CN111445210B - Account cleaning method and device, electronic equipment and storage medium - Google Patents

Account cleaning method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111445210B
CN111445210B CN202010230217.7A CN202010230217A CN111445210B CN 111445210 B CN111445210 B CN 111445210B CN 202010230217 A CN202010230217 A CN 202010230217A CN 111445210 B CN111445210 B CN 111445210B
Authority
CN
China
Prior art keywords
information
early warning
account
account information
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010230217.7A
Other languages
Chinese (zh)
Other versions
CN111445210A (en
Inventor
吴清扬
陈昊明
陈颢蒙
张良
张军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
MIGU Culture Technology Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
MIGU Culture Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, MIGU Culture Technology Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202010230217.7A priority Critical patent/CN111445210B/en
Publication of CN111445210A publication Critical patent/CN111445210A/en
Application granted granted Critical
Publication of CN111445210B publication Critical patent/CN111445210B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/40Business processes related to the transportation industry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Theoretical Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Quality & Reliability (AREA)
  • Data Mining & Analysis (AREA)
  • Operations Research (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention provides an account cleaning method and device, electronic equipment and a storage medium. In the method, an account information set to be managed and historical access record information are acquired; based on the historical access record information, determining whether early warning account information exists from an account information set to be managed; pushing an early warning message aiming at the early warning account information to a preset client when the early warning account information exists; and receiving feedback information aiming at the early warning information from a preset client, and processing the early warning account information according to the feedback information. Therefore, the account manager is reminded and assisted to perform account cleaning operation, and full-quantity account cleaning operation is not needed.

Description

Account cleaning method and device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a method and apparatus for cleaning an account, an electronic device, and a storage medium.
Background
In recent years, some large entities (such as governments, major enterprises, schools, etc.) build proprietary networks or corporate intranets due to the consideration of security and controllability of data.
To facilitate corporate employees in handling various transactions, applications for different businesses (e.g., office automation (Office Automation, OA), enterprise resource planning (Enterprise Resource Planning, ERP), etc. system applications) are configured in the network and the employees are assigned corresponding accounts. However, there is a need to clean up unwanted account numbers due to personnel departure, mobilization, and the like.
Currently, an account manager is mainly relied on to manage the useless account, for example, a department responsible person actively reports personnel change information to apply for cleaning the account of a change person, or the account manager periodically mobilizes each department to comb the useless account. However, this way of manually managing accounts may have a problem of manual management negligence, which is detrimental to the security of company sensitive data.
In view of the above problems, there is currently no preferred solution in the industry.
Disclosure of Invention
The embodiment of the invention provides an account cleaning method, an account cleaning device, electronic equipment and a storage medium, which are used for solving the defect that accounts in an office network in the prior art need to be manually managed, and realizing intelligent screening and account information cleaning.
Another aspect of the embodiment of the present invention provides an account cleaning method, including:
acquiring an account information set to be managed and historical access record information;
based on the historical access record information, determining whether early warning account information exists from the account information set to be managed;
pushing an early warning message aiming at the early warning account information to a preset client when the early warning account information exists;
receiving a feedback message aiming at the early warning message from the preset client;
and processing the early warning account information according to the feedback message.
Further, based on the historical access record information, determining whether early warning account information exists from the account information set to be managed specifically includes:
acquiring access characteristic information based on the historical access record information, wherein the access characteristic information comprises access characteristics under at least one dimension;
and determining whether early warning account information exists or not from the account information set to be managed according to the access characteristic information.
Further, the access characteristic information comprises access characteristics in an access time dimension;
correspondingly, according to the access characteristic information, determining whether early warning account information exists from the account information set to be managed, specifically including:
Determining the duration of non-login of each account information according to the historical access time information of each account information in the account information set to be managed;
and comparing the unregistered duration of each account information with an early warning time threshold to determine whether the early warning account information exists.
Further, the feedback message includes time correction information, and correspondingly, the account cleaning method further includes:
determining a time threshold adjustment value according to time correction information in each feedback message of the early warning message in a preset time period;
and adjusting the early warning time threshold based on the time threshold adjustment value, wherein the adjusted early warning time threshold is applied to subsequent processing operations aiming at the account information set to be managed.
Further, the feedback message includes acknowledgement information or negative acknowledgement information for the early warning message;
correspondingly, according to the time correction information in each feedback message of the early warning message aiming at the preset time period, the time threshold adjustment value is determined, and the method specifically comprises the following steps:
based on the time correction information in the feedback message, including the acknowledgement information, a corresponding time threshold reduction amount is determined, or,
Determining a corresponding time threshold increment based on time correction information in the feedback message including the negative acknowledgement information;
the time threshold adjustment value is determined based on the determined time threshold decrease amount or time threshold increase amount of each feedback message corresponding to the preset time period.
Further, the access characteristic information comprises access characteristics under the access IP dimension;
correspondingly, according to the access characteristic information, determining whether early warning account information exists from the account information set to be managed, specifically including:
according to the access IP information of each account information in the account information set to be managed, determining the number of external network continuous access times of each account information;
and comparing the external network continuous access times of each account information with an early warning time threshold value to determine whether the early warning account information exists.
Further, the access characteristic information comprises access characteristics under an access geographic dimension;
correspondingly, according to the access characteristic information, determining whether early warning account information exists from the account information set to be managed, specifically including:
comparing the historical access geographic information of each account information in the account information set to be managed with the common geographic information pre-bound with each account information to judge whether the historical access geographic information of different places exists;
And determining whether early warning account information exists according to a judging result of the remote history access geographic information.
Another aspect of the embodiment of the present invention provides an account cleaning device, including:
the access data acquisition unit is configured to acquire an account information set to be managed and historical access record information;
the early warning account number determining unit is configured to determine whether early warning account number information exists from the account number information set to be managed based on the historical access record information;
the early warning message pushing unit is configured to push an early warning message aiming at the early warning account information to a preset client when the early warning account information exists;
a feedback message receiving unit configured to receive a feedback message for the early warning message from the preset client;
and the early warning account processing unit is configured to process the early warning account information according to the feedback message.
In another aspect, an embodiment of the present invention provides an electronic device, including a memory, a processor, and a computer program stored in the memory and capable of running on the processor, where the processor implements the steps of the account cleaning method described above when executing the program.
Another aspect of the embodiments of the present invention provides a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the account cleaning method as described above.
According to the account cleaning method, the device, the electronic equipment and the storage medium, the early warning account information is determined from the account information set of the network through the historical access record information of the network, the early warning account information is sent to the preset client, and the early warning account information is cleaned according to the feedback information from the preset client. Therefore, early warning account information is automatically identified based on the historical access record information, the account manager is reminded and assisted to carry out account cleaning operation, and full-quantity account cleaning operation is not needed.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions of the prior art, the following description will briefly explain the drawings used in the embodiments or the description of the prior art, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 illustrates an architectural diagram of an example of an environment suitable for applying an account cleaning method of an embodiment of the present invention;
FIG. 2 illustrates a flowchart of an example of an account cleaning method according to an embodiment of the present invention;
FIG. 3 illustrates a flowchart of an example of determining early warning account information according to an embodiment of the present invention;
FIG. 4 shows a flowchart of another example of an account cleaning method according to an embodiment of the present invention;
FIG. 5 shows a flowchart of an example of an adjustment process for an early warning time threshold according to an embodiment of the present invention;
FIG. 6 shows a signal timing diagram of an example of an account cleaning method according to an embodiment of the present invention;
FIG. 7 shows a flowchart of another example of determining early warning account information according to an embodiment of the present invention;
FIG. 8 shows a flowchart of another example of determining early warning account information according to an embodiment of the present invention;
fig. 9 is a block diagram showing an example of an account cleaning device according to an embodiment of the present invention;
fig. 10 shows a schematic structural diagram of an electronic device for account cleaning according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
As used herein, the term "comprising" and variations thereof mean open-ended terms, meaning "including, but not limited to. The term "based on" means "based at least in part on". The terms "one embodiment" and "an embodiment" mean "at least one embodiment. The term "another embodiment" means "at least one other embodiment". The terms "first," "second," and the like, may refer to different or the same object. Other definitions, whether explicit or implicit, may be included below. Unless the context clearly indicates otherwise, the definition of a term is consistent throughout this specification.
Furthermore, as used herein, the term "office network" may refer to a network deployed based on a private cloud architecture or a local area network architecture. The number of intranet applications (e.g., OA and ERP system applications) in large entities is great, and how to clean account numbers of changing employees or off-office accounts to ensure the security of office network information is a current problem in the industry.
An account cleaning method and device according to an embodiment of the invention are described with reference to the accompanying drawings.
Fig. 1 shows an architecture diagram of an example of an environment suitable for applying the account cleaning method of an embodiment of the present invention.
As shown in fig. 1, in the environment 100, at least one client may send an access request to an office network server (e.g., 151 and/or 152) through the office network 110 to request the office network server to provide a corresponding intranet service, such as an OA system application service or an ERP system application service. Here, the client may be a terminal device such as a desktop 132, a notebook 136, and a mobile phone 134, and an employee may use various applications configured in the office network through the client. In addition, the office network server may be used to provide services for applications in the office network, such as an office network server that serves OA system applications and ERP system applications. In one example of an embodiment of the present invention, the office network server includes at least one business application server, such as 151 and 152 shown in FIG. 1, respectively, may be a business application server dedicated to service unique corresponding applications, such as server hosts dedicated to OA systems or ERP systems, respectively.
Further, the account cleaning device 140 may be deployed on any server (e.g., an account cleaning server) that can interact with the office network server in communication, or the account cleaning device 140 may be deployed on the office network server. In this way, the office network-installed cleaning device 140 can determine whether account information to be pre-warned exists by analyzing the historical access information aiming at the office network server, and perform corresponding account reservation operation or account cleaning operation according to the feedback information aiming at the pre-warning account information, so as to protect the information security in the office network.
Fig. 2 shows a flowchart of an example of an account cleaning method according to an embodiment of the present invention.
As shown in fig. 2, in step 210, an account information set to be managed and history access record information are acquired.
It should be noted that the history access record information may be record information generated by accessing a preset network (such as an office network) based on all or part of the account numbers in the account number information set.
In addition, the account information set to be managed may be registered account information of some or all employees in the office network. In an example of the embodiment of the present invention, at least one office system is configured in the office network, and the account information set to be managed is an account information set of at least one office system, for example, the account information sets registered in the OA system and the ERP system are cleaned respectively. Therefore, the account information of each different office system can be cleaned respectively, and personalized account cleaning operation of each office system in the office network is realized.
In step 220, based on the historical access record information, it is determined whether pre-warning account information exists from the account information set to be managed. Here, the historical access record information of the office network may reflect the access behaviors of different account information to the office network, and further may analyze the corresponding access behaviors to determine whether the early warning account information exists. For example, whether the account is not logged in for a long time, or the account is abnormally used, etc. can be analyzed, and early warning account information can be judged according to the situation, and more details are developed below.
If the judgment result in the step 220 indicates that the early warning account information exists, the step proceeds to the step 230, and in addition, if the judgment result in the step 220 indicates that the early warning account information does not exist, the step proceeds to the step 260.
In step 230, an early warning message for early warning account information is pushed to a preset client. Here, the early warning message may be delivered in various message manners, such as a mail message, a short message, an application reminding message, and the like.
Specifically, the preset client may refer to a preset client for receiving and processing the early warning message. In combination with an application scenario, the preset client may be a client of an account administrator, and further the account administrator may react to the early warning account information according to the early warning message, for example, confirm that an employee corresponding to the early warning account information has gone away from work or has been on duty. In addition, some other additional information may be present in the feedback message and used to implement the corresponding functionality, as will be explained in more detail below.
In step 240, a feedback message for the pre-alarm message is received from the pre-set client.
In this step, the feedback message may carry deletion indication information for the early warning message, and accordingly, in this case, deletion cleaning may be performed on the early warning account information according to the feedback information.
In this step, the feedback information may include a latest account status of the early warning account information; correspondingly, in this case, the early warning account information is processed according to the latest account state carried in the feedback message, and if the latest account state is logged in before a preset time period, the early warning account information is deleted and cleaned. And if the latest account number state is logged in a preset time period, the early warning account number information is reserved.
In this step, the feedback message may include acknowledgement information or negative acknowledgement information for the early warning message. Continuing to combine the application scenario, when the account manager confirms the early warning account information, confirmation information exists in the corresponding feedback message, and accordingly, in this case, the early warning account information is deleted and cleaned. In addition, when the account manager denies the early warning account information, the corresponding feedback message contains the denial information, and accordingly, the early warning account information is reserved.
In step 250, the early warning account information is processed according to the feedback message.
In this step, as described above, different processes such as deleting and retaining the early warning account information are performed according to different conditions reflected by the feedback message.
According to the embodiment of the invention, the early warning account information is identified from the account information set based on the historical access record information, so that account information with potential safety risks (such as off-duty or post-transfer) can be automatically reminded to an account manager, and compared with manual screening and cleaning of the early warning account, the problem of manual management negligence can be avoided. The data information security of the office network is improved.
Based on the foregoing embodiment, in this embodiment, based on the history access record information, determining whether early warning account information exists from the account information set to be managed specifically includes:
acquiring access characteristic information based on the historical access record information, wherein the access characteristic information comprises access characteristics under at least one dimension;
and determining whether early warning account information exists or not from the account information set to be managed according to the access characteristic information.
In this embodiment, the access characteristic information includes an access characteristic in at least one dimension, for example, an access characteristic in a time dimension, an access characteristic in an IP dimension, and an access characteristic in an access geographic dimension. The access characteristic in the time dimension may be an unregistered duration of each account information; the access characteristic under the IP dimension can be the number of times of external network continuous access of each account information; the access characteristics under the access geographic dimension can be historical access geographic information of each account information. Correspondingly, according to the access characteristic under at least one dimension, whether early warning account information exists or not is determined from the account information set to be managed. Determining whether early warning account information exists from the account information set to be managed according to access characteristics in a time dimension; (2) determining whether early warning account information exists from the account information set to be managed according to the access characteristic in the IP dimension; (3) determining whether early warning account information exists in the account information set to be managed according to the access characteristics under the access geographic dimension; (4) determining whether early warning account information exists from the account information set to be managed according to the access characteristic in the time dimension and the access characteristic in the IP dimension; (5) determining whether early warning account information exists in the account information set to be managed according to the access characteristics in the time dimension and the access characteristics in the access geographic dimension; (6) determining whether early warning account information exists in the account information set to be managed according to the access characteristics in the IP dimension and the access characteristics in the access geographic dimension; (7) and determining whether early warning account information exists in the account information set to be managed according to the access characteristic in the time dimension, the access characteristic in the IP dimension and the access characteristic in the access geographic dimension.
Based on the content of the above embodiment, in this embodiment, the access characteristic information includes an access characteristic in an access time dimension;
correspondingly, according to the access characteristic information, determining whether early warning account information exists from the account information set to be managed, specifically including:
determining the duration of non-login of each account information according to the historical access time information of each account information in the account information set to be managed;
and comparing the unregistered duration of each account information with an early warning time threshold to determine whether the early warning account information exists.
Fig. 3 shows a flowchart of an example of determining early warning account information according to an embodiment of the present invention. As shown in fig. 3, in step 310, the duration of non-login of each account information in the account information set to be managed is determined according to the historical access account information in the historical access record information and the corresponding historical access time information.
Specifically, the access time corresponding to the last access corresponding to each piece of historical access account information in the historical access record information can be determined, and the duration of non-login of each piece of account information can be determined according to the access time corresponding to the last access.
In step 320, the duration of each account information in the set of account information to be managed without login is compared with the early warning time threshold to determine whether the early warning account information exists. Specifically, when the duration of the unregistered duration corresponding to one account information is greater than or equal to the early warning time threshold, the account information can be determined to be early warning account information; when the duration of the unregistered state corresponding to one account information is smaller than the early warning time threshold, it can be determined that the account information is not early warning account information.
It should be noted that the early warning time threshold may be preset (for example, 90 days), and may also be adjusted during the actual application operation, for example, intelligently adjusted according to a feedback message, which will be described in more detail below.
According to the embodiment of the invention, the account information without login behavior for a long time can be screened out and determined as the early warning account information, so that the account information of potential off-duty staff or post-adjustment staff which are not logged in for a long time can be intelligently screened out.
Based on the foregoing embodiment, in this embodiment, the feedback message includes time correction information, and correspondingly, the account cleaning method further includes:
Determining a time threshold adjustment value according to time correction information in each feedback message of the early warning message in a preset time period;
and adjusting the early warning time threshold based on the time threshold adjustment value, wherein the adjusted early warning time threshold is applied to subsequent processing operations aiming at the account information set to be managed.
Fig. 4 shows a flowchart of another example of an account cleaning method according to an embodiment of the present invention.
In step 410, a time threshold adjustment value is determined based on time correction information in each feedback message for the pre-alarm message for a preset period of time.
For example, when the account manager sends out the feedback message through the preset client, besides replying the acknowledgement information or the negative acknowledgement information for the early warning message in the feedback message, the account manager may reply the time correction information in the feedback message, and accordingly, determine the time threshold adjustment value according to the time correction information in each feedback message for the early warning message in the preset time period.
In combination with an application scenario, the early warning message is sent to the preset client in the year 2020, 1 month and 1 day, in other words, the early warning message reminds the account manager whether to clear the corresponding early warning account information in the year 2020, 1 month and 1 day. At this point, the account manager may feed back message P "the account should be cleared and the employee has gone away from the account at 12/11/2019" or feed back message S "the account is temporarily not cleared and may extend to 11/1/2020.
In this embodiment, "the employee has gone away from work in 2019, 12, 11" in the feedback message P belongs to the time correction information; similarly, "can extend to 11 days 1 month 2020" in the feedback message S also belongs to time correction information.
In this embodiment, the time threshold adjustment value is determined according to the time correction information in the feedback message for the early warning message, which can be understood as follows:
for example, for the feedback message P of "the account should be cleared and the employee has gone away from work on day 12 and 11 in 2019", since the early warning message is sent on day 1 and 1 in 2020, and the employee is known to go away from work on day 12 and 11 in 2019 through the feedback message, the corresponding time threshold adjustment value can be determined to be-20 days (20 days difference between day 1 and 11 in 2020). Similarly, for the feedback message S of "no clearing of the account number and extension to 11 th 1/2020", since the early warning message is sent 1/2020 and the feedback message indicates extension to 11 th 1/2020, the corresponding time threshold adjustment value can be determined to be +10 days (10 days from the middle of 11 th 2020 and 1/2020).
In this embodiment, when determining the time threshold adjustment value according to the time correction information in the feedback message for the early warning message, whether keywords such as "off-hours" and "extended" exist or not may be searched according to the keyword search mode, and if so, time information close to the "off-hours" keywords or information having a time relationship with the "off-hours" keywords may be extracted, for example, in the case that the employee has been off-hours in the 11 th 2019 month 12, the "11 th 2019 month 12" is the time information close to the "off-hours" keywords or the information having a time relationship with the "off-hours" keywords. After obtaining the information, the information and the sending time 2020 of the early warning message are subjected to difference processing on 1 month and 1 day, and then the time threshold value adjustment value can be obtained.
In step 420, the early warning time threshold is adjusted based on the time threshold adjustment value, wherein the adjusted early warning time threshold is applied in a subsequent processing operation for the account information set to be managed.
In this step, the early warning time threshold is adjusted to be higher and lower based on the time threshold adjustment value. For example, if the time threshold adjustment value is-20 days, the time threshold should be adjusted down for 20 days based on the early warning time threshold; if the time threshold adjustment value is +10 days, the time threshold should be adjusted up for 10 days based on the early warning time threshold.
According to the embodiment of the invention, the early warning time threshold can be intelligently adjusted by applying the time correction information in the feedback message, so that the idle early warning account information can be predicted in time, frequent disturbance to account management personnel can be avoided, and the safety of data information in an office network is improved.
Based on the foregoing embodiment, in this embodiment, the feedback message includes acknowledgement information or negative acknowledgement information for the early warning message;
correspondingly, according to the time correction information in each feedback message of the early warning message aiming at the preset time period, the time threshold adjustment value is determined, and the method specifically comprises the following steps:
based on the time correction information in the feedback message, including the acknowledgement information, a corresponding time threshold reduction amount is determined, or,
determining a corresponding time threshold increment based on time correction information in the feedback message including the negative acknowledgement information;
the time threshold adjustment value is determined based on the determined time threshold decrease amount or time threshold increase amount of each feedback message corresponding to the preset time period.
Fig. 5 shows a flowchart of an example of an adjustment procedure for an early warning time threshold according to an embodiment of the present invention.
In step 510, a time threshold adjustment value is determined based on time correction information in each feedback message for the pre-alarm message for a preset period of time. The preset time period may be, for example, one day, and the time threshold adjustment value may be determined according to a feedback message of each early warning message sent in one day, so as to adjust the early warning time threshold based on the time threshold adjustment value. For example, the early warning time threshold is raised or lowered.
It should be noted that the number of the early warning messages and the corresponding feedback messages sent in the preset time period is generally plural, and among the plural feedback messages, there may be a feedback message containing acknowledgement information or a feedback message containing negative acknowledgement information. In some implementations of embodiments of the invention, the time threshold adjustment value may be determined by: the respective time threshold decrease amounts are determined based on time correction information in the feedback message including acknowledgement information, and the respective time threshold increase amounts are determined based on time correction information in the feedback message including negative acknowledgement information. Further, the time threshold adjustment value may be determined based on the determined time threshold decrease amount and time threshold increase amount of each feedback message corresponding to the preset time period.
For example, if the early warning message is sent on day 5 and 10, and the employee is known to be off-duty on day 5 and 5 by the feedback message, the corresponding time threshold reduction T can be determined Lowering blood pressure For-5 days; in addition, if the early warning message is sent at the time of 5 months and 10 days and the employee is informed to leave for 5 months and 20 days through the feedback message, the corresponding time threshold increment T can be determined Lifting device For +10 days. Furthermore, T corresponding to each feedback message can be counted Lowering blood pressure Or T Lifting device And comprehensively determining the time threshold adjustment value.
In step 520, the early warning time threshold is adjusted based on the time threshold adjustment value. For example, the early warning time threshold is raised or lowered.
According to the embodiment of the invention, the early warning time threshold is adjusted based on each feedback message received in the set time period, so that the early warning time threshold can be adjusted regularly, and the high accuracy of the early warning time threshold is ensured.
Fig. 6 shows a signal timing flowchart of an example of an account cleaning method according to an embodiment of the present invention.
As shown in fig. 6, it involves communication interactions between an account cleanup server 610, an account management client 620 (or a preset client), and an office network server 630.
In step 601, the office network server 630 sends an account information set to be managed and history access record information to the account cleaning server 610.
In some embodiments, the account cleaning server 610 may synchronize account information sets of various systems (such as OA systems, ERP systems, etc.) in the office network in real time, and store the account information sets in the full account database a according to different system sub-tables. In addition, the account cleaning server 610 may collect log information of all systems, analyze the log information, extract account log information (log system name, account number and log time) of each system, and store the data in the log information database B according to different system tables.
Next, in step 603, the account cleaning server 610 determines early warning account information in the account information set using the early warning time threshold. For example, the duration of the unregistered state corresponding to each account information may be compared with the early warning time threshold to identify the early warning account information.
Next, for the above embodiment, the account cleaning server 610 compares the full account database a with the login information database B every day to obtain the duration T1 of non-login corresponding to each account, for example, some accounts are not logged in for 60 days. In addition, the unregistered duration T1 of each account information may be compared with the early warning time threshold T, and when an account with T1> =t is found to exist, the account information may be determined as early warning account information.
Next, in step 605, the account cleaning server 610 sends an early warning message to the account management client 620.
Illustratively, the clients of the department or group responsible for the account may be automatically alerted by mail, and "is the account already unused for T time, can be deleted" may be prompted by an early warning message? ".
Next, in step 607, the account management client 620 sends a feedback message to the account cleaning server 610.
For example, on the one hand, when the responsible person replies through the mail and can delete, the time of the staff movement is replied together, and then the time difference T2 is determined according to the time of the staff movement and the sending time of the reminding mail (for example, the reminding mail is sent for 5 months 20, the staff is sent for 5 months 10 to leave, and then t2= -10). On the other hand, when the responsible person replies through the mail that the mail cannot be deleted, the responsible person replies together to which day (for example, to 5 months 30), and further determines the time difference t3=10 according to the transmission time of the reminding mail 5 months 10 at the end date of the prolonged period 5 months 30.
It should be noted that the responsible person may be notified again on the end date of the extension period, no. 5 months 30, whether or not the account number can be deleted.
Next, in step 609, the account cleaning server 610 determines whether to clean the early warning account information based on the feedback message.
Specifically, in one aspect, when the feedback message includes the confirmation information for the early warning message, the account cleaning server 610 may invoke the deletion account script to automatically delete the corresponding early warning account information. On the other hand, when the feedback message includes a denial message for the early warning message, the account cleaning server 610 may retain the early warning account information.
Preferably, in step 611, the early warning time threshold is adjusted based on the feedback message.
Specifically, whether the prediction for the early warning account information is successful or failed each time can be determined according to the confirmation message and the denial message in the feedback message, and the T value is intelligently and dynamically adjusted every day.
On the one hand, when the feedback message contains the confirmation information for the early warning message, the prediction is successful, so when the prediction on the account N1 is successful, the time threshold adjustment value corresponding to the account is assumed to be-T2 N1 And adjusting the early warning time threshold T based on the time threshold adjustment value to change the early warning time threshold T into: T-T2 N1 The method comprises the steps of carrying out a first treatment on the surface of the Similarly, when the reconciliation number N2 prediction is successful: adjusting the early warning time threshold to be T-T2 N2 … …, when the prediction of the account number Nn is successful: adjusting the early warning time threshold TNn to be T-T2 Nn Where n is the number of all successfully predicted accounts.
On the other hand, when the feedback message contains the negative acknowledgement information for the early warning message, it indicates that the prediction is failed, so when the prediction of the account number M1 fails, it is assumed that the time threshold adjustment value corresponding to the account number is +t3 M1 And adjusting the early warning time threshold T based on the time threshold adjustment value to change the early warning time threshold T into: T+T3 M1 The method comprises the steps of carrying out a first treatment on the surface of the Similarly, when the reconciliation M2 prediction fails: adjusting the pre-loadAlert time threshold TM2 is t+t3 M2 .. when prediction of account Mm fails: adjusting the early warning time threshold TMm to be T+T3 Mm Where m is the number of accounts for all failed predictions.
Furthermore, TN1 and TN2 … … TNn and TM1 and TM2 … … TMm which are revised by combining the internal parameters and the predicted account number in one day are combined, and finally, an adjusted early warning time threshold value is calculated on average according to the predicted results of all the accounts at this time: t' = (tn1+tn2+ … tnn+tm1+tm2+ … … + TMm)/(n+m).
It should be noted that, when the adjusted (or updated) T value is used as a new early warning time threshold, and the account unregistered time is scanned the next day, the new T value is used as a threshold for comparison, and when the unregistered time is greater than the T value, a corresponding early warning message is sent.
By the embodiment of the invention, the account manager can pointedly confirm whether the account is valid or not without confirming all accounts in full, and the workload of the account manager is reduced. In addition, the early warning time threshold is adjusted in a dynamic self-learning mode, and invalid accounts can be deleted in time. In addition, after the confirmation message of the responsible person is received, the invalid account number is automatically deleted without manual deletion, so that the account number cleaning experience is improved.
Based on the content of the above embodiment, in this embodiment, the access characteristic information includes an access characteristic in an access IP dimension;
correspondingly, according to the access characteristic information, determining whether early warning account information exists from the account information set to be managed, specifically including:
according to the access IP information of each account information in the account information set to be managed, determining the number of external network continuous access times of each account information;
and comparing the external network continuous access times of each account information with an early warning time threshold value to determine whether the early warning account information exists.
Fig. 7 shows a flowchart of another example of determining early warning account information according to an embodiment of the present invention. In an example of the embodiment of the present invention, the history access record information includes history access account information and corresponding access IP information.
As shown in fig. 7, in step 710, the number of continuous external network accesses of each account information in the account information set to be managed is determined based on the history access account information in the history access record information and the corresponding access IP information. Here, the access IP information of the IP section that is not in the office network may be defined as the external network IP, and accordingly, the history access behavior may be determined as the external network access behavior.
In step 720, the number of external network continuous accesses of each account information in the account information set to be managed is compared with the threshold of early warning number to determine whether the early warning account information exists. Specifically, when the number of continuous external network accesses corresponding to one account information is greater than the early warning number threshold, the account information can be determined to be early warning account information; in addition, when the number of continuous external network accesses corresponding to one account information is smaller than or equal to the early warning number threshold, it can be determined that the account information is not early warning account information.
In combination with an application scenario, if it is determined that the number of continuous external network accesses of an account exceeds an early warning number threshold, for example, 15 times, according to the access IP information of the account, it may be suspected that an employee to which the account belongs has gone away.
According to the embodiment of the invention, the continuous access behavior of the external network user is monitored, and the early warning account information is inferred, so that the effective prevention and control of the illegal login of the company system behavior of the away staff are realized, and the safety of the data information in the office network is improved.
Based on the content of the above embodiment, in this embodiment, the access characteristic information includes an access characteristic in an access geographic dimension;
correspondingly, according to the access characteristic information, determining whether early warning account information exists from the account information set to be managed, specifically including:
comparing the historical access geographic information of each account information in the account information set to be managed with the common geographic information pre-bound with each account information to judge whether the historical access geographic information of different places exists;
and determining whether early warning account information exists according to a judging result of the remote history access geographic information.
Fig. 8 shows a flowchart of another example of determining early warning account information according to an embodiment of the present invention. In the example of the embodiment of the invention, the history access record information includes history access account information and corresponding history access geographic information, and each account information in the account information set to be managed is respectively associated with corresponding common geographic information. Here, the common geographic information may be used to reflect positioning information of the employee frequent logging account information, for example, the common geographic information that beijing is a certain account.
In step 810, the historical access geographic information in the historical access record information is respectively compared with the common geographic information associated with the corresponding historical access account information to determine whether the remote historical access geographic information exists.
In step 820, it is determined whether the early warning account information exists according to the determination result of the access to the geographical information for the different history. Specifically, when the history access geographical information of one account information is different from the usual geographical information, it may be determined that there is a remote history access geographical information or a remote access behavior for the account information. Further, the account information may be determined as early warning account information.
In some preferred implementations of the embodiments of the present invention, on the one hand, when the feedback message includes confirmation information (for example, the confirmation account is stolen), the account password may be automatically modified by invoking the script, and the person to whom the account belongs is notified of the modified password mail. On the other hand, when the feedback message includes negative acknowledgement information (for example, confirmation is that the employee is going on business or the like and is logged in from a normal place), the account number does not need to be deleted.
By the embodiment of the invention, when the account information is detected to be logged in different places, the early warning message is pushed to the corresponding responsible person to remind the account information to be cleaned, the account information can be effectively prevented from being stolen, and the safety of the data information in the office network is ensured.
Fig. 9 is a block diagram showing an example of an account cleaning device according to an embodiment of the present invention.
As shown in fig. 9, the account cleaning device 900 includes an access data acquisition unit 910, an early warning account determination unit 920, an early warning message pushing unit 930, a feedback message receiving unit 940, and an early warning account processing unit 950.
The access data acquisition unit 910 is configured to acquire an account information set to be managed and history access record information.
The early warning account number determining unit 920 is configured to determine whether early warning account number information exists from the account number information set to be managed based on the history access record information.
The early warning message pushing unit 930 is configured to push an early warning message for the early warning account information to a preset client when the early warning account information exists.
The feedback message receiving unit 940 is configured to receive a feedback message for the early warning message from the preset client.
The early warning account processing unit 950 is configured to process the early warning account information according to the feedback message.
For more details and corresponding effects of the account cleaning device 900 according to the embodiment of the present invention, reference may be made to the description in the above method embodiment, which is not repeated here.
Fig. 10 illustrates a physical structure diagram of an electronic device, as shown in fig. 10, which may include: a processor 1010, a communication interface (Communication Interface) 1020, a memory 1030, and a communication bus 1040, wherein the processor 1010, the communication interface 1020, and the memory 1030 communicate with each other via the communication bus 1040. Processor 1010 may call logic instructions in memory 1030 to perform the following methods: acquiring an account information set to be managed and historical access record information; based on the historical access record information, determining whether early warning account information exists from the account information set to be managed; pushing an early warning message aiming at the early warning account information to a preset client when the early warning account information exists; receiving a feedback message aiming at the early warning message from the preset client; and processing the early warning account information according to the feedback message.
Further, the logic instructions in the memory 1030 described above may be implemented in the form of software functional units and stored in a computer readable storage medium when sold or used as a stand alone product. Based on this understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
In another aspect, embodiments of the present invention further provide a non-transitory computer readable storage medium having stored thereon a computer program, which when executed by a processor is implemented to perform the transmission method provided in the above embodiments, for example, including: acquiring an account information set to be managed and historical access record information; based on the historical access record information, determining whether early warning account information exists from the account information set to be managed; pushing an early warning message aiming at the early warning account information to a preset client when the early warning account information exists; receiving a feedback message aiming at the early warning message from the preset client; and processing the early warning account information according to the feedback message.
The apparatus embodiments described above are merely illustrative, wherein the elements illustrated as separate elements may or may not be physically separate, and the elements shown as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
From the above description of the embodiments, it will be apparent to those skilled in the art that the embodiments may be implemented by means of software plus necessary general hardware platforms, or of course may be implemented by means of hardware. Based on this understanding, the foregoing technical solution may be embodied essentially or in a part contributing to the prior art in the form of a software product, which may be stored in a computer readable storage medium, such as ROM/RAM, a magnetic disk, an optical disk, etc., including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method described in the respective embodiments or some parts of the embodiments.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and are not limiting; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (7)

1. An account cleaning method is characterized by comprising the following steps:
acquiring an account information set to be managed and historical access record information;
based on the historical access record information, determining whether early warning account information exists from the account information set to be managed;
pushing an early warning message aiming at the early warning account information to a preset client when the early warning account information exists;
receiving a feedback message aiming at the early warning message from the preset client; the feedback message comprises time correction information and acknowledgement information or negative acknowledgement information aiming at the early warning message;
processing the early warning account information according to the feedback message;
based on the historical access record information, determining whether early warning account information exists from the account information set to be managed, specifically comprising the following steps:
acquiring access characteristic information based on the historical access record information, wherein the access characteristic information comprises access characteristics under at least one dimension of access time, access IP and access texture;
determining whether early warning account information exists from the account information set to be managed according to the access characteristic information;
When the feedback message includes time correction information, correspondingly, the account cleaning method further includes:
determining a time threshold adjustment value according to time correction information in each feedback message of the early warning message in a preset time period;
based on the time threshold adjustment value, adjusting an early warning time threshold, wherein the adjusted early warning time threshold is applied to subsequent processing operations aiming at the account information set to be managed;
when the feedback message comprises acknowledgement information or negative acknowledgement information for the early warning message;
correspondingly, according to the time correction information in each feedback message of the early warning message aiming at the preset time period, the time threshold adjustment value is determined, and the method specifically comprises the following steps:
based on the time correction information in the feedback message, including the acknowledgement information, a corresponding time threshold reduction amount is determined, or,
determining a corresponding time threshold increment based on time correction information in the feedback message including the negative acknowledgement information;
the time threshold adjustment value is determined based on the determined time threshold decrease amount or time threshold increase amount of each feedback message corresponding to the preset time period.
2. The account cleaning method according to claim 1, wherein the access characteristic information includes access characteristics in an access time dimension;
Correspondingly, according to the access characteristic information, determining whether early warning account information exists from the account information set to be managed, specifically including:
determining the duration of non-login of each account information according to the historical access time information of each account information in the account information set to be managed;
and comparing the unregistered duration of each account information with the early warning time threshold to determine whether early warning account information exists.
3. The account cleaning method according to claim 1, wherein the access characteristic information includes access characteristics in an IP dimension;
correspondingly, according to the access characteristic information, determining whether early warning account information exists from the account information set to be managed, specifically including:
according to the access IP information of each account information in the account information set to be managed, determining the number of external network continuous access times of each account information;
and comparing the external network continuous access times of each account information with an early warning time threshold value to determine whether the early warning account information exists.
4. The account cleaning method according to claim 1, wherein the access characteristic information includes access characteristics in a geographic dimension;
Correspondingly, according to the access characteristic information, determining whether early warning account information exists from the account information set to be managed, specifically including:
comparing the historical access geographic information of each account information in the account information set to be managed with the common geographic information pre-bound with each account information to judge whether the historical access geographic information of different places exists;
and determining whether early warning account information exists according to a judging result of the remote history access geographic information.
5. An account cleaning device, which is characterized by comprising:
the access data acquisition unit is configured to acquire an account information set to be managed and historical access record information;
the early warning account number determining unit is configured to determine whether early warning account number information exists from the account number information set to be managed based on the historical access record information;
the early warning message pushing unit is configured to push an early warning message aiming at the early warning account information to a preset client when the early warning account information exists;
a feedback message receiving unit configured to receive a feedback message for the early warning message from the preset client; the feedback message comprises time correction information and acknowledgement information or negative acknowledgement information aiming at the early warning message;
The early warning account processing unit is configured to process the early warning account information according to the feedback message;
the early warning account number determining unit is configured to:
acquiring access characteristic information based on the historical access record information, wherein the access characteristic information comprises access characteristics under at least one dimension of access time, access IP and access texture;
determining whether early warning account information exists from the account information set to be managed according to the access characteristic information;
when the feedback message includes time correction information, the account cleaning device further includes a time threshold adjustment unit configured to:
determining a time threshold adjustment value according to time correction information in each feedback message of the early warning message in a preset time period;
based on the time threshold adjustment value, adjusting an early warning time threshold, wherein the adjusted early warning time threshold is applied to subsequent processing operations aiming at the account information set to be managed;
when the feedback message includes acknowledgement information or negative acknowledgement information for the early warning message, the time threshold unit is configured to;
based on the time correction information in the feedback message, including the acknowledgement information, a corresponding time threshold reduction amount is determined, or,
Determining a corresponding time threshold increment based on time correction information in the feedback message including the negative acknowledgement information;
the time threshold adjustment value is determined based on the determined time threshold decrease amount or time threshold increase amount of each feedback message corresponding to the preset time period.
6. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor performs the steps of the account cleaning method of any one of claims 1 to 4 when the program is executed.
7. A non-transitory computer readable storage medium having stored thereon a computer program, which when executed by a processor performs the steps of the account cleaning method according to any of claims 1 to 4.
CN202010230217.7A 2020-03-27 2020-03-27 Account cleaning method and device, electronic equipment and storage medium Active CN111445210B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010230217.7A CN111445210B (en) 2020-03-27 2020-03-27 Account cleaning method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010230217.7A CN111445210B (en) 2020-03-27 2020-03-27 Account cleaning method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111445210A CN111445210A (en) 2020-07-24
CN111445210B true CN111445210B (en) 2023-10-20

Family

ID=71652622

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010230217.7A Active CN111445210B (en) 2020-03-27 2020-03-27 Account cleaning method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111445210B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112070458A (en) * 2020-08-07 2020-12-11 新华三信息安全技术有限公司 Account identification method and device

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101159589A (en) * 2006-07-31 2008-04-09 费舍-柔斯芒特系统股份有限公司 Distributed user validation and profile management system
CN102223319A (en) * 2011-03-24 2011-10-19 东莞中山大学研究院 Method and device for customizing management services for intelligent gateway
KR20130116427A (en) * 2012-03-16 2013-10-24 삼성전자주식회사 Apparatus and method for ensuring privacy in contents sharing system
CN104104766A (en) * 2013-04-10 2014-10-15 三星电子株式会社 Terminal apparatus, server and method of controlling the same
WO2015024476A1 (en) * 2013-08-23 2015-02-26 Tencent Technology (Shenzhen) Company Limited A method, server, and computer program product for managing ip address attributions
CN104703173A (en) * 2013-12-06 2015-06-10 中国移动通信集团公司 Method, device and system for configuration and detection of terminal application account
CN105787709A (en) * 2016-03-24 2016-07-20 深圳竹云科技有限公司 Method of synchronizing multiple system accounts
CN105827572A (en) * 2015-01-06 2016-08-03 中国移动通信集团浙江有限公司 Method and device for inheriting service content of user account
CN106534158A (en) * 2016-11-29 2017-03-22 努比亚技术有限公司 Account login control device and method
CN106789913A (en) * 2016-11-23 2017-05-31 北京云中融信网络科技有限公司 User account management method and device
CN107302540A (en) * 2017-07-28 2017-10-27 成都牵牛草信息技术有限公司 The management method of instant messaging account in management system
CN108287863A (en) * 2017-11-30 2018-07-17 维沃移动通信有限公司 A kind of method for cleaning and device of Message Record
CN108449327A (en) * 2018-02-27 2018-08-24 平安科技(深圳)有限公司 A kind of account method for cleaning, device, terminal device and storage medium
CN108830470A (en) * 2018-06-01 2018-11-16 北京金山数字娱乐科技有限公司 A kind of method and device of account processing
CN109656965A (en) * 2018-10-30 2019-04-19 平安科技(深圳)有限公司 A kind of account method for cleaning and device
CN110503391A (en) * 2019-07-31 2019-11-26 广州竞德信息技术有限公司 System is verified in recognition of face
CN110516144A (en) * 2019-07-05 2019-11-29 中国平安财产保险股份有限公司 A kind of method and device, computer equipment and storage medium for preventing message from accidentally sending out
CN110808839A (en) * 2019-10-30 2020-02-18 百度在线网络技术(北京)有限公司 Processing method, device, equipment and medium for block chain abnormal data

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11134097B2 (en) * 2017-10-23 2021-09-28 Zerofox, Inc. Automated social account removal

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101159589A (en) * 2006-07-31 2008-04-09 费舍-柔斯芒特系统股份有限公司 Distributed user validation and profile management system
CN102223319A (en) * 2011-03-24 2011-10-19 东莞中山大学研究院 Method and device for customizing management services for intelligent gateway
KR20130116427A (en) * 2012-03-16 2013-10-24 삼성전자주식회사 Apparatus and method for ensuring privacy in contents sharing system
CN104104766A (en) * 2013-04-10 2014-10-15 三星电子株式会社 Terminal apparatus, server and method of controlling the same
WO2015024476A1 (en) * 2013-08-23 2015-02-26 Tencent Technology (Shenzhen) Company Limited A method, server, and computer program product for managing ip address attributions
CN104703173A (en) * 2013-12-06 2015-06-10 中国移动通信集团公司 Method, device and system for configuration and detection of terminal application account
CN105827572A (en) * 2015-01-06 2016-08-03 中国移动通信集团浙江有限公司 Method and device for inheriting service content of user account
CN105787709A (en) * 2016-03-24 2016-07-20 深圳竹云科技有限公司 Method of synchronizing multiple system accounts
CN106789913A (en) * 2016-11-23 2017-05-31 北京云中融信网络科技有限公司 User account management method and device
CN106534158A (en) * 2016-11-29 2017-03-22 努比亚技术有限公司 Account login control device and method
CN107302540A (en) * 2017-07-28 2017-10-27 成都牵牛草信息技术有限公司 The management method of instant messaging account in management system
CN108287863A (en) * 2017-11-30 2018-07-17 维沃移动通信有限公司 A kind of method for cleaning and device of Message Record
CN108449327A (en) * 2018-02-27 2018-08-24 平安科技(深圳)有限公司 A kind of account method for cleaning, device, terminal device and storage medium
CN108830470A (en) * 2018-06-01 2018-11-16 北京金山数字娱乐科技有限公司 A kind of method and device of account processing
CN109656965A (en) * 2018-10-30 2019-04-19 平安科技(深圳)有限公司 A kind of account method for cleaning and device
CN110516144A (en) * 2019-07-05 2019-11-29 中国平安财产保险股份有限公司 A kind of method and device, computer equipment and storage medium for preventing message from accidentally sending out
CN110503391A (en) * 2019-07-31 2019-11-26 广州竞德信息技术有限公司 System is verified in recognition of face
CN110808839A (en) * 2019-10-30 2020-02-18 百度在线网络技术(北京)有限公司 Processing method, device, equipment and medium for block chain abnormal data

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
基于目录服务的跨平台账户管理;罗振文;石化技术(第02期);33-36 *
沈洪洲 ; 丁志峰 ; .高校统一身份认证系统集用户管理和访问控制于一体,实现单点登录全网通行.中国教育网络.2009,(第09期),63-65. *
王彦辉 ; .中原旧书网电子商务平台设计与实施.电脑编程技巧与维护.2017,(第11期),10-12. *
路欣 ; 张嘉希 ; .应用系统账号权限自动化梳理的研究.数字通信世界.2017,(第10期),166. *

Also Published As

Publication number Publication date
CN111445210A (en) 2020-07-24

Similar Documents

Publication Publication Date Title
US6442592B1 (en) Message center system
US9129257B2 (en) Method and system for monitoring high risk users
US8624720B2 (en) Security infrastructure
US20040114740A1 (en) Method and system for call tracking to discover inmate-employee fraternization
US7814120B2 (en) List management server for managing updating of list by third-party terminal, list management system, list managing method, and program
US20100031354A1 (en) Distributive Security Investigation
US7840576B1 (en) Flexible rule-based infrastructure for discussion board maintenance
JP5697917B2 (en) Business management system and business management program
CN105681276A (en) Sensitive information leakage active monitoring and responsibility confirmation method and device
US20070106599A1 (en) Method and apparatus for dynamic risk assessment
US11869014B2 (en) Physical proximity graphing
CN108306846B (en) Network access abnormity detection method and system
US11777949B2 (en) Dynamic user access control management
CN111445210B (en) Account cleaning method and device, electronic equipment and storage medium
WO2017208241A2 (en) Audit log enhancement
CN112817828A (en) GTP monitoring method, device and equipment
US9917858B2 (en) Honey user
CN112132595B (en) Call loss data processing method and device
CN108156010A (en) Video cloud platform system monitoring and method
CN115426198B (en) Information processing method, device, equipment and storage medium
KR102460910B1 (en) Data storage method for preventing data duplication and data platform applying the same
CN114461293B (en) Configuration file type open data acquisition method and device and electronic equipment
CN101631091B (en) Method and device for realizing ClearQuest automatic mail notification
CN116488918A (en) Vulnerability restoration priority determining method, device, equipment and storage medium
US7836026B2 (en) Method, apparatus and software for verifying a parameter value against a predetermined threshold function

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant