CN111723413A - Network security isolation device convenient to use - Google Patents

Network security isolation device convenient to use Download PDF

Info

Publication number
CN111723413A
CN111723413A CN201910211953.5A CN201910211953A CN111723413A CN 111723413 A CN111723413 A CN 111723413A CN 201910211953 A CN201910211953 A CN 201910211953A CN 111723413 A CN111723413 A CN 111723413A
Authority
CN
China
Prior art keywords
plate
network
movable
isolator
isolation device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910211953.5A
Other languages
Chinese (zh)
Inventor
王小文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shaanxi Shengshi Xingshang Information Technology Co ltd
Original Assignee
Shaanxi Shengshi Xingshang Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shaanxi Shengshi Xingshang Information Technology Co ltd filed Critical Shaanxi Shengshi Xingshang Information Technology Co ltd
Priority to CN201910211953.5A priority Critical patent/CN111723413A/en
Publication of CN111723413A publication Critical patent/CN111723413A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/18Packaging or power distribution
    • G06F1/183Internal mounting support structures, e.g. for printed circuit boards, internal connecting means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/20Cooling means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Virology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Alarm Systems (AREA)

Abstract

The invention discloses a network safety isolation device with convenient use, which comprises a host body and a cover plate, the cover plate is arranged on one side of the main body, the cover plate is provided with a power socket and a network cable interface, a network safety monitor is arranged in the main body and in the middle of one side close to the cover plate, an isolator is arranged on one side of the network safety monitor far away from the cover plate, a first network exchanger and a second network exchanger are respectively arranged at two sides of the isolator, a first static contact and a second static contact are respectively arranged at the bottoms of the first network exchanger and the second network exchanger and close to the side edges of the isolator, the other ends of the network exchanger I and the network exchanger II are connected with a main hard disk and an auxiliary hard disk through wires, and a motor is arranged on the inner wall of the isolator and close to one end of the network safety monitor. Has the advantages that: compact structure, easy operation is convenient, and the security is high, is fit for extensively promoting.

Description

Network security isolation device convenient to use
Technical Field
The invention relates to the technical field of information security equipment, in particular to a network security isolation device convenient to use.
Background
For any computer network, ensuring information security is the key problem to be solved firstly. Especially, some internal networks and private networks built in units, enterprises and institutions must strictly ensure that internal networks cannot be invaded and internal data cannot be leaked, and meanwhile, the internal networks and the private networks are not infected by viruses and trojans on the internet, and the physical isolation of the internal networks and the external networks is a basic means for ensuring the safety of the internal networks. However, the physical isolation device has a significant disadvantage that only attention is paid to isolation and prevention between the intranet and the extranet, i.e., the internet, but isolation and control of the internal access device of the intranet are generally ignored. In fact, threats to security and confidentiality of the intranet come not only from the outside, but also from inside the network. In the case of using physical isolation means, it is very difficult to steal or destroy data by intruding into the internal network through the internet, but the internal user can access the internal network for data operation without any obstacle through a portable storage device such as a computer or a mobile hard disk, which is easy to cause internal data operation or virus infection intentionally or unintentionally. It can be seen that the information security threat from inside is far greater for the intranet than from outside, and the existing physical isolation devices do not effectively prevent this.
In summary, how to automatically identify and start the isolator to effectively protect the internal network when a threat is encountered is a technical problem that needs to be solved urgently at present.
Disclosure of Invention
The technical task of the invention is to provide a network security isolation device with convenient use to solve the use problem of network installation isolation.
The technical scheme of the invention is realized as follows:
a network safety isolation device convenient to use comprises a host body and a cover plate, wherein the cover plate is arranged on one side of the host body, a power socket and a network cable interface are arranged on the cover plate, a network safety monitor is arranged in the middle of one side, close to the cover plate, of the host body, an isolator is arranged on one side, far away from the cover plate, of the network safety monitor, a network exchanger I and a network exchanger II are respectively arranged on two sides of the isolator, a static contact I and a static contact II are respectively arranged on the bottoms, close to the isolator, of the side edges of the network exchanger I and the network exchanger II, the other ends of the network exchanger I and the network exchanger II are respectively connected with a main hard disk and an auxiliary hard disk through wires, a motor is arranged at one end, close to the network safety monitor, of the inner wall of the isolator, and the output end of the, the side end part of the rotary column is provided with a convex block, one side of the convex block is provided with a movable plate, the middle part of the movable plate is movably connected inside the isolator through a movable shaft, one side of the movable plate, which is far away from the rotary column, is provided with a guide sheet, two ends of the movable plate, which is perpendicular to the guide sheet, are respectively provided with a first movable contact and a second movable contact which are matched with the first static contact and the second static contact, and two ends of the middle part of one side of the movable plate, which is far away from the guide sheet, are respectively provided with a limiting plate matched with the convex block.
Preferably, the isolator inner wall and the one end that is close to network safety monitor installs power change over switch, power change over switch with motor electric connection, just the output of motor pass through the output shaft with the input of column spinner is connected.
Preferably, the end part of the movable shaft is provided with a fixing plate, the end part of one side of the fixing plate, which is far away from the movable shaft, is provided with a support, and the support is fixed on the end of the corresponding side of the inner wall of the isolator.
Preferably, the fixed plate is provided with limiting rods at two ends of the side edge close to the movable plate, a first clamping plate matched with the limiting rods at the two ends is clamped at the middle parts of the two sides of the movable plate, the end part of the first clamping plate is sleeved on the movable shaft, a connecting plate is clamped at one end, far away from the movable shaft, of the first clamping plate, and the end part of the connecting plate is movably connected with a clamping groove formed in the end part of the first clamping plate through a first movable bolt.
Preferably, one end of the connecting plate, which is far away from the first clamping plate, is provided with a second clamping plate, and the end part of the second clamping plate is movably connected with the other end part of the connecting plate through a second movable bolt.
Preferably, a U-shaped plate is arranged at the center of the end part of one side of the fixing plate, which is far away from the support, the clamping plate II is clamped in the U-shaped groove of the U-shaped plate and is in sliding fit with the U-shaped groove of the U-shaped plate, and a compression spring is arranged between the clamping plate II and the inner wall of the U-shaped groove of the U-shaped plate.
Preferably, radiators are arranged at the two ends inside the host body and at the side ends of the main hard disk and the auxiliary hard disk, and a plurality of radiating holes are arranged on the side end of the shell of the host body corresponding to the radiators.
Preferably, a camera is installed at the outer end of the cover plate, a danger signal memory is connected to the network exchanger II, and an alarm is connected to the auxiliary hard disk.
The invention has the beneficial effects that:
1. through being provided with the network security monitor, can be through updating the network security database in real time, improve the discernment and the protection of invading virus and other incidents that have the network security hidden danger to the outside, through the connection method who is provided with the motor drive moving contact, effectively prevent the virus to intranet and intranet equipment's harm, be provided with vice hard disk simultaneously, can guarantee when receiving the network invasion, provide another mirror image system for an illusion of intruder, carry out data processing and evidence collection by vice hard disk simultaneously, thereby avoid stolen and the invasion of virus of data.
2. Through all being equipped with the radiator at the inside both ends of host computer body, the accessible radiator carries out some cooling to the host computer, increase the thermal diffusivity, in addition, when discerning external invasion virus and other potential safety hazards, drive the cooperation between static contact two and the moving contact two, make in data transmission network interchanger two, and the signal of accepting touches danger signal memory, thereby in time report danger data to the user's client, can let the user discover danger early, can touch the alarm of connecting on the vice hard disk simultaneously, increase the safety of network.
3. Compact structure, easy operation is convenient, and the security is high, is fit for extensively promoting.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a schematic diagram of an internal structure of a host according to an embodiment of the present invention;
FIG. 2 is a schematic view of an isolator structure according to an embodiment of the present invention;
fig. 3 is a schematic diagram of an external structure of a host according to an embodiment of the present invention.
In the figure:
1. a host body; 2. a cover plate; 3. a power outlet; 4. a network cable interface; 5. a network security monitor; 6. an isolator; 7. a first network switch; 8. a network switch II; 9. a first static contact; 10. a second static contact; 11. a main hard disk; 12. a secondary hard disk; 13. a motor; 14. a spin column; 15. a bump; 16. a movable plate; 17. a movable shaft; 18. a guide plate; 19. a first movable contact; 20. a moving contact II; 21. a limiting plate; 22. a power supply changeover switch; 23. a fixing plate; 24. a support; 25. a limiting rod; 26. a first clamping plate; 27. a connecting plate; 28. a second clamping plate; 29. a U-shaped plate; 30. a compression spring; 31. a heat sink; 32. heat dissipation holes; 33. a camera; 34. a danger signal memory; 35. an alarm.
Detailed Description
In the description of the present invention, it is to be understood that the terms "center", "lateral", "upper", "lower", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outer", etc., indicate orientations or positional relationships based on those shown in the drawings, and are used only for convenience in describing the present invention and for simplicity in description, and do not indicate or imply that the referenced devices or elements must have a particular orientation, be constructed in a particular orientation, and be operated, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. It should also be noted that, unless expressly stated or limited otherwise, the terms "disposed," "mounted," "connected," and "connected" are to be construed broadly and may for example be fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
The invention is further described with reference to the following figures and specific examples.
In a first embodiment, as shown in fig. 1-2, a network security isolation device according to an embodiment of the present invention includes a host body 1 and a cover plate 2, the cover plate 2 is disposed on one side of the host body 1, a power socket 3 and a network cable interface 4 are disposed on the cover plate 2, a network security monitor 5 is disposed in the middle of one side of the host body 1 close to the cover plate 2, an isolator 6 is disposed on one side of the network security monitor 5 away from the cover plate 2, a first network switch 7 and a second network switch 8 are respectively disposed on two sides of the isolator 6, a first static contact 9 and a second static contact 10 are respectively disposed on the bottoms of the first network switch 7 and the second network switch 8 close to the isolator 6, and a main hard disk 11 and a secondary hard disk 12 are respectively connected to the other ends of the first network switch 7 and the second network switch 8 through wires, the network safety monitor comprises a isolator 6, a motor 13 is arranged at one end, close to the network safety monitor 5, of the inner wall of the isolator 6, an output end of the motor 13 is connected with a rotating column 14, a protruding block 15 is arranged at the end portion of the side edge of the rotating column 14, a movable plate 16 is arranged on one side of the protruding block 15, the middle of the movable plate 16 is movably connected inside the isolator 6 through a movable shaft 17, a guide plate 18 is arranged at one side, far away from the rotating column 14, of the movable plate 16, a first movable contact 19 and a second movable contact 20 which are matched with the first static contact 9 and the second static contact 10 are respectively arranged at two ends of the movable plate 16 and are perpendicular to the guide plate 18, and limiting plates 21 which are matched with the protruding block 15 are respectively arranged at two ends of the middle of one side of.
In the second embodiment, as shown in fig. 1, a power switch 22 is installed at one end of the inner wall of the isolator 6, which is close to the network security monitor 5, the power switch 22 is electrically connected to the motor 13, and the output end of the motor 13 is connected to the input end of the rotary column 14 through an output shaft.
In the third embodiment, as shown in fig. 2, a fixing plate 23 is disposed at an end of the movable shaft 17, a support 24 is disposed at an end of the fixing plate 23 away from the movable shaft 17, the support 24 is fixed at a corresponding side end of the inner wall of the isolator 6, two limit rods 25 are disposed at two ends of the fixing plate 23 close to the side edge of the movable plate 16, a first clamping plate 26 matched with the limit rods 25 at two ends is clamped at the middle portion of two sides of the movable plate 16, an end of the first clamping plate 26 is sleeved on the movable shaft 17, a connecting plate 27 is clamped at one end of the first clamping plate 26 away from the movable shaft 17, an end of the connecting plate 27 is movably connected with a clamping slot disposed at the end of the first clamping plate 26 through a first movable bolt, a second clamping plate 28 is disposed at one end of the connecting plate 27 away from the first clamping plate 26, an end of the second clamping plate 28 is movably connected, the fixing plate 23 is provided with a U-shaped plate 29 at the center of the end part of one side far away from the support 24, wherein the second clamping plate 28 is clamped in the U-shaped groove of the U-shaped plate 29 and is in sliding fit with the U-shaped groove of the U-shaped plate 29, and a compression spring 30 is arranged between the second clamping plate 28 and the inner wall of the U-shaped groove of the U-shaped plate 29.
In a fourth embodiment, as shown in fig. 1 and 3, heat sinks 31 are disposed at two ends of the interior of the host body 1 and at the side ends of the main hard disk 11 and the auxiliary hard disk 12, and a plurality of heat dissipation holes 32 are disposed at the side end of the housing of the host body 1 corresponding to the heat sinks 31.
In the fifth embodiment, as shown in fig. 1, a camera 33 is installed at the outer end of the cover plate 2, a danger signal memory 34 is connected to the second network switch 8, and an alarm 35 is connected to the secondary hard disk 12.
The specific working process is as follows: firstly, the network cable is connected with the network cable interface 14, so that the network safety monitor 5 monitors various data in the network in real time, when data are abnormal, the motor 13 is triggered through the power supply changeover switch 22, the motor 13 drives the rotating column 14 to rotate, the bump 15 on the top of the rotating column 14 after rotation supports the limit plate 21, when the limit plate 21 close to the side end of the movable contact II 20 is propped upwards, the movable plate 16 enables one side of the movable contact II 20 to be upwards tilted under the cooperation of the movable shaft 17 and the clamp plate I26, the tilted height of the movable contact II 20 is just arranged at the side end of the fixed contact II 10, so that the movable contact II 20 is in contact with the fixed contact II 10, the network exchanger II 8 is driven to work with the auxiliary hard disk 12, the safety of key data stored in the main hard disk 11 is protected, in addition, when the network exchanger II 8 works under the connection position of the fixed contact II 10 and the movable contact II 20, the danger signal memory 34 is triggered and connected, so that the invaded data is tracked and stored through the danger signal memory 34, the danger signal memory 34 is connected with a user client, the danger invasion data is transmitted to the client, meanwhile, the alarm 35 connected to the auxiliary hard disk 12 is triggered when the danger data transmission is monitored or abnormal conditions occur, and the safety performance of the main hard disk 11 is effectively improved.
The present invention can be easily implemented by those skilled in the art from the above detailed description. It should be understood, however, that the intention is not to limit the invention to the particular embodiments described. On the basis of the disclosed embodiments, a person skilled in the art can combine different technical features at will, thereby implementing different technical solutions.

Claims (8)

1. The network safety isolation device is convenient to use and is characterized by comprising a host body (1) and a cover plate (2), wherein the cover plate (2) is arranged on one side of the host body (1), a power socket (3) and a network cable interface (4) are arranged on the cover plate (2), a network safety monitor (5) is arranged in the middle of one side, close to the cover plate (2), of the host body (1), an isolator (6) is arranged on one side, far away from the cover plate (2), of the network safety monitor (5), a first network exchanger (7) and a second network exchanger (8) are respectively arranged on two sides of the isolator (6), a first static contact (9) and a second static contact (10) are respectively arranged at the bottoms of the side edges, close to the isolator (6), of the first network exchanger (7) and the second network exchanger (8), and the other ends of the first network exchanger (7) and the second network exchanger (8) are connected through wires The network safety monitor is characterized by comprising a main hard disk (11) and an auxiliary hard disk (12), wherein a motor (13) is arranged at one end, close to the network safety monitor (5), of the inner wall of the isolator (6), the output end of the motor (13) is connected with a rotating column (14), a bump (15) is arranged at the end part of the side edge of the rotating column (14), a movable plate (16) is arranged on one side of the bump (15), the middle part of the movable plate (16) is movably connected inside the isolator (6) through a movable shaft (17), a first movable contact (19) and a second movable contact (20) which are matched with the first fixed contact (9) and the second fixed contact (10) are respectively arranged at the middle part of the movable plate (16) and far away from the rotating column (14) at the side edge perpendicular to the guide plate (18), and first movable contacts (19) and second movable contacts (20) which are matched with the first fixed contacts (9) and the second fixed contacts (10) are respectively arranged at the two ends of the movable A combined limit plate (21).
2. A network safety isolation device with convenient use according to claim 1, wherein a power switch (22) is installed at one end of the inner wall of the isolator (6) close to the network safety monitor (5), the power switch (22) is electrically connected with the motor (13), and the output end of the motor (13) is connected with the input end of the rotary column (14) through an output shaft.
3. A network safety isolation device convenient for use according to claim 1, wherein the end of the movable shaft (17) is provided with a fixing plate (23), the end of one side of the fixing plate (23) far away from the movable shaft (17) is provided with a support (24), and the support (24) is fixed on the corresponding side end of the inner wall of the isolator (6).
4. The network security isolation device convenient to use according to claim 3, wherein limiting rods (25) are arranged at two ends of the side edge of the fixed plate (23) close to the movable plate (16), first clamping plates (26) matched with the limiting rods (25) at two ends are clamped in the middle parts of two sides of the movable plate (16), the end parts of the first clamping plates (26) are sleeved on the movable shaft (17), a connecting plate (27) is clamped at one end of each first clamping plate (26) far away from the movable shaft (17), and the end part of the connecting plate (27) is movably connected with a clamping groove formed in the end part of each first clamping plate (26) through a first movable bolt.
5. A network safety isolating device convenient to use according to claim 4, wherein one end of the connecting plate (27) far away from the first clamping plate (26) is provided with a second clamping plate (28), and the end of the second clamping plate (28) is movably connected with the other end of the connecting plate (27) through a second movable bolt.
6. A network safety isolation device convenient to use according to claim 5, wherein a U-shaped plate (29) is arranged at the center of one side end part of the fixing plate (23) far away from the support seat (24), the two clamping plates (28) are clamped in the U-shaped grooves of the U-shaped plate (29) and are in sliding fit with the U-shaped grooves of the U-shaped plate (29), and a compression spring (30) is arranged between the two clamping plates (28) and the inner walls of the U-shaped grooves of the U-shaped plate (29).
7. The network security isolation device of claim 1, wherein heat sinks (31) are disposed at two ends of the interior of the host body (1) and at the side ends of the main hard disk (11) and the auxiliary hard disk (12), and a plurality of heat dissipation holes (32) are disposed at the side end of the housing of the host body (1) corresponding to the heat sinks (31).
8. The network security isolation device convenient to use according to claim 1, wherein a camera (33) is installed at the outer end of the cover plate (2), a danger signal memory (34) is connected to the second network switch (8), and an alarm (35) is connected to the auxiliary hard disk (12).
CN201910211953.5A 2019-03-20 2019-03-20 Network security isolation device convenient to use Pending CN111723413A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910211953.5A CN111723413A (en) 2019-03-20 2019-03-20 Network security isolation device convenient to use

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910211953.5A CN111723413A (en) 2019-03-20 2019-03-20 Network security isolation device convenient to use

Publications (1)

Publication Number Publication Date
CN111723413A true CN111723413A (en) 2020-09-29

Family

ID=72562496

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910211953.5A Pending CN111723413A (en) 2019-03-20 2019-03-20 Network security isolation device convenient to use

Country Status (1)

Country Link
CN (1) CN111723413A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112700799A (en) * 2020-12-24 2021-04-23 上海良茂网络科技有限公司 Data storage device for computer software development

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112700799A (en) * 2020-12-24 2021-04-23 上海良茂网络科技有限公司 Data storage device for computer software development

Similar Documents

Publication Publication Date Title
CN111723413A (en) Network security isolation device convenient to use
CN213210968U (en) Computer network safety control device
CN112799480A (en) Computer encryption device with high security
CN108684199B (en) Can improve dust protected network security equipment of heat dispersion
CN115150140B (en) Distributed attack trapping system based on centralized unified defense arrangement
CN216053043U (en) Computer network information safety device
CN109657505A (en) A kind of multi-memory formula Computer Data Security protective device
CN212460563U (en) Computer network safety arrangement
CN211828129U (en) Network storage device for security monitoring
CN210573613U (en) Computer network safety monitoring device
CN211123926U (en) Network security controller with self-checking function
CN211830821U (en) Network security isolation device
CN210488462U (en) Computer network safety control device
CN215526559U (en) Computer safety monitoring protector
CN210199632U (en) Electronic evidence obtaining data storage server with emergency power supply
CN213718004U (en) Anti-theft alarm switch
CN211604057U (en) DSP data safety monitoring unit
CN219124212U (en) Network security protection system
CN211239879U (en) Computer network safety control device
CN212012697U (en) Quick radiating WEB application prevents hot wall equipment
CN214154553U (en) Anti-disclosure server network security encryption device
CN213302933U (en) High-efficient strong encryption industrial computer device of stable security
CN211557746U (en) Real-time monitoring network security equipment
CN214311567U (en) Big data server heat abstractor
CN215120851U (en) DNS safety protection equipment based on threat information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination