CN112199674A - Container asset safety management method and system - Google Patents
Container asset safety management method and system Download PDFInfo
- Publication number
- CN112199674A CN112199674A CN202011124888.1A CN202011124888A CN112199674A CN 112199674 A CN112199674 A CN 112199674A CN 202011124888 A CN202011124888 A CN 202011124888A CN 112199674 A CN112199674 A CN 112199674A
- Authority
- CN
- China
- Prior art keywords
- user
- container
- abnormal
- account
- address
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000007726 management method Methods 0.000 title claims abstract description 30
- 230000002159 abnormal effect Effects 0.000 claims abstract description 77
- 238000012795 verification Methods 0.000 claims abstract description 41
- 238000000034 method Methods 0.000 claims abstract description 28
- 238000005516 engineering process Methods 0.000 claims description 13
- 238000001514 detection method Methods 0.000 claims description 9
- 230000006399 behavior Effects 0.000 abstract description 4
- 238000012423 maintenance Methods 0.000 description 3
- 238000010586 diagram Methods 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000006854 communication Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
- G06F9/45558—Hypervisor-specific management and integration aspects
Landscapes
- Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Storage Device Security (AREA)
Abstract
A container asset safety management method is provided, and a system is provided based on the method, wherein the method comprises the following steps: when a user logs in a container asset account, acquiring a login state of the user for logging in the container asset account; when a user operates the container asset account, acquiring the operation state of the user on the container asset account; judging whether the login state of the user is abnormal or not according to the acquired login state of the user for logging in the asset account of the container; judging whether the operation state of the user is abnormal or not according to the acquired operation state of the user on the container asset account; when the login state or the operation state of the user is abnormal, verifying the user and obtaining a verification result; the container asset safety management method and the system are combined, so that the behaviors of logging in and operating the network asset by the user can be monitored, and whether the user is the user himself or herself is verified when the user logs in or operates abnormally, so that the container asset is prevented from being damaged.
Description
Technical Field
The invention relates to the field of safety management, in particular to a container asset safety management method and system.
Background
At present, with the rapid development of science and technology, network security becomes more and more important, and a security management system with the main function of maintaining network security comes into force. Specifically, the security management system can manage various assets owned by the user in the internet communication process, and can perform security maintenance on the assets of the user. Taking a host asset as an example, the asset may refer to a physical asset, such as a host hardware model, an operating system type, a database version, etc., or may also be a logical asset, such as a responsible person, an organizational structure, a geographic area, etc. Therefore, the operation efficiency of the safe operation and maintenance platform and the performance of network safety management can be improved by effectively managing the assets.
The container assets refer to network assets of a user who performs operation and maintenance in a container such as a mirror image warehouse, or related information of the network assets such as a mirror image, a warehouse, a container, a host computer, a micro service and the like, and the container assets are stored and need to be protected to prevent the network assets of the user from being lost due to malicious login of other people other than the user, so that a method for performing security management on the container assets is urgently needed at present.
Disclosure of Invention
The invention aims to: the system can monitor the behaviors of user login and operation of network assets, verify whether a user is the user himself or herself when the user login or operation is abnormal, prevent the container assets from being damaged, and solve the problems.
The technical scheme adopted by the invention is as follows:
a method for security management of container assets, comprising the steps of:
step S1: when a user logs in a container asset account, acquiring a login state of the user for logging in the container asset account; when the user operates the container asset account, acquiring the operation state of the user on the container asset account;
step S2: judging whether the login state of the user is abnormal or not according to the acquired login state of the user for logging in the asset account of the container;
step S3: judging whether the operation state of the user is abnormal or not according to the acquired operation state of the user on the container asset account;
step S4: when the login state or the operation state of the user is abnormal, verifying the user and obtaining a verification result;
step S5: and determining whether to permit the user to log in or operate according to the verification result.
In order to better implement the present solution, further, the method for acquiring the login status of the user logging in the container asset account in step S1 includes: and detecting and acquiring the IP address, the times of mistaking the account or the password when the user logs in the container asset account and/or the mistaking account or the password when the user mistakes the account or the password.
In order to better implement the present solution, in step S2, the method for determining whether the login status of the user is abnormal is to perform the following three determinations:
judgment 1: judging whether the IP address of the user for logging in the container asset account is a common IP address or not, if not, judging that the IP address is abnormal, and if so, judging that the IP address is not abnormal;
and (3) judging: judging whether the number N of times of mistaken account or password input when a user logs in the container asset account reaches an error number threshold value Nn, judging that the user is abnormal after the user reaches the error number threshold value Nn, and judging that the user is not abnormal if the user does not reach the error number threshold value Nn;
and 3, judgment: judging whether the error rate P of the account or the password which is wrongly input when the user logs in the container asset account for wrongly inputting the account or the password reaches an error rate threshold Pn, if the error rate P is larger than or equal to the error rate threshold Pn, judging that the account or the password is abnormal, and if the error rate P is smaller than the error rate threshold Pn, judging that the account or the password is not abnormal;
when all the three judgments are judged to be non-abnormal, allowing the user to log in; when at least one of the three determinations is abnormal, the process proceeds to step S4, and the user is authenticated.
In order to better implement the present solution, in step S4, when the login status of the user is abnormal, the method for authenticating the user and obtaining the authentication result includes: carrying out biological identification technology identification on the user and verifying whether the user is the user himself; when the IP address of the user login container asset account is judged not to be the common IP address in the judgment 1, sending an abnormal IP address login prompt to the common IP address of the user; the user is logged in or not as a result of the verification.
In order to better implement the solution, further, when the step S2 determines in the determination 1 that the IP address of the user login container asset account is not the common IP address, if the final step S5 determines to permit the user login, the user determines whether to add the IP address to the common IP address.
In order to better implement the present solution, further, in step S3, according to the acquired operation state of the user on the container asset account, the method for determining whether the operation state of the user is abnormal includes: and judging whether the operation of the user on the container asset account causes a safety problem to the container asset account or not and whether the asset of the container asset account is damaged or not, allowing the user to operate when both the judgments are negative, and performing step S4 to verify the user when at least one of the judgments is positive.
In order to better implement the present solution, further, in step S4, when the operation state of the user is abnormal, the method for authenticating the user and obtaining the authentication result includes: when the operation state of the user is abnormal, carrying out biological identification technology identification on the user, and verifying whether the user carries out the operation of the abnormal operation state; the result of the verification is that the user operates himself or herself or not.
In order to better implement the present solution, further, in step S5, the method for determining whether to permit the user to log in or operate according to the verification result includes: if the user logs in himself as a verification result, the user is permitted to log in the user; if the verification result is that the user logs in himself or herself, the user is not permitted to log in;
if the verification result is that the user operates himself, the operation of the user is permitted; if the user does not perform the operation by himself or herself as a result of the verification, the user is not permitted to perform the operation.
A container asset security management system comprising an acquisition module, a detection module, a decision module, a verification module, and an admission module, wherein:
the acquisition module is used for acquiring the login state and the operation state of a user for logging in the asset account of the container;
the detection module judges whether the login state of the user is abnormal or not according to the login state of the user for logging in the asset account of the container, which is acquired by the acquisition module;
the judging module judges whether the operation state of the user is abnormal or not according to the operation state of the user on the container asset account acquired by the acquiring module;
the authentication module authenticates the user when the login state or the operation state of the user is abnormal, and obtains an authentication result;
the admission module determines whether to permit the user to log in or operate according to the verification result of the verification module.
The invention relates to a container asset safety management method, which is characterized in that when a user logs in, the login state is obtained and judged, specifically, the times of logging in an IP address, a mistake input account or a password of a container asset account of the user and/or the mistake input account or the password when the account or the password is mistakenly input are detected and obtained, wherein the IP address is used for judging whether the IP address is a common IP address of the user, and if the IP address is not the common IP address of the user, the user can log in himself; the number of times of mistaking the account or the password is to judge whether the user himself mistaking under normal conditions, and if the number of times of mistaking is too many, the user may try to try out the password of the user; the wrong account or password input when the account or password is input by mistake, the error rate P of the wrong account or password is judged to reach an error rate threshold Pn, the error rate P is calculated by setting that the more adjacent key positions of letters on 26 keyboards have higher similarity, the more adjacent key positions of numbers on a 9-key numeric keyboard have higher similarity, for example, one bit of the password is G, on a 26-key keyboard, the phase velocity of T, F, V, B, H keys near the G key is the highest, the similarity of R, Y keys is the second, the similarity of other keys is lower, on a 9-key keyboard, the similarity of 4 and 8 keys near a 7 key is the highest, the similarity of 5 keys is the second, the similarity of other keys is lower, and the higher key has lower error rate when the error is input; and allowing the user to log in only when all three judgments are abnormal, and authenticating the user when at least one judgment is abnormal.
When the user operates, whether the operation of the user on the container asset account causes the container asset account to generate a security problem or not is judged, and whether the assets of the container asset account are damaged or not is judged. And judging the security problem, namely judging whether the user wants to acquire the network asset related information of the container asset account, judging whether the asset is damaged, judging whether the user wants to transfer the network asset and other operations which possibly cause damage of the network asset, wherein the operation which inevitably generates asset value increase is not verified, when both the judgments are judged to be negative, allowing the user to operate, and when at least one of the judgments is judged to be positive, verifying the user.
When the login state or the operation state of the user is abnormal, when the user is authenticated, the user is generally identified by a biometric identification technology, the biometric identification technology comprises fingerprint identification, face recognition, voiceprint authentication, iris identification and the like, the biometric identification technology is recorded by the user himself when the user registers the asset account of the container, an authentication result is obtained according to the biometric identification result, and finally whether the user is permitted to login or operate is determined according to the authentication result.
In summary, due to the adoption of the technical scheme, the invention has the beneficial effects that:
1. the invention relates to a container asset safety management method, and provides a system based on the method, which can monitor the behavior of a user logging in network assets, verify whether the user is the user himself when the user logs in abnormally, and prevent people other than the user from maliciously logging in to operate the container assets;
2. the invention provides a safety management method for container assets, and provides a system based on the method, which can monitor the behavior of a user for abnormally operating network assets, verify whether the user is the user himself or not when the user is abnormally operated, and prevent the container assets from being damaged.
Drawings
In order to more clearly illustrate the technical solution, the drawings needed to be used in the embodiments are briefly described below, and it should be understood that, for those skilled in the art, other related drawings can be obtained according to the drawings without creative efforts, wherein:
FIG. 1 is a flow diagram of a security management method of the present invention;
fig. 2 is a block diagram showing the configuration of the security management system of the present invention.
Detailed Description
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it should be understood that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments, and therefore should not be considered as a limitation to the scope of protection. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments of the present invention, are within the scope of the present invention.
In the description of the present invention, it is to be noted that, unless otherwise explicitly specified or limited, the terms "disposed," "connected," and "connected" are to be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
The present invention will be described in detail with reference to fig. 1 to 2.
Example 1
A container asset security management method, as shown in fig. 1, comprising the steps of:
step S1: when a user logs in a container asset account, acquiring a login state of the user for logging in the container asset account; when the user operates the container asset account, acquiring the operation state of the user on the container asset account;
step S2: judging whether the login state of the user is abnormal or not according to the acquired login state of the user for logging in the asset account of the container;
step S3: judging whether the operation state of the user is abnormal or not according to the acquired operation state of the user on the container asset account;
step S4: when the login state or the operation state of the user is abnormal, verifying the user and obtaining a verification result;
step S5: and determining whether to permit the user to log in or operate according to the verification result.
The working principle is as follows: in the container asset safety management method, detection is performed when a user logs in and operates, the user is authenticated when the login state or the operation state is abnormal, whether abnormal login or abnormal operation is performed by the user himself or herself is judged, when the user is judged to be the user himself, the user is permitted to log in or operate, and when the user is judged not to be the user himself, the user is not permitted to log in or operate.
Example 2
In this embodiment, on the basis of embodiment 1, the method for acquiring the login status of the user logging in the container asset account in step S1 includes: and detecting and acquiring the IP address, the times of mistaking the account or the password when the user logs in the container asset account and/or the mistaking account or the password when the user mistakes the account or the password.
In step S2, the method for determining whether the login state of the user is abnormal is to perform the following three determinations:
judgment 1: judging whether the IP address of the user for logging in the container asset account is a common IP address or not, if not, judging that the IP address is abnormal, and if so, judging that the IP address is not abnormal;
and (3) judging: judging whether the number N of times of mistaken account or password input when a user logs in the container asset account reaches an error number threshold value Nn, judging that the user is abnormal after the user reaches the error number threshold value Nn, and judging that the user is not abnormal if the user does not reach the error number threshold value Nn;
and 3, judgment: judging whether the error rate P of the account or the password which is wrongly input when the user logs in the container asset account for wrongly inputting the account or the password reaches an error rate threshold Pn, if the error rate P is larger than or equal to the error rate threshold Pn, judging that the account or the password is abnormal, and if the error rate P is smaller than the error rate threshold Pn, judging that the account or the password is not abnormal;
when all the three judgments are judged to be non-abnormal, allowing the user to log in; when at least one of the three determinations is abnormal, the process proceeds to step S4, and the user is authenticated.
In step S4, when the login status of the user is abnormal, the method for authenticating the user and obtaining the authentication result includes: carrying out biological identification technology identification on the user and verifying whether the user is the user himself; when the IP address of the user login container asset account is judged not to be the common IP address in the judgment 1, sending an abnormal IP address login prompt to the common IP address of the user; the user is logged in or not as a result of the verification.
If it is determined in the determination 1 of step S2 that the IP address of the user login container asset account is not the common IP address, and it is determined in the final step S5 that the user is permitted to login, the user determines whether to add the IP address to the common IP address.
In step S3, the method for determining whether the operation state of the user is abnormal according to the acquired operation state of the user on the container asset account includes: and judging whether the operation of the user on the container asset account causes a safety problem to the container asset account or not and whether the asset of the container asset account is damaged or not, allowing the user to operate when both the judgments are negative, and performing step S4 to verify the user when at least one of the judgments is positive.
In step S4, when the operation state of the user is abnormal, the method for authenticating the user and obtaining the authentication result includes: when the operation state of the user is abnormal, carrying out biological identification technology identification on the user, and verifying whether the user carries out the operation of the abnormal operation state; the result of the verification is that the user operates himself or herself or not.
In step S5, the method for determining whether to permit the user to log in or operate according to the verification result includes: if the user logs in himself as a verification result, the user is permitted to log in the user; if the verification result is that the user logs in himself or herself, the user is not permitted to log in;
if the verification result is that the user operates himself, the operation of the user is permitted; if the user does not perform the operation by himself or herself as a result of the verification, the user is not permitted to perform the operation.
The working principle is as follows: when a user logs in, obtaining and judging a login state, specifically, detecting and obtaining the IP address, the number of times of mistaking an account or a password when the user logs in a container asset account and/or the mistaking account or the password when the account or the password is mistaked, wherein the IP address is used for judging whether the IP address is a common IP address of the user, and if the IP address is not the common IP address of the user, the user possibly logs in by himself; the number of times of mistaking the account or the password is to judge whether the user himself mistaking under normal conditions, and if the number of times of mistaking is too many, the user may try to try out the password of the user; the wrong account or password input when the account or password is input by mistake, the error rate P of the wrong account or password is judged to reach an error rate threshold Pn, the error rate P is calculated by setting that the more adjacent key positions of letters on 26 keyboards have higher similarity, the more adjacent key positions of numbers on a 9-key numeric keyboard have higher similarity, for example, one bit of the password is G, on a 26-key keyboard, the phase velocity of T, F, V, B, H keys near the G key is the highest, the similarity of R, Y keys is the second, the similarity of other keys is lower, on a 9-key keyboard, the similarity of 4 and 8 keys near a 7 key is the highest, the similarity of 5 keys is the second, the similarity of other keys is lower, and the higher key has lower error rate when the error is input; and allowing the user to log in only when all three judgments are abnormal, and authenticating the user when at least one judgment is abnormal.
When the user operates, whether the operation of the user on the container asset account causes the container asset account to generate a security problem or not is judged, and whether the assets of the container asset account are damaged or not is judged. And judging the security problem, namely judging whether the user wants to acquire the network asset related information of the container asset account, judging whether the asset is damaged, judging whether the user wants to transfer the network asset and other operations which possibly cause damage of the network asset, wherein the operation which inevitably generates asset value increase is not verified, when both the judgments are judged to be negative, allowing the user to operate, and when at least one of the judgments is judged to be positive, verifying the user.
When the login state or the operation state of the user is abnormal, when the user is authenticated, the user is generally identified by a biometric identification technology, the biometric identification technology comprises fingerprint identification, face recognition, voiceprint authentication, iris identification and the like, the biometric identification technology is recorded by the user himself when the user registers the asset account of the container, an authentication result is obtained according to the biometric identification result, and finally whether the user is permitted to login or operate is determined according to the authentication result.
Other parts of this embodiment are the same as those of embodiment 1, and thus are not described again.
Example 3
A container asset security management system based on the container asset security management method of embodiment 1 or 2, as shown in fig. 2, includes an acquisition module, a detection module, a decision module, a verification module, and an admission module, wherein:
the acquisition module is used for acquiring the login state and the operation state of a user for logging in the asset account of the container;
the detection module judges whether the login state of the user is abnormal or not according to the login state of the user for logging in the asset account of the container, which is acquired by the acquisition module;
the judging module judges whether the operation state of the user is abnormal or not according to the operation state of the user on the container asset account acquired by the acquiring module;
the authentication module authenticates the user when the login state or the operation state of the user is abnormal, and obtains an authentication result;
the admission module determines whether to permit the user to log in or operate according to the verification result of the verification module.
The working principle is as follows: the acquisition module acquires the login state and each operation state of a user, then sends the login state to the detection module, and sends the operation state to the judgment module, when the detection module or the judgment module judges that the login or the operation state of the user is abnormal, the verification module verifies the user to obtain a verification result of whether the user is the user, and finally, according to the verification result of the verification module, the admission module determines whether to permit the login or the operation of the user.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the present invention in any way, and all simple modifications and equivalent variations of the above embodiments according to the technical spirit of the present invention are included in the scope of the present invention.
Claims (9)
1. A method for security management of container assets, comprising the steps of:
step S1: when a user logs in a container asset account, acquiring a login state of the user for logging in the container asset account; when the user operates the container asset account, acquiring the operation state of the user on the container asset account;
step S2: judging whether the login state of the user is abnormal or not according to the acquired login state of the user for logging in the asset account of the container;
step S3: judging whether the operation state of the user is abnormal or not according to the acquired operation state of the user on the container asset account;
step S4: when the login state or the operation state of the user is abnormal, verifying the user and obtaining a verification result;
step S5: and determining whether to permit the user to log in or operate according to the verification result.
2. The container asset security management method according to claim 1, characterized in that: the method for acquiring the login status of the user logging in the asset account of the container in the step S1 includes: and detecting and acquiring the IP address, the times of mistaking the account or the password when the user logs in the container asset account and/or the mistaking account or the password when the user mistakes the account or the password.
3. The container asset security management method according to claim 2, characterized in that: in step S2, the method for determining whether the login state of the user is abnormal is to perform the following three determinations:
judgment 1: judging whether the IP address of the user for logging in the container asset account is a common IP address or not, if not, judging that the IP address is abnormal, and if so, judging that the IP address is not abnormal;
and (3) judging: judging whether the number N of times of mistaken account or password input when a user logs in the container asset account reaches an error number threshold value Nn, judging that the user is abnormal after the user reaches the error number threshold value Nn, and judging that the user is not abnormal if the user does not reach the error number threshold value Nn;
and 3, judgment: judging whether the error rate P of the account or the password which is wrongly input when the user logs in the container asset account for wrongly inputting the account or the password reaches an error rate threshold Pn, if the error rate P is larger than or equal to the error rate threshold Pn, judging that the account or the password is abnormal, and if the error rate P is smaller than the error rate threshold Pn, judging that the account or the password is not abnormal;
when all the three judgments are judged to be non-abnormal, allowing the user to log in; when at least one of the three determinations is abnormal, the process proceeds to step S4, and the user is authenticated.
4. A container asset security management method according to claim 3, characterized in that: in step S4, when the login status of the user is abnormal, the method for authenticating the user and obtaining the authentication result includes: carrying out biological identification technology identification on the user and verifying whether the user is the user himself; when the IP address of the user login container asset account is judged not to be the common IP address in the judgment 1, sending an abnormal IP address login prompt to the common IP address of the user; the user is logged in or not as a result of the verification.
5. A container asset security management method according to claim 3, characterized in that: if it is determined in the determination 1 of step S2 that the IP address of the user login container asset account is not the common IP address, and it is determined in the final step S5 that the user is permitted to login, the user determines whether to add the IP address to the common IP address.
6. The container asset security management method according to claim 1, characterized in that: in step S3, the method for determining whether the operation state of the user is abnormal according to the acquired operation state of the user on the container asset account includes: and judging whether the operation of the user on the container asset account causes a safety problem to the container asset account or not and whether the asset of the container asset account is damaged or not, allowing the user to operate when both the judgments are negative, and performing step S4 to verify the user when at least one of the judgments is positive.
7. The container asset security management method according to claim 6, wherein: in step S4, when the operation state of the user is abnormal, the method for authenticating the user and obtaining the authentication result includes: when the operation state of the user is abnormal, carrying out biological identification technology identification on the user, and verifying whether the user carries out the operation of the abnormal operation state; the result of the verification is that the user operates himself or herself or not.
8. The container asset security management method according to claim 4 or 7, characterized in that: in step S5, the method for determining whether to permit the user to log in or operate according to the verification result includes: if the user logs in himself as a verification result, the user is permitted to log in the user; if the verification result is that the user logs in himself or herself, the user is not permitted to log in;
if the verification result is that the user operates himself, the operation of the user is permitted; if the user does not perform the operation by himself or herself as a result of the verification, the user is not permitted to perform the operation.
9. The utility model provides a container asset safety management system, includes acquisition module, detection module, decision module, verification module and admittance module, its characterized in that:
the acquisition module is used for acquiring the login state and the operation state of a user for logging in the asset account of the container;
the detection module judges whether the login state of the user is abnormal or not according to the login state of the user for logging in the asset account of the container, which is acquired by the acquisition module;
the judging module judges whether the operation state of the user is abnormal or not according to the operation state of the user on the container asset account acquired by the acquiring module;
the authentication module authenticates the user when the login state or the operation state of the user is abnormal, and obtains an authentication result;
the admission module determines whether to permit the user to log in or operate according to the verification result of the verification module.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011124888.1A CN112199674A (en) | 2020-10-20 | 2020-10-20 | Container asset safety management method and system |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011124888.1A CN112199674A (en) | 2020-10-20 | 2020-10-20 | Container asset safety management method and system |
Publications (1)
Publication Number | Publication Date |
---|---|
CN112199674A true CN112199674A (en) | 2021-01-08 |
Family
ID=74009817
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202011124888.1A Pending CN112199674A (en) | 2020-10-20 | 2020-10-20 | Container asset safety management method and system |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112199674A (en) |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107103470A (en) * | 2017-03-03 | 2017-08-29 | 九次方大数据信息集团有限公司 | The method and system of information security during a kind of raising spot exchange |
CN108965294A (en) * | 2018-07-16 | 2018-12-07 | 安徽信尔联信息科技有限公司 | A kind of user name and cipher protection system |
CN110224992A (en) * | 2019-05-14 | 2019-09-10 | 北京百度网讯科技有限公司 | Method, equipment, system and the computer-readable medium of shared resource limitation multiplexing |
CN111149122A (en) * | 2018-05-30 | 2020-05-12 | 重庆小雨点小额贷款有限公司 | Block chain-based security management method, related device and storage medium |
CN111178890A (en) * | 2019-12-31 | 2020-05-19 | 中国银行股份有限公司 | Account protection method, device and equipment |
CN111581661A (en) * | 2020-03-26 | 2020-08-25 | 平安普惠企业管理有限公司 | Terminal management method and device based on biological feature recognition and computer equipment |
-
2020
- 2020-10-20 CN CN202011124888.1A patent/CN112199674A/en active Pending
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107103470A (en) * | 2017-03-03 | 2017-08-29 | 九次方大数据信息集团有限公司 | The method and system of information security during a kind of raising spot exchange |
CN111149122A (en) * | 2018-05-30 | 2020-05-12 | 重庆小雨点小额贷款有限公司 | Block chain-based security management method, related device and storage medium |
CN108965294A (en) * | 2018-07-16 | 2018-12-07 | 安徽信尔联信息科技有限公司 | A kind of user name and cipher protection system |
CN110224992A (en) * | 2019-05-14 | 2019-09-10 | 北京百度网讯科技有限公司 | Method, equipment, system and the computer-readable medium of shared resource limitation multiplexing |
CN111178890A (en) * | 2019-12-31 | 2020-05-19 | 中国银行股份有限公司 | Account protection method, device and equipment |
CN111581661A (en) * | 2020-03-26 | 2020-08-25 | 平安普惠企业管理有限公司 | Terminal management method and device based on biological feature recognition and computer equipment |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US12010513B2 (en) | Method for automatic possession-factor authentication | |
CN112182519B (en) | Computer storage system security access method and access system | |
KR102457683B1 (en) | System and method for performing authentication using data analytics | |
US7386892B2 (en) | Method and apparatus for detecting password attacks using modeling techniques | |
WO2017113380A1 (en) | Fingerprint recognition method and apparatus, and touch-screen terminal | |
US7461264B2 (en) | Method for automatic identification control and management | |
JPS62157966A (en) | Method and apparatus for checking identity of person | |
JP2013122679A (en) | Biometric authentication system with high safety | |
JP5736689B2 (en) | Security management system and security management method | |
JP4120997B2 (en) | Unauthorized access determination device and method | |
KR101990454B1 (en) | Method and apparatus for user authentication using keystroke pattern data | |
CN109885994A (en) | A kind of offline identity authorization system, equipment and computer readable storage medium | |
JP2002259345A (en) | Method/device for authentication for preventing unauthorized use of physical feature data, and program | |
CN117150459A (en) | Zero-trust user identity security detection method and system | |
CN112671700B (en) | Enterprise economic management information security system | |
RU2659736C1 (en) | System and method of detecting new devices under user interaction with banking services | |
CN116541815B (en) | Computer equipment operation and maintenance data safety management system | |
US11755704B2 (en) | Facilitating secure unlocking of a computing device | |
CN114268453A (en) | Power system unlocking method and device, computer equipment and storage medium | |
CN112615828A (en) | Intellectual property operating system based on cloud computing network and intelligent authorization method | |
CN112199674A (en) | Container asset safety management method and system | |
WO2019159809A1 (en) | Access analysis system and access analysis method | |
KR101659226B1 (en) | Method and system for remote biometric verification using fully homomorphic encryption | |
Jaha et al. | Pseudo code of two-factor authentication for BYOD | |
RU2260840C2 (en) | Protection means |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination |