CN112235265B - 一种外网访问项目进度系统与方法 - Google Patents
一种外网访问项目进度系统与方法 Download PDFInfo
- Publication number
- CN112235265B CN112235265B CN202011046404.6A CN202011046404A CN112235265B CN 112235265 B CN112235265 B CN 112235265B CN 202011046404 A CN202011046404 A CN 202011046404A CN 112235265 B CN112235265 B CN 112235265B
- Authority
- CN
- China
- Prior art keywords
- user
- project
- company
- data
- login
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0236—Filtering by address, protocol, port number or service, e.g. IP-address or URL
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/95—Retrieval from the web
- G06F16/955—Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
- G06F16/9566—URL specific, e.g. using aliases, detecting broken or misspelled links
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/06—Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
- G06Q10/063—Operations research, analysis or management
- G06Q10/0631—Resource planning, allocation, distributing or scheduling for enterprises or organisations
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/10—Office automation; Time management
- G06Q10/103—Workflow collaboration or project management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Human Resources & Organizations (AREA)
- General Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Strategic Management (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Entrepreneurship & Innovation (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- Economics (AREA)
- General Business, Economics & Management (AREA)
- Operations Research (AREA)
- Data Mining & Analysis (AREA)
- Marketing (AREA)
- Tourism & Hospitality (AREA)
- Quality & Reliability (AREA)
- Development Economics (AREA)
- Power Engineering (AREA)
- Game Theory and Decision Science (AREA)
- Educational Administration (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Information Transfer Between Computers (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
Claims (2)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011046404.6A CN112235265B (zh) | 2020-09-29 | 2020-09-29 | 一种外网访问项目进度系统与方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011046404.6A CN112235265B (zh) | 2020-09-29 | 2020-09-29 | 一种外网访问项目进度系统与方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN112235265A CN112235265A (zh) | 2021-01-15 |
CN112235265B true CN112235265B (zh) | 2022-05-31 |
Family
ID=74119650
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202011046404.6A Active CN112235265B (zh) | 2020-09-29 | 2020-09-29 | 一种外网访问项目进度系统与方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112235265B (zh) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112887130B (zh) * | 2021-01-18 | 2022-12-30 | 昆山华东信息科技有限公司 | 微服务管理方法及装置 |
CN113220758B (zh) * | 2021-04-26 | 2023-05-02 | 重庆市规划和自然资源信息中心 | 一种项目成熟度分析论证方法 |
CN113407161B (zh) * | 2021-06-04 | 2023-12-22 | 中船奥蓝托无锡软件技术有限公司 | 一种面向复杂装备进行协同研发管理系统 |
CN114257407B (zh) * | 2021-11-17 | 2023-09-19 | 广东电网有限责任公司 | 基于白名单的设备连接控制方法、装置、计算机设备 |
CN115334064B (zh) * | 2022-07-26 | 2023-06-13 | 广州通则康威智能科技有限公司 | 一种配置系统的生成方法及装置 |
CN115688072A (zh) * | 2023-01-05 | 2023-02-03 | 武汉星碑科技有限公司 | 一种基于大数据的分布式项目管理方法 |
CN116866327B (zh) * | 2023-07-11 | 2024-08-09 | 创泽智能机器人集团股份有限公司 | 一种基于web查看svn日志的方法及设备 |
CN117354051B (zh) * | 2023-12-04 | 2024-02-20 | 明阳点时科技(沈阳)有限公司 | 一种Opensearch Dashboards统一登录实现方法及系统 |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7082475B2 (en) * | 1997-06-19 | 2006-07-25 | International Business Machines Corporation | Web server with automated workflow |
CN102147897A (zh) * | 2011-05-05 | 2011-08-10 | 江苏欧索软件有限公司 | 项目管理系统 |
CN103136626B (zh) * | 2011-11-29 | 2016-08-03 | 北京建龙重工集团有限公司 | 工程项目的在线管理方法 |
US20170180372A1 (en) * | 2015-12-16 | 2017-06-22 | Fluke Corporation | Project documentation sharing and collaboration in a cloud-based environment |
CN105721452A (zh) * | 2016-01-28 | 2016-06-29 | 沈文策 | 一种多项目管理后台进行统一登陆管理的方法 |
CN106096843A (zh) * | 2016-06-08 | 2016-11-09 | 国网安徽省电力公司检修公司 | 一种工程项目数据处理方法和系统 |
CN106096915A (zh) * | 2016-06-08 | 2016-11-09 | 国网安徽省电力公司检修公司 | 一种工程项目数据处理系统 |
CN106845923A (zh) * | 2016-12-20 | 2017-06-13 | 柳州顺联科技有限公司 | 一种项目管理系统 |
CN107172008B (zh) * | 2017-04-01 | 2019-10-18 | 北京芯盾时代科技有限公司 | 一种在移动设备中进行多系统认证及同步的系统和方法 |
CN110866729A (zh) * | 2018-08-27 | 2020-03-06 | 广州熠点信息技术有限公司 | 项目管理系统 |
CN109547551B (zh) * | 2018-11-28 | 2020-08-14 | 海南电网有限责任公司 | 一种科技项目动态监管系统 |
CN111339505A (zh) * | 2018-12-18 | 2020-06-26 | 北京奇虎科技有限公司 | 用户登录的实现方法和装置 |
CN111698250B (zh) * | 2020-06-11 | 2023-11-28 | 腾讯科技(深圳)有限公司 | 访问请求处理方法、装置、电子设备及计算机存储介质 |
-
2020
- 2020-09-29 CN CN202011046404.6A patent/CN112235265B/zh active Active
Also Published As
Publication number | Publication date |
---|---|
CN112235265A (zh) | 2021-01-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN112235265B (zh) | 一种外网访问项目进度系统与方法 | |
US7467142B2 (en) | Rule based data management | |
US10305880B2 (en) | System for secure enrollment and secure verification of network users by a centralized identification service | |
US8375113B2 (en) | Employing wrapper profiles | |
KR100389160B1 (ko) | 외부 시스템 로그인을 위한 자동 서버 결정을 허용하는방법 및 장치 | |
EP1358572B1 (en) | Support for multiple data stores | |
US8683565B2 (en) | Authentication | |
US9021570B2 (en) | System, control method therefor, service providing apparatus, relay apparatus and computer-readable medium | |
CN105871838B (zh) | 一种第三方账号的登录控制方法及用户中心平台 | |
US7114037B2 (en) | Employing local data stores to maintain data during workflows | |
US20020019828A1 (en) | Computer-implemented method and apparatus for obtaining permission based data | |
US20040010514A1 (en) | Automatic configuration of attribute sets | |
WO2002082215A2 (en) | A user interface for computer network management | |
CN103986584A (zh) | 基于智能设备的双因子身份验证方法 | |
WO2003036412A2 (en) | Method and system for getting on-line status, authentication, verification, authorization, communication and transaction services for web-enabled hardware and software, based on uniform telephone address related applications | |
CN102064953A (zh) | ldap服务器的用户权限信息配置系统、装置和方法 | |
CN113326488A (zh) | 一种个人信息保护系统以及方法 | |
WO2006036517A2 (en) | Apparatus and method for managing account information | |
CN111614641A (zh) | 一种云账号管理系统及运用方法 | |
CN109410384B (zh) | 一种安全管理系统 | |
WO2006065004A1 (en) | System and method for performing service logout in single-sign-on service using identity | |
JP2020038438A (ja) | 管理装置、管理システム及びプログラム | |
CN112838979A (zh) | 一种案件讨论信息交互方法及系统 | |
EP1810188A2 (en) | Apparatus and method for building conjoined computer systems | |
CN107864114B (zh) | 团险账户登录方法和系统 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20220421 Address after: No.288, Fute Middle Road, Waigaoqiao Free Trade Zone, Pudong New Area, Shanghai, 201200 Applicant after: Wuxi AppTec Co.,Ltd. Applicant after: XBL CHINA Inc. Address before: No.288, Fute Middle Road, Waigaoqiao Free Trade Zone, Pudong New Area, Shanghai, 201200 Applicant before: Wuxi AppTec Co.,Ltd. |
|
TA01 | Transfer of patent application right | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CP01 | Change in the name or title of a patent holder |
Address after: No.288, Fute Middle Road, Waigaoqiao Free Trade Zone, Pudong New Area, Shanghai, 201200 Patentee after: Wuxi AppTec Co.,Ltd. Patentee after: Nanjing Yaoming Kangde New Drug Development Co.,Ltd. Address before: No.288, Fute Middle Road, Waigaoqiao Free Trade Zone, Pudong New Area, Shanghai, 201200 Patentee before: Wuxi AppTec Co.,Ltd. Patentee before: XBL CHINA Inc. |
|
CP01 | Change in the name or title of a patent holder |