CN112287309A - Unified management method and system for user permissions of multiple systems - Google Patents

Unified management method and system for user permissions of multiple systems Download PDF

Info

Publication number
CN112287309A
CN112287309A CN202011178516.7A CN202011178516A CN112287309A CN 112287309 A CN112287309 A CN 112287309A CN 202011178516 A CN202011178516 A CN 202011178516A CN 112287309 A CN112287309 A CN 112287309A
Authority
CN
China
Prior art keywords
authority
user
management
permission
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011178516.7A
Other languages
Chinese (zh)
Inventor
邓嘉俊
罗益峰
唐涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Lango Electronic Science and Technology Co Ltd
Original Assignee
Guangzhou Lango Electronic Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Lango Electronic Science and Technology Co Ltd filed Critical Guangzhou Lango Electronic Science and Technology Co Ltd
Priority to CN202011178516.7A priority Critical patent/CN112287309A/en
Publication of CN112287309A publication Critical patent/CN112287309A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of authority management, and provides a multi-system user authority unified management method and a multi-system user authority unified management system, wherein the method is used for butt joint with a plurality of enterprise application systems on a management platform, and the management platform is used for calling account authority management capabilities of different systems, so that the existing authority or required authority of a user role in different systems can be conveniently configured according to user role information, centralized ground authority operation is realized, authority change is completed, multi-system multi-authority unified management of employee authorities by using one account on one platform is realized, manual management work is greatly reduced, and the authority management work efficiency is improved; by configuring the comprehensive display permission, human operation errors and omissions are reduced, and enterprise safety is improved.

Description

Unified management method and system for user permissions of multiple systems
Technical Field
The invention relates to the technical field of system authority management, in particular to a method and a system for unified management of user authorities of multiple systems.
Background
At present, one employee and one user in an enterprise relate to the authorities of a plurality of systems, but the authority of each system is independently managed, the user authority of each system is managed by the system, the realization of each system is different, the related authority needs to be opened or closed for one employee or user, the authority needs to be distributed to the plurality of systems, and a plurality of times of authority distribution are executed according to the rule of each system.
The larger the company, the more the systems that need to be online, and after the systems reach a certain degree, the user management work of each system becomes a lot of big troubles, and the problems that often appear are:
multiple systems are cumbersome to operate, prone to error, and labor intensive to manage.
When the authority is opened, opening of partial authority is often omitted, and the process is opened again when a problem occurs, so that the working efficiency is influenced.
When the authority of the staff or the user needs to be recovered, part of the authority is easy to be missed, and security risks of enterprises are caused, such as staff leaving, the authority for cleaning the access control system is missed, such as the authority for recovering an account number of a business system, the leakage of important business information and the like.
Disclosure of Invention
Solves the technical problem
Aiming at the defects of the prior art, the invention provides a multi-system user authority unified management method and system, and solves the problems that a plurality of systems for enterprise employee authority management are troublesome in operation, easy to make mistakes and large in manual management workload.
Technical scheme
In order to achieve the purpose, the invention is realized by the following technical scheme:
a unified management method for user authority of multiple systems is used for a plurality of different systems, each system comprises different authorities, and the unified management for the authorities comprises the following steps:
acquiring externally input user role information;
acquiring system interface data and calling account number authority management functions of different systems;
configuring the existing authority or the required authority of the user role in different systems;
and performing permission operation and executing system calling to finish the role permission change of the user.
A multi-system user authority unified management system comprises:
the management platform is used for calculating and executing unified management steps;
the user service interface is in data interaction with the management platform and is used for displaying an authority configuration picture and an authority operation picture;
and the system interface unit is used for realizing the butt joint and the call of the management platform to a plurality of systems respectively.
Furthermore, the user role information comprises basic information and authority information, and the authority information can be written into the management platform or generated externally and uploaded to a memory of the management platform.
Furthermore, the authority information automatically generates the user authority table of the user role after the existing authority of the user role in different systems is configured for the first time.
Furthermore, each system is provided with a system authority table, the system authority table is stored in a memory of the management platform, and the user authority table is a subset of the system authority table.
Furthermore, after the user role information is acquired, the authority information of the user role is accessed, the system corresponding to the authority information is identified, and the management platform only responds to and triggers the corresponding system interface.
Furthermore, the authority operation comprises authority checking, authority modification, authority deletion and authority addition, and the authority deletion and the authority addition are provided with batch execution and full execution functions.
Further, the management system further includes an external input device for inputting the user role information.
Furthermore, the system adopts an SDK software package, and the SDK software package is in interface connection with the management platform through an API (application programming interface).
Furthermore, the management platform is provided with an administrator login authority.
Advantageous effects
The invention provides a method and a system for unified management of user permissions of multiple systems, compared with the prior art, the method and the system have the following beneficial effects:
the invention is butted with a plurality of enterprise application systems on a management platform, and the management platform calls account number authority management capabilities of different systems, so that the existing authority or required authority of the user role in different systems can be conveniently configured according to the user role information, centralized authority operation is realized, authority change is completed, multi-system multi-authority unified management of employee authority by one account number on one platform is realized, manual management work is greatly reduced, and the authority management work efficiency is improved; by configuring the comprehensive display permission, human operation errors and omissions are reduced, and enterprise safety is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a flowchart of the unified rights management steps of the present invention;
FIG. 2 is a schematic diagram of a unified user right management system according to the present invention;
FIG. 3 is a diagram illustrating a user service interface of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example (b):
the unified management method for user permissions of multiple systems disclosed in this embodiment, referring to fig. 1, is used for multiple different systems, each system includes different permissions, and the unified management for permissions includes the following steps:
step 1: acquiring externally input user role information;
step 2: acquiring system interface data and calling account number authority management functions of different systems;
and step 3: configuring the existing authority or the required authority of the user role in different systems;
and 4, step 4: and performing permission operation and executing system calling to finish the role permission change of the user.
The user role information in step 1 includes basic information and authority information, and the authority information may be written into the management platform externally or generated externally and uploaded to the memory of the management platform.
The management platform is internally provided with a form generation system, and after the authority information is used for configuring the existing authority of the user role in different systems for the first time, the form generation system automatically generates a user authority table of the user role. Each system is provided with a system authority table, each system authority table is used for reflecting the authority items of the corresponding system, the system authority tables are stored in a memory of the management platform, and the user authority tables are subsets of the system authority tables. In practical application, the system authority list and the authority items in the system authority list can be used for numbering, for example, the number of the access control management system is A, the access control management system is respectively provided with a main door opening authority A-1, an auxiliary door opening authority A-2 and the like, and identification and sorting are facilitated.
After the user role information is acquired in the step 1, the system corresponding to the authority information is identified by accessing the authority information of the user role, and the management platform only responds to and triggers the corresponding system interface. The system interface is butted in a screening and matching mode, so that the response speed of a management platform can be greatly increased, and the working efficiency is improved.
The authority operation comprises authority checking, authority modification, authority deletion and authority addition, wherein the authority checking is used for giving the administrator of the management platform only to check, modify, delete or add the authority of the user role; of course, the management platform is provided with administrator login authority.
In the present embodiment, it is preferable that the permission deletion and permission addition are provided with a batch execution function and a full execution function, and a batch execution operation window and a full execution operation window are displayed on the user service interface, so as to provide efficiency of operations for authorizing or retrieving the user permission. For example, after configuring and displaying the existing permissions of the employees in different systems, the employees can select to execute all permission deletion operations to retrieve all permissions of the employees at one time, so that the operation is convenient, and mistakes or omissions are not easy to occur.
A unified management system for user permissions of multiple systems is provided for a unified management method for user permissions of multiple systems, which is described in reference to fig. 2 to 3 and includes:
the management platform is used for calculating and executing unified management steps;
the user service interface is in data interaction with the management platform and is used for displaying an authority configuration picture and an authority operation picture;
and the system interface unit is used for realizing the butt joint and the call of the management platform to a plurality of systems respectively.
Preferably, the management system further comprises an external input device, wherein the external input device is used for inputting user role information, and the external input device can be a touch screen, a mouse or a keyboard.
In the implementation, preferably, different systems adopt SDK software packages, the SDK software packages are in butt joint with the management platform through API interfaces, and the API interfaces are formed by writing account number authority management functions of the SDK software packages of different systems into one function, so that the platform has the authority management capability of each system. The centralized ground authority operation is realized, the authority change is completed, the multi-system multi-authority unified management of the employee authority is realized by one platform and one account, the manual management work is greatly reduced, and the authority management work efficiency is improved.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A unified management method for user permissions of multiple systems is characterized in that the unified management method is used for a plurality of different systems, each system comprises at least one permission, and the unified management for the permissions comprises the following steps:
acquiring externally input user role information;
acquiring system interface data and calling account number authority management functions of different systems;
configuring the existing authority or the required authority of the user role in different systems;
and performing permission operation and executing system calling to finish the role permission change of the user.
2. The method as claimed in claim 1, wherein the user role information includes basic information and permission information, and the permission information may be written into the management platform externally or generated externally and uploaded to a memory of the management platform.
3. The method as claimed in claim 2, wherein the permission information is configured to automatically generate the user permission list of the user role after configuring the existing permissions of the user role in different systems for the first time.
4. The method as claimed in claim 1, wherein each system is provided with a system permission table, the system permission table is stored in a memory of the management platform, and the user permission table is a subset of the system permission table.
5. The method as claimed in claim 4, wherein after the user role information is obtained, the system corresponding to the authority information is identified by accessing the authority information of the user role, and the management platform only responds to and triggers the corresponding system interface.
6. The unified management method for user permissions of multiple systems according to claim 1, wherein the permission operations include permission check, permission modification, permission deletion and permission addition, and the permission deletion and permission addition are provided with batch execution and full execution functions.
7. A multi-system unified user right management system is characterized by comprising:
the management platform is used for calculating and executing unified management steps;
the user service interface is in data interaction with the management platform and is used for displaying an authority configuration picture and an authority operation picture;
and the system interface unit is used for realizing the butt joint and the call of the management platform to a plurality of systems respectively.
8. The unified multi-system user right management system according to claim 7, further comprising an external input device, wherein the external input device is configured to input user role information.
9. The unified management system for user permissions of multiple systems according to claim 8, wherein said system employs SDK software package, which interfaces with the management platform through API interface.
10. The unified management system for user permissions of multiple systems according to claim 1, wherein said management platform is provided with administrator login permissions.
CN202011178516.7A 2020-10-29 2020-10-29 Unified management method and system for user permissions of multiple systems Pending CN112287309A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011178516.7A CN112287309A (en) 2020-10-29 2020-10-29 Unified management method and system for user permissions of multiple systems

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011178516.7A CN112287309A (en) 2020-10-29 2020-10-29 Unified management method and system for user permissions of multiple systems

Publications (1)

Publication Number Publication Date
CN112287309A true CN112287309A (en) 2021-01-29

Family

ID=74372927

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011178516.7A Pending CN112287309A (en) 2020-10-29 2020-10-29 Unified management method and system for user permissions of multiple systems

Country Status (1)

Country Link
CN (1) CN112287309A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105184144A (en) * 2015-07-31 2015-12-23 上海玖道信息科技股份有限公司 Multi-system privilege management method
CN109388921A (en) * 2017-08-10 2019-02-26 顺丰科技有限公司 A kind of unification user rights management platform and operation method
CN110457890A (en) * 2019-07-15 2019-11-15 中国平安人寿保险股份有限公司 Right management method and device, electronic equipment and storage medium based on multisystem

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105184144A (en) * 2015-07-31 2015-12-23 上海玖道信息科技股份有限公司 Multi-system privilege management method
CN109388921A (en) * 2017-08-10 2019-02-26 顺丰科技有限公司 A kind of unification user rights management platform and operation method
CN110457890A (en) * 2019-07-15 2019-11-15 中国平安人寿保险股份有限公司 Right management method and device, electronic equipment and storage medium based on multisystem

Similar Documents

Publication Publication Date Title
US10616203B2 (en) Security migration in a business intelligence environment
CN110457891B (en) Permission configuration interface display method, device, terminal and storage medium
US10114964B2 (en) Role-based content rendering
US20070043716A1 (en) Methods, systems and computer program products for changing objects in a directory system
US20160019488A1 (en) Workflow management device and workflow management method
CN102934111A (en) Integrated workflow and database transactions
US11870783B2 (en) Classification management
CN111260251A (en) Operation and maintenance service management platform and operation method thereof
US10168883B2 (en) Configuring user profiles associated with multiple hierarchical levels
CN109033861B (en) Method for authorizing authorized operator in system
US10303668B2 (en) Automatic screen generation device, automatic screen generation program, and automatic screen generation method
CN103413205A (en) Quick develop and design method and device for SAP workflow
CN112287309A (en) Unified management method and system for user permissions of multiple systems
CN116720206A (en) Authority management method and device, electronic equipment and storage medium
US11971909B2 (en) Data processing system with manipulation of logical dataset groups
CN115827051A (en) Software integration management system, method and server
US20100064358A1 (en) Apparatus and method for managing information
Sarin Workflow and data management in InConcert
CN114021160A (en) Method, system and medium for regulating and controlling software control authority
CN113918511A (en) Multi-factor data analysis processing method, system and storage medium
JP2006085705A (en) Data processor and storage medium
US20230110496A1 (en) System and method for computer system security authorization interfaces
CN103500097A (en) Method for developing secondary development platform
US20230074366A1 (en) Information management device, information management system, information management method, and nontransitory computer-readable medium
CN110955913A (en) Intelligent data transmission interface management system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Room 238, room 406, No.1, Yichuang street, Huangpu District, Guangzhou, Guangdong 510000

Applicant after: Guangzhou langguo Electronic Technology Co.,Ltd.

Address before: 510000 unit a and B, zone 02, 4th floor, No. 136, Gaopu Road, high tech Development Zone, Tianhe District, Guangzhou City, Guangdong Province

Applicant before: GUANGZHOU LANGO ELECTRONIC SCIENCE & TECHNOLOGY Co.,Ltd.