CN112511520A - Network security management system and method for power industry - Google Patents

Network security management system and method for power industry Download PDF

Info

Publication number
CN112511520A
CN112511520A CN202011320028.5A CN202011320028A CN112511520A CN 112511520 A CN112511520 A CN 112511520A CN 202011320028 A CN202011320028 A CN 202011320028A CN 112511520 A CN112511520 A CN 112511520A
Authority
CN
China
Prior art keywords
vulnerability
task
network security
result
account terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011320028.5A
Other languages
Chinese (zh)
Inventor
刘冬兰
马雷
刘新
张昊
陈剑飞
王睿
谭虎
王小亮
于灏
苏冰
赵勇
吕国栋
王晓峰
井俊双
姚洪磊
牛德玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
Electric Power Research Institute of State Grid Shandong Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
Electric Power Research Institute of State Grid Shandong Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, Electric Power Research Institute of State Grid Shandong Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202011320028.5A priority Critical patent/CN112511520A/en
Publication of CN112511520A publication Critical patent/CN112511520A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/06Electricity, gas or water supply
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The invention discloses a network security management system and a method in the power industry, which comprises the following steps: the network security vulnerability monitoring module is configured to receive network security vulnerability information, generate a vulnerability auditing task, send the vulnerability auditing task to the account terminal with the corresponding authority for vulnerability auditing, evaluate the security risk of the vulnerability based on the fed-back auditing result, generate a vulnerability correction notice according to the evaluating result and send the notice to the corresponding account terminal; the network security vulnerability retest module is configured to receive vulnerability correction results fed back by the account terminal, generate vulnerability retest tasks, execute vulnerability retest and send retest results to the network security vulnerability archiving module; the network security vulnerability archiving module is configured to archive and store the network security vulnerability information, the vulnerability rectification result and the vulnerability retesting result; according to the invention, through the network information security management platform, real-time sharing of network security information can be realized, and full-closed loop management of network security loopholes can be realized.

Description

Network security management system and method for power industry
Technical Field
The invention relates to the technical field of network security in the power industry, in particular to a system and a method for managing the network security in the power industry.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
With the rapid development and wide application of power information technology, computer networks bring great convenience such as information resource sharing, and meanwhile, many network security problems also occur.
The current transformer substation network security inspection and evaluation method is based on manual inspection, screening and supervision, such as: at present, in a network security 'Honglan Du' team ubiquitous in an electric power enterprise, the Hongyu team is mainly responsible for developing network and information security vulnerability and hidden danger discovery work in a normal state; the blue team is mainly responsible for monitoring and log analysis of the company network and system; the supervision team is mainly responsible for carrying out technical supervision work on all affiliated units.
However, in the manual inspection mode, due to the fact that information mastered by different personnel is not uniform, timely sharing of the information cannot be achieved, the working efficiency of network security inspection is low, cooperative work cannot be achieved, and closed-loop management in aspects of network security vulnerability discovery, early warning, maintenance and the like cannot be achieved; meanwhile, the network security information is managed manually, and great potential safety hazards exist in information confidentiality.
Disclosure of Invention
In order to solve the problems, the invention provides a network security management system and a network security management method in the power industry, which are used for constructing a uniform network security information interaction platform, improving the cooperative working capacity and realizing the closed-loop management of network security vulnerabilities.
In some embodiments, the following technical scheme is adopted:
an electric power industry network security management system, comprising:
the account management module is configured to distribute different data processing authorities to different accounts;
the network security vulnerability monitoring module is configured to receive network security vulnerability information, generate a vulnerability auditing task, send the vulnerability auditing task to the account terminal with the corresponding authority for vulnerability auditing, evaluate the security risk of the vulnerability based on the fed-back auditing result, generate a vulnerability correction notice according to the evaluating result and send the notice to the corresponding account terminal;
the network security vulnerability retest module is configured to receive vulnerability correction results fed back by the account terminal, generate vulnerability retest tasks, execute vulnerability retest and send retest results to the network security vulnerability archiving module;
the network security vulnerability archiving module is configured to archive and store the network security vulnerability information, the vulnerability rectification result and the vulnerability retesting result;
and the safety early warning module is configured to process the received network safety emergency event information, and generate and issue a safety early warning notice.
In other embodiments, the following technical solutions are adopted:
a power industry network security management method comprises the following steps:
receiving network security vulnerability information, generating a vulnerability auditing task, and sending the vulnerability auditing task to account terminals with corresponding authorities for vulnerability auditing;
based on the feedback auditing result, performing security risk assessment on the vulnerability, generating a vulnerability correction notice according to the assessment result, and transmitting the notice to the corresponding account terminal;
receiving a bug correction result fed back by the account terminal, generating a bug retest task and executing the bug retest; and archiving and storing the network security vulnerability information, the vulnerability rectification result and the vulnerability retest result.
Compared with the prior art, the invention has the beneficial effects that:
(1) according to the invention, through the network information security management platform, real-time sharing of network security information can be realized, and full-closed loop management of network security loopholes can be realized.
(2) According to the invention, cooperative work can be carried out among different account terminals, the whole work flow can be completely embodied through the network information security management platform, the efficiency of task execution can be accelerated, the cooperative work is realized, and powerful support is provided for quick emergency response of emergency information security events.
(3) According to the invention, the generation and acquisition of information data are all displayed through the network information security management platform, and different account terminals have different account authorities, so that the information security can be improved, and the information leakage can be avoided.
Additional features and advantages of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
FIG. 1 is a schematic diagram of a network security management system in the power industry;
FIG. 2 is a flow chart of a method for managing network security in the power industry according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a task management process in an embodiment of the present invention.
Detailed Description
It should be noted that the following detailed description is exemplary and is intended to provide further explanation of the disclosure. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments according to the present application. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
Example one
In one or more embodiments, an electric power industry network security management system is disclosed, and with reference to fig. 1, specifically includes:
the account management module is configured to distribute different data processing authorities to different accounts; meanwhile, the management and maintenance of the basic information and the state of the account can be realized, and the working schedule, the basic information of personnel and the point management statistics of different account terminals can be managed.
In this embodiment, the account terminal includes: the system comprises an administrator account terminal, a task executor account terminal, a task retest account terminal and a task verifier account terminal.
The network security vulnerability monitoring module is configured to receive network security vulnerability information, generate a vulnerability auditing task, send the vulnerability auditing task to the account terminal with the corresponding authority for vulnerability auditing, evaluate the security risk of the vulnerability based on the fed-back auditing result, generate a vulnerability correction notice according to the evaluating result and send the notice to the corresponding account terminal;
the network security vulnerability retest module is configured to receive vulnerability correction results fed back by the account terminal, generate vulnerability retest tasks, execute vulnerability retest and send retest results to the network security vulnerability archiving module;
the network security vulnerability archiving module is configured to archive and store the network security vulnerability information, the vulnerability rectification result and the vulnerability retesting result;
through the generation, the auditing, the rectification, the retesting and the filing of the network security loophole, the full-closed loop management of the network security loophole can be realized.
And the safety early warning module is configured to process the received network safety emergency event information, and generate and issue a safety early warning notice.
The safety early warning module of this embodiment mainly includes following function: firstly, the administrator can issue a safety early warning notice to each unit through the system. And secondly, closed-loop management of emergency work of the emergency is realized. And thirdly, emergency work tasks can be dispatched, and designated personnel can carry out emergency disposal work. And fourthly, each unit feeds back the completion condition of the emergency disposal work through the platform.
And the task management module is configured to be used for realizing the maintenance of the working state, daily reminding, the creation and execution of the working task and data management of each account terminal.
The task management module mainly realizes the maintenance of personal working state and schedule reminding of the account terminal; and (4) task creation, execution and archiving overall process management. The method mainly comprises the following steps: personnel status management, viewing, task picking, task filling, historical tasks, opinion solicitation-editing, opinion solicitation-filling, opinion solicitation-statistics, schedule editing, schedule reminding, task creation, task group leader management, task member management, task execution (execution, verification, evaluation filing), task statistics, and the like.
In this embodiment, the task management module specifically includes:
the working state management unit is configured for the terminal user to edit the working period and display the working state of the terminal user according to the working period; each account terminal is provided with a calendar table, which can be edited in the calendar table within which time the account terminal is in an idle state and which time the account terminal is in a busy state, and can check the assumed work tasks, the assumed tasks and the work tasks to be assumed in the calendar table. The administrator can check the working states of all the personnel, and can quickly screen out the personnel meeting the task requirements through dimensions such as time periods, team member labels, working characteristics and the like.
The administrator can issue a notice for asking for opinions to each account terminal, and the account terminals can vote through the system.
The task dispatching unit is configured to automatically generate a work task and send the work task to a corresponding account terminal;
the administrator terminal can set a work task and endow the work with a corresponding score, and the work task is generated and then automatically pushed to other account terminals. Other account terminals can automatically apply for joining work after receiving the work task notification, and the administrator terminal can also directly distribute tasks to other account terminals. The administrator terminal can group tasks, assign group leader, compile detailed task information, configure whether the tasks need the verification personnel, and classify and manage various work task files.
After each account terminal executes the corresponding task, a work task report can be submitted in the system and the account terminal in the task verification stage is automatically informed.
The task verification unit is configured to generate a work task verification notification and send the work task verification notification to a corresponding account terminal; meanwhile, generating a task verification result and sending the task verification result to a corresponding account terminal;
the verifying personnel account terminal verifies the task completion condition after receiving the task verification notification, and if the work task is not completed, the verification result can be pushed to a personnel account terminal for task execution so as to enable the personnel account terminal to continue to execute the work task; if the verification is successful, the work task cycle can be actively ended, and the administrator is informed of the account terminal.
The task evaluation unit is configured to receive an evaluation result of the work task and accumulate set integration for the corresponding account terminal according to the evaluation result;
and the task counting unit is configured to count and summarize the work tasks born by different account terminals. The work tasks borne by all account terminals can be counted through dimensions such as time periods, work types and work places. The work points of different account terminals can be gathered and viewed.
And the notice management module is configured for showing network and information security regulations and management regulations and use help for different account terminals.
And the learning park module is configured to manage the blog, forum and private cloud contents of the account terminal.
In this embodiment, the learning park module has functions of personal blog home page, blog management, blog browsing and commenting, resource management analysis, resource downloading, platform forum and the like. The private cloud sharing function mainly comprises: the user can upload own resources to the private cloud, the own resources can be shared for other users to download, and in order to guarantee resource simplicity, the sharing process needs to have the function of verifying whether the resources are repeated. The user can select to download the points required by the resource when sharing, so as to accumulate the points. The private cloud may include security tools, security books, scripting tools, etc.
Example two
In one or more embodiments, a power industry network security management method is disclosed, and with reference to fig. 2, the method specifically includes the following processes:
(1) receiving network security vulnerability information, generating a vulnerability auditing task, and sending the vulnerability auditing task to account terminals with corresponding authorities for vulnerability auditing;
regarding the reporting of the network security vulnerability information, the account terminal can report the found first-sent vulnerability, and the administrator account terminal can score the reported vulnerability and initiate a vulnerability closed-loop management process; the system provides a first-issue vulnerability reporting template, and after vulnerability related information is filled in the template and submitted, the vulnerability can be directly pushed to related responsible units. The vulnerability reporting template can generate a Word document without repeatedly writing the Word document.
After receiving the vulnerability auditing task, the account terminal can check the first-sent vulnerability information and feed back the auditing result. And the administrator account terminal can confirm the auditing result and grade the vulnerability.
(2) Based on the feedback auditing result, performing security risk assessment on the vulnerability, generating a vulnerability correction notice according to the assessment result, and transmitting the notice to the corresponding account terminal;
and after receiving the rectification notice, the vulnerability rectification unit develops vulnerability rectification work and feeds back the rectification result after completing the vulnerability rectification.
(3) Receiving a bug correction result fed back by the account terminal, generating a bug retest task and executing the bug retest;
after receiving the bug retest task, the account terminal can check the first bug information and the correction feedback report, execute bug retest work and feed back a retest result. And then, the administrator account terminal confirms the retest result.
(4) And archiving and storing the network security vulnerability information, the vulnerability rectification result and the vulnerability retest result.
After the loophole closed-loop management process is finished, the loophole files can be filed, information such as loophole types and responsibility units is added to the loopholes, and classification query, statistics and management of the loopholes in the later period are facilitated.
Referring to fig. 3, the management flow of the system for the task includes:
(1) creating a task and pushing the task to a corresponding account terminal;
the administrator account terminal sets task scores by editing task detailed contents, creates task groups or assigns task executors, and pushes tasks to corresponding account terminals.
If a task group is created, a group leader is assigned and the number of people in the group is set. And if the task group is not created, directly assigning the task performer. And confirming whether the task needs verification or not, and assigning verification personnel if the task needs verification. And if the task does not need to be verified, directly warehousing and archiving the task.
And after the corresponding account terminal receives the work task notification, applying for joining work. And if the number of task executors is insufficient, entering a task library to be selected and waiting for the application of the task executors.
(2) Receiving a task execution result fed back by the account terminal, and generating a task verification notification;
(3) determining whether the task is completed or not based on the fed-back task verification result, and if so, scoring the task completion condition; otherwise, feeding back the unfinished task item to the corresponding account terminal.
The account terminal receives the task verification notice, verifies the task completion condition, ends the work task cycle if the verification result is that the work task is completed, and notifies an administrator; and if the verification result is that the work task is not finished, feeding back the unfinished work item existing in the work task reporting stage.
And the administrator account terminal evaluates the completion condition of the work tasks and files various work tasks for classification management.
Although the embodiments of the present invention have been described with reference to the accompanying drawings, it is not intended to limit the scope of the present invention, and it should be understood by those skilled in the art that various modifications and variations can be made without inventive efforts by those skilled in the art based on the technical solution of the present invention.

Claims (10)

1. An electric power industry network security management system, comprising:
the account management module is configured to distribute different data processing authorities to different accounts;
the network security vulnerability monitoring module is configured to receive network security vulnerability information, generate a vulnerability auditing task, send the vulnerability auditing task to the account terminal with the corresponding authority for vulnerability auditing, evaluate the security risk of the vulnerability based on the fed-back auditing result, generate a vulnerability correction notice according to the evaluating result and send the notice to the corresponding account terminal;
the network security vulnerability retest module is configured to receive vulnerability correction results fed back by the account terminal, generate vulnerability retest tasks, execute vulnerability retest and send retest results to the network security vulnerability archiving module;
the network security vulnerability archiving module is configured to archive and store the network security vulnerability information, the vulnerability rectification result and the vulnerability retesting result;
and the safety early warning module is configured to process the received network safety emergency event information, and generate and issue a safety early warning notice.
2. The electric power industry network security management system of claim 1, further comprising: and the task management module is configured to be used for realizing the maintenance of the working state, daily reminding, the creation and execution of the working task and data management of each account terminal.
3. The electrical industry network security management system of claim 2, wherein the task management module specifically comprises:
the working state management unit is configured for the terminal user to edit the working period and display the working state of the terminal user according to the working period;
the task dispatching unit is configured to automatically generate a work task and send the work task to a corresponding account terminal;
the task verification unit is configured to generate a work task verification notification and send the work task verification notification to a corresponding account terminal; meanwhile, generating a task verification result and sending the task verification result to a corresponding account terminal;
the task evaluation unit is configured to receive an evaluation result of the work task and accumulate set integration for the corresponding account terminal according to the evaluation result;
and the task counting unit is configured to count and summarize the work tasks born by different account terminals.
4. The electric power industry network security management system of claim 1, further comprising: and the notice management module is configured for showing network and information security regulations and management regulations and use help for different account terminals.
5. The electric power industry network security management system of claim 1, further comprising: and the learning park module is configured to manage the blog, forum and private cloud contents of the account terminal.
6. A power industry network security management method is characterized by comprising the following steps:
receiving network security vulnerability information, generating a vulnerability auditing task, and sending the vulnerability auditing task to account terminals with corresponding authorities for vulnerability auditing;
based on the feedback auditing result, performing security risk assessment on the vulnerability, generating a vulnerability correction notice according to the assessment result, and transmitting the notice to the corresponding account terminal;
receiving a bug correction result fed back by the account terminal, generating a bug retest task and executing the bug retest;
and archiving and storing the network security vulnerability information, the vulnerability rectification result and the vulnerability retest result.
7. The electric power industry network security management method of claim 6, further comprising:
creating a task and pushing the task to a corresponding account terminal;
receiving a task execution result fed back by the account terminal, and generating a task verification notification;
determining whether the task is completed or not based on the fed-back task verification result, and if so, scoring the task completion condition; otherwise, feeding back the unfinished task item to the corresponding account terminal.
8. The electric power industry network security management method of claim 7, wherein the process of creating a task comprises:
configuring task content and setting different score levels;
creating a task group or assigning a task executor, and determining a task verifier;
and if the number of task executors is insufficient, entering a task library to be selected and waiting for the application of the task executors.
9. The electric power industry network security management method of claim 6, wherein the vulnerability information is summarized and counted through vulnerability type, responsibility unit, vulnerability discovery time, vulnerability hazard level and vulnerability violation category dimension respectively.
10. The electric power industry network security management method of claim 6, wherein the account terminal comprises: the system comprises an administrator account terminal, a task executor account terminal, a task retest account terminal and a task verifier account terminal.
CN202011320028.5A 2020-11-23 2020-11-23 Network security management system and method for power industry Pending CN112511520A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011320028.5A CN112511520A (en) 2020-11-23 2020-11-23 Network security management system and method for power industry

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011320028.5A CN112511520A (en) 2020-11-23 2020-11-23 Network security management system and method for power industry

Publications (1)

Publication Number Publication Date
CN112511520A true CN112511520A (en) 2021-03-16

Family

ID=74959422

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011320028.5A Pending CN112511520A (en) 2020-11-23 2020-11-23 Network security management system and method for power industry

Country Status (1)

Country Link
CN (1) CN112511520A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113794594A (en) * 2021-09-14 2021-12-14 交通运输信息安全中心有限公司 Reporting system for network safety early warning disposal
CN114039755A (en) * 2021-10-29 2022-02-11 中国银联股份有限公司 Authority control method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105913176A (en) * 2016-04-07 2016-08-31 广州时刻销销网络科技有限公司 Mobile terminal task assessment method and system based on Internet of Things
CN106372514A (en) * 2016-08-30 2017-02-01 东软集团股份有限公司 Security hole maintenance method and security hole maintenance system
CN107483410A (en) * 2017-07-21 2017-12-15 中国联合网络通信集团有限公司 Network safety managing method and device
WO2019170173A2 (en) * 2019-06-27 2019-09-12 Alibaba Group Holding Limited Managing cybersecurity vulnerabilities using blockchain networks

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105913176A (en) * 2016-04-07 2016-08-31 广州时刻销销网络科技有限公司 Mobile terminal task assessment method and system based on Internet of Things
CN106372514A (en) * 2016-08-30 2017-02-01 东软集团股份有限公司 Security hole maintenance method and security hole maintenance system
CN107483410A (en) * 2017-07-21 2017-12-15 中国联合网络通信集团有限公司 Network safety managing method and device
WO2019170173A2 (en) * 2019-06-27 2019-09-12 Alibaba Group Holding Limited Managing cybersecurity vulnerabilities using blockchain networks

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
唐漪等: ""信息网络安全全过程管理平台的研究与应用"", 《机电信息》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113794594A (en) * 2021-09-14 2021-12-14 交通运输信息安全中心有限公司 Reporting system for network safety early warning disposal
CN113794594B (en) * 2021-09-14 2022-07-15 交通运输信息安全中心有限公司 Reporting system for network safety early warning disposal
CN114039755A (en) * 2021-10-29 2022-02-11 中国银联股份有限公司 Authority control method and device, electronic equipment and storage medium
CN114039755B (en) * 2021-10-29 2024-03-22 中国银联股份有限公司 Authority control method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN107291565B (en) Operation and maintenance visual automatic operation platform and implementation method
CN112835560A (en) WEB multi-terminal low-code intelligent software development platform
CN112260877A (en) AI-based RPA robot management method, platform and storage medium
CN111212388B (en) Method, system and electronic equipment for batch short message sending management
CN112511520A (en) Network security management system and method for power industry
CN108108917A (en) Railway communication production scheduling command system
CN112153014B (en) Business operation system and business operation method based on digital middling station
CN113595761A (en) Micro-service component optimization method of power system information and communication integrated scheduling platform
CN105956774A (en) Asset (equipment) maintenance management and traceability realization method
CN112070388A (en) Petrochemical engineering supervision, inspection, detection and consultation management system
CN115576817A (en) Automatic test system, method, electronic equipment and storage medium
CN111723515A (en) Method, device and system for operating operator
CN111311200B (en) Management method and device for guest consultation work order platform
CN111667250A (en) Cloud-based management method and system for automatic test execution machine
CN112015979A (en) Method and device for sending information to target crowd and electronic equipment
CN114723397A (en) Flow execution method and device
CN112988705B (en) Data middlebox construction method for enterprise-level production
CN112749948A (en) Information processing method and device for project management
KR101535580B1 (en) Process management system and method thereof for digital media manufacturing
CN114138639A (en) Robot process automation management system and method
CN111931952A (en) Power equipment abnormity analysis reporting method and device, electronic equipment and storage medium
CN113434742A (en) Account screening method and device, storage medium and electronic device
CN113269387A (en) Real-time management system and management method for digital labor force
CN112286754A (en) Method and system for realizing modular construction of IT (information technology) resource inspection automation
CN112306862A (en) Front-end automatic test system and method, storage medium and computing equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination