CN112714103A - Safety control system based on network engineering - Google Patents
Safety control system based on network engineering Download PDFInfo
- Publication number
- CN112714103A CN112714103A CN202011398126.0A CN202011398126A CN112714103A CN 112714103 A CN112714103 A CN 112714103A CN 202011398126 A CN202011398126 A CN 202011398126A CN 112714103 A CN112714103 A CN 112714103A
- Authority
- CN
- China
- Prior art keywords
- unit
- danger
- module
- input
- authentication
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000012544 monitoring process Methods 0.000 claims abstract description 67
- 230000005540 biological transmission Effects 0.000 claims abstract description 22
- 238000001914 filtration Methods 0.000 claims abstract description 16
- 241000700605 Viruses Species 0.000 claims description 35
- 230000002155 anti-virotic effect Effects 0.000 claims description 23
- 238000012545 processing Methods 0.000 claims description 9
- 230000002159 abnormal effect Effects 0.000 claims description 8
- 239000000428 dust Substances 0.000 claims description 6
- 230000002265 prevention Effects 0.000 claims description 4
- 230000000246 remedial effect Effects 0.000 claims description 4
- 238000012423 maintenance Methods 0.000 claims description 3
- 238000000034 method Methods 0.000 claims description 3
- 238000004659 sterilization and disinfection Methods 0.000 claims description 3
- 238000004891 communication Methods 0.000 description 4
- 230000000903 blocking effect Effects 0.000 description 2
- 238000010586 diagram Methods 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000009545 invasion Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/14—Error detection or correction of the data by redundancy in operation
- G06F11/1402—Saving, restoring, recovering or retrying
- G06F11/1446—Point-in-time backing up or restoration of persistent data
- G06F11/1448—Management of the data involved in backup or backup restore
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1095—Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Quality & Reliability (AREA)
- Virology (AREA)
- Biomedical Technology (AREA)
- Alarm Systems (AREA)
Abstract
The invention discloses a safety control system based on network engineering, which comprises a main control module, a storage module, an input module, a backup module, a monitoring module and an alarm module, wherein the main control module is respectively connected with the storage module, the backup module, the monitoring module and the alarm module, the storage module is connected with the input module, the input module consists of a protocol input unit, a filtering anti-blocking unit and an authentication unit, and the backup module consists of a disaster monitoring unit, an encryption transmission unit and a remote backup unit. Unnecessary economic loss is recovered.
Description
Technical Field
The invention relates to the technical field of network engineering, in particular to a safety control system based on network engineering.
Background
Network security, generally refers to the security of computer networks, and actually refers to the security of computer communication networks, which objectively does not have threats and subjectively does not have fear, the computer communication networks are systems that interconnect a plurality of computers with independent functions through communication equipment and transmission media, and realize information transmission and exchange among computers under the support of communication software, and the computer networks refer to systems that use shared resources as the purposes, connect a plurality of independent computer systems, terminal equipment and data equipment which are relatively dispersed in regions by using communication means, and exchange data under the control of protocols;
however, the security control system used in the current network engineering mainly checks and kills viruses, but has low monitoring degree on natural disasters and artificial damages, neglects damages brought by the natural disasters and the artificial damages to data, does not better monitor the disasters, performs remote backup on the data, and is easy to cause the irrecoverable damages of the data.
Disclosure of Invention
The invention provides a security control system based on network engineering, which can effectively solve the problems that the security control system used in the current network engineering mainly checks and kills viruses, has low monitoring degree on natural disasters and artificial damages, neglects the damage of the natural disasters and the artificial damages to data, does not better monitor the disasters, performs remote backup on the data and easily causes the irrecoverable damage of the data.
In order to achieve the purpose, the invention provides the following technical scheme: a safety control system based on network engineering comprises a main control module, a storage module, an input module, a backup module, a monitoring module and an alarm module;
the main control module is respectively connected with the storage module, the backup module, the monitoring module and the alarm module, and the storage module is connected with the input module;
the input module consists of a protocol input unit, a filtering anti-blocking unit and an authentication unit, the backup module consists of a disaster monitoring unit, an encryption transmission unit and a remote backup unit, the alarm module consists of a danger identification unit and an early warning unit, and the monitoring module consists of a virus killing prevention and control unit, a system monitoring unit and an external monitoring unit;
the input of storage module is connected with the output of agreement input unit and filtration anti-blocking unit respectively, the output of authentication unit is connected with the input of agreement input unit and filtration anti-blocking unit respectively, the input of encrypting the transmission unit is connected with disaster monitoring unit and storage module's output respectively, the input of strange land backup unit is connected with the output of encrypting the transmission unit, danger identification unit's output and early warning unit are connected.
According to the technical scheme, the disasters monitored by the disaster monitoring module comprise natural disasters and artificial damage, wherein the natural disasters comprise high temperature, low temperature, flood, typhoon, tornado, hail, snowstorm and earthquake, and the artificial damage comprises the cutting off of transmission lines and the damage of equipment.
According to the technical scheme, the size of the storage space of the remote backup unit is equal to that of the storage module, and the size of the storage space of the remote backup unit is 4-12 TB;
the maximum transmission rate of the encryption transmission unit is 0.5-1Gbps, and the shortest backup period of the remote backup unit is 1-7 days.
According to the technical scheme, the authentication unit inputs a secret key, a gesture, voice and a face image in advance, and is respectively provided with two authentication modes of video authentication and password authentication;
the video authentication can be performed only by passing simultaneous authentication of a face and a voice, and the password authentication can be performed only by passing simultaneous authentication of a key and a gesture.
According to the technical scheme, the filtering anti-blocking unit automatically filters non-protocol data and incomplete data and blocks forcibly input data.
According to the technical scheme, the antivirus control unit runs by depending on antivirus software which mainly kills attached viruses, worm viruses and variable viruses and protects the antivirus control unit from being attacked;
the antivirus software in the antivirus control unit is updated and upgraded regularly, and the updating and upgrading period of the regular update is 24-48 h;
updating the upgrade contents includes increasing the kind of virus killing, increasing the self-defense function, and the speed of virus killing treatment.
According to the technical scheme, the system monitoring unit monitors contents including computer viruses, the running speed of a computer, the temperature of hardware, the relative humidity of the surface of the hardware and dust on the surface of the hardware;
normal use temperature of the hardware<Normal relative humidity of hardware surface at 50 deg.C<95% and normal dust concentration on the surface of hardware<10mg/m3。
According to the technical scheme, the external propagation path of the system comprises external equipment, a network and application software, wherein the external equipment comprises a U disk, a CD, a floppy disk and a mobile hard disk, and the network propagation comprises a webpage, an e-mail, a QQ and a BBS.
According to the technical scheme, the danger identification unit receives danger signals sent by the disaster monitoring unit, the external monitoring unit and the system monitoring unit, and the danger signals sent by the system monitoring unit are divided into hardware abnormal signals and system virus signals;
after the danger identification unit identifies the danger signal, the danger is graded, and the danger is graded into three grades according to the sequence from high to low of the danger degree, wherein the danger grades are divided as follows:
first-order danger: a system virus signal which is a danger signal sent by an external monitoring unit;
secondary risk: danger signals sent by the disaster monitoring unit;
three-level danger: the hardware abnormal signals identify the dangerous signals and classify and grade the dangerous signals, so that the dangerous grade is conveniently determined, more targeted remedial measures can be conveniently made, and the system can more specifically process the danger.
According to the technical scheme, the early warning unit receives the danger grade signals divided by the danger identification unit and performs distinguishing early warning and processing on the danger signals of different grades, wherein the distinguishing early warning and processing contents are as follows:
first-order danger: the alarm sound is generated by automatically disconnecting the network connection, then cutting off the network power supply, then backing up all data and finally performing comprehensive disinfection;
and during secondary danger: displaying an alarm prompt window, and automatically backing up all data at the same time;
and (3) three-level danger: and displaying a hardware maintenance window and backing up data in real time.
Compared with the prior art, the invention has the beneficial effects that:
1. by arranging the disaster monitoring unit, the encryption transmission unit and the remote backup unit, the disaster monitoring unit is used for monitoring disasters, remote backup is carried out on data, and danger signals of disaster sending positions are monitored in time, so that damage of the disasters to network engineering data is reduced, irrecoverable damage of the data is avoided, convenience is brought to data acquisition, and unnecessary economic loss is recovered.
2. Through setting up authentication unit and filtering anti-blocking unit, the stack authentication of people's face, sound, secret key and gesture makes data input's security stronger, and to the filtration blocking of incomplete data and abnormal data, reduce the input of external virus from the source, reduce the possibility that the virus invades, improve the security in the network engineering implementation from the source.
3. Through setting up antivirus prevention and cure unit, system monitoring unit and external monitoring unit, regularly update the upgrading to antivirus software, promote the antivirus ability of antivirus software, system monitoring unit monitors system hardware and software in service behavior, and external monitoring unit monitors external input device and external network, in time discovers dangerous signal, carries out effectual control to network engineering's safety.
4. The danger signals input by the disaster monitoring unit, the system monitoring unit and the external monitoring unit are identified by the danger identification unit, and classification and grading are performed, so that the danger grade is conveniently determined, more targeted remedial measures can be conveniently made, and the system can perform targeted treatment when facing danger.
5. Through setting up the early warning unit, when the one-level was dangerous, the alarm sound, automatic disconnection network connection cuts off network power, and backup whole data is comprehensively virus killing, and during the second grade was dangerous, show alarm suggestion window, and automatic backup whole data, during tertiary danger, show hardware and maintain the window, real-time backup data realizes distinguishing early warning and processing, in time gives operating personnel early warning suggestion, makes things convenient for operating personnel to carry out good after-treatment.
In summary, by using the disaster monitoring unit and the remote backup unit in cooperation, the disaster is monitored, the data is backed up in remote places, the antivirus unit which is updated and upgraded regularly is arranged to kill viruses, the system monitoring unit is arranged to monitor hardware and software of the system, the external monitoring unit monitors external equipment and a network, the superposition authentication of the authentication unit controls input, the danger identification unit and the early warning unit identify and early warn in grades for dangerous signals, the safety of network engineering is monitored comprehensively, and the safety of the network engineering is higher.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention.
In the drawings:
FIG. 1 is a block diagram of the system architecture of the present invention;
fig. 2 is a block diagram of the structure of the danger identification unit of the present invention.
Detailed Description
The preferred embodiments of the present invention will be described in conjunction with the accompanying drawings, and it will be understood that they are described herein for the purpose of illustration and explanation and not limitation.
Example (b): as shown in fig. 1-2, the present invention provides a technical solution, a security control system based on network engineering, which includes a main control module, a storage module, an input module, a backup module, a monitoring module, and an alarm module;
the main control module is respectively connected with the storage module, the backup module, the monitoring module and the alarm module, and the storage module is connected with the input module;
the input module consists of a protocol input unit, a filtering anti-blocking unit and an authentication unit, the backup module consists of a disaster monitoring unit, an encryption transmission unit and a remote backup unit, the alarm module consists of a danger identification unit and an early warning unit, and the monitoring module consists of a virus killing prevention and control unit, a system monitoring unit and an external monitoring unit;
the input end of the storage module is respectively connected with the output ends of the protocol input unit and the filtering anti-blocking unit, the output end of the authentication unit is respectively connected with the input ends of the protocol input unit and the filtering anti-blocking unit, the input end of the encryption transmission unit is respectively connected with the output ends of the disaster monitoring unit and the storage module, the input end of the remote backup unit is connected with the output end of the encryption transmission unit, and the output end of the danger identification unit is connected with the early warning unit.
According to the technical scheme, the disaster monitored by the disaster monitoring module comprises a natural disaster and artificial damage, wherein the natural disaster comprises high temperature, low temperature, flood, typhoon, tornado, hail, snowstorm and earthquake, and the artificial damage comprises the cutting of transmission lines and the damage of equipment.
According to the technical scheme, the size of the storage space of the remote backup unit is equal to that of the storage module, and the size of the storage space of the remote backup unit is 8 TB;
the maximum transmission rate of the encryption transmission unit is 1Gbps, the shortest backup cycle of the remote backup unit is 1 day, the disaster monitoring unit is used for monitoring the disaster in advance, the data is transmitted in time for remote backup, and the backup work of the data is performed before the natural disaster happens, so that the damage of the natural disaster to network equipment is reduced, the irrecoverable damage of the data is avoided, convenience is brought to data processing, and unnecessary economic loss is recovered.
According to the technical scheme, a key, a gesture, voice and a face image are input in advance by an authentication unit, and the authentication unit is respectively provided with two authentication modes of video authentication and password authentication;
the video authentication can be performed only by passing the face authentication and the voice authentication at the same time, and the password authentication can be performed only by passing the key authentication and the gesture authentication at the same time.
According to the technical scheme, the non-protocol data and the incomplete data are automatically filtered in the filtering anti-blocking unit, the forcibly input data are blocked, the confidentiality of data input is stronger due to the superposition authentication of the face, the sound, the key and the gesture, the filtering blocking of the incomplete data and the abnormal data reduces the input of external viruses from the source, reduces the possibility of virus invasion, and improves the safety of network engineering from the source.
According to the technical scheme, the antivirus control unit runs by depending on antivirus software which mainly kills attached viruses, worm viruses and variable viruses and protects the antivirus control unit from being attacked;
the antivirus software in the antivirus control unit is updated and upgraded regularly, and the updating and upgrading period of the regular update is 24 hours;
updating the upgrade contents includes increasing the kind of virus killing, increasing the self-defense function, and the speed of virus killing treatment.
According to the technical scheme, the system monitoring unit monitors contents including computer viruses, the running speed of a computer, the temperature of hardware, the relative humidity of the surface of the hardware and dust on the surface of the hardware;
normal use temperature of hardware<Normal relative humidity of hardware surface at 50 deg.C<95% and normal dust concentration on the surface of hardware<10mg/m3。
According to the technical scheme, the external propagation path of the system comprises external equipment, a network and application software, the external equipment comprises a USB flash disk, a CD, a floppy disk and a mobile hard disk, the network propagation comprises a webpage, an e-mail, a QQ and a BBS, the antivirus software is updated and upgraded regularly, the antivirus capability of the antivirus software is improved, a system monitoring unit monitors the use conditions of system hardware and software, and an external monitoring unit monitors an external input device and an external network and finds dangerous signals in time.
According to the technical scheme, the danger identification unit receives danger signals sent by the disaster monitoring unit, the external monitoring unit and the system monitoring unit, and the danger signals sent by the system monitoring unit are divided into hardware abnormal signals and system virus signals;
after the danger identification unit identifies the danger signal, the danger is graded, and the danger is graded into three grades according to the sequence from high to low of the danger degree, wherein the danger grades are divided as follows:
first-order danger: a system virus signal which is a danger signal sent by an external monitoring unit;
secondary risk: danger signals sent by the disaster monitoring unit;
three-level danger: the hardware abnormal signals identify the dangerous signals and classify and grade the dangerous signals, so that the dangerous grade is conveniently determined, more targeted remedial measures can be conveniently made, and the system can more specifically process the danger.
According to the technical scheme, the early warning unit receives the danger grade signals divided by the danger identification unit, and performs distinguishing early warning and processing on the danger signals of different grades, wherein the distinguishing early warning and processing contents are as follows:
first-order danger: the alarm sound is generated by automatically disconnecting the network connection, then cutting off the network power supply, then backing up all data and finally performing comprehensive disinfection;
and during secondary danger: displaying an alarm prompt window, and automatically backing up all data at the same time;
and (3) three-level danger: the hardware maintenance window is displayed, data are backed up in real time, when danger occurs, distinguishing early warning and processing are achieved, early warning prompts are given to operators in time, and the operators can conveniently conduct good after-treatment.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that changes may be made in the embodiments and/or equivalents thereof without departing from the spirit and scope of the invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.
Claims (10)
1. A safety control system based on network engineering is characterized in that: the device comprises a main control module, a storage module, an input module, a backup module, a monitoring module and an alarm module;
the main control module is respectively connected with the storage module, the backup module, the monitoring module and the alarm module, and the storage module is connected with the input module;
the input module consists of a protocol input unit, a filtering anti-blocking unit and an authentication unit, the backup module consists of a disaster monitoring unit, an encryption transmission unit and a remote backup unit, the alarm module consists of a danger identification unit and an early warning unit, and the monitoring module consists of a virus killing prevention and control unit, a system monitoring unit and an external monitoring unit;
the input of storage module is connected with the output of agreement input unit and filtration anti-blocking unit respectively, the output of authentication unit is connected with the input of agreement input unit and filtration anti-blocking unit respectively, the input of encrypting the transmission unit is connected with disaster monitoring unit and storage module's output respectively, the input of strange land backup unit is connected with the output of encrypting the transmission unit, danger identification unit's output and early warning unit are connected.
2. The network engineering-based security control system of claim 1, wherein the disaster monitored by the disaster monitoring module comprises natural disasters including high temperature, low temperature, flood, typhoon, tornado, hail, snow storm and earthquake and man-made damages including cutting off transmission lines and damaging equipment.
3. The safety control system based on network engineering according to claim 1, wherein the storage space of the remote backup unit is equal to the storage space of the storage module, and the storage space of the remote backup unit is 4-12 TB;
the maximum transmission rate of the encryption transmission unit is 0.5-1Gbps, and the shortest backup period of the remote backup unit is 1-7 days.
4. The safety control system based on network engineering according to claim 1, characterized in that the authentication unit is used for inputting a secret key, a gesture, voice and a face image in advance, and the authentication unit is respectively provided with two authentication modes of video authentication and password authentication;
the video authentication can be performed only by passing simultaneous authentication of a face and a voice, and the password authentication can be performed only by passing simultaneous authentication of a key and a gesture.
5. The safety control system based on network engineering according to claim 1, wherein the filtering anti-blocking unit automatically filters non-protocol data and incomplete data and blocks the forcibly input data.
6. The network engineering-based security control system according to claim 1, wherein the antivirus control unit is operated by antivirus software, and the antivirus software mainly kills incidental viruses, worm viruses and variable viruses and protects itself from being attacked;
the antivirus software in the antivirus control unit is updated and upgraded regularly, and the updating and upgrading period of the regular update is 24-48 h;
updating the upgrade contents includes increasing the kind of virus killing, increasing the self-defense function, and the speed of virus killing treatment.
7. The safety control system based on network engineering according to claim 1, wherein the system monitoring unit monitors contents including computer virus, computer running speed, temperature of hardware, relative humidity of hardware surface and dust of hardware surface;
normal use temperature of the hardware<Normal relative humidity of hardware surface at 50 deg.C<95% and normal dust concentration on the surface of hardware<10mg/m3。
8. The network engineering-based security control system of claim 1, wherein the external propagation path of the system comprises an external device, a network and application software, the external device comprises a U disk, a CD, a floppy disk and a mobile hard disk, and the network propagation comprises a web page, an e-mail, a QQ and a BBS.
9. The safety control system based on network engineering according to claim 1, wherein the danger identification unit receives danger signals sent by a disaster monitoring unit, an external monitoring unit and a system monitoring unit, and the danger signals sent by the system monitoring unit are divided into hardware abnormal signals and system virus signals;
after the danger identification unit identifies the danger signal, the danger is graded, and the danger is graded into three grades according to the sequence from high to low of the danger degree, wherein the danger grades are divided as follows:
first-order danger: a system virus signal which is a danger signal sent by an external monitoring unit;
secondary risk: danger signals sent by the disaster monitoring unit;
three-level danger: the hardware abnormal signals identify the dangerous signals and classify and grade the dangerous signals, so that the dangerous grade is conveniently determined, more targeted remedial measures can be conveniently made, and the system can more specifically process the danger.
10. The safety control system based on network engineering according to claim 9, wherein the early warning unit receives the danger level signals classified by the danger identification unit, and performs differential early warning and processing on the danger signals of different levels, and the differential early warning and processing contents are as follows:
first-order danger: the alarm sound is generated by automatically disconnecting the network connection, then cutting off the network power supply, then backing up all data and finally performing comprehensive disinfection;
and during secondary danger: displaying an alarm prompt window, and automatically backing up all data at the same time;
and (3) three-level danger: and displaying a hardware maintenance window and backing up data in real time.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011398126.0A CN112714103A (en) | 2020-12-03 | 2020-12-03 | Safety control system based on network engineering |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011398126.0A CN112714103A (en) | 2020-12-03 | 2020-12-03 | Safety control system based on network engineering |
Publications (1)
Publication Number | Publication Date |
---|---|
CN112714103A true CN112714103A (en) | 2021-04-27 |
Family
ID=75542265
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202011398126.0A Pending CN112714103A (en) | 2020-12-03 | 2020-12-03 | Safety control system based on network engineering |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112714103A (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113434601A (en) * | 2021-07-06 | 2021-09-24 | 湖南方心科技股份有限公司 | Cloud data storage and local edge control system and method for power grid internet of things |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6496949B1 (en) * | 1999-08-06 | 2002-12-17 | International Business Machines Corp. | Emergency backup system, method and program product therefor |
CN104239164A (en) * | 2013-06-19 | 2014-12-24 | 国家电网公司 | Cloud storage based disaster recovery backup switching system |
US20170060694A1 (en) * | 2015-08-24 | 2017-03-02 | Acronis International Gmbh | System and method for automatic data backup based on multi-factor environment monitoring |
CN106713365A (en) * | 2017-02-28 | 2017-05-24 | 郑州云海信息技术有限公司 | Cloud environment-based network security system |
-
2020
- 2020-12-03 CN CN202011398126.0A patent/CN112714103A/en active Pending
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6496949B1 (en) * | 1999-08-06 | 2002-12-17 | International Business Machines Corp. | Emergency backup system, method and program product therefor |
CN104239164A (en) * | 2013-06-19 | 2014-12-24 | 国家电网公司 | Cloud storage based disaster recovery backup switching system |
US20170060694A1 (en) * | 2015-08-24 | 2017-03-02 | Acronis International Gmbh | System and method for automatic data backup based on multi-factor environment monitoring |
CN106713365A (en) * | 2017-02-28 | 2017-05-24 | 郑州云海信息技术有限公司 | Cloud environment-based network security system |
Non-Patent Citations (2)
Title |
---|
中企网络通信技术有限公司: "云时代备份、灾备和恢复服务", 《HTTPS://WWW.CHINA-ENTERCOM.COM/UPLOAD/20180312/201803120950384380.PDF》 * |
青岛科技大学: "青岛科技大学信息系统应急预案制度", 《HTTPS://NIC.QUST.EDU.CN/INFO/1094/2569.HTML》 * |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113434601A (en) * | 2021-07-06 | 2021-09-24 | 湖南方心科技股份有限公司 | Cloud data storage and local edge control system and method for power grid internet of things |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN110881049B (en) | Computer network safety intelligent control system | |
CN107493265A (en) | A kind of network security monitoring method towards industrial control system | |
WO2018198733A1 (en) | Security monitoring system and security monitoring method | |
CN112597462A (en) | Industrial network safety system | |
US11194903B2 (en) | Cross-machine detection techniques | |
US20130211558A1 (en) | Suspension of Processes in Industrial Control System When an Anomaly Occurs | |
CN112714103A (en) | Safety control system based on network engineering | |
CN112217803A (en) | Real-time network security threat early warning analysis method and device | |
CN109947039A (en) | The method of long-range monitoring water treatment facilities | |
KR20170127849A (en) | Method for securiting control system using whitelist and system for the same | |
CN109308062A (en) | A kind of production equipment monitoring network integrated system | |
CN114124450A (en) | Network security system and method for remote storage battery capacity checking | |
CN106533542B (en) | A kind of big data network transmission protection system | |
CN117389793A (en) | Remote disaster recovery backup system based on cloud server storage module | |
CN111787052A (en) | Telecommunication hierarchical management system | |
CN114844676B (en) | Emergency handling system and method for network security threat of power monitoring system | |
WO2016170664A1 (en) | Abnormal-packet filtering apparatus and abnormal-packet filtering method | |
CN113194061B (en) | Power plant industrial control system network security defense method based on distributed service quality control algorithm | |
CN104284164A (en) | Intelligent security and protection monitoring system | |
CN114398642A (en) | Enterprise economic management information safety system | |
CN107294998A (en) | A kind of security protection system of intelligent electric power electrical secondary system | |
CN209897087U (en) | VPN technology-based whole network management monitoring system | |
CN206270962U (en) | A kind of computer security control system | |
CN116541212B (en) | Device, method and system for realizing disaster recovery of big data center | |
CN109729103A (en) | A kind of dedicated network intellectual analysis safety control and method |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20210427 |