CN112732539A - Data responsibility adjustment early warning method and system based on personnel organization and post information transaction - Google Patents

Data responsibility adjustment early warning method and system based on personnel organization and post information transaction Download PDF

Info

Publication number
CN112732539A
CN112732539A CN202011288838.7A CN202011288838A CN112732539A CN 112732539 A CN112732539 A CN 112732539A CN 202011288838 A CN202011288838 A CN 202011288838A CN 112732539 A CN112732539 A CN 112732539A
Authority
CN
China
Prior art keywords
log
information
post
personnel
responsibility
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011288838.7A
Other languages
Chinese (zh)
Inventor
缪新萍
汪浩
钱俊凤
马艳洁
纪元
吴漾
吴忠
陈利民
田钺
孔庆波
朱州
刘可
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou Power Grid Co Ltd
Original Assignee
Guizhou Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou Power Grid Co Ltd filed Critical Guizhou Power Grid Co Ltd
Priority to CN202011288838.7A priority Critical patent/CN112732539A/en
Publication of CN112732539A publication Critical patent/CN112732539A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3438Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment monitoring of user actions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2465Query processing support for facilitating data mining operations in structured databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/283Multi-dimensional databases or data warehouses, e.g. MOLAP or ROLAP
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/42Mailbox-related aspects, e.g. synchronisation of mailboxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Data Mining & Analysis (AREA)
  • Computational Linguistics (AREA)
  • Computing Systems (AREA)
  • Probability & Statistics with Applications (AREA)
  • Fuzzy Systems (AREA)
  • Mathematical Physics (AREA)
  • Quality & Reliability (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a data responsibility adjustment early warning method based on personnel organization and post information transaction, which comprises the steps of constructing a post responsibility standard data warehouse and setting a post responsibility standard; acquiring enterprise personnel account information and post information, and distributing personnel permission to a data warehouse according to post responsibility standard; monitoring personnel change conditions; intercepting an internet application log, an instant messaging log, a database log, an attack/scan log, a file transmission log, a remote control log and a mail log corresponding to the personnel account information; screening according to the monitored personnel change condition and various log conditions and according to a post responsibility standard data warehouse and early warning when abnormal conditions exist; the invention can carry out standardized and standardized configuration on the responsibility of the personnel post, is beneficial to carrying out safe and standardized management on the work of enterprise personnel, is beneficial to improving the working efficiency, and prevents the situations that information leakage is difficult to manage and the responsibility cannot be tracked afterwards.

Description

Data responsibility adjustment early warning method and system based on personnel organization and post information transaction
Technical Field
The invention relates to the technical field of enterprise data management, in particular to a data responsibility adjustment early warning method and system based on personnel organization and post information transaction.
Background
At present, with the development of information technology, the dependence degree of enterprises on information systems is higher and higher. On one hand, applications which are irrelevant to the enterprise and supported by the accompanying terminal operating system are more and more numerous, such as applications which are irrelevant to work, such as browsing news, chatting, music, movies, games, and the like, and low working efficiency is caused; on the other hand, information leakage is difficult to manage and responsibility cannot be traced afterwards. Under the environment of intense competition, the behavior of enterprise employees is standardized, the working efficiency is improved, and the enterprise is urgent.
Disclosure of Invention
Aiming at the defects in the prior art, the invention provides a data responsibility adjustment early warning method and a data responsibility adjustment early warning system based on personnel organization and post information transaction, which realize the purposes of planning, unifying, performing post management and early warning of personnel transaction.
In order to achieve the object of the first aspect, the technical solution of the present invention is as follows:
a data responsibility adjustment early warning method based on personnel organization and post information transaction comprises the following steps:
constructing a post responsibility standard data warehouse and setting a post responsibility standard;
acquiring enterprise personnel account information and post information, and distributing personnel permission to a data warehouse according to post responsibility standard;
monitoring personnel change conditions;
intercepting an internet application log, an instant messaging log, a database log, an attack/scan log, a file transmission log, a remote control log and a mail log corresponding to the personnel account information;
and screening the data warehouse according to the monitored personnel change condition and/or various log conditions and according to the post responsibility standard, and early warning when abnormal conditions exist.
In order to achieve the above object of the second aspect, the technical solution of the present invention is as follows:
a data responsibility adjustment early warning system based on personnel organization and post information transaction comprises:
the work information resource library is used for providing a tool for constructing and maintaining a service aiming at the post responsibility standard data warehouse and providing a tool and an application support for post description, semantic analysis and processing, semantic mining and intelligent search;
the authority distribution module is used for acquiring the personnel account information and the post information, calling a work information resource library according to the post information and distributing personnel authorities;
the post change summarizing module is used for providing a change information template, dynamically disclosing the change condition of the personnel, updating the message ranking and the progress in real time and supporting the export of current data;
the log capturing module is used for intercepting an internet application log, an instant messaging log, a database log, an attack/scan log, a file transmission log, a remote control log and a mail log corresponding to the personnel account information according to the personnel information;
and the early warning module is used for monitoring the post change summarizing module and the log capturing module, screening personnel corresponding to all account information according to the data of the work information resource library, and early warning when abnormal conditions exist.
Preferably, the change information template provided by the post change summary module acquires and identifies account information, change reasons and change dates of change personnel.
Preferably, the reason for the change includes a vocational role, a review, a vocational retreat, a post adjustment, and a post adjustment.
Preferably, in the log capturing module, the internet application log comprises an HTTP application log, an entertainment software log and an application software usage log based on a C/S architecture;
the instant communication log is a log for recording various instant communication software use information and virtual identity information;
the database log is a log for recording the operation of various databases and user information;
the attack/scanning log is a behavior log for recording DDOS attack and port scanning;
the file transfer log comprises file transfer information of various downloading tools, an FTP protocol and an SMB protocol, and also comprises information of point-to-point file transfer and file names of instant chat software;
the remote control log is a log for recording the use condition of various remote control software or protocols;
the mail log is a log for recording SMTP protocol, POP3 protocol and main stream web mail.
Preferably, the early warning module performs early warning when an abnormal condition exists, and includes:
the log data of the log capturing module is monitored independently, screening is carried out according to the data of the working information resource library, sensitive information which is harmful to individuals, enterprises or the society is screened out, and early warning is carried out;
or the post change monitoring and summarizing module is independently monitored to acquire the personnel change information, then the log capturing module is triggered to transmit all log information corresponding to the personnel account information, screening is carried out according to the data of the work information resource library, sensitive information harmful to individuals, enterprises or the society is screened out, and early warning is carried out.
The invention has the beneficial effects that:
the data responsibility adjustment early warning method and system based on personnel organization and post information transaction can carry out standardization and standardization configuration on the post responsibility of personnel, allocate personnel permission according to the configured rule, monitor personnel change and daily work logs, facilitate safe and standard management on the work of enterprise personnel, improve work efficiency, prevent information leakage from being difficult to manage and cannot track responsibility afterwards, send out early warning when personnel transaction occurs, and facilitate prevention of occurrence of conditions damaging the interests of companies.
Drawings
In order to more clearly illustrate the detailed description of the invention or the technical solutions in the prior art, the drawings that are needed in the detailed description of the invention or the prior art will be briefly described below. Throughout the drawings, like elements or portions are generally identified by like reference numerals. In the drawings, elements or portions are not necessarily drawn to scale.
FIG. 1 is a flow chart of a data responsibility adjustment early warning method based on personnel organization and post information transaction according to the present invention;
FIG. 2 is a logic block diagram of a data responsibility adjustment early warning system based on personnel organization and post information transaction according to the present invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and therefore are only examples, and the protection scope of the present invention is not limited thereby.
It is to be noted that, unless otherwise specified, technical or scientific terms used herein shall have the ordinary meaning as understood by those skilled in the art to which the invention pertains.
As shown in fig. 1, a data responsibility adjustment early warning method based on personnel organization and post information transaction includes:
constructing a post responsibility standard data warehouse and setting a post responsibility standard;
acquiring enterprise personnel account information and post information, and distributing personnel permission to a data warehouse according to post responsibility standard;
monitoring personnel change conditions;
intercepting an internet application log, an instant messaging log, a database log, an attack/scan log, a file transmission log, a remote control log and a mail log corresponding to the personnel account information;
and screening the data warehouse according to the monitored personnel change condition and/or various log conditions and according to the post responsibility standard, and early warning when abnormal conditions exist.
On the other hand, as shown in fig. 2, the present invention further provides a data responsibility adjustment early warning system based on personnel organization and post information transaction, comprising:
the work information resource library is used for providing a tool for constructing and maintaining a service aiming at the post responsibility standard data warehouse and providing a tool and an application support for post description, semantic analysis and processing, semantic mining and intelligent search; the post responsibility standard data warehouse constructs a specialized list and a point list of an enterprise safety production responsibility system platform from post basic information, post risk points, post responsibility, post safety responsibility, production technology, system rules, laws and regulations, frontier technology, accident cases, report assessment, risk pre-control, informed response, intelligent training and the like, and provides tools and application support for post description, semantic analysis processing, semantic mining and intelligent search.
The authority distribution module is used for acquiring the personnel account information and the post information, calling a work information resource library according to the post information and distributing personnel authorities;
the post change summarizing module is used for providing a change information template, dynamically disclosing the change condition of the personnel, updating the message ranking and the progress in real time and supporting the export of current data;
the log capturing module is used for intercepting an internet application log, an instant messaging log, a database log, an attack/scan log, a file transmission log, a remote control log and a mail log corresponding to the personnel account information according to the personnel information;
and the early warning module is used for monitoring the post change summarizing module and the log capturing module, screening personnel corresponding to all account information according to the data of the work information resource library, and early warning when abnormal conditions exist.
Preferably, the change information template provided by the post change summary module acquires and identifies account information, change reasons and change dates of change personnel. The reasons for the change include vocational work, examination, vocational retreat, post adjustment and post adjustment.
In the log capturing module, the Internet application logs comprise HTTP application logs, entertainment software logs and application software use logs based on a C/S architecture; the HTTP application log is a log for monitoring content information of accessing Internet web pages, recording keyword information set by a user, information aiming at HTTPUP and recording all DNS protocol requests; the monitoring of the content information of the accessed internet webpage comprises publishing and browsing based on an HTTP protocol;
the instant communication log is a log for recording various instant communication software use information and virtual identity information;
the database log is a log for recording the operation of various databases and user information; the attack/scanning log is a behavior log for recording DDOS attack and port scanning;
the file transfer log comprises file transfer information of various downloading tools, an FTP protocol and an SMB protocol, and also comprises information of point-to-point file transfer and file names of instant chat software;
the remote control log is a log for recording the use conditions of various remote control software or protocols, and comprises a TELNET protocol, a WINDOWS remote desktop and an SSH;
the mail log is a log for recording SMTP protocol, POP3 protocol and main stream web mail, and comprises recipients, subjects, copy, texts and attachments.
Preferably, the early warning module performs early warning when an abnormal condition exists, and includes:
the log data of the log capturing module is monitored independently, screening is carried out according to the data of the working information resource library, sensitive information which is harmful to individuals, enterprises or the society is screened out, and early warning is carried out;
or the post change monitoring and summarizing module is independently monitored to acquire the personnel change information, then the log capturing module is triggered to transmit all log information corresponding to the personnel account information, screening is carried out according to the data of the work information resource library, sensitive information harmful to individuals, enterprises or the society is screened out, and early warning is carried out.
The data responsibility adjustment early warning method and system based on personnel organization and post information transaction can carry out standardization and standardization configuration on the post responsibility of personnel, allocate personnel permission according to the configured rule, monitor personnel change and daily work logs, facilitate safe and standard management on the work of enterprise personnel, improve work efficiency, prevent information leakage from being difficult to manage and cannot track responsibility afterwards, send out early warning when personnel transaction occurs, and facilitate prevention of occurrence of conditions damaging the interests of companies.
It should be recognized that embodiments of the present invention can be realized and implemented by computer hardware, a combination of hardware and software, or by computer instructions stored in a non-transitory computer readable memory. The methods may be implemented in a computer program using standard programming techniques, including a non-transitory computer-readable storage medium configured with the computer program, where the storage medium so configured causes a computer to operate in a specific and predefined manner, according to the methods and figures described in the detailed description. Each program may be implemented in a high level procedural or object oriented programming language to communicate with a computer system. However, the program(s) can be implemented in assembly or machine language, if desired. In any case, the language may be a compiled or interpreted language. Furthermore, the program can be run on a programmed application specific integrated circuit for this purpose.
Further, the operations of processes described herein can be performed in any suitable order unless otherwise indicated herein or otherwise clearly contradicted by context. The processes described herein (or variations and/or combinations thereof) may be performed under the control of one or more computer systems configured with executable instructions, and may be implemented as code (e.g., executable instructions, one or more computer programs, or one or more applications) collectively executed on one or more processors, by hardware, or combinations thereof. The computer program includes a plurality of instructions executable by one or more processors.
Further, the method may be implemented in any type of computing platform operatively connected to a suitable interface, including but not limited to a personal computer, mini computer, mainframe, workstation, networked or distributed computing environment, separate or integrated computer platform, or in communication with a charged particle tool or other imaging device, and the like. Aspects of the invention may be embodied in machine-readable code stored on a non-transitory storage medium or device, whether removable or integrated into a computing platform, such as a hard disk, optically read and/or write storage medium, RAM, ROM, or the like, such that it may be read by a programmable computer, which when read by the storage medium or device, is operative to configure and operate the computer to perform the procedures described herein. Further, the machine-readable code, or portions thereof, may be transmitted over a wired or wireless network. The invention described herein includes these and other different types of non-transitory computer-readable storage media when such media include instructions or programs that implement the steps described above in conjunction with a microprocessor or other data processor. The invention also includes the computer itself when programmed according to the methods and techniques described herein.
A computer program can be applied to input data to perform the functions described herein to transform the input data to generate output data that is stored to non-volatile memory. The output information may also be applied to one or more output devices, such as a display. In a preferred embodiment of the invention, the transformed data represents physical and tangible objects, including particular visual depictions of physical and tangible objects produced on a display.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; such modifications and substitutions do not depart from the spirit and scope of the present invention, and they should be construed as being included in the following claims and description.

Claims (9)

1. A data responsibility adjustment early warning method based on personnel organization and post information transaction is characterized by comprising the following steps:
constructing a post responsibility standard data warehouse and setting a post responsibility standard;
acquiring enterprise personnel account information and post information, and distributing personnel permission to a data warehouse according to post responsibility standard;
monitoring personnel change conditions;
intercepting an internet application log, an instant messaging log, a database log, an attack/scan log, a file transmission log, a remote control log and a mail log corresponding to the personnel account information;
and screening the data warehouse according to the monitored personnel change condition and/or various log conditions and according to the post responsibility standard, and early warning when abnormal conditions exist.
2. A data responsibility adjustment early warning system based on personnel organization and post information transaction is characterized by comprising:
the work information resource library is used for providing a tool for constructing and maintaining a service aiming at the post responsibility standard data warehouse and providing a tool and an application support for post description, semantic analysis and processing, semantic mining and intelligent search;
the authority distribution module is used for acquiring the personnel account information and the post information, calling a work information resource library according to the post information and distributing personnel authorities;
the post change summarizing module is used for providing a change information template, dynamically disclosing the change condition of the personnel, updating the message ranking and the progress in real time and supporting the export of current data;
the log capturing module is used for intercepting an internet application log, an instant messaging log, a database log, an attack/scan log, a file transmission log, a remote control log and a mail log corresponding to the personnel account information according to the personnel information;
and the early warning module is used for monitoring the post change summarizing module and the log capturing module, screening personnel corresponding to all account information according to the data of the work information resource library, and early warning when abnormal conditions exist.
3. The data responsibility adjustment early warning system based on personnel organization and post information transaction as claimed in claim 2, wherein the change information template provided by the post change summary module acquires and identifies account information, change reason and change date of changed personnel.
4. The system of claim 3, wherein the reasons for change include vocational, audit, vocational, post and post.
5. The staff organization, position information transaction based data responsibility adjustment pre-warning system of claim 4, wherein in the log capture module, the internet application logs comprise HTTP application logs, entertainment software logs and C/S architecture based application software usage logs;
the instant communication log is a log for recording various instant communication software use information and virtual identity information.
6. The data responsibility adjustment early warning system based on personnel organization and post information transaction as claimed in claim 4, wherein: the database log is a log for recording the operation of various databases and user information;
the attack/scanning log is a behavior log for recording DDOS attack and port scanning.
7. The data responsibility adjustment early warning system based on personnel organization and post information transaction as claimed in claim 4, wherein: the file transfer log comprises file transfer information of various downloading tools, FTP protocol and SMB protocol, and also comprises information of point-to-point file transfer and file name of instant chat software.
8. The data responsibility adjustment early warning system based on personnel organization and post information transaction as claimed in claim 4, wherein: the remote control log is a log for recording the use condition of various remote control software or protocols;
the mail log is a log for recording SMTP protocol, POP3 protocol and main stream web mail.
9. The data responsibility adjustment early warning system based on personnel organization and post information transaction as claimed in claim 5, wherein the early warning module performs early warning when abnormal conditions exist, and comprises:
the log data of the log capturing module is monitored independently, screening is carried out according to the data of the working information resource library, sensitive information which is harmful to individuals, enterprises or the society is screened out, and early warning is carried out;
or the post change monitoring and summarizing module is independently monitored to acquire the personnel change information, then the log capturing module is triggered to transmit all log information corresponding to the personnel account information, screening is carried out according to the data of the work information resource library, sensitive information harmful to individuals, enterprises or the society is screened out, and early warning is carried out.
CN202011288838.7A 2020-11-17 2020-11-17 Data responsibility adjustment early warning method and system based on personnel organization and post information transaction Pending CN112732539A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011288838.7A CN112732539A (en) 2020-11-17 2020-11-17 Data responsibility adjustment early warning method and system based on personnel organization and post information transaction

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011288838.7A CN112732539A (en) 2020-11-17 2020-11-17 Data responsibility adjustment early warning method and system based on personnel organization and post information transaction

Publications (1)

Publication Number Publication Date
CN112732539A true CN112732539A (en) 2021-04-30

Family

ID=75597542

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011288838.7A Pending CN112732539A (en) 2020-11-17 2020-11-17 Data responsibility adjustment early warning method and system based on personnel organization and post information transaction

Country Status (1)

Country Link
CN (1) CN112732539A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113869537A (en) * 2021-09-28 2021-12-31 广东电网有限责任公司 Equipment owner-oriented substation data asset management system and method
CN114257574A (en) * 2021-12-03 2022-03-29 浙江责联科技有限公司 Method and system for generating responsibility networking protocol based on Internet of things message protocol

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101931525A (en) * 2009-11-23 2010-12-29 深圳市易聆科信息技术有限公司 Information security management resource positioning method and system
CN104993952A (en) * 2015-06-19 2015-10-21 成都艾尔普科技有限责任公司 Network user behavior audit and responsibility management system
CN105162614A (en) * 2015-06-19 2015-12-16 成都艾尔普科技有限责任公司 Network user behavior auditing and responsibility management method
CN109617737A (en) * 2018-12-27 2019-04-12 携程计算机技术(上海)有限公司 The monitoring method and system of the log platform of internet
CN111597525A (en) * 2020-06-05 2020-08-28 深圳华讯网络科技有限公司 Resource management system security platform

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101931525A (en) * 2009-11-23 2010-12-29 深圳市易聆科信息技术有限公司 Information security management resource positioning method and system
CN104993952A (en) * 2015-06-19 2015-10-21 成都艾尔普科技有限责任公司 Network user behavior audit and responsibility management system
CN105162614A (en) * 2015-06-19 2015-12-16 成都艾尔普科技有限责任公司 Network user behavior auditing and responsibility management method
CN109617737A (en) * 2018-12-27 2019-04-12 携程计算机技术(上海)有限公司 The monitoring method and system of the log platform of internet
CN111597525A (en) * 2020-06-05 2020-08-28 深圳华讯网络科技有限公司 Resource management system security platform

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113869537A (en) * 2021-09-28 2021-12-31 广东电网有限责任公司 Equipment owner-oriented substation data asset management system and method
CN114257574A (en) * 2021-12-03 2022-03-29 浙江责联科技有限公司 Method and system for generating responsibility networking protocol based on Internet of things message protocol
CN114257574B (en) * 2021-12-03 2024-05-28 浙江责联科技有限公司 Method and system for generating responsibility networking protocol based on internet of things message protocol

Similar Documents

Publication Publication Date Title
US10917439B2 (en) Contextual security behavior management and change execution
US11546362B2 (en) Systems and methods for data-driven infrastructure controls
US11743294B2 (en) Retrospective learning of communication patterns by machine learning models for discovering abnormal behavior
US10467426B1 (en) Methods and systems to manage data objects in a cloud computing environment
US7752125B1 (en) Automated enterprise risk assessment
JP2017532649A (en) Confidential information processing method, apparatus, server, and security determination system
US9477574B2 (en) Collection of intranet activity data
CN111488572B (en) User behavior analysis log generation method and device, electronic equipment and medium
US20220394052A1 (en) Method and system for online user security information event management
US11468185B2 (en) Dynamically controlling access to linked content in electronic communications
US20110060789A1 (en) File transfer security system and method
WO2022257226A1 (en) Cyberspace mapping-based honeypot recognition method and apparatus, device, and medium
CN112732539A (en) Data responsibility adjustment early warning method and system based on personnel organization and post information transaction
CN111274276A (en) Operation auditing method and device, electronic equipment and computer-readable storage medium
CN111241104A (en) Operation auditing method and device, electronic equipment and computer-readable storage medium
US11831661B2 (en) Multi-tiered approach to payload detection for incoming communications
CN109067587B (en) Method and device for determining key information infrastructure
KR20150136369A (en) Integration control system using log security and big-data
CN105763555A (en) Website risk control server and method and client
Mont Dealing with Privacy Obligations in Enterprises.
CN108933678A (en) O&M auditing system
US12021889B2 (en) System security evaluation device and method
Dorigo Security information and event management
US8893289B1 (en) Internal privacy invasion detection and prevention system
US11582250B2 (en) Scanning of content in weblink

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination