CN113034000A - Wind control processing method and device, computing equipment and storage medium - Google Patents

Wind control processing method and device, computing equipment and storage medium Download PDF

Info

Publication number
CN113034000A
CN113034000A CN202110315142.7A CN202110315142A CN113034000A CN 113034000 A CN113034000 A CN 113034000A CN 202110315142 A CN202110315142 A CN 202110315142A CN 113034000 A CN113034000 A CN 113034000A
Authority
CN
China
Prior art keywords
risk
data information
database
elements
historical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110315142.7A
Other languages
Chinese (zh)
Inventor
王燕来
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shumao Technology Beijing Co ltd
Original Assignee
Shumao Technology Beijing Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shumao Technology Beijing Co ltd filed Critical Shumao Technology Beijing Co ltd
Priority to CN202110315142.7A priority Critical patent/CN113034000A/en
Publication of CN113034000A publication Critical patent/CN113034000A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities

Landscapes

  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • Operations Research (AREA)
  • Game Theory and Decision Science (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Educational Administration (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a wind control processing method, a wind control processing device, a computing device and a storage medium, wherein data information of historical risk events is collected and is imported into a database for integration and classification processing to obtain a plurality of risk data information; extracting risk elements in the risk data information, and analyzing the incidence relation among the risk elements; and updating each risk rule stored in the database according to the association relation among each risk element. According to the invention, the risk data information is obtained by integrating and analyzing the historical risk data, and each risk rule in the database is updated in time through the risk factors in the risk data information, so that the risk rules are updated intelligently, the condition that most of fraud illegal behaviors are not restrained due to single wind control processing method in the prior art is avoided, and the technical problem that the speculative fraud illegal behaviors are organically good due to the obsolescence of the risk rules in the prior art is solved.

Description

Wind control processing method and device, computing equipment and storage medium
Technical Field
The invention relates to the technical field of information security, in particular to a wind control processing method, a wind control processing device, computing equipment and a storage medium.
Background
Currently, each company in the internet field mainly adopts existing rules to pre-determine possible risk events aiming at wind control management, so as to prevent the occurrence of the risk events, a part of wind control service companies which singly use wind control business as self operation main business often use self risk rules or a mode of service customer information resources thereof to establish a wind control model, manual operation is mostly adopted during wind control, the intelligent level is lacked, and a plurality of defects exist in the wind control company or the customer companies which the wind control company serves. .
The perfection of the risk rules depends on the establishment of a wind control model with higher maturity, and the accuracy of the wind control model depends on the analysis and the study of a large number of risk events, so that the inevitable requirements on the wind control industry in a new situation are met by exploring the risk rules from the Internet.
Disclosure of Invention
In view of the above, the present invention has been made to provide a method, apparatus, computing device and storage medium for processing wind that overcome or at least partially address the above-mentioned problems.
According to one aspect of the invention, a wind control processing method is provided, which comprises the following steps:
collecting data information of historical risk events, importing the data information of the historical risk events into a database for integration and classification processing, and obtaining a plurality of risk data information;
extracting risk elements in the risk data information, and analyzing the incidence relation among the risk elements;
and updating each risk rule stored in the database according to the association relationship among each risk element.
According to another aspect of the present invention, there is provided a wind control processing apparatus, comprising:
the data collection module is used for collecting data information of historical risk events;
the data processing module is used for importing the data information of the historical risk event into a database for integration and classification processing to obtain a plurality of risk data information;
the data analysis module is used for extracting risk elements in the risk data information and analyzing the incidence relation among the risk elements;
and the data updating module is used for updating each risk rule stored in the database according to the incidence relation among the risk elements.
According to yet another aspect of the present invention, there is provided a computing device comprising: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is used for storing at least one executable instruction, and the executable instruction enables the processor to execute the operation corresponding to the wind control processing method.
According to still another aspect of the present invention, a computer storage medium is provided, where at least one executable instruction is stored in the storage medium, and the executable instruction causes a processor to perform operations corresponding to the above-mentioned wind control processing method.
According to the wind control processing method, the wind control processing device, the computing equipment and the storage medium, data information of historical risk events is collected and imported into a database for integration and classification processing, and a plurality of risk data information are obtained; extracting risk elements in the risk data information, and analyzing the incidence relation among the risk elements; and updating each risk rule stored in the database according to the association relation among each risk element. According to the invention, the risk data information is obtained by integrating and analyzing the historical risk data, and each risk rule in the database is updated in time through the risk factors in the risk data information, so that the risk rules are updated intelligently, the condition that most of fraud illegal behaviors are not restrained due to single wind control processing method in the prior art is avoided, and the technical problem that the speculative fraud illegal behaviors are organically good due to the obsolescence of the risk rules in the prior art is solved.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a flowchart illustrating a method for processing a wind control according to an embodiment of the present invention;
FIG. 2 is a diagram illustrating data information warehousing of historical risk events provided by an embodiment of the present invention;
FIG. 3 is a schematic diagram illustrating a risk rule formation process provided by an embodiment of the present invention;
fig. 4 is a schematic structural diagram illustrating a wind-control processing device according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a computing device provided by an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the invention are shown in the drawings, it should be understood that the invention can be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art.
Because most of the existing wind control systems carry out conventional avoidance and prevention according to risk events discovered by manual investigation or results fed back by a third-party wind control system, the prevention effect of the wind control processing method for a plurality of single large-amount speculative cheating behaviors with innovative properties is very limited, the invention establishes and updates the risk rules based on the wind control engine and the risk rules in the existing wind control system, and continuously integrates and derives new comprehensive risk rules under new situation.
Fig. 1 shows a flowchart of an embodiment of a method for processing wind control according to the present invention, and as shown in fig. 1, the method includes the following steps S110 to S170:
step S110: data information for historical risk events is collected.
Wherein data information for historical risk events may be collected at preset time intervals, such as every morning. Fig. 2 is a schematic diagram of data information warehousing of historical risk events provided in this embodiment, as shown in fig. 2, in an optional manner, step S110 further includes: collecting data information of historical risk events stored in a risk event bulletin platform; and/or analyzing risk order description information recorded in the entity operation platform and/or the e-commerce operation platform to obtain data information of corresponding historical risk events; and/or analyzing the clearing order list and the payment refusal order list to obtain the corresponding data information of the historical risk event.
In order to update the risk rules, the risk data information needs to be collected in all directions, so that the step avoids a series of problems caused by a single wind control information source by expanding the collection channel. Specifically, the data information of the historical risk event is acquired by collecting the historical risk event, and the source channels may include information included in a risk event announcement platform, an entity operation platform, and an e-commerce operation platform, for example, a plurality of switches for acquiring the data information of the historical risk event may be configured at the wind control processing end, each switch corresponds to a different source channel, and the data information of the historical risk event of the different source channels may be acquired by controlling the plurality of switches; further, the data information of the risk events recorded or disclosed by the multiple platforms can be obtained in an http request mode, specifically, the data information of the historical risk events is obtained by configuring keywords related to the risk events in advance and initiating keyword search on the platforms through the http request; the service client company or the bank gateway pushes a clearing order list and a payment refusing order list, wherein operators in the entity operation platform and the e-commerce operation platform can import data according to the industry risk list, and the lost client object can also report risk order description information in the entity operation platform or the e-commerce operation platform; the data information for historical risk events may include: and the mobile phone number associated with the risk event, the IP address associated with the risk event, the certificate number of a person associated with the risk event, the occurrence area of the risk event, a commodity associated with the risk event, a risk event forming process and other data information.
Step S120: and importing the data information of the historical risk event into a database for integration and classification processing to obtain a plurality of risk data information.
In an optional manner, step S120 further includes: carrying out validity judgment on the data information of the historical risk event, and importing the judged data information of the historical risk event into a database; and carrying out information duplication removal and information supplementation processing on the data information of the historical risk event imported into the database.
Fig. 3 is a schematic diagram of a risk rule forming process of this embodiment, as shown in fig. 3, in this step, a reliable and stable Database (Database) is first established, for example, an oracle Database, and the like, data information of the historical risk event is imported into the Database to perform data integration, data induction, data calculation, data analysis and other processing, and a specific data analysis result may be displayed by making a Database statistical table and a statistical chart, for example, a pie chart showing a data type of the risk event, and thus an analysis result of the data information of the historical risk event may be visually shown.
In order to avoid interference of invalid data information, validity judgment is carried out on the data information of the historical risk event through a validity judgment program, and the data information of the historical risk event which passes the judgment is imported into a database; in order to avoid inaccurate data analysis results caused by repeated or missing data, the data information of the historical risk events imported into the database is subjected to information duplication removal processing through a data duplication removal program, and the data information of the historical risk events imported into the database is subjected to information supplement processing through data import or retrieval.
Step S130: and extracting risk elements in the risk data information, and analyzing the association relation among the risk elements.
Extracting risk elements from the risk data information through risk element collision according to the risk data information processed in step S120, where the risk elements may be conditions that prompt or cause occurrence of a risk event, conditions that cause an increase or an increase of a loss when the risk event occurs, and/or the risk elements may also be potential factors that cause the occurrence of the risk event, and are indirect and intrinsic causes of the loss; in this step, the risk elements and the existing risk elements in the database are subjected to collision processing, so that the association relationship between each risk element and the existing risk elements is obtained.
Step S140: and updating each risk rule stored in the database according to the association relation among each risk element.
As shown in fig. 3, the database in this embodiment includes a risk element area and a risk rule area, and updates each risk rule in the risk rule area according to the association relationship between each risk element in the risk element area; wherein a risk level can be configured for each risk element. In an optional manner, step S140 further includes: matching each risk element with a rule risk element in risk rules stored in a database, and adjusting risk levels for the matched risk elements and the risk elements having incidence relations with the matched risk elements; and updating the rule risk elements in the risk rules and the risk levels of the risk rules stored in the database according to the association relationship among the risk elements and the risk levels of the risk elements.
In step S140, each risk element is matched with an existing rule risk element in the database through an association degree matching program or a risk factor collision function, and if a certain risk factor is successfully matched with an existing rule risk element in the database, a risk level is adjusted for the matched risk element and the risk element having an association relationship with the matched risk element, specifically, the risk level may be divided into a low level, a medium level and a high level; the risk levels can also be numbered differently according to arabic numbers, for example, 1 is the lowest level, 10 is the highest level, etc.; the present embodiment does not limit the risk ranking. As the degree of associated collision is higher, the risk level of the risk element is higher, e.g., every ten times the matching succeeds, the risk level is increased by 1, etc.; if matching of a certain risk factor and the rule risk elements existing in the database is unsuccessful, the risk factor does not exist in the database, the rule risk element can be newly built in the database according to the risk factor, and the risk level of the rule risk factor is set to be the lowest level.
It should be particularly noted that, in the present embodiment, in addition to matching the risk elements, data mining of risk data information is also included, for example, entanglement and collision are performed on the certificate number of the risk event related person through a big data technology, and other data information related to the certificate number of the risk event related person is mined, such as a mobile phone number, a passport number, and the like; these new data of collisions may also be stored as risk data information in the database for use in the risk element extraction in step S130.
In an optional manner, the method may further include step S150: screening risk elements with risk grades higher than preset grades from the risk elements; and generating a new risk rule according to the risk elements with the risk levels higher than the preset levels, and storing the new risk rule in the database.
In this step, the risk rule defines some rules for each scenario to perform corresponding risk control, for example: registering, namely, the number of the verification codes can be obtained within minutes by the same mobile phone number; for another example: and (4) extracting the risk rule of a single-stroke upper limit of cash withdrawal or a single-day upper limit of cash withdrawal. Aiming at risk elements with lower risk levels, due to the fact that accuracy of the risk elements is uncertain, over-violent wind control is easy to happen, and due to the fact that data are too few, the problems that risk rules are inaccurate and the like can be caused, therefore, the risk elements with the risk levels higher than a preset level can be screened from the risk elements, for example, the risk factors with the risk levels being middle or above or the risk factors with the risk levels being greater than 5 are screened, new risk rules are generated according to the risk elements with the risk levels higher than the preset level, and the new risk rules are stored in a database.
In particular, in this embodiment, it is necessary to periodically check the risk rules in the database, automatically delete the risk rules that are invalid for a long time or cannot be applied, and supplement the new risk rules generated according to the step S150 for the subsequent wind control identification processing.
In an optional manner, the method may further include step S160: constructing a wind control identification model according to risk rules in a database; and carrying out wind control identification processing on the event to be processed by utilizing the wind control identification model.
In the step, a wind control identification model is constructed based on risk rules in the database; and carrying out wind control identification on the event to be processed by utilizing the wind control identification model so as to avoid the risk event, re-inputting the wind control identification model for training and learning based on the updated risk rule, and constructing a new wind control identification model.
By adopting the method of the embodiment, the risk data information is obtained by integrating and analyzing the historical risk data, and each risk rule in the database is updated in time through the risk factors in the risk data information, so that the risk rules are updated intelligently, the situation that most of fraud violations lose binding force due to single wind control processing method in the prior art is avoided, and the technical problem that the speculative fraud violations are organically good due to obsolescence of the risk rules in the prior art is solved; the embodiment collects the data information of the historical risk events through various channels, analyzes the data information through technologies such as big data caching and analysis, thereby updating the risk rule in time, formulating the wind control identification model according to the new risk rule, realizing the automatic training and learning of the wind control identification model, compared with the traditional wind control processing method, the method provided by the embodiment is more based on objective information and big data analysis technology, reduces wind control hysteresis and inaccuracy of a wind control operator caused by human action, enhances fairness of wind control identification processing, improves utilization rate of information resources, reduces labor cost, reduces influence of individuals on wind control flow, reduces network leakage proportion of wind control identification processing, and improves client trust sense.
Fig. 4 shows a schematic structural diagram of an embodiment of a wind-controlled processing device of the present invention. As shown in fig. 4, the apparatus includes: the system comprises a data collection module 410, a data processing module 420, a data analysis module 430, a data update module 440, a wind control model construction module 450 and a wind control module 460.
A data collection module 410 for collecting data information of historical risk events.
In an alternative approach, the data collection module 410 is further configured to: collecting data information of historical risk events stored in a risk event bulletin platform; and/or analyzing risk order description information recorded in the entity operation platform and/or the e-commerce operation platform to obtain data information of corresponding historical risk events; and/or analyzing the clearing order list and the payment refusal order list to obtain the corresponding data information of the historical risk event.
And the data processing module 420 is configured to import the data information of the historical risk event into a database to perform integration and classification processing, so as to obtain a plurality of risk data information.
In an optional manner, the data processing module 420 is further configured to: carrying out validity judgment on the data information of the historical risk event, and importing the judged data information of the historical risk event into a database; and carrying out information duplication removal and information supplementation processing on the data information of the historical risk event imported into the database.
And the data analysis module 430 is configured to extract risk elements in the multiple risk data information, and analyze an association relationship between the risk elements.
And the data updating module 440 is configured to update each risk rule stored in the database according to the association relationship between each risk element.
In an alternative approach, the data analysis module 430 is further configured to: a risk level is configured for each risk element.
In an optional manner, the data update module 440 is further configured to: matching each risk element with a rule risk element in risk rules stored in a database, and adjusting risk levels for the matched risk elements and the risk elements having incidence relations with the matched risk elements; and updating the rule risk elements in the risk rules and the risk levels of the risk rules stored in the database according to the association relationship among the risk elements and the risk levels of the risk elements.
In an optional manner, the data update module 440 is further configured to: screening risk elements with risk grades higher than preset grades from the risk elements; and generating a new risk rule according to the risk elements with the risk levels higher than the preset levels, and storing the new risk rule in the database.
In an optional manner, the apparatus further comprises: the wind control model building module 450 builds a wind control identification model according to risk rules in the database; and a wind control module 460, configured to perform wind control identification processing on the event to be processed by using the wind control identification model.
By adopting the device of the embodiment, the risk data information is obtained by integrating and analyzing the historical risk data, and each risk rule in the database is timely updated through the risk factors in the risk data information, so that the risk rules are intelligently updated, the situation that most of fraud violations lose binding force due to single wind control processing method in the prior art is avoided, and the technical problem that the speculative fraud violations are organically superior due to obsolescence of the risk rules in the prior art is solved; according to the method, the data information of historical risk events is collected through various channels, so that the risk rules are updated in time, the wind control identification model is formulated according to the new risk rules, automatic training and learning of the wind control identification model are achieved, and therefore updating is promoted and wind control is carried out more accurately.
The embodiment of the invention provides a nonvolatile computer storage medium, wherein at least one executable instruction is stored in the computer storage medium, and the computer executable instruction can execute a wind control processing method in any method embodiment.
The executable instructions may be specifically configured to cause the processor to:
collecting data information of historical risk events, importing the data information of the historical risk events into a database for integration and classification processing, and obtaining a plurality of risk data information;
extracting risk elements in the risk data information, and analyzing the incidence relation among the risk elements;
and updating each risk rule stored in the database according to the association relation among each risk element.
Fig. 5 is a schematic structural diagram of an embodiment of a computing device according to the present invention, and a specific embodiment of the present invention does not limit a specific implementation of the computing device.
As shown in fig. 5, the computing device may include:
a processor (processor), a Communications Interface (Communications Interface), a memory (memory), and a Communications bus.
Wherein: the processor, the communication interface, and the memory communicate with each other via a communication bus. A communication interface for communicating with network elements of other devices, such as clients or other servers. And the processor is used for executing a program, and specifically can execute relevant steps in the embodiment of the wind control processing method.
In particular, the program may include program code comprising computer operating instructions.
The processor may be a central processing unit CPU or an application Specific Integrated circuit asic or one or more Integrated circuits configured to implement embodiments of the present invention. The server comprises one or more processors, which can be the same type of processor, such as one or more CPUs; or may be different types of processors such as one or more CPUs and one or more ASICs.
And the memory is used for storing programs. The memory may comprise high-speed RAM memory, and may also include non-volatile memory (non-volatile memory), such as at least one disk memory.
The program may specifically be adapted to cause a processor to perform the following operations:
collecting data information of historical risk events, importing the data information of the historical risk events into a database for integration and classification processing, and obtaining a plurality of risk data information;
extracting risk elements in the risk data information, and analyzing the incidence relation among the risk elements;
and updating each risk rule stored in the database according to the association relation among each risk element.
The algorithms or displays presented herein are not inherently related to any particular computer, virtual system, or other apparatus. Various general purpose systems may also be used with the teachings herein. The required structure for constructing such a system will be apparent from the description above. In addition, embodiments of the present invention are not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the embodiments of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the invention and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functionality of some or all of the components according to embodiments of the present invention. The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names. The steps in the above embodiments should not be construed as limiting the order of execution unless specified otherwise.

Claims (10)

1. A wind control processing method is characterized by comprising the following steps:
collecting data information of historical risk events, importing the data information of the historical risk events into a database for integration and classification processing, and obtaining a plurality of risk data information;
extracting risk elements in the risk data information, and analyzing the incidence relation among the risk elements;
and updating each risk rule stored in the database according to the association relationship among each risk element.
2. The method of claim 1, wherein collecting data information for historical risk events further comprises:
collecting data information of historical risk events stored in a risk event bulletin platform;
and/or analyzing risk order description information recorded in the entity operation platform and/or the e-commerce operation platform to obtain data information of corresponding historical risk events;
and/or analyzing the clearing order list and the payment refusal order list to obtain the corresponding data information of the historical risk event.
3. The method of claim 1, wherein the importing the data information of the historical risk event into a database for integration and classification to obtain a plurality of risk data information further comprises:
carrying out validity judgment on the data information of the historical risk event, and importing the judged data information of the historical risk event into a database;
and carrying out information duplication removal and information supplementation processing on the data information of the historical risk event imported into the database.
4. The method of claim 1, further comprising: a risk level is configured for each risk element.
5. The method of claim 1, wherein updating each risk rule stored in the database according to the association relationship between each risk element further comprises:
matching each risk element with a rule risk element in the risk rules stored in the database, and adjusting risk levels for the matched risk elements and the risk elements having incidence relations with the matched risk elements;
and updating rule risk elements in the risk rules stored in the database and the risk levels of the risk rules according to the incidence relation among the risk elements and the risk levels of the risk elements.
6. The method of claim 5, further comprising:
screening risk elements with risk grades higher than preset grades from the risk elements;
and generating a new risk rule according to the risk elements with the risk levels higher than the preset levels, and storing the new risk rule in the database.
7. The method according to any one of claims 1-6, further comprising:
constructing a wind control identification model according to risk rules in the database;
and carrying out wind control identification processing on the event to be processed by utilizing the wind control identification model.
8. A wind-controlled treatment device, comprising:
the data collection module is used for collecting data information of historical risk events;
the data processing module is used for importing the data information of the historical risk event into a database for integration and classification processing to obtain a plurality of risk data information;
the data analysis module is used for extracting risk elements in the risk data information and analyzing the incidence relation among the risk elements;
and the data updating module is used for updating each risk rule stored in the database according to the incidence relation among the risk elements.
9. A computing device, comprising: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is used for storing at least one executable instruction, and the executable instruction causes the processor to execute the corresponding operation of a wind control processing method according to any one of claims 1-7.
10. A computer storage medium, wherein at least one executable instruction is stored in the storage medium, and the executable instruction causes a processor to execute an operation corresponding to a wind control processing method according to any one of claims 1-7.
CN202110315142.7A 2021-03-24 2021-03-24 Wind control processing method and device, computing equipment and storage medium Pending CN113034000A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110315142.7A CN113034000A (en) 2021-03-24 2021-03-24 Wind control processing method and device, computing equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110315142.7A CN113034000A (en) 2021-03-24 2021-03-24 Wind control processing method and device, computing equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113034000A true CN113034000A (en) 2021-06-25

Family

ID=76473930

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110315142.7A Pending CN113034000A (en) 2021-03-24 2021-03-24 Wind control processing method and device, computing equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113034000A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113435753A (en) * 2021-06-29 2021-09-24 平安科技(深圳)有限公司 Enterprise risk judgment method, device, equipment and medium in high-risk industry
CN113570201A (en) * 2021-06-30 2021-10-29 北京达佳互联信息技术有限公司 Data processing method, device, equipment, storage medium and program product
CN114022207A (en) * 2021-11-08 2022-02-08 广东电网有限责任公司广州供电局 Power grid marketing risk management and control method and device
CN116862242A (en) * 2023-08-28 2023-10-10 苏州真趣信息科技有限公司 Method and system for evaluating regional risk level by unsafe operation behaviors

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101321090A (en) * 2008-07-03 2008-12-10 中兴通讯股份有限公司 Statistical method and device for performance data
CN103685146A (en) * 2012-09-03 2014-03-26 中国银联股份有限公司 Data processing device and data processing method for safety information interaction
CN106022660A (en) * 2016-06-30 2016-10-12 北京海顿中科技术有限公司 Operating risk analysis service platform
WO2017005071A1 (en) * 2015-07-07 2017-01-12 中兴通讯股份有限公司 Communication monitoring method and device
CN107633028A (en) * 2017-09-01 2018-01-26 广州慧睿思通信息科技有限公司 A kind of method and system of dynamic data collision association
CN108804686A (en) * 2018-06-14 2018-11-13 北京全联互控科技有限公司 A kind of whole solution of internet of things data acquisition processing and analysis application
KR102008707B1 (en) * 2019-03-26 2019-08-09 이종훈 Risk management system
WO2019153598A1 (en) * 2018-02-07 2019-08-15 平安科技(深圳)有限公司 Customer risk level management method, server and computer readable storage medium
CN110879784A (en) * 2019-11-22 2020-03-13 上海无线电设备研究所 Radar test data processing device and method thereof
US20200193522A1 (en) * 2018-12-18 2020-06-18 Jonathan Brown System and method providing automated risk analysis tool
CN112015999A (en) * 2019-05-13 2020-12-01 阿里巴巴集团控股有限公司 Risk prompting method, information prompting method, computer device and storage medium
CN112101691A (en) * 2019-06-18 2020-12-18 创新先进技术有限公司 Method and device for dynamically adjusting risk level and server
CN112330209A (en) * 2020-11-25 2021-02-05 南京工业职业技术大学 Big data-based information system risk early warning system
CN112419041A (en) * 2020-11-05 2021-02-26 鹏元征信有限公司 Risk monitoring method and device, storage medium and computer equipment

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101321090A (en) * 2008-07-03 2008-12-10 中兴通讯股份有限公司 Statistical method and device for performance data
CN103685146A (en) * 2012-09-03 2014-03-26 中国银联股份有限公司 Data processing device and data processing method for safety information interaction
WO2017005071A1 (en) * 2015-07-07 2017-01-12 中兴通讯股份有限公司 Communication monitoring method and device
CN106341555A (en) * 2015-07-07 2017-01-18 中兴通讯股份有限公司 Communication monitoring method and device
CN106022660A (en) * 2016-06-30 2016-10-12 北京海顿中科技术有限公司 Operating risk analysis service platform
CN107633028A (en) * 2017-09-01 2018-01-26 广州慧睿思通信息科技有限公司 A kind of method and system of dynamic data collision association
WO2019153598A1 (en) * 2018-02-07 2019-08-15 平安科技(深圳)有限公司 Customer risk level management method, server and computer readable storage medium
CN108804686A (en) * 2018-06-14 2018-11-13 北京全联互控科技有限公司 A kind of whole solution of internet of things data acquisition processing and analysis application
US20200193522A1 (en) * 2018-12-18 2020-06-18 Jonathan Brown System and method providing automated risk analysis tool
KR102008707B1 (en) * 2019-03-26 2019-08-09 이종훈 Risk management system
CN112015999A (en) * 2019-05-13 2020-12-01 阿里巴巴集团控股有限公司 Risk prompting method, information prompting method, computer device and storage medium
CN112101691A (en) * 2019-06-18 2020-12-18 创新先进技术有限公司 Method and device for dynamically adjusting risk level and server
CN110879784A (en) * 2019-11-22 2020-03-13 上海无线电设备研究所 Radar test data processing device and method thereof
CN112419041A (en) * 2020-11-05 2021-02-26 鹏元征信有限公司 Risk monitoring method and device, storage medium and computer equipment
CN112330209A (en) * 2020-11-25 2021-02-05 南京工业职业技术大学 Big data-based information system risk early warning system

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113435753A (en) * 2021-06-29 2021-09-24 平安科技(深圳)有限公司 Enterprise risk judgment method, device, equipment and medium in high-risk industry
CN113570201A (en) * 2021-06-30 2021-10-29 北京达佳互联信息技术有限公司 Data processing method, device, equipment, storage medium and program product
CN114022207A (en) * 2021-11-08 2022-02-08 广东电网有限责任公司广州供电局 Power grid marketing risk management and control method and device
CN116862242A (en) * 2023-08-28 2023-10-10 苏州真趣信息科技有限公司 Method and system for evaluating regional risk level by unsafe operation behaviors
CN116862242B (en) * 2023-08-28 2023-11-24 苏州真趣信息科技有限公司 Method and system for evaluating regional risk level by unsafe operation behaviors

Similar Documents

Publication Publication Date Title
US11848760B2 (en) Malware data clustering
CN113034000A (en) Wind control processing method and device, computing equipment and storage medium
CN108512822B (en) Risk identification method and device for data processing event
CN110728301A (en) Credit scoring method, device, terminal and storage medium for individual user
CN108268886A (en) For identifying the method and system of plug-in operation
CN109657119A (en) A kind of web crawlers detection method based on access log IP analysis
CN111611519A (en) Method and device for detecting personal abnormal behaviors
CN112488562B (en) Service realization method and device
CN114579711A (en) Method, device, equipment and storage medium for identifying fraud application program
CN110990810B (en) User operation data processing method, device, equipment and storage medium
CN113420789A (en) Method, device, storage medium and computer equipment for predicting risk account
CN112866295A (en) Block chain big data crawler-prevention processing method and cloud platform system
CN111949844A (en) Counterfeit money information analysis method and device
US20210226996A1 (en) Network Data Clustering
CN112949752B (en) Training method and device of business prediction system
CN113537666B (en) Evaluation model training method, evaluation and business auditing method, device and equipment
CN110334351B (en) Method and device for recommending network credit based on short message reading
CN115062074A (en) Loan collection method and device
CN117992886A (en) Abnormal object identification method and device
CN114429402A (en) Risk identification method, device and equipment for accounts in Ether house block chain
CN117151837A (en) Client risk query method, intelligent terminal and storage medium
CN110991557A (en) Asset classification method and device
CN117436893A (en) Service anti-splitting processing method and device
CN114528456A (en) Digital currency fraud website detection method based on machine learning
CN113723522A (en) Abnormal user identification method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination