CN113159923A - Risk screening method and device - Google Patents

Risk screening method and device Download PDF

Info

Publication number
CN113159923A
CN113159923A CN202110474614.3A CN202110474614A CN113159923A CN 113159923 A CN113159923 A CN 113159923A CN 202110474614 A CN202110474614 A CN 202110474614A CN 113159923 A CN113159923 A CN 113159923A
Authority
CN
China
Prior art keywords
risk
risk screening
screening
application information
credit card
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110474614.3A
Other languages
Chinese (zh)
Inventor
赵泽宇
李彬
刘景力
陈淑娇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202110474614.3A priority Critical patent/CN113159923A/en
Publication of CN113159923A publication Critical patent/CN113159923A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a risk screening method and device, and relates to the technical field of big data. The risk screening method comprises the following steps: acquiring application information of a bank client, wherein the application information comprises key information representing the identity of the bank client; expanding the description information of the bank client according to the key information to obtain a data set for constructing a risk screening model; training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model; acquiring target application information of a target client applying for a credit card; and carrying out risk screening on the target application information based on the risk screening model. The invention can effectively prevent fraud risk, improve risk control precision and save human resources.

Description

Risk screening method and device
Technical Field
The invention relates to the technical field of big data, in particular to a risk screening method and device.
Background
With the development of financial technology, the internet becomes a main channel for credit card acquirers (acquirers), so the main risk faced by the credit card business also starts to gradually evolve from the traditional credit risk to the fraud risk and the credit risk which are mutually interwoven, and the expression form is continuously changed. On one hand, the credit card service gradually pushes customers to sink, so that young customers and long-tailed customers are greatly expanded, and the credit risk prevention and control difficulty is increased; on the other hand, with the internet transformation development of the credit card business, the main channel of acquiring the customers and paying the customers is changed from off-line to on-line, a novel fraud method is continuously developed, and the input risk and the cross risk are in an ascending situation. The construction of a novel big data wind screen model which has strong investigation capability and effectively prevents the fraud risk of the credit card is very important.
Two approaches, manual screening and model screening, are now commonly used in the credit card research industry. The manual screening cost is high, the efficiency is low, and the investigation requirement cannot be quickly finished in the face of a large number of credit card application services; and the model screening faces the problems of limited data source richness, low model accuracy and the like.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a risk screening method and a risk screening device, which can effectively prevent fraud risks, improve the risk control precision and save human resources.
In order to solve the technical problems, the invention provides the following technical scheme:
in a first aspect, the present invention provides a method of risk screening, comprising:
acquiring application information of a bank client, wherein the application information comprises key information representing the identity of the bank client;
expanding the description information of the bank client according to the key information to obtain a data set for constructing a risk screening model;
training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model;
acquiring target application information of a target client applying for a credit card;
and carrying out risk screening on the target application information based on the risk screening model.
Further, after the obtaining of the target application information of the target customer applying for the credit card, the method further includes:
screening target customers applying for credit cards based on a preset screening list;
correspondingly, the risk screening the target application information based on the risk screening model includes:
and screening the risk of the screened application information of the target client based on the risk screening model.
Wherein the preset screening list comprises: the method comprises the following steps of (1) auditing a failed list by a historical credit card, applying for a credit card list in batches, applying for a complaint list by a judicial law and carrying out a local blacklist;
the screening of the target customers applying for the credit card based on the preset screening list comprises the following steps:
and deleting the customers existing in the screening list from the target customers applying for the credit card.
Further, after the risk screening the target application information based on the risk screening model, the method further includes:
and determining a credit card auditing result of the target client applying for the credit card according to the risk screening result.
The collecting of the application information of the bank customer comprises the following steps:
acquiring application information of a bank client in a mode of offline website application, online mobile terminal application and webpage application;
wherein, the application information comprises key information; the key information includes: an identity ID or a customer's encoded ID at the bank.
Wherein, said expanding the description information of the bank client according to the key information comprises:
inquiring customer data stored locally based on the key information to obtain local data corresponding to the key information;
wherein the locally stored customer data comprises: at least one of historical transaction details, credit card usage records, and judicial complaint information.
Wherein, the training by adopting the solitary forest algorithm according to the data set to obtain a risk screening model comprises the following steps:
performing data cleaning processing on the data set;
constructing an input layer, a training layer and a result output layer of the risk screening model; the training layer trains the data of the input layer by adopting a solitary forest algorithm;
and inputting the data set subjected to the data cleaning treatment into an input layer of the risk screening model, and training the data set subjected to the data cleaning treatment through the training layer to obtain the trained risk screening model.
In a second aspect, the present invention provides a risk screening device comprising:
the system comprises an acquisition module, a storage module and a processing module, wherein the acquisition module is used for acquiring application information of a bank client, and the application information comprises key information representing the identity of the bank client;
the expansion module is used for expanding the description information of the bank client according to the key information to obtain a data set for constructing a risk screening model;
the training module is used for training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model;
the acquisition module is used for acquiring target application information of a target client applying for a credit card;
and the identification module is used for screening the risks of the target application information based on the risk screening model.
In a third aspect, the present invention provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the steps of the risk screening method when executing the program.
In a fourth aspect, the present invention provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the risk screening method described herein.
According to the technical scheme, the invention provides the risk screening method and the risk screening device, and the method comprises the steps of collecting application information of a bank client, wherein the application information comprises key information representing the identity of the bank client; expanding the description information of the bank client according to the key information to obtain a data set for constructing a risk screening model; training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model; acquiring target application information of a target client applying for a credit card; and carrying out risk screening on the target application information based on the risk screening model. Fraud risk can be effectively prevented, risk control accuracy is improved, and human resources are saved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a schematic first flowchart of a risk screening method according to an embodiment of the present invention.
Fig. 2 is a schematic flow chart of a risk screening method in an embodiment of the present invention.
Fig. 3 is a third flowchart of the risk screening method according to the embodiment of the present invention.
Fig. 4 is a schematic view of a first structure of a risk screening device in an embodiment of the present invention.
Fig. 5 is a schematic diagram of a second structure of the risk screening device in the embodiment of the present invention.
Fig. 6 is a schematic view of a third structure of the risk screening device in the embodiment of the present invention.
Fig. 7 is a schematic structural diagram of an electronic device in an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention provides an embodiment of a risk screening method, which specifically includes the following contents, with reference to fig. 1:
s101: acquiring application information of a bank client, wherein the application information comprises key information representing the identity of the bank client;
in this step, the application information of the bank client is collected and acquired. And data interaction and sharing between the branch office and the head office are realized by utilizing a big data interconnection technology. For example: between each local bank and the head office, each local branch adopts T +1 (wherein T is the current date) time limit to acquire the card opening information applied by each channel customer.
It should be noted that the application information of the bank customer is collected by means of offline website application, online mobile terminal application and web page application; wherein, the application information comprises key information; the key information includes: an identity ID or a customer's encoded ID at the bank.
S102: expanding the description information of the bank client according to the key information to obtain a data set for constructing a risk screening model;
in the step, the rest information of the client is matched according to the key information in the application information filled by the client, so that the description information of the bank client is expanded. Such as through historical transaction details, famous bank credit card usage records, judicial complaint information, etc., into data sets that may be used to construct risk screening models.
In specific implementation, the client data stored locally can be queried based on the key information to obtain local data corresponding to the key information;
wherein the locally stored customer data comprises: at least one of historical transaction details, credit card usage records, and judicial complaint information.
In the steps, the description information of the bank client is expanded, so that the data composition is richer than that of other peer-to-peer wind control models, and anti-fraud investigation can be effectively carried out on credit card group fraud and group partner crime behaviors.
S103: training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model;
in the step, an input layer, a training layer and a result output layer of the risk screening model are constructed; the training layer trains the data of the input layer by adopting a solitary forest algorithm; and carrying out data cleaning processing on the data set, inputting the data set subjected to the data cleaning processing into an input layer of the risk screening model, and training the data set subjected to the data cleaning processing through a training layer to obtain a trained risk screening model.
And performing data cleaning processing on the data set to delete parameters or data irrelevant to the construction of the risk screening model in the data set. Further, after the data cleaning processing is completed on the data set, pre-screening can be performed on the data set after the data cleaning processing according to a preset expert rule base. The expert rule base is combined with credit card survey specifications in the industry to make reasonable expert rules and risk screening strategies, and a high-risk client is eliminated in advance by adopting a one-ticket-negative screening rule.
And inputting the data set subjected to the pre-screening of the expert rule base into an input layer of the risk screening model, and training the data set subjected to the data cleaning treatment through a training layer to obtain the trained risk screening model.
It should be noted that the training layer adopts the orphan forest algorithm for detecting various abnormal behaviors of the sponsoring client so as to obtain the credit card sponsoring risk condition of the sponsoring client.
S104: acquiring target application information of a target client applying for a credit card;
s105: and carrying out risk screening on the target application information based on the risk screening model.
In the step, multi-class data of a plurality of branches and a head office are fused, a data set which is richer in data composition than other peer wind control models is adopted, a risk screening model is constructed by utilizing a plurality of risk screening strategies and machine learning algorithms to generate risk scores and classification labels for clients, the clients with lower pre-screening scores or high risk label hits can be screened in advance effectively aiming at fraud and group planning behaviors of a credit card group, and the large-data risk screening is completed.
As can be seen from the above description, the risk screening method provided by the embodiment of the present invention collects application information of a bank customer, where the application information includes key information representing the identity of the bank customer; expanding the description information of the bank client according to the key information to obtain a data set for constructing a risk screening model; training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model; acquiring target application information of a target client applying for a credit card; and carrying out risk screening on the target application information based on the risk screening model. Fraud risk can be effectively prevented, risk control accuracy is improved, and human resources are saved.
In an embodiment of the present invention, referring to fig. 2, after step S104 of the risk screening method, the following contents are specifically included:
s106: screening target customers applying for credit cards based on a preset screening list;
in this step, the target customer who applies for the credit card is screened, and the preset screening list in this step includes: the method comprises the following steps of (1) auditing a failed list by a historical credit card, applying for a credit card list in batches, applying for a complaint list by a judicial law and carrying out a local blacklist;
further, screening the target customers applying for the credit card based on a preset screening list, comprising:
and deleting the customers existing in the screening list from the target customers applying for the credit card.
Correspondingly, the S105 performs risk screening on the target application information based on the risk screening model, including:
s1051: and screening the risk of the screened application information of the target client based on the risk screening model.
As can be seen from the above description, the target customers who apply for the credit card are screened, and the high-risk customers are excluded in advance.
In summary, in the embodiment, a big data technology is used to construct a risk screening model, on the premise of customer authorization, customer credit card application information, pedestrian information, judicial complaint data provided by a head office, a high-quality customer list and a high-risk customer list of a branch are used, a big data wind screening model is constructed based on expert rules and a machine learning algorithm, and a single customer screening and near batch customer collective screening strategy is applied to improve the identification level of credit card fraud risks.
In an embodiment of the present invention, referring to fig. 3, after step S105 of the risk screening method, the following contents are specifically included:
s107: and determining a credit card auditing result of the target client applying for the credit card according to the risk screening result.
In this step, after determining the result of the risk screening, the risk screening model may be updated or fed back based on the result of the risk screening. For example: and determining a reasonable judgment threshold value according to the result given by the risk screening model based on the feedback of the result of the risk screening, and giving a final credit card investigation result (approval, approval rejection and manual investigation). And according to the risk screening of the client, giving the client different processing results, such as direct rejection to the high-risk hit client, giving the white list client an audit result which is directly passed, and the like.
As can be seen from the above description, the present embodiment provides a credit card big data screening survey service by using big data technology, and implements a credit card survey mode based on big data. The method improves the wind control precision, controls the risk condition from the client application source, rejects high-risk, highly suspicious and fraudulent clients, ensures the legal rights and interests of financial consumers, and maintains the health and stability of the credit card financial ecosystem. The fraud risk is effectively prevented, and the human resources can be further saved. The method realizes the optimized upgrade of the credit card applying process, solves the pain points of low card applying speed and long auditing process existing for a long time, accelerates the automation degree of the banking industry applying for the credit card, and brings better financial service experience for customers.
An embodiment of the present invention provides a specific implementation manner of a risk screening device capable of implementing all contents in the risk screening method, and referring to fig. 4, the risk screening device specifically includes the following contents:
the system comprises an acquisition module 10, a processing module and a display module, wherein the acquisition module is used for acquiring application information of a bank client, and the application information comprises key information representing the identity of the bank client;
the expansion module 20 is configured to expand the description information of the bank customer according to the key information to obtain a data set for constructing a risk screening model;
the training module 30 is used for training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model;
an obtaining module 40, configured to obtain target application information of a target customer applying for a credit card;
and the identification module 50 is used for screening the risks of the target application information based on the risk screening model.
Wherein the acquisition module 10 comprises:
the acquisition unit is used for acquiring application information of the bank customer in a mode of offline website application, online mobile terminal application and webpage application;
wherein, the application information comprises key information; the key information includes: an identity ID or a customer's encoded ID at the bank.
Wherein the expansion module 20 comprises:
the expansion unit is used for inquiring in locally stored client data based on the key information to obtain local data corresponding to the key information;
wherein the locally stored customer data comprises: at least one of historical transaction details, credit card usage records, and judicial complaint information.
Wherein the training module 30 comprises:
the cleaning unit is used for carrying out data cleaning processing on the data set;
the construction unit is used for constructing an input layer, a training layer and a result output layer of the risk screening model; the training layer trains the data of the input layer by adopting a solitary forest algorithm;
and the training unit is used for inputting the data set subjected to the data cleaning treatment into an input layer of the risk screening model, and training the data set subjected to the data cleaning treatment through the training layer to obtain the trained risk screening model.
In an embodiment of the present invention, referring to fig. 5, further includes:
the screening module 60 is used for screening the target customers applying for the credit cards based on a preset screening list;
correspondingly, the risk screening the target application information based on the risk screening model includes:
and screening the risk of the screened application information of the target client based on the risk screening model.
Wherein the preset screening list comprises: the method comprises the following steps of (1) auditing a failed list by a historical credit card, applying for a credit card list in batches, applying for a complaint list by a judicial law and carrying out a local blacklist;
the screening of the target customers applying for the credit card based on the preset screening list comprises the following steps:
and deleting the customers existing in the screening list from the target customers applying for the credit card.
In an embodiment of the present invention, referring to fig. 6, further includes:
and the feedback module 70 is used for determining a credit card auditing result of the target client applying for the credit card according to the risk screening result.
The embodiment of the risk screening device provided by the present invention may be specifically used for executing the processing flow of the embodiment of the risk screening method in the foregoing embodiment, and the functions thereof are not described herein again, and reference may be made to the detailed description of the embodiment of the method.
As can be seen from the above description, in the risk screening device provided in the embodiment of the present invention, application information of a bank client is collected, where the application information includes key information representing an identity of the bank client; expanding the description information of the bank client according to the key information to obtain a data set for constructing a risk screening model; training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model; acquiring target application information of a target client applying for a credit card; and carrying out risk screening on the target application information based on the risk screening model. Fraud risk can be effectively prevented, risk control accuracy is improved, and human resources are saved.
The present application provides an embodiment of an electronic device for implementing all or part of the content in the risk screening method, where the electronic device specifically includes the following content:
a processor (processor), a memory (memory), a communication Interface (Communications Interface), and a bus; the processor, the memory and the communication interface complete mutual communication through the bus; the communication interface is used for realizing information transmission between related devices; the electronic device may be a desktop computer, a tablet computer, a mobile terminal, and the like, but the embodiment is not limited thereto. In this embodiment, the electronic device may refer to an embodiment for implementing the risk screening method and an embodiment for implementing the risk screening apparatus in the embodiments for implementation, which are incorporated herein, and repeated details are not repeated herein.
Fig. 7 is a schematic block diagram of a system configuration of an electronic device 9600 according to an embodiment of the present application. As shown in fig. 7, the electronic device 9600 can include a central processor 9100 and a memory 9140; the memory 9140 is coupled to the central processor 9100. Notably, this fig. 7 is exemplary; other types of structures may also be used in addition to or in place of the structure to implement telecommunications or other functions.
In one embodiment, the risk screening functionality may be integrated into central processor 9100. The central processor 9100 may be configured to control as follows:
acquiring application information of a bank client, wherein the application information comprises key information representing the identity of the bank client; expanding the description information of the bank client according to the key information to obtain a data set for constructing a risk screening model; training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model; acquiring target application information of a target client applying for a credit card; and carrying out risk screening on the target application information based on the risk screening model.
As can be seen from the above description, in the electronic device provided in the embodiments of the present application, application information of a bank client is collected, where the application information includes key information representing an identity of the bank client; expanding the description information of the bank client according to the key information to obtain a data set for constructing a risk screening model; training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model; acquiring target application information of a target client applying for a credit card; and carrying out risk screening on the target application information based on the risk screening model. Fraud risk can be effectively prevented, risk control accuracy is improved, and human resources are saved.
In another embodiment, the risk screening device may be configured separately from the central processor 9100, for example, the risk screening device may be configured as a chip connected to the central processor 9100, and the risk screening function is implemented under the control of the central processor.
As shown in fig. 7, the electronic device 9600 may further include: a communication module 9110, an input unit 9120, an audio processor 9130, a display 9160, and a power supply 9170. It is noted that the electronic device 9600 also does not necessarily include all of the components shown in fig. 7; further, the electronic device 9600 may further include components not shown in fig. 7, which may be referred to in the art.
As shown in fig. 7, a central processor 9100, sometimes referred to as a controller or operational control, can include a microprocessor or other processor device and/or logic device, which central processor 9100 receives input and controls the operation of the various components of the electronic device 9600.
The memory 9140 can be, for example, one or more of a buffer, a flash memory, a hard drive, a removable media, a volatile memory, a non-volatile memory, or other suitable device. The information relating to the failure may be stored, and a program for executing the information may be stored. And the central processing unit 9100 can execute the program stored in the memory 9140 to realize information storage or processing, or the like.
The input unit 9120 provides input to the central processor 9100. The input unit 9120 is, for example, a key or a touch input device. Power supply 9170 is used to provide power to electronic device 9600. The display 9160 is used for displaying display objects such as images and characters. The display may be, for example, an LCD display, but is not limited thereto.
The memory 9140 can be a solid state memory, e.g., Read Only Memory (ROM), Random Access Memory (RAM), a SIM card, or the like. There may also be a memory that holds information even when power is off, can be selectively erased, and is provided with more data, an example of which is sometimes called an EPROM or the like. The memory 9140 could also be some other type of device. Memory 9140 includes a buffer memory 9141 (sometimes referred to as a buffer). The memory 9140 may include an application/function storage portion 9142, the application/function storage portion 9142 being used for storing application programs and function programs or for executing a flow of operations of the electronic device 9600 by the central processor 9100.
The memory 9140 can also include a data store 9143, the data store 9143 being used to store data, such as contacts, digital data, pictures, sounds, and/or any other data used by an electronic device. The driver storage portion 9144 of the memory 9140 may include various drivers for the electronic device for communication functions and/or for performing other functions of the electronic device (e.g., messaging applications, contact book applications, etc.).
The communication module 9110 is a transmitter/receiver 9110 that transmits and receives signals via an antenna 9111. The communication module (transmitter/receiver) 9110 is coupled to the central processor 9100 to provide input signals and receive output signals, which may be the same as in the case of a conventional mobile communication terminal.
Based on different communication technologies, a plurality of communication modules 9110, such as a cellular network module, a bluetooth module, and/or a wireless local area network module, may be provided in the same electronic device. The communication module (transmitter/receiver) 9110 is also coupled to a speaker 9131 and a microphone 9132 via an audio processor 9130 to provide audio output via the speaker 9131 and receive audio input from the microphone 9132, thereby implementing ordinary telecommunications functions. The audio processor 9130 may include any suitable buffers, decoders, amplifiers and so forth. In addition, the audio processor 9130 is also coupled to the central processor 9100, thereby enabling recording locally through the microphone 9132 and enabling locally stored sounds to be played through the speaker 9131.
An embodiment of the present invention further provides a computer-readable storage medium capable of implementing all the steps in the risk screening method in the above embodiment, where the computer-readable storage medium stores thereon a computer program, and the computer program, when executed by a processor, implements all the steps in the risk screening method in the above embodiment, for example, the processor implements the following steps when executing the computer program:
acquiring application information of a bank client, wherein the application information comprises key information representing the identity of the bank client; expanding the description information of the bank client according to the key information to obtain a data set for constructing a risk screening model; training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model; acquiring target application information of a target client applying for a credit card; and carrying out risk screening on the target application information based on the risk screening model.
As can be seen from the above description, the computer-readable storage medium provided in the embodiment of the present invention collects application information of a bank customer, where the application information includes key information representing an identity of the bank customer; expanding the description information of the bank client according to the key information to obtain a data set for constructing a risk screening model; training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model; acquiring target application information of a target client applying for a credit card; and carrying out risk screening on the target application information based on the risk screening model. Fraud risk can be effectively prevented, risk control accuracy is improved, and human resources are saved.
Although the present invention provides method steps as described in the examples or flowcharts, more or fewer steps may be included based on routine or non-inventive labor. The order of steps recited in the embodiments is merely one manner of performing the steps in a multitude of orders and does not represent the only order of execution. When an actual apparatus or client product executes, it may execute sequentially or in parallel (e.g., in the context of parallel processors or multi-threaded processing) according to the embodiments or methods shown in the figures.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, apparatus (system) or computer program product. Accordingly, embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. It should be noted that the embodiments and features of the embodiments may be combined with each other without conflict. The present invention is not limited to any single aspect, nor is it limited to any single embodiment, nor is it limited to any combination and/or permutation of these aspects and/or embodiments. Moreover, each aspect and/or embodiment of the present invention may be utilized alone or in combination with one or more other aspects and/or embodiments thereof.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; such modifications and substitutions do not depart from the spirit and scope of the present invention, and they should be construed as being included in the following claims and description.

Claims (10)

1. A method of risk screening, comprising:
acquiring application information of a bank client, wherein the application information comprises key information representing the identity of the bank client;
expanding the description information of the bank client according to the key information to obtain a data set for constructing a risk screening model;
training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model;
acquiring target application information of a target client applying for a credit card;
and carrying out risk screening on the target application information based on the risk screening model.
2. The risk screening method of claim 1, further comprising, after the obtaining target application information of the target customer applying for the credit card:
screening target customers applying for credit cards based on a preset screening list;
correspondingly, the risk screening the target application information based on the risk screening model includes:
and screening the risk of the screened application information of the target client based on the risk screening model.
3. The risk screening method of claim 2, wherein the preset screening list comprises: the method comprises the following steps of (1) auditing a failed list by a historical credit card, applying for a credit card list in batches, applying for a complaint list by a judicial law and carrying out a local blacklist;
the screening of the target customers applying for the credit card based on the preset screening list comprises the following steps:
and deleting the customers existing in the screening list from the target customers applying for the credit card.
4. The risk screening method of claim 1, further comprising, after the risk screening the target application information based on the risk screening model,:
and determining a credit card auditing result of the target client applying for the credit card according to the risk screening result.
5. The risk screening method of claim 1, wherein the collecting application information of the bank customer comprises:
acquiring application information of a bank client in a mode of offline website application, online mobile terminal application and webpage application;
wherein, the application information comprises key information; the key information includes: an identity ID or a customer's encoded ID at the bank.
6. The risk screening method of claim 1, wherein the augmenting the description of the bank customer based on the key information comprises:
inquiring customer data stored locally based on the key information to obtain local data corresponding to the key information;
wherein the locally stored customer data comprises: at least one of historical transaction details, credit card usage records, and judicial complaint information.
7. The risk screening method of claim 1, wherein the training using the solitary forest algorithm based on the data set to obtain a risk screening model comprises:
performing data cleaning processing on the data set;
constructing an input layer, a training layer and a result output layer of the risk screening model; the training layer trains the data of the input layer by adopting a solitary forest algorithm;
and inputting the data set subjected to the data cleaning treatment into an input layer of the risk screening model, and training the data set subjected to the data cleaning treatment through the training layer to obtain the trained risk screening model.
8. A risk screening device, comprising:
the system comprises an acquisition module, a storage module and a processing module, wherein the acquisition module is used for acquiring application information of a bank client, and the application information comprises key information representing the identity of the bank client;
the expansion module is used for expanding the description information of the bank client according to the key information to obtain a data set for constructing a risk screening model;
the training module is used for training by adopting a solitary forest algorithm according to the data set to obtain a risk screening model;
the acquisition module is used for acquiring target application information of a target client applying for a credit card;
and the identification module is used for screening the risks of the target application information based on the risk screening model.
9. An electronic device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor when executing the program implements the steps of the risk screening method of any of claims 1 to 7.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the risk screening method of any one of claims 1 to 7.
CN202110474614.3A 2021-04-29 2021-04-29 Risk screening method and device Pending CN113159923A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110474614.3A CN113159923A (en) 2021-04-29 2021-04-29 Risk screening method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110474614.3A CN113159923A (en) 2021-04-29 2021-04-29 Risk screening method and device

Publications (1)

Publication Number Publication Date
CN113159923A true CN113159923A (en) 2021-07-23

Family

ID=76872395

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110474614.3A Pending CN113159923A (en) 2021-04-29 2021-04-29 Risk screening method and device

Country Status (1)

Country Link
CN (1) CN113159923A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113837870A (en) * 2021-10-12 2021-12-24 工银科技有限公司 Financial risk data approval method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109003089A (en) * 2018-06-28 2018-12-14 中国工商银行股份有限公司 risk identification method and device
CN109859029A (en) * 2019-01-04 2019-06-07 深圳壹账通智能科技有限公司 Abnormal application detection method, device, computer equipment and storage medium
CN110458376A (en) * 2018-05-07 2019-11-15 上海诺悦智能科技有限公司 A kind of suspicious risk trade screening method and corresponding system
CN111222994A (en) * 2018-11-23 2020-06-02 泰康保险集团股份有限公司 Client risk assessment method, device, medium and electronic equipment
CN111275546A (en) * 2020-02-24 2020-06-12 中国工商银行股份有限公司 Financial client fraud risk identification method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110458376A (en) * 2018-05-07 2019-11-15 上海诺悦智能科技有限公司 A kind of suspicious risk trade screening method and corresponding system
CN109003089A (en) * 2018-06-28 2018-12-14 中国工商银行股份有限公司 risk identification method and device
CN111222994A (en) * 2018-11-23 2020-06-02 泰康保险集团股份有限公司 Client risk assessment method, device, medium and electronic equipment
CN109859029A (en) * 2019-01-04 2019-06-07 深圳壹账通智能科技有限公司 Abnormal application detection method, device, computer equipment and storage medium
CN111275546A (en) * 2020-02-24 2020-06-12 中国工商银行股份有限公司 Financial client fraud risk identification method and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113837870A (en) * 2021-10-12 2021-12-24 工银科技有限公司 Financial risk data approval method and device
CN113837870B (en) * 2021-10-12 2024-03-22 工银科技有限公司 Financial risk data approval method and device

Similar Documents

Publication Publication Date Title
CN111275546B (en) Financial customer fraud risk identification method and device
CN111582341B (en) User abnormal operation prediction method and device
CN111767319A (en) Customer mining method and device based on fund flow direction
CN112036890A (en) Client identity authentication method and device
CN113034246A (en) Financial product recommendation method and device
CN111401906A (en) Transfer risk detection method and system
CN115630943A (en) Intelligent scheduling method and device
CN113159923A (en) Risk screening method and device
CN111353891A (en) Auxiliary method and device for identifying suspicious groups in fund transaction data
CN111048115A (en) Voice recognition method and device
CN112734565B (en) Fluidity coverage prediction method and device
CN112910708B (en) Distributed service calling method and device
JP2022534160A (en) Methods and devices for outputting information, electronic devices, storage media, and computer programs
CN111882323A (en) User financing risk control method and device based on cloud service lease
CN111222869A (en) Transaction data processing method, device, computer equipment and medium
Hendricks et al. Can a mobile credit-scoring model provide better accessibility to South African citizens requiring micro-lending?
CN111404954A (en) Hierarchical sharing method and device
CN110046233A (en) Problem distributing method and device
CN112163861B (en) Transaction risk factor feature extraction method and device
CN115205009A (en) Account opening business processing method and device based on virtual technology
CN114997989A (en) Loan request processing method and device based on block chain
CN113626526A (en) Block chain-based cross-bank illegal fund transfer monitoring method and node
CN113095203A (en) Client signature detection method and device in double-record data quality inspection
CN113206998A (en) Method and device for quality inspection of video data recorded by service
CN111767435B (en) User behavior analysis method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination