CN115150139B - Risk assessment device based on website security risk assessment and application method thereof - Google Patents

Risk assessment device based on website security risk assessment and application method thereof Download PDF

Info

Publication number
CN115150139B
CN115150139B CN202210723492.1A CN202210723492A CN115150139B CN 115150139 B CN115150139 B CN 115150139B CN 202210723492 A CN202210723492 A CN 202210723492A CN 115150139 B CN115150139 B CN 115150139B
Authority
CN
China
Prior art keywords
data
terminal
risk assessment
website
meaningless
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210723492.1A
Other languages
Chinese (zh)
Other versions
CN115150139A (en
Inventor
张晓敏
沈言炎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Benchmark Technology Co ltd
Original Assignee
Nanjing Benchmark Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Benchmark Technology Co ltd filed Critical Nanjing Benchmark Technology Co ltd
Priority to CN202210723492.1A priority Critical patent/CN115150139B/en
Publication of CN115150139A publication Critical patent/CN115150139A/en
Application granted granted Critical
Publication of CN115150139B publication Critical patent/CN115150139B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The invention discloses a risk assessment device based on website security risk assessment and a use method thereof, relates to the technical field of website security risk assessment, and aims to solve the problem that data leakage still occurs when other clients are replaced for website access because the risk assessment device cannot carry out risk assessment on a target website aiming at clients carrying different data in the use process. The device comprises a device operation pedestal, wherein a client is arranged at the upper end of the device operation pedestal, and a data backup terminal is arranged at one side of the device operation pedestal; further comprises: the device comprises a device operation pedestal, a hollow load groove, three hollow load grooves, a data backup terminal, a new data terminal and a data encryption terminal, wherein the hollow load groove is arranged in the device operation pedestal, the hollow load groove and the device operation pedestal are integrally formed; and the gateway is arranged at one side of the client, and one end of the gateway is provided with an analog access terminal.

Description

Risk assessment device based on website security risk assessment and application method thereof
Technical Field
The invention relates to the technical field of website security risk assessment, in particular to a risk assessment device based on website security risk assessment and a use method thereof.
Background
With the advent of the information age, the internet became an indispensable part of people's work and life, and it brings convenience to us and brings many network threats, so the network security problem is not small in all dimensions.
For example, the application number is: 202010895595.7 (named as a website risk assessment method and device), the method comprises the following steps: acquiring page information of each page in a target website from data of the target website, wherein the page information comprises page directory depth and father-son link relation between the page directory depth and adjacent pages; for each page, acquiring a risk value of the page according to a weighted sum of a risk value of at least one page risk factor corresponding to the page and a preset factor weight of the corresponding page risk factor; the risk value is used for measuring the influence degree of the at least one page risk factor on the visitor; searching M access paths corresponding to the initial page in the target website according to the father-son link relation by adopting a preset path searching algorithm, wherein each access path comprises a respective terminal page, and M is a positive integer; and for each access path, according to the page directory depth of each page in the access path, distributing different page weights to pages with different page directory depths, and carrying out weighted summation on the page risk value of each page in the access path and the distributed corresponding page weights to obtain the risk value of the access path.
The risk assessment device has a large limitation because the risk assessment device can not carry out risk assessment on target websites aiming at clients carrying different data in the using process, so that the problem that data leakage still occurs when other clients are replaced for website access exists.
Disclosure of Invention
The invention aims to provide a risk assessment device based on website security risk assessment and a use method thereof, so as to solve the problem that the prior risk assessment device provided in the background art can not carry out risk assessment on a target website aiming at clients carrying different data in the use process, so that data leakage still occurs when other clients are replaced for website access.
In order to achieve the above purpose, the present invention provides the following technical solutions: the risk assessment device based on website security risk assessment comprises a device operation pedestal, wherein a client is arranged at the upper end of the device operation pedestal, and a data backup terminal is arranged at one side of the device operation pedestal;
further comprises:
the device comprises a device operation pedestal, a hollow load groove, three hollow load grooves, a data backup terminal, a new data terminal and a data encryption terminal, wherein the hollow load groove is arranged in the device operation pedestal, the hollow load groove and the device operation pedestal are integrally formed;
the gateway is arranged at one side of the client, one end of the gateway is provided with an analog access terminal, the output end of the client is in transmission connection with the input end of the gateway, and the output end of the gateway is in transmission connection with the input end of the analog access terminal;
the support is arranged at the rear end of the simulation access terminal, the support and the device operation pedestal are integrally formed, and the risk assessor and the result output terminal are respectively arranged at two sides of the support.
Preferably, a data receiving module, a data detecting module, a single chip microcomputer chip, an evaluation calculating module and an output module are arranged in the risk evaluator, and the data receiving module, the data detecting module, the single chip microcomputer chip, the evaluation calculating module and the output module are integrally formed with the risk evaluator.
Preferably, the output end of the data receiving module is in transmission connection with the input end of the data detecting module, the output end of the data detecting module is in transmission connection with the input end of the single chip microcomputer chip, the output end of the single chip microcomputer chip is in transmission connection with the input end of the evaluation calculating module, and the output end of the evaluation calculating module is in transmission connection with the input end of the output module.
Preferably, the output end of the client is in transmission connection with the input end of the data backup terminal, the output end of the data backup terminal is in transmission connection with the input end of the new data terminal, the output end of the new data terminal is in transmission connection with the input end of the data encryption terminal, and the output end of the data encryption terminal is in transmission connection with the input end of the analog access terminal.
Preferably, the output end of the analog access terminal is in transmission connection with the input end of the risk estimator, and the output end of the risk estimator is in transmission connection with the input end of the result output terminal.
Preferably, a rear backboard is arranged at the rear end of the hollow carrier groove, the rear backboard and the device running pedestal are integrally formed, a flat cable perforation is arranged in the rear backboard, and the flat cable perforation and the rear backboard are integrally formed.
Preferably, a display screen is arranged in the support bracket, and the display screen is embedded in the support bracket.
Preferably, a distribution box is arranged on the front end face of the device operation pedestal, and the output end of the distribution box is electrically connected with the data backup terminal, the newly-built data terminal data encryption terminal, the data storage server, the risk assessment device, the gateway, the simulation access terminal, the result output terminal and the display screen.
Preferably, the output end of the data backup terminal is in transmission connection with the input end of the data storage server.
Preferably, the method for using the risk assessment device based on website security risk assessment comprises the following steps:
step one: the client transmits the website information to be accessed to the simulated access terminal through the gateway, and at the same time, the client copies all the data carried by the client and transmits the copied data to the data backup terminal;
step two: the data backup terminal backs up all data transmitted by the client, then transmits the backed-up data to the newly-built data terminal, and stores the copied data in the data storage server for reservation;
step three: the new data terminal creates a meaningless data by taking the backed-up data as the basic framework, so that the whole framework of the meaningless data is the same as the framework of the backed-up data, and the new meaningless data is uploaded to the data encryption terminal;
step four: the data encryption terminal carries out corresponding encryption setting on the meaningless data according to the encryption setting of the original backup data, and the data are respectively uploaded to the simulation access terminal and the risk evaluator after the encryption setting;
step five: the simulation access terminal accesses the website information acquired previously based on the meaningless data, and after the access is finished, the meaningless data in the simulation access terminal is transmitted to the risk estimator;
step six: the risk estimator compares the obtained nonsensical data with the nonsensical data obtained previously, calculates lost data, copied and externally transmitted data and tampered data, and then transmits the calculated result to the result output terminal, and the result output terminal displays the calculated result on the display screen.
Compared with the prior art, the invention has the beneficial effects that:
1. the invention can meet the requirement that clients carrying different data use, newly establishes a piece of nonsensical data by taking the backed-up data as a basic framework, enables the whole framework of the nonsensical data to be the same as the framework of the backed-up data, uploads the newly established nonsensical data to the data encryption terminal, avoids the leakage of original data carried by the clients, accesses an unknown website by the nonsensical data, does not influence network safety even if the original data is leaked, transmits the nonsensical data in the simulated access terminal to a risk evaluator after the access is finished, compares the obtained nonsensical data with the previously obtained nonsensical data, calculates lost data, copied and externally transmitted data and tampered data, and transmits the calculated result to a result output terminal, thereby achieving the aim of estimating website safety by utilizing the nonsensical data of the same framework, and overcoming the problem that the existing risk evaluation device can not evaluate the target website aiming at the clients carrying different data in the use process, and the problem that data leakage still occurs when other clients access the website.
2. The data backup terminal backs up all data transmitted by the client, then transmits the backed-up data to the newly-built data terminal, and stores the copied data in the data storage server for reservation, thereby recording the data of various clients, avoiding the problem of repeated same data evaluation, and avoiding influencing the data carried on the original client in the whole process.
Drawings
FIG. 1 is a schematic diagram of the overall structure of a risk assessment device based on website security risk assessment according to the present invention;
FIG. 2 is a schematic view of the rear end of the apparatus running stand of the present invention;
FIG. 3 is a schematic workflow diagram of a risk assessment device based on website security risk assessment according to the present invention;
FIG. 4 is a schematic diagram illustrating an internal structure of a risk assessment apparatus according to the present invention;
FIG. 5 is a schematic diagram illustrating a method for using a risk assessment device based on website security risk assessment according to the present invention;
in the figure: 1. a device running stand; 2. a distribution box; 3. a medium-no-load tank; 4. a data backup terminal; 5. newly-built data terminals; 6. a data encryption terminal; 7. a client; 8. a data storage server; 9. a risk evaluator; 10. a gateway; 11. simulating an access terminal; 12. a result output terminal; 13. a support bracket; 14. a display screen; 15. a rear backboard; 16. punching the flat cable; 17. a data receiving module; 18. a data detection module; 19. a singlechip chip; 20. an evaluation calculation module; 21. and an output module.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments.
Referring to fig. 1-5, an embodiment of the present invention is provided: the risk assessment device based on website security risk assessment comprises a device operation pedestal 1, wherein a client 7 is arranged at the upper end of the device operation pedestal 1, and a data backup terminal 4 is arranged at one side of the device operation pedestal 1;
further comprises:
the device comprises a device operation pedestal 1, a middle empty slot 3, a data backup terminal 4, a new data terminal 5 and a data encryption terminal 6, wherein the middle empty slot 3 is arranged in the device operation pedestal 1, the middle empty slot 3 and the device operation pedestal 1 are integrally formed, three middle empty slots 3 are arranged, and the data backup terminal 4, the new data terminal 5 and the data encryption terminal 6 are respectively arranged in the three middle empty slots 3;
a gateway 10, which is disposed at a position on one side of the client 7, and one end of the gateway 10 is provided with an analog access terminal 11, an output end of the client 7 is in transmission connection with an input end of the gateway 10, and an output end of the gateway 10 is in transmission connection with an input end of the analog access terminal 11;
the support bracket 13 is arranged at the rear end position of the analog access terminal 11, the support bracket 13 and the device operation pedestal 1 are integrally formed, and the risk assessor 9 and the result output terminal 12 are respectively arranged at two sides of the support bracket 13.
Referring to fig. 4, a data receiving module 17, a data detecting module 18, a single-chip microcomputer 19, an evaluation calculating module 20 and an output module 21 are disposed in the risk estimator 9, and the data receiving module 17, the data detecting module 18, the single-chip microcomputer 19, the evaluation calculating module 20 and the output module 21 are integrally formed with the risk estimator 9.
Referring to fig. 4, an output end of the data receiving module 17 is in transmission connection with an input end of the data detecting module 18, an output end of the data detecting module 18 is in transmission connection with an input end of the single chip microcomputer chip 19, an output end of the single chip microcomputer chip 19 is in transmission connection with an input end of the evaluation calculating module 20, and an output end of the evaluation calculating module 20 is in transmission connection with an input end of the output module 21.
Referring to fig. 3, an output end of the client 7 is in transmission connection with an input end of the data backup terminal 4, an output end of the data backup terminal 4 is in transmission connection with an input end of the new data terminal 5, an output end of the new data terminal 5 is in transmission connection with an input end of the data encryption terminal 6, and an output end of the data encryption terminal 6 is in transmission connection with an input end of the analog access terminal 11.
Referring to fig. 3, an output terminal of the analog access terminal 11 is in transmission connection with an input terminal of the risk estimator 9, and an output terminal of the risk estimator 9 is in transmission connection with an input terminal of the result output terminal 12.
Referring to fig. 2, a rear backboard 15 is disposed at the rear end of the hollow carrier 3, the rear backboard 15 and the device running stand 1 are integrally formed, a flat cable perforation 16 is disposed inside the rear backboard 15, the flat cable perforation 16 and the rear backboard 15 are integrally formed, and the rear backboard 15 disposed at the rear end of the hollow carrier 3 plays a role of bearing the flat cable perforation 16.
Referring to fig. 1, a display screen 14 is disposed inside the support bracket 13, the display screen 14 is embedded in the support bracket 13, and the display screen 14 disposed inside the support bracket 13 plays a role in displaying risk assessment results.
Referring to fig. 1, a front end face of a device operation stand 1 is provided with a distribution box 2, and an output end of the distribution box 2 is electrically connected with a data backup terminal 4, a new data terminal 5, a data encryption terminal 6, a data storage server 8, a risk estimator 9, a gateway 10, an analog access terminal 11, a result output terminal 12 and a display screen 14, wherein the distribution box 2 provided on the front end face of the device operation stand 1 plays a role in supplying power to various devices in the device.
Referring to fig. 3, an output terminal of the data backup terminal 4 is in transmission connection with an input terminal of the data storage server 8.
Referring to fig. 1-5, a method for using a risk assessment device based on website security risk assessment includes the following steps:
step one: the client 7 transmits the information of the website to be accessed to the simulated access terminal 11 through the gateway 10, and at the same time, the client 7 copies all the data carried by the information and transmits the copied data to the data backup terminal 4;
step two: the data backup terminal 4 backs up all data transmitted by the client 7, then transmits the backed-up data to the newly-built data terminal 5, and stores the copied data in the data storage server 8 for reservation;
step three: the newly built data terminal 5 creates a meaningless data based on the backed-up data, so that the whole structure of the meaningless data is the same as the structure of the backed-up data, and the newly built meaningless data is uploaded to the data encryption terminal 6;
step four: the data encryption terminal 6 performs corresponding encryption setting on the meaningless data according to the encryption setting of the original backup data, and the data are respectively uploaded to the analog access terminal 11 and the risk evaluator 9 after the encryption setting;
step five: the simulation access terminal 11 accesses the website information acquired previously based on the meaningless data, and after the access is finished, the meaningless data in the simulation access terminal 11 is transmitted to the risk evaluator 9;
step six: the risk evaluator 9 compares the obtained nonsensical data with previously acquired nonsensical data, calculates missing data, copied and externally transmitted data, and tampered data, and then transmits the calculated result to the result output terminal 12, and the result output terminal 12 displays the calculated result on the display 14.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof. The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.

Claims (1)

1. A method based on website security risk assessment is characterized in that: the method comprises the following steps:
step one: the client (7) transmits the website information to be accessed to the analog access terminal (11) through the gateway (10), and at the same time, the client (7) copies all the data carried by the website information and transmits the data to the data backup terminal (4);
step two: the data backup terminal (4) backs up all data transmitted by the client (7), then transmits the backed-up data to the newly-built data terminal (5), and stores the copied data in the data storage server (8) for reservation;
step three: the newly built data terminal (5) creates a meaningless data by taking the backed-up data as the basic framework, so that the whole framework of the meaningless data is the same as the framework of the backed-up data, and the newly created meaningless data is uploaded to the data encryption terminal (6);
step four: the data encryption terminal (6) performs corresponding encryption setting on the meaningless data according to the encryption setting of the original backup data, and the data are respectively uploaded to the analog access terminal (11) and the risk evaluator (9) after the encryption setting;
step five: the simulation access terminal (11) accesses the website information acquired previously based on the meaningless data, and after the access is finished, the meaningless data in the simulation access terminal (11) is transmitted to the risk evaluator (9);
step six: the risk evaluator (9) compares nonsensical data transmitted by the analog access terminal (11) with the encrypted data received in the fourth step, calculates lost data, copied and externally transmitted data and tampered data, and then transmits a calculated result to the result output terminal (12), and the result output terminal (12) displays the calculated result on the display screen (14).
CN202210723492.1A 2022-06-24 2022-06-24 Risk assessment device based on website security risk assessment and application method thereof Active CN115150139B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210723492.1A CN115150139B (en) 2022-06-24 2022-06-24 Risk assessment device based on website security risk assessment and application method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210723492.1A CN115150139B (en) 2022-06-24 2022-06-24 Risk assessment device based on website security risk assessment and application method thereof

Publications (2)

Publication Number Publication Date
CN115150139A CN115150139A (en) 2022-10-04
CN115150139B true CN115150139B (en) 2024-04-12

Family

ID=83409034

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210723492.1A Active CN115150139B (en) 2022-06-24 2022-06-24 Risk assessment device based on website security risk assessment and application method thereof

Country Status (1)

Country Link
CN (1) CN115150139B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185689B1 (en) * 1998-06-24 2001-02-06 Richard S. Carson & Assoc., Inc. Method for network self security assessment
CN1866817A (en) * 2006-06-15 2006-11-22 北京华景中天信息技术有限公司 Website safety risk estimating method and system
CN101808093A (en) * 2010-03-15 2010-08-18 北京安天电子设备有限公司 System and method for automatically detecting WEB security
CN106330954A (en) * 2016-09-22 2017-01-11 安徽云图信息技术有限公司 Website security risk assessment system
CN106411578A (en) * 2016-09-12 2017-02-15 国网山东省电力公司电力科学研究院 Website monitoring system and method applicable to power industry
CN109960936A (en) * 2019-03-28 2019-07-02 吴道钰 A kind of pair of mobile terminal carries out the Risk Identification Method of automatization simulation business access
CN111212055A (en) * 2019-12-30 2020-05-29 上海安洵信息技术有限公司 Non-invasive website remote detection system and detection method
CN112039885A (en) * 2020-08-31 2020-12-04 绿盟科技集团股份有限公司 Website risk assessment method and device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017209461A1 (en) * 2016-06-03 2017-12-07 주식회사 케이티 Method and apparatus for pairing client device and access point in wireless lan
US10924517B2 (en) * 2018-02-07 2021-02-16 Sophos Limited Processing network traffic based on assessed security weaknesses
CN109041031A (en) * 2018-08-30 2018-12-18 北京轩辕联科技有限公司 Bluetooth automatic matching method, apparatus, mobile unit and vehicle
CN112040461B (en) * 2019-06-03 2022-05-24 华为技术有限公司 Approach discovery method and device
CN111601366A (en) * 2020-06-19 2020-08-28 欧普照明股份有限公司 Network distribution method, device to be networked, auxiliary network distribution device and network distribution system
CN114666120A (en) * 2022-03-21 2022-06-24 山东鼎夏智能科技有限公司 Website vulnerability online evaluation method and device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185689B1 (en) * 1998-06-24 2001-02-06 Richard S. Carson & Assoc., Inc. Method for network self security assessment
CN1866817A (en) * 2006-06-15 2006-11-22 北京华景中天信息技术有限公司 Website safety risk estimating method and system
CN101808093A (en) * 2010-03-15 2010-08-18 北京安天电子设备有限公司 System and method for automatically detecting WEB security
CN106411578A (en) * 2016-09-12 2017-02-15 国网山东省电力公司电力科学研究院 Website monitoring system and method applicable to power industry
CN106330954A (en) * 2016-09-22 2017-01-11 安徽云图信息技术有限公司 Website security risk assessment system
CN109960936A (en) * 2019-03-28 2019-07-02 吴道钰 A kind of pair of mobile terminal carries out the Risk Identification Method of automatization simulation business access
CN111212055A (en) * 2019-12-30 2020-05-29 上海安洵信息技术有限公司 Non-invasive website remote detection system and detection method
CN112039885A (en) * 2020-08-31 2020-12-04 绿盟科技集团股份有限公司 Website risk assessment method and device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
校园网站风险评估综述;江夏秋;;计算机安全(12);全文 *
网站漏洞挖掘与安全评估技术综述;冯冰彬;王娟;;网络安全技术与应用(08);全文 *

Also Published As

Publication number Publication date
CN115150139A (en) 2022-10-04

Similar Documents

Publication Publication Date Title
CN104348822B (en) A kind of method, apparatus and server of internet account number authentication
CN104519032B (en) A kind of security strategy and system of internet account number
US20120239608A1 (en) Systems and methods for calibrating user ratings
CN105184520A (en) Evaluation method and device for professional abilities of teachers
US20170364931A1 (en) Distributed model optimizer for content consumption
CN107918575A (en) The monitoring method and device of a kind of page status
CN111127222B (en) Business service processing method, device, equipment and storage medium
CN115150139B (en) Risk assessment device based on website security risk assessment and application method thereof
CN110060071A (en) Information of real estate verification method, device, equipment and computer readable storage medium
CN114399061A (en) Base station inspection method and system
CN109886015A (en) The detection method and device of the installation kit of application program
Zhou et al. Examining the effect of e-commerce website quality on user satisfaction
CN112241417B (en) Page data verification method and device, medium and electronic equipment
CN115665009B (en) DNS root server state monitoring method and device, electronic equipment and medium
Aldahwan et al. The descriptive data analysis for the adoption of Community Cloud in Saudi HEI-based factor adoption
CN107733709A (en) Date storage method, device and electronic equipment
CN111193791A (en) Training system based on B/S architecture and information display method
CN110022327A (en) A kind of short message certification test method and device
CN104717227B (en) A kind of method and apparatus logging in control update log-on message
Stephen et al. Use of ICT by research scholars: A survey of Alagappa University, Karaikudi, Tamilnadu
CN115242684A (en) Full link voltage measuring method, device, computer equipment and storage medium
CN107870861A (en) The concurrent testing method and application server of web page crawl
Ahmed Khan et al. Generating realistic IoT‐based IDS dataset centred on fuzzy qualitative modelling for cyber‐physical systems
CN109039689B (en) Method suitable for detecting download speed of large file of CDN node
Yamamoto et al. Simulation of the propagation of lightning electromagnetic pulses in the Earth–ionosphere waveguide using the fdtd method in the 2‐D spherical coordinate system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant