CN115174226B - User behavior prediction method, device, medium and product based on artificial intelligence and big data - Google Patents

User behavior prediction method, device, medium and product based on artificial intelligence and big data Download PDF

Info

Publication number
CN115174226B
CN115174226B CN202210793455.8A CN202210793455A CN115174226B CN 115174226 B CN115174226 B CN 115174226B CN 202210793455 A CN202210793455 A CN 202210793455A CN 115174226 B CN115174226 B CN 115174226B
Authority
CN
China
Prior art keywords
behavior
data
user behavior
user
software development
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210793455.8A
Other languages
Chinese (zh)
Other versions
CN115174226A (en
Inventor
曹峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jianwei Zhizhu Intelligent Technology Co ltd
Original Assignee
Beijing Jianwei Zhizhu Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jianwei Zhizhu Intelligent Technology Co ltd filed Critical Beijing Jianwei Zhizhu Intelligent Technology Co ltd
Priority to CN202210793455.8A priority Critical patent/CN115174226B/en
Publication of CN115174226A publication Critical patent/CN115174226A/en
Application granted granted Critical
Publication of CN115174226B publication Critical patent/CN115174226B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Artificial Intelligence (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Molecular Biology (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a user behavior prediction method, device, medium and product based on artificial intelligence and big data, wherein the method comprises the following steps: buried point acquisition is carried out on enterprise user behavior data, and target behaviors are obtained; extracting operation data in a target behavior; classifying the operation data through an artificial intelligent model to obtain behavior characteristics; and predicting the risk of the user behavior through the behavior characteristics. The invention changes enterprise security protection from strategy driving to user-oriented driving, deeply analyzes user behaviors through accurately defined attributes, determines threat probability of users through an artificial intelligent model, has high detection accuracy, and can effectively avoid leakage of enterprise core data assets.

Description

User behavior prediction method, device, medium and product based on artificial intelligence and big data
Technical Field
The invention relates to the technical field of data security, in particular to a user behavior prediction method, device, medium and product based on artificial intelligence and big data.
Background
With the comprehensive implementation of industrial internet and AI strategy, the range of digital economy is infinitely widened, and digitization is also a direction of transformation and upgrading of various industries. Great challenges exist for enterprise IT security in enterprise data transformation processes. The big data analysis technology in the data transformation is more widely used, the service value is increased in the data set, and meanwhile, the risk is also increased; the traditional enterprise safety boundary constructed based on the protection wall and IPS fails, and more enterprise staff, outsourcing and third parties come from the Internet and cannot be effectively protected; most enterprises pay more attention to the construction of a business support system, neglect the data security construction, and the traditional IT system security construction mainly considers the network and threat as main factors, and lacks a primary data security means to protect mass data assets brought by digital transformation. Among them, offending and offending by internal personnel is the greatest threat sustained by the enterprise core data asset.
Disclosure of Invention
To achieve the above objects and other advantages and in accordance with the purpose of the invention, a first object of the present invention is to provide an artificial intelligence and big data based user behavior prediction method, comprising the steps of:
buried point acquisition is carried out on enterprise user behavior data, and target behaviors are obtained;
Extracting operation data in the target behavior;
Classifying the operation data through an artificial intelligent model to obtain behavior characteristics;
predicting the risk of the user behavior through the behavior characteristics.
Further, the embedded point collection of the enterprise user behavior data is performed, and the target behavior acquisition comprises the step of describing the user behavior by using an event model, wherein the event model comprises an event entity and a user entity.
Further, the embedding point acquisition is performed on the enterprise user behavior data, and the obtaining of the target behavior comprises the step of embedding the point acquisition user behavior data by adopting a client software development tool;
the step of collecting user behavior data by adopting a client software development tool embedding point comprises the following steps:
Adopting software development kits corresponding to the platforms by using the software development kits of different clients;
submitting the acquired data to a server application programming interface;
the server side application programming interface writes the received data into a log file;
And reading the log file in real time through a log collecting module, and performing data processing and release processing.
Further, the embedding point acquisition is performed on the enterprise user behavior data, and the acquisition of the target behavior further comprises the step of embedding points by adopting a third party terminal software development tool to acquire the user behavior data;
the step of collecting user behavior data by adopting a third party terminal software development tool embedding point comprises the following steps:
Adding software development kit dependent information in a third party terminal application configuration file;
Setting a server address of a software development kit reporting application programming interface;
when the software development kit is initialized, the full embedded point is configured and opened by an initialization method provided by the software development kit, and the user behavior is automatically acquired;
submitting the acquired data to a server application programming interface;
the server side application programming interface writes the received data into a log file;
And reading the log file in real time through a log collecting module, and performing data processing and release processing.
Further, the extracting the operation data in the target behavior includes the steps of:
and extracting the time, the user ID, the equipment ID, the activity name and the activity attribute in the log file.
Further, the classifying the operation data through the artificial intelligence model to obtain the behavior characteristics comprises the following steps:
dividing the log file according to the user ID;
clustering adjacent behaviors of the same user ID according to the similarity, and outputting a clustered set;
The frequency of the user using the device, the activity frequency of the behavior, the time point frequency and the behavior object access frequency in the clustered set are calculated.
Further, the predicting the risk of the user behavior through the behavior feature includes the following steps:
Calculating the risk probability of the user behavior through the frequency of the user using equipment, the activity frequency of the behavior, the time point occurrence frequency and the behavior object access frequency;
If the calculated risk probability of the user behavior reaches a threshold value, early warning is carried out;
And if the calculated risk probability of the user behavior does not reach the threshold value, storing the user behavior.
A second object of the present invention is to provide an electronic device including: a memory having program code stored thereon; a processor coupled to the memory and which, when the program code is executed by the processor, implements the artificial intelligence and big data based user behavior prediction method.
A third object of the present invention is to provide a computer-readable storage medium having stored thereon program instructions which, when executed, implement the artificial intelligence and big data based user behavior prediction method.
A fourth object of the present invention is to provide a computer program product comprising a computer program/instructions, characterized in that the computer program/instructions, when executed by a processor, implement the artificial intelligence and big data based user behavior prediction method.
Compared with the prior art, the invention has the beneficial effects that:
The invention changes enterprise security protection from strategy driving to user-oriented driving, deeply analyzes user behaviors through accurately defined attributes, determines threat probability of users through an artificial intelligent model, has high detection accuracy, and can effectively avoid leakage of enterprise core data assets.
The foregoing description is only an overview of the present invention, and is intended to provide a better understanding of the present invention, as it is embodied in the following description, with reference to the preferred embodiments of the present invention and the accompanying drawings. Specific embodiments of the present invention are given in detail by the following examples and the accompanying drawings.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this specification, illustrate embodiments of the application and together with the description serve to explain the application and do not constitute a limitation on the application. In the drawings:
FIG. 1 is a flowchart of a user behavior prediction method based on artificial intelligence and big data of embodiment 1;
FIG. 2 is a flow chart of buried point acquisition of enterprise user behavior data;
FIG. 3 is a flow chart for risk prediction of user behavior;
Fig. 4 is a schematic block diagram of an electronic device of embodiment 2;
fig. 5 is a schematic block diagram of a computer-readable storage medium of embodiment 3.
Detailed Description
The present invention will be further described with reference to the accompanying drawings and detailed description, wherein it is to be understood that, on the premise of no conflict, the following embodiments or technical features may be arbitrarily combined to form new embodiments.
In the following description, suffixes such as "module", "component", or "unit" for representing elements are used only for facilitating the description of the present invention, and have no specific meaning per se. Thus, "module," "component," or "unit" may be used in combination.
Example 1
The user behavior prediction method based on artificial intelligence and big data, as shown in fig. 1, comprises the following steps:
And (3) carrying out buried point acquisition on the enterprise user behavior data to obtain target behaviors, such as user login, mail receiving and sending, web browsing and the like.
To clarify the user behavior description, the user behavior is described using an event model that includes event entities and user entities. The event model describes that a user has completed a particular thing at a certain point in time, somewhere, in a certain way. The user behavior can be clearly described by the event entity in combination with the user entity.
In order to collect clients as sources of behavioral data, embedding points are collected for enterprise user behavioral data, and obtaining target behaviors includes collecting user behavioral data using client software development tool embedding points.
As shown in fig. 2, the step of collecting user behavior data by using a client software development tool embedding point includes the steps of:
Adopting software development kits corresponding to the platforms by using the software development kits of different clients;
Submitting the acquired data to a server application programming interface; such as: and submitting the acquired data to a server application programming interface through JSON data.
The server side application programming interface writes the received data into a log file; in this embodiment, high-performance HTTP and reverse proxy web servers are used to receive data, so as to achieve high reliability and high scalability.
The data is received from the data generator by the Source component of the log collection system and passed to one or more channels in the event format of the log collection system, which provides a variety of means of data reception, such as Avro, thread, twitter1%, etc.
The data in event format received from Source component is cached by the Channel component of the log collection system until they are consumed, which acts as a bridge between Source component and Sink component, the Channel component being a complete transaction that ensures consistency of the data in transceiving, and it can be linked to any number of Source and Sink components. The types of support are JDBC channel, FILE SYSTEM CHANNEL, memory channel, etc.
The Sink component of the log collection system stores the data to a centralized memory such as: hbase and HDFS, which take data from the Channel component and pass it to the destination. The destination may be another Sink component, also HDFS, HBase.
In order to collect third party terminals serving as behavior data sources, carrying out embedded point collection on enterprise user behavior data, and acquiring target behaviors further comprises collecting the user behavior data by adopting a third party terminal software development tool embedded point;
The method for acquiring the user behavior data by adopting the embedding point of the third party terminal software development tool comprises the following steps:
Adding software development kit dependent information in a third party terminal application configuration file;
Setting a server address of a software development kit reporting application programming interface;
when the software development kit is initialized, the full embedded point is configured and opened by an initialization method provided by the software development kit, and the user behavior is automatically acquired;
submitting the acquired data to a server application programming interface;
the server side application programming interface writes the received data into a log file;
And reading the log file in real time through a log collecting module, and performing data processing and release processing.
Extracting operation data in a target behavior; in order to perform cleaning analysis on user behaviors and avoid missing important information, extracting operation data in target behaviors includes the steps of:
The time, user ID, device ID, activity name (e.g., user logged on website, logged off website, etc.), activity attribute (e.g., URL information in web browsing, etc.) in the log file are extracted.
Classifying the operation data through an artificial intelligent model to obtain behavior characteristics;
and predicting the risk of the user behavior through the behavior characteristics.
As shown in fig. 3, classifying the operation data by the artificial intelligence model, the obtaining the behavior feature includes the following steps:
The log files are divided according to the user IDs, so that all behavior data of each user are independently placed, and enterprise security protection is changed from strategy driving to user-oriented driving.
Clustering adjacent behaviors of the same user ID according to the similarity, and outputting a clustered set; and clustering the user behaviors to improve the subsequent searching speed of the user behavior data. In this embodiment, a clustering algorithm based on density is adopted, which includes the following steps:
Drawing a circle by taking each activity name data point xi as a circle center and eps as a radius;
counting the points contained within the circle; if the number of the points in the circle exceeds a density threshold MinPts, marking the circle center of the circle as a core point; if the number of points in the eps neighborhood of a certain data point is smaller than the density threshold value but falls in the neighborhood of the core point, the point is marked as a boundary point; points that are neither core points nor boundary points are noise points.
All points in the eps neighborhood of the core point xi are direct densities of xi; if xj is directly reached by xi density, xk is directly reached by xj density, …, and xn is directly reached by xk density, then xn is reached by xi density.
If for xk, both xi and xj are made reachable by xk density, then xi and xj are said to be connected by density. The densely connected points are connected together to form clusters.
The frequency of the user using the device, the activity frequency of the behavior, the time point frequency and the behavior object access frequency in the clustered set are calculated. Such as: when a user ID logs in to an unused device, then the frequency of the user ID using the current device ID is close to 0, and when a user ID logs in to a frequently used device, then the frequency of the user ID using the current device ID is close to 1. The definition of activity frequency, time point frequency, and behavior object access frequency of behavior can be deduced in this way.
Predicting the risk of a user behavior by means of behavior features comprises the steps of:
Calculating the risk probability of the user behavior through the frequency of using the device by the user, the activity frequency of the behavior, the time point occurrence frequency and the behavior object access frequency; such as: the extracted time, user ID, equipment ID, activity name, activity attribute, and frequency of using equipment by the user, frequency of activity ground, time point frequency, and frequency of accessing the activity object are used as input quantity of the trained neural network model, and risk probability of the user activity is output after calculation by the neural network model.
If the calculated risk probability of the user behavior reaches a threshold value, early warning is carried out;
And if the calculated risk probability of the user behavior does not reach the threshold value, storing the user behavior into a historical user behavior mode.
Example 2
An electronic device 200, as shown in FIG. 4, includes, but is not limited to: a memory 201 having program codes stored thereon; a processor 202 coupled to the memory and which, when the program code is executed by the processor, implements an artificial intelligence and big data based user behavior prediction method.
Example 3
A computer readable storage medium having stored thereon program instructions that when executed implement an artificial intelligence and big data based user behavior prediction method, as shown in fig. 5.
Example 4
A computer program product comprising computer programs/instructions which when executed by a processor implement a user behavior prediction method based on artificial intelligence and big data.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for the device embodiments, since they are substantially similar to the method embodiments, the description is relatively simple, and reference is made to the description of the method embodiments in part.
The foregoing description is illustrative of embodiments of the present disclosure and is not to be construed as limiting one or more embodiments of the present disclosure. Various modifications and alterations to one or more embodiments of this description will be apparent to those skilled in the art. Any modifications, equivalent substitutions, improvements, or the like, which are within the spirit and principles of one or more embodiments of the present disclosure, are intended to be included within the scope of the claims of one or more embodiments of the present disclosure. One or more embodiments of the present specification.

Claims (7)

1. The user behavior prediction method based on artificial intelligence and big data is characterized by comprising the following steps:
buried point acquisition is carried out on enterprise user behavior data, and target behaviors are obtained;
Extracting operation data in the target behavior;
Classifying the operation data through an artificial intelligent model to obtain behavior characteristics;
Predicting the risk of the user behavior through the behavior characteristics;
the embedded point acquisition is carried out on enterprise user behavior data, the target behavior acquisition comprises the step of describing user behavior by using an event model, and the event model comprises an event entity and a user entity;
The embedded point acquisition is carried out on the enterprise user behavior data, and the acquisition of the target behavior further comprises the step of acquiring the user behavior data by adopting a third party terminal software development tool embedded point;
the step of collecting user behavior data by adopting a third party terminal software development tool embedding point comprises the following steps:
Adding software development kit dependent information in a third party terminal application configuration file;
Setting a server address of a software development kit reporting application programming interface;
when the software development kit is initialized, the full embedded point is configured and opened by an initialization method provided by the software development kit, and the user behavior is automatically acquired;
submitting the acquired data to a server application programming interface;
the server side application programming interface writes the received data into a log file;
And reading the log file in real time through a log collecting module, and performing data processing and release processing.
2. The artificial intelligence and big data based user behavior prediction method according to claim 1, wherein: the embedded point acquisition is carried out on the enterprise user behavior data, and the acquisition of the target behavior comprises the step of acquiring the user behavior data by adopting a client software development tool embedded point;
the step of collecting user behavior data by adopting a client software development tool embedding point comprises the following steps:
Adopting software development kits corresponding to the platforms by using the software development kits of different clients;
submitting the acquired data to a server application programming interface;
the server side application programming interface writes the received data into a log file;
And reading the log file in real time through a log collecting module, and performing data processing and release processing.
3. The artificial intelligence and big data based user behavior prediction method according to claim 1 or 2, wherein the extracting operation data in the target behavior comprises the steps of:
and extracting the time, the user ID, the equipment ID, the activity name and the activity attribute in the log file.
4. A method of predicting user behavior based on artificial intelligence and big data as claimed in claim 3, wherein classifying the operational data by artificial intelligence model to obtain behavior characteristics comprises the steps of:
dividing the log file according to the user ID;
clustering adjacent behaviors of the same user ID according to the similarity, and outputting a clustered set;
The frequency of the user using the device, the activity frequency of the behavior, the time point frequency and the behavior object access frequency in the clustered set are calculated.
5. The artificial intelligence and big data based user behavior prediction method according to claim 4, wherein the predicting risk of user behavior by the behavior feature comprises the steps of:
Calculating the risk probability of the user behavior through the frequency of the user using equipment, the activity frequency of the behavior, the time point occurrence frequency and the behavior object access frequency;
If the calculated risk probability of the user behavior reaches a threshold value, early warning is carried out;
And if the calculated risk probability of the user behavior does not reach the threshold value, storing the user behavior.
6. An electronic device, comprising: a memory having program code stored thereon; a processor coupled with the memory and which, when executed by the processor, implements the method of any one of claims 1 to 5.
7. A computer readable storage medium, having stored thereon program instructions which, when executed, implement the method of any of claims 1 to 5.
CN202210793455.8A 2022-07-05 2022-07-05 User behavior prediction method, device, medium and product based on artificial intelligence and big data Active CN115174226B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210793455.8A CN115174226B (en) 2022-07-05 2022-07-05 User behavior prediction method, device, medium and product based on artificial intelligence and big data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210793455.8A CN115174226B (en) 2022-07-05 2022-07-05 User behavior prediction method, device, medium and product based on artificial intelligence and big data

Publications (2)

Publication Number Publication Date
CN115174226A CN115174226A (en) 2022-10-11
CN115174226B true CN115174226B (en) 2024-05-03

Family

ID=83491743

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210793455.8A Active CN115174226B (en) 2022-07-05 2022-07-05 User behavior prediction method, device, medium and product based on artificial intelligence and big data

Country Status (1)

Country Link
CN (1) CN115174226B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107145489A (en) * 2016-03-01 2017-09-08 阿里巴巴集团控股有限公司 A kind of information statistical method and device of the client application based on cloud platform
CN108881194A (en) * 2018-06-07 2018-11-23 郑州信大先进技术研究院 Enterprises user anomaly detection method and device
CN110781930A (en) * 2019-10-14 2020-02-11 西安交通大学 User portrait grouping and behavior analysis method and system based on log data of network security equipment
CN113032252A (en) * 2021-03-15 2021-06-25 深圳市麦谷科技有限公司 Method and device for collecting buried point data, client device and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107145489A (en) * 2016-03-01 2017-09-08 阿里巴巴集团控股有限公司 A kind of information statistical method and device of the client application based on cloud platform
CN108881194A (en) * 2018-06-07 2018-11-23 郑州信大先进技术研究院 Enterprises user anomaly detection method and device
CN110781930A (en) * 2019-10-14 2020-02-11 西安交通大学 User portrait grouping and behavior analysis method and system based on log data of network security equipment
CN113032252A (en) * 2021-03-15 2021-06-25 深圳市麦谷科技有限公司 Method and device for collecting buried point data, client device and storage medium

Also Published As

Publication number Publication date
CN115174226A (en) 2022-10-11

Similar Documents

Publication Publication Date Title
CN110210227B (en) Risk detection method, device, equipment and storage medium
US10614077B2 (en) Computer system for automated assessment at scale of topic-specific social media impact
US20120330959A1 (en) Method and Apparatus for Assessing a Person's Security Risk
US11983297B2 (en) Efficient statistical techniques for detecting sensitive data
CN112989156A (en) Big data based policy and enterprise matching method and system
CN104579773A (en) Domain name system analysis method and device
Zhong et al. Multiple-aspect attentional graph neural networks for online social network user localization
Cuttone et al. Inferring human mobility from sparse low accuracy mobile sensing data
CN103631787A (en) Webpage type recognition method and webpage type recognition device
JP2020522782A (en) How to estimate the deletability of a data object
CN111899821A (en) Method for processing medical institution data, method and device for constructing database
CN112839014A (en) Method, system, device and medium for establishing model for identifying abnormal visitor
Sujatha Improved user navigation pattern prediction technique from web log data
US8396877B2 (en) Method and apparatus for generating a fused view of one or more people
CN117251414B (en) Data storage and processing method based on heterogeneous technology
CN115174226B (en) User behavior prediction method, device, medium and product based on artificial intelligence and big data
CN111611483B (en) Object portrait construction method, device and equipment and storage medium
Jenson et al. Mining location information from users' spatio-temporal data
CN109583210A (en) A kind of recognition methods, device and its equipment of horizontal permission loophole
CN114765599A (en) Sub-domain name acquisition method and device
CN109388649B (en) Land intelligent recommendation method and system
CN111800409A (en) Interface attack detection method and device
CN112307133A (en) Security protection method and device, computer equipment and storage medium
CN113918795B (en) Method and device for determining target label, electronic equipment and storage medium
CN113836146B (en) Feature tag generation method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20240409

Address after: Building 1, No. 19 West Fourth Ring Middle Road, Haidian District, Beijing, 100000, Floor 5-776

Applicant after: Beijing Jianwei Zhizhu Intelligent Technology Co.,Ltd.

Country or region after: China

Address before: Room 508-2, building C, Tian'an Digital City, 588 Changwu South Road, Wujin high tech Industrial Development Zone, Changzhou City, Jiangsu Province 213000

Applicant before: Changzhou Xin'an Network Technology Co.,Ltd.

Country or region before: China

GR01 Patent grant
GR01 Patent grant