CN115225321A - Financial data anti-theft alarm system and method based on big data - Google Patents

Financial data anti-theft alarm system and method based on big data Download PDF

Info

Publication number
CN115225321A
CN115225321A CN202210666691.3A CN202210666691A CN115225321A CN 115225321 A CN115225321 A CN 115225321A CN 202210666691 A CN202210666691 A CN 202210666691A CN 115225321 A CN115225321 A CN 115225321A
Authority
CN
China
Prior art keywords
data
network
module
unit
backup
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202210666691.3A
Other languages
Chinese (zh)
Inventor
王莉莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Freehand Information Technology Co ltd
Original Assignee
Nanjing Freehand Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Freehand Information Technology Co ltd filed Critical Nanjing Freehand Information Technology Co ltd
Priority to CN202210666691.3A priority Critical patent/CN115225321A/en
Publication of CN115225321A publication Critical patent/CN115225321A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B7/00Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00
    • G08B7/06Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00 using electric transmission, e.g. involving audible and visible signalling through the use of sound and light sources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Abstract

The invention discloses a financial data anti-theft alarm system and a method thereof based on big data, comprising a central control module, a first safety protection module, a second safety protection module, a third safety protection module, a backup module, a network evaluation module and an alarm module; the central control module is connected with the first safety protection module, the second safety protection module, the third safety protection module, the backup module, the network evaluation module and the alarm module and is used for controlling the normal work of each module. According to the invention, the first safety protection module is arranged, so that the network safety can be protected, the virus invasion can be prevented, meanwhile, the collected financial data can be prevented from being illegally tampered, and the system file and the financial data file can be protected by arranging the second safety protection module, so that the financial data can be prevented from being stolen and damaged in various modes.

Description

Financial data anti-theft alarm system and method based on big data
Technical Field
The invention belongs to the technical field of anti-theft alarm, and particularly relates to a financial data anti-theft alarm system and method based on big data.
Background
The network data security refers to that the hardware, software and data in the system of the network system are protected and are not damaged, changed and leaked due to accidental or malicious reasons, the system continuously, reliably and normally operates, and the network service is not interrupted.
The existing financial data anti-theft alarm system and method have some problems: the network security of the financial data is inconvenient to protect, the intrusion of viruses is inconvenient to resist, and the collected financial data is inconvenient to prevent from being illegally tampered; meanwhile, system files and financial data files are inconvenient to protect; in addition, temperature is inconvenient to collect, image recognition is carried out on a user, and safety of the user cannot be guaranteed, so that a financial data anti-theft alarm system and a method based on big data are provided.
Disclosure of Invention
The invention aims to provide a financial data anti-theft alarm system based on big data and a method thereof, so as to solve the problems in the background technology.
In order to achieve the purpose, the invention provides the following technical scheme: a financial data anti-theft alarm system based on big data comprises a central control module, a first safety protection module, a second safety protection module, a third safety protection module, a backup module, a network evaluation module and an alarm module;
the central control module is connected with the first safety protection module, the second safety protection module, the third safety protection module, the backup module, the network evaluation module and the alarm module and is used for controlling the normal work of each module;
the first safety protection module is used for protecting network safety, preventing virus invasion and simultaneously preventing financial data from being illegally tampered;
the second safety protection module is used for protecting system files and financial data and preventing financial data from being stolen and damaged in various modes;
the third safety protection module is used for carrying out image recognition on a user by collecting temperature so as to ensure the safety of the user;
the backup module is used for performing backup operation on the financial data through a backup program;
the network evaluation module is used for evaluating the network security situation through a network evaluation program;
the alarm module is used for alarming illegal intrusion behaviors through the audible and visual alarm.
Preferably, the first security protection module comprises a vulnerability detection unit, an intrusion detection unit, a virus detection unit and a data encryption unit; the vulnerability detection unit is used for detecting network vulnerability information through a vulnerability detection program, and the intrusion detection unit is used for detecting network intrusion information through an intrusion detection program; the virus detection unit is used for detecting network virus information through a virus detection program; the data encryption unit is used for encrypting the financial data through an encryption program.
Preferably, the second safety protection module comprises a static protection unit and a dynamic protection unit; the dynamic protection unit comprises a network control unit, a program structure dynamic analysis unit and a program structure dynamic restoration unit.
Preferably, the static protection unit is used for monitoring the user terminal, acquiring network environment data and network security threat data of a user accessing a network, comparing the network environment data and the network security threat data with a harmful program data sample, and acquiring and eliminating a harmful program harmful to network security; the network control unit is used for monitoring the user terminal, acquiring the network environment data and the network security threat data of a user access network, acquiring a current latest harmful program data sample, and sending the network environment data, the network security threat data and the current latest harmful program data sample to the program structure static analysis unit; the program structure dynamic analysis unit is used for extracting characteristic information from the obtained network environment data and network security threat data and matching the characteristic information with the obtained current latest harmful program data sample; if the matching is successful, judging that the network environment data and the network security threat data corresponding to the characteristic information are harmful programs harmful to network security; and the program structure dynamic recovery unit is used for acquiring and eliminating the harmful programs sent by the program structure dynamic analysis unit.
Preferably, the third safety protection module comprises a temperature sensing unit, a signal conditioning circuit, an image sensing unit, an image analysis unit, a temperature comparison unit and an image comparison unit; the output end of the temperature sensing unit is connected with the input end of the signal conditioning circuit, the output end of the image sensing unit is connected with the input end of the image analysis unit, and the output end of the signal conditioning circuit, the output end of the image analysis unit, the output end of the temperature comparison unit and the output end of the image comparison unit are connected with the input end of the central control module.
Preferably, the temperature sensing unit includes a temperature sensor, the image sensing unit includes an image sensor, and the signal conditioning circuit includes a first resistor, a second resistor, a third resistor, a fourth resistor, a fifth resistor, a sixth resistor, a seventh resistor, an eighth resistor, a ninth resistor, a tenth resistor, an eleventh resistor, a twelfth resistor, a thirteenth resistor, a fourteenth resistor, a fifteenth resistor, a first capacitor, a second capacitor, a third capacitor, a fourth capacitor, a fifth capacitor, a first operational amplifier, and a second operational amplifier.
The invention also provides a financial data anti-theft alarm method based on big data, which comprises the following steps:
s1, protecting network security through a first security protection module, preventing virus invasion and simultaneously preventing financial data from being illegally tampered;
s2, protecting the system file and the financial data through a second safety protection module to prevent the financial data from being stolen and damaged in various modes;
s3, acquiring temperature through a third safety protection module, and carrying out image recognition on a user to ensure the safety of the user;
s4, performing backup operation on the financial data through a backup program of the backup module;
s5, evaluating the network security situation by using a network evaluation program through a network evaluation module;
and S6, alarming the illegal intrusion behavior by using an audible and visual alarm through an alarm module.
Preferably, the backup module calculates the network transmission speed of each data storage node according to the following formula:
Figure BDA0003691801060000041
Figure BDA0003691801060000042
wherein the content of the first and second substances,
Figure BDA0003691801060000043
representing the moving average of the network transmission speed for the m +1 th measurement of the data storage node,
Figure BDA0003691801060000044
representing a moving average, NS, of the network transmission speed measured for the mth time of the data storage node m+1-n Representing the network transmission speed, NS, of the data storage node measured m +1-n times m+1 Represents the network transmission speed of the data storage node obtained by the m +1 th measurement,
Figure BDA0003691801060000045
an initial value representing a moving average of the network transmission speed for the data storage node, and n represents the number of measurements of the network transmission speed for the data storage node.
Preferably, the method for the backup module to obtain the backup data specifically includes:
acquiring backup data from a backup module;
reconstructing source data according to the backup data and a random sampling matrix corresponding to the backup data, specifically: reconstructing the source data using the following equation:
x=arg min||x|| 1 s.t.||φ NX -b N || 2 ≤ε
wherein x is the source data, | x | | non-calculation 1 Is the L1 norm of the source data, b N For the acquired backup data, phi NX For the backup data obtainedA corresponding random sampling matrix.
Preferably, the network evaluation module estimates the parameter θ of the network by using a maximum likelihood algorithm, and the formula is as follows:
Figure BDA0003691801060000051
Figure BDA0003691801060000052
where S is the optimal network structure obtained, D is the given alarm data set, D is the record in data set D,
Figure BDA0003691801060000053
the parameters are estimated for the maximum likelihood of the network parameter theta.
Compared with the prior art, the invention has the beneficial effects that:
(1) By arranging the first safety protection module, the network safety can be protected, the virus invasion can be prevented, and meanwhile, the collected financial data can be prevented from being illegally tampered;
(2) By arranging the second safety protection module, the system file and the financial data file can be protected, and the financial data can be prevented from being stolen and damaged in various modes;
(3) Through setting up third safety protection module, can carry out image recognition to the user through gathering the temperature, ensure user's security.
Drawings
FIG. 1 is a block diagram of the present invention;
FIG. 2 is a block diagram of a first safety module according to the present invention;
FIG. 3 is a block diagram of a third safety module according to the present invention;
FIG. 4 is a circuit diagram of a signal conditioning circuit of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-4, the present invention provides a technical solution: a financial data anti-theft alarm system based on big data comprises a central control module, a first safety protection module, a second safety protection module, a third safety protection module, a backup module, a network evaluation module and an alarm module;
the central control module is connected with the first safety protection module, the second safety protection module, the third safety protection module, the backup module, the network evaluation module and the alarm module and is used for controlling the normal work of each module;
the first safety protection module is used for protecting network safety, preventing virus invasion and simultaneously preventing financial data from being illegally tampered;
the second safety protection module is used for protecting system files and financial data and preventing financial data from being stolen and damaged in various modes;
the third safety protection module is used for carrying out image recognition on a user by acquiring temperature so as to ensure the safety of the user;
the backup module is used for performing backup operation on the financial data through a backup program;
the network evaluation module is used for evaluating the network security situation through a network evaluation program;
the alarm module is used for alarming illegal intrusion behaviors through the audible and visual alarm.
In this embodiment, preferably, the first security protection module includes a vulnerability detection unit, an intrusion detection unit, a virus detection unit, and a data encryption unit; the vulnerability detection unit is used for detecting network vulnerability information through a vulnerability detection program, and the intrusion detection unit is used for detecting network intrusion information through an intrusion detection program; the virus detection unit is used for detecting network virus information through a virus detection program; the data encryption unit is used for encrypting the financial data through an encryption program.
In this embodiment, preferably, the second safety protection module includes a static protection unit and a dynamic protection unit; the dynamic protection unit comprises a network control unit, a program structure dynamic analysis unit and a program structure dynamic restoration unit.
In this embodiment, preferably, the static protection unit is configured to monitor a user terminal, acquire network environment data and network security threat data of a user accessing a network, compare the network environment data and the network security threat data with a harmful program data sample, and acquire and remove a harmful program harmful to network security; the network control unit is used for monitoring the user terminal, acquiring the network environment data and the network security threat data of a user access network, acquiring a current latest harmful program data sample, and sending the network environment data, the network security threat data and the current latest harmful program data sample to the program structure static analysis unit; the program structure dynamic analysis unit is used for extracting characteristic information from the obtained network environment data and network security threat data and matching the characteristic information with the obtained current latest harmful program data sample; if the matching is successful, judging that the network environment data and the network security threat data corresponding to the characteristic information are harmful programs harmful to network security; and the program structure dynamic recovery unit is used for acquiring and eliminating the harmful programs sent by the program structure dynamic analysis unit.
In this embodiment, preferably, the third safety protection module includes a temperature sensing unit, a signal conditioning circuit, an image sensing unit, an image analysis unit, a temperature comparison unit, and an image comparison unit; the output end of the temperature sensing unit is connected with the input end of the signal conditioning circuit, the output end of the image sensing unit is connected with the input end of the image analysis unit, and the output end of the signal conditioning circuit, the output end of the image analysis unit, the output end of the temperature comparison unit and the output end of the image comparison unit are connected with the input end of the central control module.
In this embodiment, preferably, the temperature sensing unit includes a temperature sensor, the image sensing unit includes an image sensor, and the signal conditioning circuit includes a first resistor, a second resistor, a third resistor, a fourth resistor, a fifth resistor, a sixth resistor, a seventh resistor, an eighth resistor, a ninth resistor, a tenth resistor, an eleventh resistor, a twelfth resistor, a thirteenth resistor, a fourteenth resistor, a fifteenth resistor, a first capacitor, a second capacitor, a third capacitor, a fourth capacitor, a fifth capacitor, a first operational amplifier, and a second operational amplifier.
A financial data anti-theft alarm method based on big data comprises the following steps:
s1, protecting network security through a first security protection module, preventing virus invasion and simultaneously preventing financial data from being illegally tampered;
s2, protecting the system file and the financial data through a second safety protection module to prevent the financial data from being stolen and damaged in various modes;
s3, acquiring temperature through a third safety protection module, and carrying out image recognition on a user to ensure the safety of the user;
s4, performing backup operation on the financial data through a backup program of the backup module;
s5, evaluating the network security situation by using a network evaluation program through a network evaluation module;
and S6, alarming the illegal intrusion behavior by using an audible and visual alarm through an alarm module.
In this embodiment, preferably, the backup module calculates the network transmission speed of each data storage node according to the following formula:
Figure BDA0003691801060000081
Figure BDA0003691801060000082
wherein the content of the first and second substances,
Figure BDA0003691801060000083
representing the moving average of the network transmission speed for the m +1 th measurement of the data storage node,
Figure BDA0003691801060000084
representing a moving average, NS, of the network transmission speed measured for the mth time of the data storage node m+1-n Representing the network transmission speed, NS, of the data storage node measured m +1-n times m+1 Represents the network transmission speed of the data storage node obtained by the m +1 th measurement,
Figure BDA0003691801060000085
an initial value representing a moving average of the network transmission speed for the data storage node, and n represents the number of measurements of the network transmission speed for the data storage node.
In this embodiment, preferably, the method for the backup module to obtain the backup data specifically includes:
acquiring backup data from a backup module;
reconstructing source data according to the backup data and a random sampling matrix corresponding to the backup data, specifically: reconstructing the source data using the following equation:
x=arg min||x|| 1 s.t.||φ NX -b N || 2 ≤ε
wherein x is the source data, | x | | non-calculation 1 Is the L1 norm of the source data, b N For the acquired backup data, phi NX Is a random sampling matrix corresponding to the acquired backup data.
In this embodiment, preferably, the network evaluation module estimates the parameter θ of the network by using a maximum likelihood algorithm, and an adopted formula is as follows:
Figure BDA0003691801060000091
Figure BDA0003691801060000092
where S is the optimal network structure obtained, D is the given alarm data set, D is the record in data set D,
Figure BDA0003691801060000093
the parameters are estimated for the maximum likelihood of the network parameter theta.
The principle and the advantages of the invention are as follows: by arranging the first safety protection module, the network safety can be protected, the virus invasion can be prevented, and meanwhile, the collected financial data can be prevented from being illegally tampered; by arranging the second safety protection module, the system file and the financial data file can be protected, and the financial data can be prevented from being stolen and damaged in various modes; through setting up third safety protection module, can carry out image recognition to the user through gathering the temperature, ensure user's security.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (10)

1. A financial data burglar alarm system based on big data which characterized in that: the system comprises a central control module, a first safety protection module, a second safety protection module, a third safety protection module, a backup module, a network evaluation module and an alarm module;
the central control module is connected with the first safety protection module, the second safety protection module, the third safety protection module, the backup module, the network evaluation module and the alarm module and is used for controlling the normal work of each module;
the first safety protection module is used for protecting network safety, preventing virus invasion and simultaneously preventing financial data from being illegally tampered;
the second safety protection module is used for protecting system files and financial data and preventing financial data from being stolen and damaged in various modes;
the third safety protection module is used for carrying out image recognition on a user by collecting temperature so as to ensure the safety of the user;
the backup module is used for performing backup operation on the financial data through a backup program;
the network evaluation module is used for evaluating the network security situation through a network evaluation program;
the alarm module is used for alarming illegal intrusion behaviors through the audible and visual alarm.
2. A big data based financial data burglar alarm system according to claim 1, wherein: the first safety protection module comprises a vulnerability detection unit, an intrusion detection unit, a virus detection unit and a data encryption unit; the vulnerability detection unit is used for detecting network vulnerability information through a vulnerability detection program, and the intrusion detection unit is used for detecting network intrusion information through an intrusion detection program; the virus detection unit is used for detecting network virus information through a virus detection program; the data encryption unit is used for encrypting the financial data through an encryption program.
3. A big-data based financial data burglar alarm system according to claim 1, further comprising: the second safety protection module comprises a static protection unit and a dynamic protection unit; the dynamic protection unit comprises a network control unit, a program structure dynamic analysis unit and a program structure dynamic restoration unit.
4. A big-data based financial data burglar alarm system according to claim 3, further comprising: the static protection unit is used for monitoring the user terminal, acquiring network environment data and network security threat data of a user access network, comparing the network environment data and the network security threat data with harmful program data samples, and acquiring and eliminating harmful programs harmful to network security; the network control unit is used for monitoring the user terminal, acquiring the network environment data and the network security threat data of a user access network, acquiring a current latest harmful program data sample, and sending the network environment data, the network security threat data and the current latest harmful program data sample to the program structure static analysis unit; the program structure dynamic analysis unit is used for extracting characteristic information from the obtained network environment data and network security threat data and matching the characteristic information with the obtained current latest harmful program data sample; if the matching is successful, judging that the network environment data and the network security threat data corresponding to the characteristic information are harmful programs harmful to network security; and the program structure dynamic recovery unit is used for acquiring and eliminating the harmful programs sent by the program structure dynamic analysis unit.
5. A big-data based financial data burglar alarm system according to claim 1, further comprising: the third safety protection module comprises a temperature sensing unit, a signal conditioning circuit, an image sensing unit, an image analysis unit, a temperature comparison unit and an image comparison unit; the output end of the temperature sensing unit is connected with the input end of the signal conditioning circuit, the output end of the image sensing unit is connected with the input end of the image analysis unit, and the output end of the signal conditioning circuit, the output end of the image analysis unit, the output end of the temperature comparison unit and the output end of the image comparison unit are connected with the input end of the central control module.
6. A big-data based financial data burglar alarm system according to claim 5, further comprising: the temperature sensing unit comprises a temperature sensor, the image sensing unit comprises an image sensor, the signal conditioning circuit comprises a first resistor, a second resistor, a third resistor, a fourth resistor, a fifth resistor, a sixth resistor, a seventh resistor, an eighth resistor, a ninth resistor, a tenth resistor, an eleventh resistor, a twelfth resistor, a thirteenth resistor, a fourteenth resistor, a fifteenth resistor, a first capacitor, a second capacitor, a third capacitor, a fourth capacitor, a fifth capacitor, a first operational amplifier and a second operational amplifier.
7. A financial data anti-theft alarm method based on big data is characterized by comprising the following steps:
s1, protecting network security through a first security protection module, preventing virus invasion and simultaneously preventing financial data from being illegally tampered;
s2, protecting the system file and the financial data through a second safety protection module to prevent the financial data from being stolen and damaged in various modes;
s3, acquiring temperature through a third safety protection module, and carrying out image recognition on a user to ensure the safety of the user;
s4, performing backup operation on the financial data through a backup program of the backup module;
s5, evaluating the network security situation by using a network evaluation program through a network evaluation module;
and S6, alarming the illegal intrusion behavior by using an audible and visual alarm through an alarm module.
8. A big data based financial data burglar alarm method according to claim 7, further comprising: the backup module calculates the network transmission speed of each data storage node according to the following formula:
Figure FDA0003691801050000031
Figure FDA0003691801050000032
wherein the content of the first and second substances,
Figure FDA0003691801050000033
representing the moving average of the network transmission speed for the m +1 th measurement of the data storage node,
Figure FDA0003691801050000041
representing a moving average, NS, of network transmission speeds measured m-th for the data storage node m+1-n Representing the network transmission speed, NS, of the data storage node measured m +1-n times m+1 Represents the network transmission speed of the data storage node obtained by the m +1 th measurement,
Figure FDA0003691801050000042
an initial value representing a moving average of the network transmission speed for the data storage node, and n represents the number of measurements of the network transmission speed for the data storage node.
9. A big data based financial data burglar alarm method according to claim 7, characterized in that: the method for the backup module to obtain the backup data specifically comprises the following steps:
acquiring backup data from a backup module;
reconstructing source data according to the backup data and a random sampling matrix corresponding to the backup data, specifically: reconstructing the source data using the following equation:
x=arg min||x|| 1 s.t.||φ NX -b N || 2 ≤ε
wherein x is the source data, | x | | non-calculation 1 Is the L1 norm of the source data, b N For the acquired backup data, phi NX To correspond to the acquired backup dataThe random sampling matrix of (2).
10. A big data based financial data burglar alarm method according to claim 7, further comprising: the network evaluation module adopts a maximum likelihood algorithm to estimate a parameter theta of the network, and the adopted formula is as follows:
Figure FDA0003691801050000043
Figure FDA0003691801050000044
where S is the optimal network structure obtained, D is the given alarm data set, D is the record in data set D,
Figure FDA0003691801050000045
the parameters are estimated for the maximum likelihood of the network parameter theta.
CN202210666691.3A 2022-06-13 2022-06-13 Financial data anti-theft alarm system and method based on big data Withdrawn CN115225321A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210666691.3A CN115225321A (en) 2022-06-13 2022-06-13 Financial data anti-theft alarm system and method based on big data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210666691.3A CN115225321A (en) 2022-06-13 2022-06-13 Financial data anti-theft alarm system and method based on big data

Publications (1)

Publication Number Publication Date
CN115225321A true CN115225321A (en) 2022-10-21

Family

ID=83607603

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210666691.3A Withdrawn CN115225321A (en) 2022-06-13 2022-06-13 Financial data anti-theft alarm system and method based on big data

Country Status (1)

Country Link
CN (1) CN115225321A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115694883A (en) * 2022-09-13 2023-02-03 江苏省未来网络创新研究院 Network sensing anomaly detection system and method based on big data
CN117171810A (en) * 2023-09-04 2023-12-05 北京中电飞华通信有限公司 Low-carbon energy data access system and method for industrial park

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115694883A (en) * 2022-09-13 2023-02-03 江苏省未来网络创新研究院 Network sensing anomaly detection system and method based on big data
CN117171810A (en) * 2023-09-04 2023-12-05 北京中电飞华通信有限公司 Low-carbon energy data access system and method for industrial park

Similar Documents

Publication Publication Date Title
CN115225321A (en) Financial data anti-theft alarm system and method based on big data
US20040250169A1 (en) IDS log analysis support apparatus, IDS log analysis support method and IDS log analysis support program
CN108040493A (en) Security incident is detected using low confidence security incident
US7805762B2 (en) Method and system for reducing the false alarm rate of network intrusion detection systems
CN108520187A (en) Industrial control system physics Network Intrusion detection method based on the analysis of serial communication bus signal
Stolfo et al. Anomaly detection in computer security and an application to file system accesses
WO2001084270A3 (en) Method and system for intrusion detection in a computer network
CN111327601B (en) Abnormal data response method, system, device, computer equipment and storage medium
CN114006723B (en) Network security prediction method, device and system based on threat information
CN114866296A (en) Intrusion detection method, device, equipment and readable storage medium
CN107277070A (en) A kind of computer network instrument system of defense and intrusion prevention method
JP4159814B2 (en) Interactive network intrusion detection system and interactive intrusion detection program
Munson et al. Watcher: The missing piece of the security puzzle
CN116886335A (en) Data security management system
KR20090115496A (en) Method and System for Realtime Detection of Trial of Leakage of Personal Privacy Information By Access Pattern Matching
CN108924129A (en) One kind being based on computer network instrument system of defense and intrusion prevention method
JP4437410B2 (en) Security management apparatus and program
CN113141274A (en) Method, system and storage medium for detecting sensitive data leakage in real time based on network hologram
CN113542186A (en) Monitoring system based on network security and early warning method thereof
CN115694883A (en) Network sensing anomaly detection system and method based on big data
KR20120056719A (en) Apparatus and method for total management of computating risk monitoring personal information
CN116975896B (en) Secure storage system for hard disk data encryption
CN116260660B (en) Webpage Trojan backdoor identification method and system
CN117473475B (en) Big data security protection method, system and medium based on trusted computing
CA2484461A1 (en) Method and system for analyzing and addressing alarms from network intrusion detection systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20221021

WW01 Invention patent application withdrawn after publication