CN115714660A - Authority configuration method and device - Google Patents

Authority configuration method and device Download PDF

Info

Publication number
CN115714660A
CN115714660A CN202211097844.3A CN202211097844A CN115714660A CN 115714660 A CN115714660 A CN 115714660A CN 202211097844 A CN202211097844 A CN 202211097844A CN 115714660 A CN115714660 A CN 115714660A
Authority
CN
China
Prior art keywords
user terminal
authority
determining
account information
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211097844.3A
Other languages
Chinese (zh)
Inventor
王通礼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Bank Co Ltd
Original Assignee
Ping An Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Bank Co Ltd filed Critical Ping An Bank Co Ltd
Priority to CN202211097844.3A priority Critical patent/CN115714660A/en
Publication of CN115714660A publication Critical patent/CN115714660A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The application relates to the technical field of data processing, and provides a permission configuration method and device. The method comprises the following steps: responding a login request sent by a user terminal, and determining department information corresponding to account information according to the account information in the login request; distributing authority data corresponding to the department information to the user terminal according to the department information so as to determine the access authority of the user terminal to each file according to the authority data; and determining that the user terminal logs out, and deleting the authority data. The permission configuration method provided by the embodiment of the application can improve the data security of the file.

Description

Authority configuration method and device
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a method and an apparatus for configuring a right.
Background
Currently, when an employee operates a business system of an enterprise, different users may configure different permissions. If the department to which the employee belongs is a data department, the employee needs to be assigned with the authority to access the database. In the related technology, the authority configuration of the employee is performed according to the account information of the employee, so that the employee can operate and access the related files of the business system of the enterprise by using the account information of the employee. However, after the authority configuration is performed on the user information, the subsequent user information can directly access the related files in the service system every time the user information logs in, so that even if the user is mobilized by a department, the user information can still be used for access, and certain influence is caused on the data security of an enterprise.
Invention document
The present application is directed to solving at least one of the technical problems occurring in the related art. Therefore, the authority configuration method is provided, and the data security of the file can be improved.
The application also provides an authority configuration device.
The application also provides an electronic device.
The application also provides a computer readable storage medium.
The permission configuration method according to the embodiment of the first aspect of the application comprises the following steps:
responding a login request sent by a user terminal, and determining department information corresponding to account information according to the account information in the login request;
distributing authority data corresponding to the department information to the user terminal according to the department information so as to determine the access authority of the user terminal to each file according to the authority data;
and determining that the user terminal logs out, and deleting the authority data.
According to the authority configuration method provided by the embodiment of the application, when a login request sent by a user terminal is received, according to the account information in the login request, department information corresponding to the account information is determined, and then corresponding authority data are distributed to the user terminal based on the department information, so that a user can detect the department information to distribute the corresponding authority data when logging in each time, and the user can update the authority based on the transferred department when work is transferred. And when the user logs out, the authority data is deleted, so that the authority needs to be determined again during each login of the user, and the data security of the file in the service system is improved.
According to an embodiment of the present application, determining, in response to a login request sent by a user terminal, department information corresponding to account information according to the account information in the login request includes:
responding to a login request sent by a user terminal, and acquiring a device identifier of the user terminal;
determining that the equipment identifier is matched with at least one preset identifier, and determining department information corresponding to the account information according to the account information in the login request;
and the preset identification is the equipment identification of the preset terminal.
According to an embodiment of the application, the preset terminal is determined according to the account information.
According to an embodiment of the present application, further comprising:
and determining that the equipment identification is not matched with each preset identification, and sending prompt information for prompting to reject the login request to the user terminal.
According to an embodiment of the present application, further comprising:
when an access request of the user terminal for any target file in the files is received, determining that the login time of the user terminal is longer than a preset time, intercepting the target file by starting an interface of the target file, and determining the access authority of the user terminal to the target file according to the authority data updated by the current department information.
According to an embodiment of the present application, further comprising:
and determining that the user terminal does not have the access right to the target file, and prohibiting starting the target file or prohibiting executing the operation in the access request to the target file.
According to an embodiment of the application, the rights data comprises at least one of usage rights and operation rights.
The permission configuration device according to the embodiment of the second aspect of the application comprises:
the abnormal log acquisition module is used for performing first similarity matching on each abnormal log to be selected, and acquiring each target abnormal log of which the first similarity between any two logs is greater than or equal to a first preset value from each abnormal log to be selected as a unified abnormal log set;
the abnormal log clustering module is used for performing second similarity matching on the keyword characteristics of any two target abnormal logs in the abnormal log set, and dividing each target abnormal log in the same abnormal log set, wherein the second similarity between any two target abnormal logs is greater than a second preset value, into the same abnormal log cluster;
the authority configuration module is used for determining each abnormal business corresponding to each abnormal log cluster one by one according to each abnormal log cluster;
and extracting the keyword characteristics of the target abnormal log from the abnormal logs to be selected according to a preset keyword characteristic library.
The electronic device according to the third aspect of the present application includes a processor and a memory storing a computer program, and the processor implements the method for configuring the rights according to any of the embodiments when executing the computer program.
A computer-readable storage medium according to an embodiment of the fourth aspect of the present application, on which a computer program is stored, which, when executed by a processor, implements the method for configuring a right as described in any of the embodiments above.
The computer program product according to an embodiment of the fifth aspect of the application comprises: the computer program, when executed by a processor, implements a rights configuration method as in any of the embodiments described above.
One or more technical solutions in the embodiments of the present application have at least one of the following technical effects:
when a login request sent by a user terminal is received, according to account information in the login request, department information corresponding to the account information is determined firstly, and then corresponding authority data are distributed to the user terminal based on the department information, so that the user can detect the department information of the user to distribute the corresponding authority data when logging in each time, and the user can update the authority based on the transferred department in time when work transfer occurs. When the user logs out, the authority data is deleted, so that the authority needs to be determined again when the user logs in each time, and the data security of the files in the service system is improved.
Furthermore, when a login request of a user is received, the login authority of the user terminal is verified according to the equipment identification of the user terminal and matched with the preset identification of at least one preset terminal, and when the equipment identification is determined to be matched with the at least one preset identification, department information is determined according to the account information, so that file access of any user terminal by using the account information with the authority is avoided, the possibility of information leakage is reduced, and the data safety is further improved.
Furthermore, for any account information, a terminal capable of being logged in is pre-allocated as a preset terminal, so that a user can only log in through the preset terminal corresponding to the account information, and can not log in through other terminals, and the possibility of information leakage is reduced.
Furthermore, when an access request of the user terminal for any target file in the files is received, if the fact that the login duration of the user terminal is greater than the preset duration is detected, the authority data updated according to the current department information is used for determining the access authority of the user terminal again, so that the situation that the department information of the user is changed, but the user terminal does not log out, so that the user can access the file which does not obtain the authority, is avoided, and the data security of the files is further improved.
Drawings
In order to more clearly illustrate the technical solutions in the present application or prior art, the drawings used in the embodiments or the description of the prior art are briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
Fig. 1 is a schematic flowchart of a rights configuration method provided in an embodiment of the present application;
FIG. 2 is a schematic flow chart illustrating further details of determining department information of the privilege configuration method of FIG. 1 in an embodiment of the present application;
fig. 3 is a schematic structural diagram of a permission configuration apparatus according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an electronic device provided in an embodiment of the present application.
Detailed Description
To make the purpose, technical solutions and advantages of the present application clearer, the technical solutions in the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making any creative effort belong to the protection scope of the present application.
Hereinafter, the authority configuration method and apparatus provided in the embodiments of the present application will be described and explained in detail through several specific embodiments.
In an embodiment, a permission configuration method is provided, and the method is applied to a server and used for carrying out permission configuration of a user. The server can be an independent server or a server cluster formed by a plurality of servers, and can also be a cloud server providing basic cloud computing services such as cloud service, a cloud database, cloud computing, a cloud function, cloud storage, network service, cloud communication, middleware service, domain name service, security service, CDN (content delivery network), big data and artificial intelligence sampling point equipment and the like.
As shown in fig. 1, a method for configuring a right provided by this embodiment includes:
step 101, responding to a login request sent by a user terminal, and determining department information corresponding to account information according to the account information in the login request;
102, distributing authority data corresponding to the department information to the user terminal according to the department information so as to determine the access authority of the user terminal to each file according to the authority data;
and 103, determining that the user terminal logs out, and deleting the authority data.
When a login request sent by a user terminal is received, according to account information in the login request, department information corresponding to the account information is determined, and then corresponding permission data are distributed to the user terminal based on the department information, so that the user can detect the department information of the user to distribute the corresponding permission data during login each time, and the user can update the permission based on the moved department in time when work is moved. And when the user logs out, the authority data is deleted, so that the authority needs to be determined again during each login of the user, and the data security of the file in the service system is improved.
In one embodiment, when receiving a login request sent by a user through a user terminal, a server extracts account information including a user name and a user password from the login request and verifies the account information. The user terminal may be a mobile terminal or a desktop terminal, and the mobile terminal may be a portable terminal such as a notebook computer or a mobile phone.
After the account information is verified, one account information corresponds to one user, so that the user information table of the user corresponding to the account information can be searched from a database in which a plurality of user information tables are stored according to the account information. The user information table is used for recording name information, department information, job number information, position information, gender information and the like of the user. After the user information table corresponding to the account information is found, department information can be extracted from the user information table, and the department information is determined as the department information corresponding to the account information.
In order to further improve the security of data, in an embodiment, as shown in fig. 2, in response to a login request sent by a user terminal, determining, according to account information in the login request, department information corresponding to the account information, including:
step 201, responding to a login request sent by a user terminal, and acquiring a device identifier of the user terminal;
step 202, determining that the equipment identifier is matched with at least one preset identifier, and determining department information corresponding to account information according to the account information in the login request;
and the preset identification is the equipment identification of the preset terminal.
In an embodiment, after acquiring a login request sent by a user terminal, a server first extracts a device identifier of the user terminal, such as an IP address of the user terminal, from the login request. Alternatively, an MID (Mobile Internet Device) value of the user terminal may be used as the Device identifier, where the MID value is a unique characteristic value calculated by a hardware number.
After the device identification of the user terminal is obtained, the device identification is matched with a plurality of preset identifications so as to judge whether the user terminal is a user terminal with login authority. The preset identifier is an equipment identifier of the appointed preset terminal. Illustratively, the preset terminal may be a terminal device accessing to an enterprise local area network, or a terminal device supervised by an enterprise supervision system. The preset terminals may be one or more, and accordingly, one or more preset identifiers may exist. If the preset identifications are not the same as the equipment identifications, the fact that the user terminal corresponding to the equipment identification does not have login authority is indicated, prompt information used for prompting that a login request is rejected is sent to the user terminal at the moment, the user terminal is failed to login, file access can be avoided by using account information with the authority through any user terminal, and the possibility of information leakage is reduced.
If a certain preset identifier in the preset identifiers is the same as the equipment identifier, the user terminal corresponding to the equipment identifier has login authority, at the moment, account information in the login request is obtained, and corresponding department information is determined according to the account information.
When a login request of a user is received, the login authority of the user terminal is verified according to the equipment identification of the user terminal and matched with the preset identification of at least one preset terminal, and when the equipment identification is determined to be matched with the at least one preset identification, department information is determined according to the account information, so that any user terminal can be prevented from accessing files by using the account information with the authority, the possibility of information leakage is reduced, and the data safety is further improved.
In an embodiment, the preset terminal may be determined according to the account information. Specifically, for any account information, a terminal capable of being logged in is pre-allocated as a preset terminal, so that a user can only log in through the preset terminal corresponding to the account information, and can not log in through other terminals, and the possibility of information leakage is reduced. If the account information is 123 and the preset terminal allocated to the account information is a, at this time, if the user logs in by using the account information 123 through the user terminal B, the login cannot be completed; when a user logs in through the user terminal a using the account information 123, the department information corresponding to the account information is specified based on the account information 123.
In an embodiment, the server stores a mapping relationship table in advance, and the mapping relationship table records authority data corresponding to each department information. Wherein the authority data includes at least one of a usage authority and an operation authority. Illustratively, the department information is a data maintenance department, and the corresponding authority data includes authority to use the data source and/or authority to operate the data source, wherein the operation authority includes file downloading, file modification, file deletion and the like.
After determining the department information corresponding to the account information, the authority data corresponding to the department information can be searched from the mapping relation table according to the department information, so that the access authority of the user terminal to each file in the server is determined. It is understood that the access rights are the same as the rights data, including at least one of usage rights and operation rights.
Specifically, after the authority data corresponding to the department information is searched from the mapping relationship table, the authority data is associated with the account information of the user terminal one by one according to all the access authorities in the authority data, and a mapping relationship table in which the account information and the access authorities are recorded is generated. If the correlation between a certain access right and account information fails, warning information for prompting the correlation failure is generated and sent to a target terminal or a mailbox for correlation monitoring, such as a personnel terminal or a mailbox, and a user is prompted to perform manual correlation in time.
When a server receives an access request of a user terminal for a certain target file in files, an interface of the target file is started to intercept the target file, and then whether the operation of the access request is the access authority allowed in the authority data corresponding to the user terminal is detected. If yes, sending the target file to the user terminal; otherwise, the target file is prohibited from being started, or the operation of the access request is prohibited from being performed on the target file. When the target file is intercepted, the target file can be intercepted, the operation executed by the user terminal on the target file can also be intercepted, and then the operation is respectively compared with the authority data to determine the access authority of the user terminal on the target file.
Illustratively, the access request sent by the user terminal is to perform a download operation on a data file of the data source, at this time, the data file is intercepted first, and whether the user terminal has a usage right on the data file of the data source is detected according to right data corresponding to the user terminal. If the user terminal is detected not to have the use authority of the data file of the data source, the user terminal is prohibited from accessing and downloading the data file; and if the user terminal is detected to have the use permission of the data file of the data source, detecting whether the user terminal has the permission of executing the downloading operation of the data file. If yes, executing the downloading operation of the data file, otherwise, forbidding executing the downloading operation of the data file.
In an embodiment, when it is detected that the operation of the access request is not the access right allowed in the right data corresponding to the user terminal, the server may further record the number of times that the user terminal sends the access request. If the server records that the number of times that the user terminal sends the access request in unit time, such as 10 minutes, exceeds a preset number of times, the server can judge that the access request is a malicious access request, and at the moment, the server disconnects the access request from the user terminal to stop receiving the access request sent by the user terminal, so that the security is improved. Meanwhile, alarm information including the access request times can be generated and sent to the target terminal for alarming.
The preset times can be set according to actual conditions.
In order to improve the data security of the file, in an embodiment, the method further includes:
when an access request of the user terminal for any target file in the files is received, determining that the login time of the user terminal is longer than a preset time, intercepting the target file by starting an interface of the target file, and determining the access authority of the user terminal to the target file according to the authority data updated by the current department information.
In an embodiment, when a server receives an access request of a user terminal for a certain target file in files, the login duration of the user terminal is detected. If the login duration of the user terminal is detected to be less than or equal to the preset duration, the target file is intercepted through an interface for starting the target file, and whether the user terminal has the access authority to the target file is detected according to the authority data corresponding to the user terminal.
If the login duration of the user terminal is detected to be longer than the preset duration, the user terminal is indicated not to quit login for a long time, at the moment, the target file is intercepted through an interface for starting the target file, current department information corresponding to the account information is searched again according to the account information of the user terminal, and the authority data are updated based on the current department information. And after the authority data is updated, detecting whether the user terminal has the access authority to the target file based on the updated authority data.
The preset time period can be determined according to actual conditions, such as 24 hours and the like.
It can be understood that, if the current department information is the same as the department information corresponding to the account information before the current department information is not searched, the updated authority data is not changed.
When an access request of a user terminal for any target file in all files is received, if the fact that the login duration of the user terminal is larger than the preset duration is detected, the authority data updated according to the current department information is used for determining the access authority of the user terminal again, so that the situation that the department information of a user is changed, but the user terminal does not log off, so that the user can access the file which does not obtain the authority, is avoided, and the data security of the file is further improved.
In one embodiment, after the user terminal logs out, authority data corresponding to the account information of the user terminal is deleted, so that the access authority of the user to the file needs to be determined again during each login of the user, dynamic updating of the access authority is realized, and data security of the file is improved.
The following describes the authority configuration device provided in the present application, and the authority configuration device described below and the authority configuration method described above may be referred to in correspondence with each other.
In one embodiment, as shown in fig. 3, there is provided a rights configuration apparatus including:
a request obtaining module 210, configured to respond to a login request sent by a user terminal, and determine, according to account information in the login request, department information corresponding to the account information;
the authority configuration module 220 is configured to allocate authority data corresponding to the department information to the user terminal according to the department information, so as to determine an access authority of the user terminal to each file according to the authority data;
and the permission deleting module 230 is configured to determine that the user terminal logs out and delete the permission data.
When a login request sent by a user terminal is received, according to account information in the login request, department information corresponding to the account information is determined firstly, and then corresponding authority data are distributed to the user terminal based on the department information, so that the user can detect the department information of the user to distribute the corresponding authority data when logging in each time, and the user can update the authority based on the transferred department in time when work transfer occurs. And when the user logs out, the authority data is deleted, so that the authority needs to be determined again during each login of the user, and the data security of the file in the service system is improved.
In an embodiment, the request obtaining module 210 is specifically configured to:
responding a login request sent by a user terminal, and acquiring a device identifier of the user terminal;
determining that the equipment identifier is matched with at least one preset identifier, and determining department information corresponding to the account information according to the account information in the login request;
and the preset identification is the equipment identification of the preset terminal.
In an embodiment, the preset terminal is determined according to the account information.
In an embodiment, the request obtaining module 210 is further configured to:
and determining that the equipment identification is not matched with each preset identification, and sending prompt information for prompting to reject the login request to the user terminal.
In one embodiment, the permission configuration module 220 is further configured to:
when an access request of the user terminal for any target file in the files is received, determining that the login time of the user terminal is longer than a preset time, intercepting the target file by starting an interface of the target file, and determining the access authority of the user terminal to the target file according to the authority data updated by the current department information.
In one embodiment, the privilege configuration module 220 is further configured to:
and determining that the user terminal does not have the access right to the target file, and prohibiting starting the target file or prohibiting executing the operation in the access request to the target file.
In an embodiment, the rights data includes at least one of usage rights and operation rights.
Fig. 4 illustrates a physical structure diagram of an electronic device, which may include, as shown in fig. 4: a processor (processor) 810, a Communication Interface 820, a memory 830 and a Communication bus 840, wherein the processor 810, the Communication Interface 820 and the memory 830 communicate with each other via the Communication bus 840. Processor 810 may invoke computer programs in memory 830 to perform rights configuration methods, including, for example:
responding a login request sent by a user terminal, and determining department information corresponding to account information according to the account information in the login request;
distributing authority data corresponding to the department information to the user terminal according to the department information so as to determine the access authority of the user terminal to each file according to the authority data;
and determining that the user terminal logs out, and deleting the authority data.
In addition, the logic instructions in the memory 830 may be implemented in software functional units and stored in a computer readable storage medium when the logic instructions are sold or used as independent products. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
On the other hand, an embodiment of the present application further provides a storage medium, where the storage medium includes a computer program, where the computer program may be stored on a non-transitory computer-readable storage medium, and when the computer program is executed by a processor, the computer is capable of executing the authority configuration method provided in the foregoing embodiments, for example, including:
responding a login request sent by a user terminal, and determining department information corresponding to account information according to the account information in the login request;
distributing authority data corresponding to the department information to the user terminal according to the department information so as to determine the access authority of the user terminal to each file according to the authority data;
and determining that the user terminal logs out, and deleting the authority data.
On the other hand, embodiments of the present application further provide a processor-readable storage medium, where a computer program is stored, and the computer program is configured to enable a processor to execute the method provided in the foregoing embodiments, for example, the method includes:
responding a login request sent by a user terminal, and determining department information corresponding to account information according to the account information in the login request;
distributing authority data corresponding to the department information to the user terminal according to the department information so as to determine the access authority of the user terminal to each file according to the authority data;
and determining that the user terminal logs out, and deleting the authority data.
The processor-readable storage medium can be any available medium or data storage device that can be accessed by a processor, including but not limited to magnetic memory (e.g., floppy disks, hard disks, magnetic tape, magneto-optical disks (MOs), etc.), optical memory (e.g., CDs, DVDs, BDs, HVDs, etc.), and semiconductor memory (e.g., ROMs, EPROMs, EEPROMs, non-volatile memory (NAND FLASH), solid State Disks (SSDs)), etc.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. Based on the understanding, the above technical solutions substantially or otherwise contributing to the prior art may be embodied in the form of a software product, which may be stored in a computer-readable storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the various embodiments or some parts of the embodiments.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (10)

1. A method for configuring permissions, comprising:
responding a login request sent by a user terminal, and determining department information corresponding to account information according to the account information in the login request;
distributing authority data corresponding to the department information to the user terminal according to the department information so as to determine the access authority of the user terminal to each file according to the authority data;
and determining that the user terminal logs out, and deleting the authority data.
2. The permission configuration method according to claim 1, wherein, in response to a login request sent by a user terminal, determining, according to account information in the login request, department information corresponding to the account information, includes:
responding to a login request sent by a user terminal, and acquiring a device identifier of the user terminal;
determining that the equipment identifier is matched with at least one preset identifier, and determining department information corresponding to the account information according to the account information in the login request;
and the preset identification is the equipment identification of the preset terminal.
3. The permission configuration method according to claim 2, wherein the preset terminal is determined according to the account information.
4. The privilege configuration method according to claim 2, further comprising:
and determining that the equipment identification is not matched with each preset identification, and sending prompt information for prompting to reject the login request to the user terminal.
5. The privilege configuration method according to claim 1, further comprising:
when an access request of the user terminal for any target file in the files is received, determining that the login time of the user terminal is longer than a preset time, intercepting the target file by starting an interface of the target file, and determining the access authority of the user terminal to the target file according to the authority data updated by the current department information.
6. The privilege configuration method according to claim 5, further comprising:
and determining that the user terminal does not have the access right to the target file, and prohibiting starting the target file or prohibiting executing the operation in the access request to the target file.
7. The rights configuration method according to any one of claims 1 to 6, wherein the rights data includes at least one of a usage right and an operation right.
8. An authority configuration apparatus, comprising:
the system comprises a request acquisition module, a data processing module and a data processing module, wherein the request acquisition module is used for responding to a login request sent by a user terminal and determining department information corresponding to account information according to the account information in the login request;
the authority configuration module is used for distributing authority data corresponding to the department information to the user terminal according to the department information so as to determine the access authority of the user terminal to each file according to the authority data;
and the permission deleting module is used for determining that the user terminal logs out and deleting the permission data.
9. An electronic device comprising a processor and a memory storing a computer program, wherein the processor implements the privilege configuration method as claimed in any one of claims 1 to 7 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the rights configuration method of any one of claims 1 to 7.
CN202211097844.3A 2022-09-08 2022-09-08 Authority configuration method and device Pending CN115714660A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211097844.3A CN115714660A (en) 2022-09-08 2022-09-08 Authority configuration method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211097844.3A CN115714660A (en) 2022-09-08 2022-09-08 Authority configuration method and device

Publications (1)

Publication Number Publication Date
CN115714660A true CN115714660A (en) 2023-02-24

Family

ID=85230609

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211097844.3A Pending CN115714660A (en) 2022-09-08 2022-09-08 Authority configuration method and device

Country Status (1)

Country Link
CN (1) CN115714660A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116708025A (en) * 2023-07-31 2023-09-05 厦门起量科技有限公司 Account management method and device based on cloud computing

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116708025A (en) * 2023-07-31 2023-09-05 厦门起量科技有限公司 Account management method and device based on cloud computing
CN116708025B (en) * 2023-07-31 2023-11-28 厦门起量科技有限公司 Account management method and device based on cloud computing

Similar Documents

Publication Publication Date Title
CN108304704B (en) Authority control method and device, computer equipment and storage medium
US9294505B2 (en) System, method, and computer program product for preventing a modification to a domain name system setting
US7890627B1 (en) Hierarchical statistical model of internet reputation
US11582242B2 (en) System, computer program product and method for risk evaluation of API login and use
WO2015096695A1 (en) Installation control method, system and device for application program
CN113489713B (en) Network attack detection method, device, equipment and storage medium
KR101619414B1 (en) System for detecting abnomal behaviors using personalized early use behavior pattern analsis
CN108289098B (en) Authority management method and device of distributed file system, server and medium
CN111600856A (en) Safety system of operation and maintenance of data center
US10735430B1 (en) Systems and methods for dynamically enrolling virtualized execution instances and managing secure communications between virtualized execution instances and clients
US11481478B2 (en) Anomalous user session detector
US11245704B2 (en) Automatically executing responsive actions based on a verification of an account lineage chain
CN111510463B (en) Abnormal behavior recognition system
US20220188444A1 (en) Systems and methods for securing virtualized execution instances
US20230362263A1 (en) Automatically Executing Responsive Actions Upon Detecting an Incomplete Account Lineage Chain
US20190018751A1 (en) Digital Asset Tracking System And Method
WO2015039562A1 (en) Method and device for account information processing
CN115714660A (en) Authority configuration method and device
US9432357B2 (en) Computer network security management system and method
CN108494749B (en) Method, device and equipment for disabling IP address and computer readable storage medium
CN110958236A (en) Dynamic authorization method of operation and maintenance auditing system based on risk factor insight
CN113590180B (en) Detection strategy generation method and device
CN113312669B (en) Password synchronization method, device and storage medium
CN112817833A (en) Method and device for monitoring database
CN115967521A (en) Sensitive information operation monitoring method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination