CN117557104A - Data analysis method, device, equipment and medium - Google Patents

Data analysis method, device, equipment and medium Download PDF

Info

Publication number
CN117557104A
CN117557104A CN202311739123.2A CN202311739123A CN117557104A CN 117557104 A CN117557104 A CN 117557104A CN 202311739123 A CN202311739123 A CN 202311739123A CN 117557104 A CN117557104 A CN 117557104A
Authority
CN
China
Prior art keywords
risk
updated
data
information
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311739123.2A
Other languages
Chinese (zh)
Inventor
罗承云
费志浩
赵高峰
陈桢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yizhu Network Technology Suzhou Co ltd
Original Assignee
Yizhu Network Technology Suzhou Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yizhu Network Technology Suzhou Co ltd filed Critical Yizhu Network Technology Suzhou Co ltd
Priority to CN202311739123.2A priority Critical patent/CN117557104A/en
Publication of CN117557104A publication Critical patent/CN117557104A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0639Performance analysis of employees; Performance analysis of enterprise or organisation operations
    • G06Q10/06393Score-carding, benchmarking or key performance indicator [KPI] analysis

Landscapes

  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • Game Theory and Decision Science (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The disclosure provides a data analysis method, a device, equipment and a medium, which can be applied to the technical field of data processing. The data analysis method comprises the following steps: responding to business operation of a target user in at least one business database, and acquiring at least one updated business data in the at least one business database; according to the updated business data, matching a risk rule corresponding to the updated business data from a risk library; according to the risk rule, carrying out risk judgment on the updated service data; and under the condition that the updated business data is at risk, generating a risk processing task and carrying out early warning prompt.

Description

Data analysis method, device, equipment and medium
Technical Field
The present disclosure relates to the field of data processing, and more particularly, to a data analysis method, apparatus, device, and medium.
Background
The enterprise management data are often distributed in each department of the enterprise, and at present, the enterprise needs to acquire the management data of each department for data analysis in an analysis and identification mode of management risks. When the business data of each department is summarized, the departments need to summarize and count layer by layer from bottom to top; at the same time, risk points in the management data need to be identified one by one.
However, enterprise business data change every moment, and in frequent business activities, the business data cannot be accurately and completely acquired in real time, and further, risk data cannot be identified and decided in real time, and personnel are automatically allocated to process closed loop risks.
Disclosure of Invention
In view of the foregoing, the present disclosure provides a data analysis method, apparatus, device, and medium.
According to a first aspect of the present disclosure, there is provided a data analysis method comprising: responding to the business operation of a target user in at least one business database, and acquiring at least one updated business data in the at least one business database; according to the updated business data, matching a risk rule corresponding to the updated business data from a risk library; according to the risk rule, carrying out risk judgment on the updated service data; and under the condition that the updated business data is at risk, generating a risk processing task and carrying out early warning prompt.
According to an embodiment of the present disclosure, in response to a service operation of a target user in at least one service database, acquiring at least one updated service data in the at least one service database further includes: synchronizing the at least one updated service data to the Kafka message queue; and acquiring each updated service data from the Kafka message queue in turn.
According to an embodiment of the present disclosure, when it is determined that the updated service data is at risk, generating a risk processing task and performing an early warning prompt further includes: generating first influence information according to a first attribute of the updated business data, wherein the first attribute represents the severity of risk consequence influence; generating second influence information according to a second attribute of the updated business data, wherein the second attribute characterizes possibility of risk occurrence; and determining the risk value of the updated service data according to the first influence information and the second influence information.
According to an embodiment of the present disclosure, before matching a risk rule corresponding to updated business data from a risk library, the matching includes: based on the configuration method, a plurality of risk rules are generated, and a risk library is obtained.
According to an embodiment of the present disclosure, generating a plurality of risk rules based on a configuration method includes: setting a risk index corresponding to each risk information according to the plurality of risk information; configuring associated information for each risk index, wherein the associated information characterizes related personnel information corresponding to the risk index; generating triggering conditions corresponding to each risk index based on the risk information; generating prompt information corresponding to each risk index based on the risk information; and generating a risk rule corresponding to each risk index according to the associated information, the trigger condition and the prompt information.
According to an embodiment of the present disclosure, generating the plurality of risk rules further comprises, based on the configuration method: based on the risk information, different evaluation conditions corresponding to each risk indicator are generated, wherein the different evaluation conditions correspond to different risk values in the risk indicator.
According to an embodiment of the present disclosure, the method further comprises: and in response to the completion of the processing of the risk processing task, releasing the early warning prompt.
A second aspect of the present disclosure provides a data analysis apparatus comprising: the acquisition module is used for responding to the business operation of the target user in at least one business database and acquiring at least one updated business data in the at least one business database; the matching module is used for matching the risk rule corresponding to the updated business data from the risk library according to the updated business data; the judging module is used for judging risks of the updated business data according to the risk rules; and the processing module is used for generating a risk processing task and carrying out early warning prompt under the condition that the updated business data is determined to be at risk.
A third aspect of the present disclosure provides an electronic device, comprising: one or more processors; and a memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the data analysis method described above.
A fourth aspect of the present disclosure also provides a computer-readable storage medium having stored thereon executable instructions that, when executed by a processor, cause the processor to perform the above-described data analysis method.
Drawings
The foregoing and other objects, features and advantages of the disclosure will be more apparent from the following description of embodiments of the disclosure with reference to the accompanying drawings, in which:
FIG. 1 schematically illustrates an application scenario diagram of a data analysis method, apparatus, device, and medium according to an embodiment of the present disclosure;
FIG. 2 schematically illustrates a flow chart of a data analysis method according to an embodiment of the disclosure;
FIG. 3 schematically illustrates a flow chart of a method of processing a plurality of updated business data in accordance with an embodiment of the present disclosure;
FIG. 4 schematically illustrates a flow chart of an updated business data risk value determination method according to an embodiment of the present disclosure;
FIG. 5 schematically illustrates a flow chart of a risk rule setting method according to an embodiment of the present disclosure;
FIG. 6 schematically illustrates a schematic diagram of a risk rule setting method according to an embodiment of the present disclosure;
FIG. 7 schematically illustrates a schematic diagram of a risk processing task generation method according to an embodiment of the present disclosure;
fig. 8 schematically shows a block diagram of a data analysis apparatus according to an embodiment of the present disclosure; and
fig. 9 schematically illustrates a block diagram of an electronic device adapted to implement a data analysis method according to an embodiment of the disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is only exemplary and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the present disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and/or the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It should be noted that the terms used herein should be construed to have meanings consistent with the context of the present specification and should not be construed in an idealized or overly formal manner.
Where expressions like at least one of "A, B and C, etc. are used, the expressions should generally be interpreted in accordance with the meaning as commonly understood by those skilled in the art (e.g.," a system having at least one of A, B and C "shall include, but not be limited to, a system having a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
The embodiment of the disclosure provides a risk rule setting method, which responds to business operation of a target user in at least one business database and acquires at least one updated business data in the at least one business database; according to the updated business data, matching a risk rule corresponding to the updated business data from a risk library; according to the risk rule, carrying out risk judgment on the updated service data; and under the condition that the updated business data is at risk, generating a risk processing task and carrying out early warning prompt.
Fig. 1 schematically illustrates an application scenario diagram of a data analysis method, apparatus, device and medium according to an embodiment of the present disclosure.
As shown in fig. 1, the application scenario 100 according to this embodiment may include a network 104 for use at terminal devices 101, 102, 103 and a server 105. The network 104 is used as a medium to provide communication links between the terminal devices 101, 102, 103 and the server 105. The network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The user may interact with the server 105 via the network 104 using the terminal devices 101, 102, 103 to receive or send messages or the like. Various communication client applications, such as shopping class applications, web browser applications, search class applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only) may be installed on the terminal devices 101, 102, 103.
The terminal devices 101, 102, 103 may be a variety of electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablets, laptop and desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (by way of example only) providing support for websites browsed by users using the terminal devices 101, 102, 103. The background management server may analyze and process the received data such as the user request, and feed back the processing result (e.g., the web page, information, or data obtained or generated according to the user request) to the terminal device.
It should be noted that the data analysis method provided by the embodiments of the present disclosure may be generally performed by the server 105. Accordingly, the data analysis device provided by the embodiments of the present disclosure may be generally provided in the server 105. The data analysis method provided by the embodiments of the present disclosure may also be performed by a server or a server cluster that is different from the server 105 and is capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Accordingly, the data analysis apparatus provided by the embodiments of the present disclosure may also be provided in a server or a server cluster that is different from the server 105 and is capable of communicating with the terminal devices 101, 102, 103 and/or the server 105.
It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
The data analysis method of the disclosed embodiment will be described in detail below with reference to fig. 2 to 7 based on the scenario described in fig. 1.
Fig. 2 schematically illustrates a flow chart of a data analysis method according to an embodiment of the present disclosure. Fig. 7 schematically illustrates a schematic diagram of a risk processing task generation method according to an embodiment of the present disclosure.
As shown in fig. 2 and 7, the data analysis of this embodiment includes operations S210 to S240.
In operation S210, at least one updated service data in the at least one service database is acquired in response to a service operation of the target user in the at least one service database.
In some embodiments, after the user operates on each service data, the updated service data in the service database is obtained from the binlog of mysql in real time through the open source middleware Canal.
In operation S220, according to an updated business data, a risk rule corresponding to the updated business data is matched from the risk library.
Illustratively, the risk point of the enterprise business data is typically a risk generated in the enterprise business, such as overdue on project reserve, margin, etc. In the project bidding process, construction enterprises need to pay the deposit, the deposit is expected to return to date, and normally the enterprises can remind the deposit due to prevent the funds from generating risks. If the user changes the date of the deposit return on the item, the risk rules associated with the deposit return date data are matched from the risk library.
In operation S230, risk judgment is performed on the updated service data according to the risk rule.
Specifically, the method automatically detects the changed deposit data according to the risk rule, and judges whether the changed data has risk.
In operation S240, if it is determined that the updated service data is at risk, a risk processing task is generated and an early warning prompt is performed.
In some embodiments, the risk processing tasks can be associated with projects, departments, individuals, teams, suppliers, and the like. And if the updated service data is determined to be risk-free, prompting is not performed.
For example, if the current time is less than 5 days before the expiration of the deposit, there is a risk of the deposit returning for the time. If the current time is 5 days after the expiration of the deposit, there is a risk of the deposit returning.
It can be appreciated that the method can automatically acquire updated service data and perform risk analysis on the service data. The risk rules are set for different risk data in advance to form a risk library, when risk analysis is carried out on the changed business data, relevant analysis is carried out according to the corresponding risk rules matched in the risk library by the changed business data, prompt and processing are carried out in association with different personnel, the processing efficiency of the risk analysis can be improved, and meanwhile risk closed-loop management is formed.
Fig. 3 schematically illustrates a flow chart of a method of processing a plurality of updated business data according to an embodiment of the disclosure.
As shown in fig. 3, the method further includes operations S310 to S320 after acquiring at least one updated service data in at least one service database.
At least one updated service data is synchronized to the Kafka message queue in operation S310.
In operation S320, each updated service data is acquired from the Kafka message queue in turn.
In some embodiments, for updated service data, after the updated service data is obtained from the log file, all the updated service data is added to the Kafka message queue according to the obtained time and the order of the obtained time.
It can be appreciated that it is difficult to achieve real-time performance by directly monitoring information of the database, and the database needs to be scanned continuously, so that burden is generated on data. By monitoring the binlog (log file) of the database, the data can be pushed to the kafka in real time, then the real-time processing can be achieved by monitoring the kafka, and the data can be used for coping with the instantaneous burst growth of the service data, and can be buffered by the kafka. The service databases are decoupled, so that the service databases are not needed to be strong, and a plurality of service databases are conveniently monitored. When the service data instantaneously bursts, the service data are pushed to the kafka in real time, but a processor monitoring and consuming the kafka queue still processes the service data at the original processing speed, and the processor queues and processes the message in the kafka message queue although the message in the kafka message queue has backlog. When the operation of the user on the service data is instantaneously and suddenly increased, although the synchronous data in Kafka is suddenly increased, the post risk processing can still be stably processed, so that the peak clipping effect is achieved, and the stability of the system is enhanced.
Fig. 4 schematically illustrates a flowchart of an updated business data risk value determination method according to an embodiment of the present disclosure.
As shown in fig. 4, in the case where it is determined that the updated service data is at risk, generating a risk processing task and performing an early warning prompt further includes operations S410 to S430.
In operation S410, first impact information is generated according to a first attribute of the updated business data, wherein the first attribute characterizes a severity of a risk outcome impact.
In operation S420, second influence information is generated according to a second attribute of the updated service data, wherein the second attribute characterizes a likelihood of risk occurrence.
In operation S430, a risk value of the updated service data is determined according to the first influence information and the second influence information.
Wherein the risk value correlates to a level of risk.
In some embodiments, the risk outcome impact is categorized into four categories, minor, major, and major, corresponding to 1-4 scores, respectively; the risk is classified into four classes of very low, medium and high according to the possibility of occurrence, and the very low, medium and high correspond to 1-4 scores respectively. The risk value is 1-3 time sharing general risk, the risk value is 4-6 time sharing medium risk, and the risk value is 7-16 time sharing heavy risk. For example, when the return date of the deposit is changed to be 3 days worse, the severity of the influence of the risk result is smaller, the possibility of risk occurrence is low, the comprehensive score is 4 points, and the risk value corresponding to the updated business data is 4. The risk is a medium risk, and a message prompt needs to be sent and a risk task to be handled is generated. According to the risk level, the system can have a prompt effect on the staff, and prompt the staff of the emergency degree of the risk task processing.
General risk, medium risk, and significant risk may all be set in the risk rule configuration with scores that set for the corresponding level of risk. When a certain project is provided with a plurality of risk indexes, such as overdue bidding date, overdue guarantee, project yield value progress risk and the like, the total risk value can be intuitively seen in the signboard according to the associated dimension, such as the project, the department, the supplier and the like, and the highest risk of the certain project, the department and the supplier can be rapidly positioned.
Fig. 6 schematically illustrates a schematic diagram of a risk rule setting method according to an embodiment of the present disclosure.
In some embodiments, referring to fig. 6, matching risk rules corresponding to an updated business data from a risk library includes, prior to:
based on the configuration method, a plurality of risk rules are generated, and a risk library is obtained.
Specifically, a user performs visual configuration on a background interface, selects a risk model, determines risk indexes, and fills in risk names and associated dimensions; setting a risk triggering pre-condition, and selecting a condition field on a risk model to configure a risk condition; setting a risk assessment condition and a control value and a risk value; and configuring reminding timing conditions, reminding modes, reminding people and reminding words.
It can be appreciated that the risk identification rule allows the user to freely configure the rule, and the rule configured by the user can generate the rule in the rule engine and then put the rule into the service data to identify the risk. The risk identification rule can be modified conveniently by a user. The risk rule is based on a rule engine, and the configuration can be flexibly modified in real time. And timely updating of the risk library is facilitated.
Fig. 5 schematically illustrates a flowchart of a risk rule setting method according to an embodiment of the present disclosure.
As shown in fig. 5, the generating of the plurality of risk rules based on the configuration method of this embodiment includes operations S510 to S550.
In operation S510, a risk index corresponding to each risk information is set according to a plurality of risk information.
In operation S520, association information is configured for each risk indicator, where the association information characterizes related personnel information corresponding to the risk indicator.
In operation S530, a trigger condition corresponding to each risk indicator is generated based on the risk information.
In operation S540, hint information corresponding to each risk indicator is generated based on the risk information.
In operation S550, a risk rule corresponding to each risk indicator is generated according to the association information, the trigger condition, and the prompt information.
In some embodiments, generating the plurality of risk rules based on the configuration method further comprises: based on the risk information, different evaluation conditions corresponding to each risk indicator are generated, wherein the different evaluation conditions correspond to different risk values in the risk indicator.
The triggering condition is that the service data needs to meet a certain condition to trigger the risk rule, for example, triggering of the guaranteed overdue risk rule needs to be that the guaranteed gold balance is larger than 0 to trigger, and if the guaranteed gold balance is equal to 0, the rule is not triggered directly after the explanation is cleared. In the project bidding process, construction enterprises need to pay the deposit, the deposit is expected to return to the date, the enterprises usually generate reminding when the deposit expires, the generation of the risk of funds is prevented, and users can set the reminding to be generated every day, every week or every month and automatically generate tasks to be done for operators at the same time.
The association dimension mainly includes automatically associating risk indicators to projects, departments, individuals, teams, suppliers, and the like.
The rules of overdue guarantee are triggered when the balance is greater than 0, and the rules are divided into common reminding, general risk, medium risk and important risk, for example, the common reminding is set to send message reminding only 5 days before the overdue guarantee, the general risk is set to send message reminding and generate a risk task after overdue 0-15 days, the medium risk is set to send message reminding and generate a risk task after overdue 15-30 days, and the important risk is set to send message reminding and generate a risk task after overdue 30 days. The message reminding can be realized by freely setting a message template and reminding people by a user; the risk task to be handled is a person for automatically identifying service processing in the system, the task to be handled is automatically generated, and when the service processing person clicks to finish the task to be handled, the corresponding risk can be automatically relieved.
In some embodiments, referring to fig. 7, the method further comprises: and in response to the completion of the processing of the risk processing task, releasing the early warning prompt.
Specifically, when the related personnel process the risk processing task, the early warning prompt is released, and related early warning is not performed on the changed business data.
Based on the data analysis method, the disclosure also provides a data analysis device. The device will be described in detail below in connection with fig. 8.
Fig. 8 schematically shows a block diagram of a data analysis apparatus according to an embodiment of the present disclosure.
As shown in fig. 8, the data analysis apparatus 800 of this embodiment includes an acquisition module 810, a matching module 820, a judgment module 830, and a processing module 840.
The obtaining module 810 is configured to obtain at least one updated service data in the at least one service database in response to a service operation of the target user in the at least one service database. In an embodiment, the obtaining module 810 may be configured to perform the operation S210 described above, which is not described herein.
The matching module 820 is configured to match, according to an updated service data, a risk rule corresponding to the updated service data from the risk library. In an embodiment, the matching module 820 may be used to perform the operation S220 described above, which is not described herein.
The judging module 830 is configured to perform risk judgment on the updated service data according to the risk rule. In an embodiment, the determining module 830 may be configured to perform the operation S230 described above, which is not described herein.
The processing module 840 is configured to generate a risk processing task and perform an early warning prompt if it is determined that the updated service data has a risk. In an embodiment, the processing module 840 may be configured to perform the operation S240 described above, which is not described herein.
Any of the acquisition module 810, the matching module 820, the determination module 830, and the processing module 840 may be combined in one module to be implemented, or any of the modules may be split into a plurality of modules, according to an embodiment of the present disclosure. Alternatively, at least some of the functionality of one or more of the modules may be combined with at least some of the functionality of other modules and implemented in one module. According to embodiments of the present disclosure, at least one of the acquisition module 810, the matching module 820, the determination module 830, and the processing module 840 may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in hardware or firmware in any other reasonable way of integrating or packaging the circuits, or in any one of or a suitable combination of any of the three implementations of software, hardware, and firmware. Alternatively, at least one of the acquisition module 810, the matching module 820, the determination module 830 and the processing module 840 may be at least partially implemented as a computer program module, which when executed may perform the corresponding functions.
Fig. 9 schematically illustrates a block diagram of an electronic device adapted to implement a data analysis method according to an embodiment of the disclosure.
As shown in fig. 9, an electronic device 900 according to an embodiment of the present disclosure includes a processor 901 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 902 or a program loaded from a storage portion 908 into a Random Access Memory (RAM) 903. The processor 901 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or an associated chipset and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), or the like. Processor 901 may also include on-board memory for caching purposes. Processor 901 may include a single processing unit or multiple processing units for performing the different actions of the method flows according to embodiments of the present disclosure.
In the RAM 903, various programs and data necessary for the operation of the electronic device 900 are stored. The processor 901, the ROM 902, and the RAM 903 are connected to each other by a bus 904. The processor 901 performs various operations of the method flow according to the embodiments of the present disclosure by executing programs in the ROM 902 and/or the RAM 903. Note that the program may be stored in one or more memories other than the ROM 902 and the RAM 903. The processor 901 may also perform various operations of the method flow according to embodiments of the present disclosure by executing programs stored in one or more memories.
According to an embodiment of the disclosure, the electronic device 900 may also include an input/output (I/O) interface 905, the input/output (I/O) interface 905 also being connected to the bus 904. The electronic device 900 may also include one or more of the following components connected to the I/O interface 905: an input section 906 including a keyboard, a mouse, and the like; an output portion 907 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and a speaker; a storage portion 908 including a hard disk or the like; and a communication section 909 including a network interface card such as a LAN card, a modem, or the like. The communication section 909 performs communication processing via a network such as the internet. The drive 910 is also connected to the I/O interface 905 as needed. A removable medium 911 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is installed as needed on the drive 910 so that a computer program read out therefrom is installed into the storage section 908 as needed.
The present disclosure also provides a computer-readable storage medium that may be embodied in the apparatus/device/system described in the above embodiments; or may exist alone without being assembled into the apparatus/device/system. The computer-readable storage medium carries one or more programs which, when executed, implement methods in accordance with embodiments of the present disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example, but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to embodiments of the present disclosure, the computer-readable storage medium may include ROM 902 and/or RAM 903 and/or one or more memories other than ROM 902 and RAM 903 described above.
Embodiments of the present disclosure also include a computer program product comprising a computer program containing program code for performing the methods shown in the flowcharts. The program code, when executed in a computer system, causes the computer system to implement the item recommendation method provided by embodiments of the present disclosure.
The above-described functions defined in the system/apparatus of the embodiments of the present disclosure are performed when the computer program is executed by the processor 901. The systems, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
In one embodiment, the computer program may be based on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted, distributed, and downloaded and installed in the form of a signal on a network medium, via communication portion 909, and/or installed from removable medium 911. The computer program may include program code that may be transmitted using any appropriate network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
In such an embodiment, the computer program may be downloaded and installed from the network via the communication portion 909 and/or installed from the removable medium 911. The above-described functions defined in the system of the embodiments of the present disclosure are performed when the computer program is executed by the processor 901. The systems, devices, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
According to embodiments of the present disclosure, program code for performing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, such computer programs may be implemented in high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. Programming languages include, but are not limited to, such as Java, c++, python, "C" or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that the features recited in the various embodiments of the disclosure and/or in the claims may be provided in a variety of combinations and/or combinations, even if such combinations or combinations are not explicitly recited in the disclosure. In particular, the features recited in the various embodiments of the present disclosure and/or the claims may be variously combined and/or combined without departing from the spirit and teachings of the present disclosure. All such combinations and/or combinations fall within the scope of the present disclosure.
The embodiments of the present disclosure are described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described above separately, this does not mean that the measures in the embodiments cannot be used advantageously in combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be made by those skilled in the art without departing from the scope of the disclosure, and such alternatives and modifications are intended to fall within the scope of the disclosure.

Claims (10)

1. A method of data analysis, comprising:
responding to business operation of a target user in at least one business database, and acquiring at least one updated business data in the at least one business database;
according to the updated business data, matching a risk rule corresponding to the updated business data from a risk library;
according to the risk rule, carrying out risk judgment on the updated service data;
and under the condition that the updated business data is at risk, generating a risk processing task and carrying out early warning prompt.
2. The method of claim 1, wherein the obtaining at least one updated service data in the at least one service database in response to the service operation of the target user in the at least one service database further comprises:
synchronizing at least one of said updated service data to a Kafka message queue;
and acquiring each updated service data from the Kafka message queue in turn.
3. The method of claim 1, wherein when it is determined that the updated service data is at risk, generating a risk processing task and performing an early warning prompt further comprises:
generating first influence information according to a first attribute of the updated business data, wherein the first attribute represents the severity of risk consequence influence;
generating second influence information according to a second attribute of the updated service data, wherein the second attribute represents possibility of risk occurrence;
and determining a risk value of the updated business data according to the first influence information and the second influence information.
4. The method according to claim 1, wherein before matching the risk rule corresponding to the updated business data from the risk library according to one of the updated business data comprises:
and generating a plurality of risk rules based on a configuration method to obtain the risk library.
5. The method of claim 1, the generating a plurality of the risk rules based on a configuration method comprising:
setting a risk index corresponding to each risk information according to the plurality of risk information;
configuring associated information for each risk index, wherein the associated information represents related personnel information corresponding to the risk index;
generating triggering conditions corresponding to each risk index based on the risk information;
generating prompt information corresponding to each risk index based on the risk information;
and generating a risk rule corresponding to each risk index according to the associated information, the trigger condition and the prompt information.
6. The method of claim 3 or 4, the generating a plurality of the risk rules based on a configuration method further comprising:
and generating different evaluation conditions corresponding to each risk index based on the risk information, wherein different evaluation conditions correspond to different risk values in the risk index.
7. The method of claim 1, the method further comprising:
and responding to the completion of the processing of the risk processing task, and releasing the early warning prompt.
8. A data analysis device, comprising:
the acquisition module is used for responding to the business operation of a target user in at least one business database and acquiring at least one updated business data in the at least one business database;
the matching module is used for matching the risk rule corresponding to the updated service data from the risk library according to one updated service data;
the judging module is used for judging the risk of the updated service data according to the risk rule; and
and the processing module is used for generating a risk processing task and carrying out early warning prompt under the condition that the updated business data is determined to be at risk.
9. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method of any of claims 1-7.
10. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method according to any of claims 1-7.
CN202311739123.2A 2023-12-18 2023-12-18 Data analysis method, device, equipment and medium Pending CN117557104A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311739123.2A CN117557104A (en) 2023-12-18 2023-12-18 Data analysis method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311739123.2A CN117557104A (en) 2023-12-18 2023-12-18 Data analysis method, device, equipment and medium

Publications (1)

Publication Number Publication Date
CN117557104A true CN117557104A (en) 2024-02-13

Family

ID=89816747

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311739123.2A Pending CN117557104A (en) 2023-12-18 2023-12-18 Data analysis method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN117557104A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112541810A (en) * 2020-12-09 2021-03-23 深圳市快付通金融网络科技服务有限公司 Risk handling method and device for business data and computer readable storage medium
CN113743697A (en) * 2020-08-21 2021-12-03 西安京迅递供应链科技有限公司 Risk alarm method and device
CN115082209A (en) * 2022-06-28 2022-09-20 平安银行股份有限公司 Business data risk early warning method and device, computer equipment and storage medium
CN115730826A (en) * 2022-11-25 2023-03-03 北京奇艺世纪科技有限公司 Risk control rule configuration method and device, electronic equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113743697A (en) * 2020-08-21 2021-12-03 西安京迅递供应链科技有限公司 Risk alarm method and device
CN112541810A (en) * 2020-12-09 2021-03-23 深圳市快付通金融网络科技服务有限公司 Risk handling method and device for business data and computer readable storage medium
CN115082209A (en) * 2022-06-28 2022-09-20 平安银行股份有限公司 Business data risk early warning method and device, computer equipment and storage medium
CN115730826A (en) * 2022-11-25 2023-03-03 北京奇艺世纪科技有限公司 Risk control rule configuration method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
US20120143755A1 (en) Collection and Distribution of Customer Service Metric Information
US20180113865A1 (en) Search and retrieval of structured information cards
US20220036259A1 (en) Application capacity forecasting
US10031901B2 (en) Narrative generation using pattern recognition
CN114238058A (en) Monitoring method, apparatus, device, medium, and program product
US11651291B2 (en) Real-time predictions based on machine learning models
US20150142786A1 (en) Modification of cloud application service levels based upon document consumption
US11790278B2 (en) Determining rationale for a prediction of a machine learning based model
CN114331446B (en) Method, device, equipment and medium for realizing out-of-chain service of block chain
CN116149824A (en) Task re-running processing method, device, equipment and storage medium
CN117557104A (en) Data analysis method, device, equipment and medium
CN114841815A (en) Transaction analysis method and device, electronic equipment and computer-readable storage medium
US20160314424A1 (en) Mobile analytics collaboration alerts
CN114490130A (en) Message subscription method and device, electronic equipment and storage medium
CN113595886A (en) Instant messaging message processing method and device, electronic equipment and storage medium
CN113961441A (en) Alarm event processing method, auditing method, device, equipment, medium and product
US20200097870A1 (en) Work task commitment manager
CN117093609A (en) Query statement processing method, device, equipment, medium and program product
US9727835B2 (en) Business systems management mobile administration
CN115312208B (en) Method, device, equipment and medium for displaying treatment data
CN113449886A (en) Data processing method, processing device, equipment and storage medium
CN115689263A (en) Information generation method, device, equipment and storage medium
CN115525365A (en) Method, device and equipment for determining target data entity and storage medium
CN114331116A (en) Data assessment method, equipment, medium and product for business system
CN115063214A (en) Method, apparatus, device, medium and program product for monitoring high risk service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination