CN117972753A - Enterprise management software data security protection method - Google Patents

Enterprise management software data security protection method Download PDF

Info

Publication number
CN117972753A
CN117972753A CN202410215019.1A CN202410215019A CN117972753A CN 117972753 A CN117972753 A CN 117972753A CN 202410215019 A CN202410215019 A CN 202410215019A CN 117972753 A CN117972753 A CN 117972753A
Authority
CN
China
Prior art keywords
data
unit
user
module
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410215019.1A
Other languages
Chinese (zh)
Inventor
纪佳佳
刘琼
王冬冬
高杨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Qiyu Intelligent Technology Co ltd
Original Assignee
Jiangsu Qiyu Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Qiyu Intelligent Technology Co ltd filed Critical Jiangsu Qiyu Intelligent Technology Co ltd
Priority to CN202410215019.1A priority Critical patent/CN117972753A/en
Publication of CN117972753A publication Critical patent/CN117972753A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a data security protection method for enterprise management software, which comprises the following steps: the data management platform comprises a user management module, an authentication module, a secret module, an access control module, a backup module, a monitoring module and an encryption module; the user management module controls a user; the authentication module strengthens the login security through multi-factor authentication; the strong-secret module controls the user password, so that the user password strength is ensured; the access control module protects the data hierarchy and prevents irrelevant personnel from snooping the data; the encryption module carries out secondary encryption on the data, so that the safety of the data is further ensured. According to the invention, the operation information of each user is recorded and monitored through the monitoring module, when the outside is used for invading the enterprise network to steal the enterprise information, meanwhile, the data confusion unit is used for avoiding that an illegal person obtains correct data after decrypting the data, so that the safety of the enterprise data is ensured.

Description

Enterprise management software data security protection method
Technical Field
The invention relates to the technical field of enterprise management, in particular to a data security protection method for enterprise management software.
Background
Enterprise management software can help enterprise managers to improve work efficiency, has no complex flow design, has no complex form design and the like, and is important to comprehensively pay attention to system functions, controllability of flow, advancement of technology, and easiness of system, and along with the vigorous development of the Internet, the trend of network office is increasingly developed, and most enterprises and public institutions use management software to engage in business such as enterprise finance, purchase, sale, personnel, wages and the like on the network.
The existing method for protecting the security of the enterprise management software data of the Internet of things is low in security, when the enterprise management software data is attacked by the outside or stolen by internal personnel, hidden danger is easily caused, leakage of core confidential information of the enterprise is directly caused, the enterprise management software data is quite unsafe, encrypted data cannot be guaranteed, property loss is caused, and in order to guarantee information security of enterprises and public institutions and guarantee security office, the method for protecting the security of the enterprise management software data of the Internet of things is needed.
Disclosure of Invention
This section is intended to outline some aspects of embodiments of the application and to briefly introduce some preferred embodiments. Some simplifications or omissions may be made in this section as well as in the description of the application and in the title of the application, which may not be used to limit the scope of the application.
In order to solve the technical problems, the invention provides the following technical scheme:
a method of enterprise management software data security protection, comprising:
the data management platform comprises a user management module, an authentication module, a secret module, an access control module, a backup module, a monitoring module and an encryption module;
The user management module controls a user;
The authentication module strengthens the login security through multi-factor authentication;
the strong-secret module controls the user password, so that the user password strength is ensured;
The access control module protects the data hierarchy and prevents irrelevant personnel from snooping the data;
the encryption module carries out secondary encryption on the data, so that the safety of the data is further ensured.
As a preferred embodiment of the method for protecting the data security of enterprise management software, the invention comprises the following steps: the user management module comprises a login unit and a user information modification unit, wherein the login unit uploads user information through login of a user, and the user information modification unit can modify information such as a user name password.
As a preferred embodiment of the method for protecting the data security of enterprise management software, the invention comprises the following steps: the authentication module comprises a short message sending unit and a checking unit, wherein the short message sending unit sends a verification short message to a mobile phone bound by a user, the checking unit checks the user input information and the sending, the login is successful when the verification passes, and the login is failed when the verification fails.
As a preferred embodiment of the method for protecting the data security of enterprise management software, the invention comprises the following steps: the encryption unit comprises a prompting unit and a recognition unit, wherein the prompting unit periodically prompts a user to change passwords by sending information to the user, and the recognition unit recognizes password composition set by the user.
As a preferred embodiment of the method for protecting the data security of enterprise management software, the invention comprises the following steps: the access control module comprises a classifying unit and a weighting unit, wherein the classifying unit classifies and classifies login users, and the weighting unit gives corresponding grades of authority to users of different categories.
As a preferred embodiment of the method for protecting the data security of enterprise management software, the invention comprises the following steps: the backup module comprises a copying unit and a clearing unit, wherein the copying unit copies data and uploads the data to the cloud end, and the clearing unit deletes the original backup file after the copying unit completes copying.
As a preferred embodiment of the method for protecting the data security of enterprise management software, the invention comprises the following steps: the monitoring module comprises a log recording unit, and the log recording unit records user information login information and user operation information.
As a preferred embodiment of the method for protecting the data security of enterprise management software, the invention comprises the following steps: the encryption module comprises a secret key unit and a data confusion unit, wherein the secret key unit encrypts enterprise data when the data is copied and transferred by an abnormal way, and the data confusion unit starts out-of-order confusion and disturbing the data when encryption information is cracked.
The invention has the beneficial effects that:
Different users are entitled by the entitlement unit, so that the users can only check the data in the authority range, meanwhile, the operation information of each user is recorded and monitored by the monitoring module, so that the users can track, meanwhile, when the outside is used for invading the enterprise network to steal the enterprise information, meanwhile, the data confusion unit can prevent illegal personnel from obtaining correct data after decrypting the data, and the safety of the enterprise data is ensured.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the description of the embodiments will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art. Wherein:
FIG. 1 is a system block diagram of a method for protecting data security of enterprise management software according to the present invention.
Detailed Description
In order that the above-recited objects, features and advantages of the present invention will become more readily apparent, a more particular description of the invention will be rendered by reference to specific embodiments thereof which are illustrated in the appended drawings.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention, but the present invention may be practiced in other ways other than those described herein, and persons skilled in the art will readily appreciate that the present invention is not limited to the specific embodiments disclosed below.
Further, reference herein to "one embodiment" or "an embodiment" means that a particular feature, structure, or characteristic can be included in at least one implementation of the invention. The appearances of the phrase "in one embodiment" in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments.
Further, in describing the embodiments of the present invention in detail, the cross-sectional view of the device structure is not partially enlarged to a general scale for convenience of description, and the schematic is only an example, which should not limit the scope of protection of the present invention. In addition, the three-dimensional dimensions of length, width and depth should be included in actual fabrication.
Referring to fig. 1, the present invention provides a method for protecting data security of enterprise management software, comprising:
the data management platform comprises a user management module, an authentication module, a secret module, an access control module, a backup module, a monitoring module and an encryption module;
The user management module controls a user;
The authentication module strengthens the login security through multi-factor authentication;
the strong-secret module controls the user password, so that the user password strength is ensured;
The access control module protects the data hierarchy and prevents irrelevant personnel from snooping the data;
the encryption module carries out secondary encryption on the data, so that the safety of the data is further ensured.
The user management module comprises a login unit and a user information modification unit, wherein the login unit uploads user information through the login of a user, the user information modification unit can modify information such as a user name password, the user logs in and records the login information of the user and records browsing operation information of the user, and the user information modification unit is convenient for the user to modify information such as the password regularly.
Furthermore, the authentication module comprises a short message sending unit and a checking unit, wherein the short message sending unit sends a verification short message to the user-bound mobile phone, the checking unit checks the user input information and the sending, the check is successful in login when passing, and the login is failed when failing, and the authentication module controls the user to avoid the information stealing of the login of other people.
Further, the secret unit includes suggestion unit and recognition element, the suggestion unit regularly sends information prompt user and changes the password to the user, recognition element discerns user setting password constitution, sends the message through the suggestion unit regularly and reminds the password of changing, avoids the password to use for a long time, has reduced account stolen risk, has promoted data security, is at user setting password simultaneously, discerns user setting password through recognition element, and the password needs to include case letter, number special symbol etc. if set for, avoids the password too simple.
Further, the access control module comprises a classifying unit and a weighting unit, the classifying unit classifies and classifies login users, and the weighting unit endows users of different categories with corresponding grades of authority, so that the different users can only view data information corresponding to functions of the users, override viewing is avoided, and data are protected.
Further, the backup module comprises a copying unit and a clearing unit, the copying unit copies and uploads the data to the cloud end, the clearing unit deletes the original backup file after the copying unit completes copying, the copying unit regularly copies and backs up the data to avoid data loss, and meanwhile the original backup file is deleted after the copying is completed, so that the safety of data backup is ensured.
Furthermore, the monitoring module comprises a log recording unit, the log recording unit records the user information login information and the user operation information, and the log recording unit monitors and records the user operation information to avoid transferring enterprise data by staff.
Furthermore, the encryption module comprises a key unit and a data confusion unit, wherein the key unit encrypts enterprise data when the data is copied and transferred by an abnormal way, the data confusion unit starts to disorderly confuse and break the data when encryption information is broken, so that hackers and the like are prevented from invading an enterprise network to steal the enterprise information, and meanwhile, the data confusion unit prevents illegal personnel from obtaining correct data after the data is decrypted.
In the use process, different users are entitled by the entitlement unit, so that the users can only check the data materials within the authority range, meanwhile, the operation information of each user is recorded and monitored by the monitoring module, so that the users can track, meanwhile, when the outside is used for invading the enterprise network to steal the enterprise information, and meanwhile, the data confusion unit can avoid that illegal personnel acquire correct data after decrypting the data.
It should be noted that the above embodiments are only for illustrating the technical solution of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that the technical solution of the present invention may be modified or substituted without departing from the spirit and scope of the technical solution of the present invention, which is intended to be covered in the scope of the claims of the present invention.

Claims (8)

1. A method for protecting the data security of enterprise management software, which is characterized in that: comprising the following steps:
the data management platform comprises a user management module, an authentication module, a secret module, an access control module, a backup module, a monitoring module and an encryption module;
The user management module controls a user;
The authentication module strengthens the login security through multi-factor authentication;
the strong-secret module controls the user password, so that the user password strength is ensured;
The access control module protects the data hierarchy and prevents irrelevant personnel from snooping the data;
the encryption module carries out secondary encryption on the data, so that the safety of the data is further ensured.
2. The method for protecting data security of enterprise management software according to claim 1, wherein: the user management module comprises a login unit and a user information modification unit, wherein the login unit uploads user information through login of a user, and the user information modification unit can modify information such as a user name password.
3. The method for protecting data security of enterprise management software according to claim 2, wherein: the authentication module comprises a short message sending unit and a checking unit, wherein the short message sending unit sends a verification short message to a mobile phone bound by a user, the checking unit checks the user input information and the sending, the login is successful when the verification passes, and the login is failed when the verification fails.
4. A method of securing enterprise management software data as claimed in claim 3, wherein: the encryption unit comprises a prompting unit and a recognition unit, wherein the prompting unit periodically prompts a user to change passwords by sending information to the user, and the recognition unit recognizes password composition set by the user.
5. The method for protecting data security of enterprise management software as claimed in claim 4, wherein: the access control module comprises a classifying unit and a weighting unit, wherein the classifying unit classifies and classifies login users, and the weighting unit gives corresponding grades of authority to users of different categories.
6. The method for protecting data security of enterprise management software as claimed in claim 5, wherein: the backup module comprises a copying unit and a clearing unit, wherein the copying unit copies data and uploads the data to the cloud end, and the clearing unit deletes the original backup file after the copying unit completes copying.
7. The method for protecting data security of enterprise management software as claimed in claim 6, wherein: the monitoring module comprises a log recording unit, and the log recording unit records user information login information and user operation information.
8. The method for protecting data security of enterprise management software of claim 7, wherein: the encryption module comprises a secret key unit and a data confusion unit, wherein the secret key unit encrypts enterprise data when the data is copied and transferred by an abnormal way, and the data confusion unit starts out-of-order confusion and disturbing the data when encryption information is cracked.
CN202410215019.1A 2024-02-27 2024-02-27 Enterprise management software data security protection method Pending CN117972753A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410215019.1A CN117972753A (en) 2024-02-27 2024-02-27 Enterprise management software data security protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410215019.1A CN117972753A (en) 2024-02-27 2024-02-27 Enterprise management software data security protection method

Publications (1)

Publication Number Publication Date
CN117972753A true CN117972753A (en) 2024-05-03

Family

ID=90857647

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410215019.1A Pending CN117972753A (en) 2024-02-27 2024-02-27 Enterprise management software data security protection method

Country Status (1)

Country Link
CN (1) CN117972753A (en)

Similar Documents

Publication Publication Date Title
US8245042B2 (en) Shielding a sensitive file
US20050114672A1 (en) Data rights management of digital information in a portable software permission wrapper
CN102948114A (en) Single-use authentication methods for accessing encrypted data
US8782403B1 (en) Method and apparatus for securing confidential data for a user in a computer
CN105740725A (en) File protection method and system
CN101098224A (en) Method for encrypting/deciphering dynamically data file
JP3917125B2 (en) Document security system
JP4044126B1 (en) Information leakage prevention device, information leakage prevention program, information leakage prevention recording medium, and information leakage prevention system
US8132261B1 (en) Distributed dynamic security capabilities with access controls
US10133873B2 (en) Temporary concealment of a subset of displayed confidential data
WO2001073533A1 (en) System and method for safeguarding electronic files and digital information in a network environment
WO2007000761A2 (en) Method and apparatus for protecting files from none authorized access
CN117972753A (en) Enterprise management software data security protection method
JP2007226545A (en) Information management device, information management method and information management program
JP4765262B2 (en) Electronic data storage device, program
JP2003016724A (en) Method for managing information
CN1617487A (en) Preventing system for information leakage under cooperative work environment and its realizing method
CN111737722B (en) Method and device for safely ferrying data between intranet terminals
JP2006350547A (en) Security system
JP2003150559A (en) Key system for preventing illicit use and keeping secrecy
KR100443412B1 (en) An illegal digital contents copy protection method using hidden agent
KR101387939B1 (en) System for controlling backup storage
CN117390608A (en) Security authentication method and system for file management
CN117785041A (en) Mobile equipment data clearing method
CN117708826A (en) Cloud desktop digital operation and maintenance management system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination