CN205486122U - Computer security control system - Google Patents

Computer security control system Download PDF

Info

Publication number
CN205486122U
CN205486122U CN201620179944.4U CN201620179944U CN205486122U CN 205486122 U CN205486122 U CN 205486122U CN 201620179944 U CN201620179944 U CN 201620179944U CN 205486122 U CN205486122 U CN 205486122U
Authority
CN
China
Prior art keywords
invasion
data
computer security
control system
security control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201620179944.4U
Other languages
Chinese (zh)
Inventor
何永强
杨明明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Henan Institute of Engineering
Original Assignee
Henan Institute of Engineering
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Henan Institute of Engineering filed Critical Henan Institute of Engineering
Priority to CN201620179944.4U priority Critical patent/CN205486122U/en
Application granted granted Critical
Publication of CN205486122U publication Critical patent/CN205486122U/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

In order to overcome not enough that current computer security control system exists, the utility model provides a computer security control system, the utility model discloses a module is kept apart in main control unit, power management circuit, display, intrusion detection device, data encryption device, inside detection device, input device, data interface, system start -up hard disk, inside hard disk, outside hard disk, electrical power unit, stand -by power supply, virus protection circuit, invasion recorder, invasion, this computer security control system can get off data record such as invading the viral of computer security system or vaulting horse, prevent the secondary invasion of these data, and the security performance is good, and data are difficult for losing or are stolen.

Description

Computer security control system
Technical field
This utility model relates to a kind of computer equipment FIELD OF THE INVENTIONThe device, a kind of the data such as the invasion virus of computer safety system or wooden horse can be recorded, the secondary preventing these data is invaded, and security performance is good, and data are difficult to loss or stolen computer security control system.
Background technology
The definition of computer security Comite Internationale de Normalisation is " for data handling system and the technology taked and the safeguard protection of management, protection computer hardware, software, data are not suffered because of the accidental or reason of malice to destroy, change, are appeared." definition of Ministry of Public Security computer management supervision department of China is " computer security refers to that computer asset safety, i.e. computer information system resource and information resources is not by nature and the threat of artificial harmful factor and harm."
At present, known computer security control system structure is to include master controller, electric power management circuit, display, invasion detecting device, data encryption device, internal inspection device, input equipment, data-interface, system start-up hard disk.
Summary of the invention
For the deficiency overcoming existing computer security control system to exist, this utility model provides a kind of computer security control system, the data such as the virus of invasion computer safety system or wooden horse can be recorded by this computer security control system, the secondary preventing these data is invaded, and security performance is good, data are difficult to lose or stolen.
This utility model solves the technical scheme is that this utility model of its technical problem and includes master controller, electric power management circuit, display, invasion detecting device, data encryption device, internal inspection device, input equipment, data-interface, system start-up hard disk, internal hard drive, external hard disc, power-supply device, stand-by power supply, antivirus protection circuit, invasion recording equipment, intrusion isolation module.
Antivirus protection circuit and invasion recording equipment it is provided with in described invasion detecting device, described invasion recording equipment is internally provided with intrusion isolation module, described antivirus protection circuit is connected with described invasion recording equipment, and described antivirus protection circuit is connected with described data-interface and described master controller the most respectively with described invasion recording equipment;Described master controller is connected to electric power management circuit, display, invasion detecting device, data encryption device, internal inspection device and input equipment.
Described invasion detecting device connects data-interface.
Described data encryption device connects system start-up hard disk, internal hard drive and external hard disc.
Described electric power management circuit is connected to power-supply device and stand-by power supply.
The beneficial effects of the utility model are, the data such as the virus of invasion computer safety system or wooden horse can be recorded, prevent the secondary of these data from invading, and security performance is good, and data are difficult to lose or stolen.
Accompanying drawing explanation
With embodiment, this utility model is further illustrated below in conjunction with the accompanying drawings.
Fig. 1 is first structural map of computer security control system embodiment.
In figure
1, master controller
2, electric power management circuit
3, display
4, invasion detecting device
5, data encryption device
6, internal inspection device
7, input equipment
8, data-interface
9, system start-up hard disk
10, internal hard drive
11, external hard disc
12, power-supply device
13, stand-by power supply
14, antivirus protection circuit
15, invasion recording equipment
16, intrusion isolation module.
Detailed description of the invention
In the embodiment shown in fig. 1, this utility model includes master controller 1, electric power management circuit 2, display 3, invasion detecting device 4, data encryption device 5, internal inspection device 6, input equipment 7, data-interface 8, system start-up hard disk 9, internal hard drive 10, external hard disc 11, power-supply device 12, stand-by power supply 13, antivirus protection circuit 14, invasion recording equipment 15, intrusion isolation module 16.
Described master controller 1 is connected to electric power management circuit 2, display 3, invasion detecting device 4, data encryption device 5, internal inspection device 6 and input equipment 7, described invasion detecting device 4 connects data-interface 8, described data encryption device 5 connects has system start-up hard disk 9, internal hard drive 10 and external hard disc 11, described electric power management circuit 2 to be connected to power-supply device 12 and stand-by power supply 13;Antivirus protection circuit 14 and invasion recording equipment 15 it is provided with in described invasion detecting device 4, described invasion recording equipment 15 is internally provided with intrusion isolation module 16, described antivirus protection circuit 14 is connected with described invasion recording equipment 15, and described antivirus protection circuit 14 is connected with described data-interface 8 and described master controller 1 the most respectively with described invasion recording equipment 15.When being embodied as, antivirus protection circuit 14 within invasion detecting device 4 and described invasion recording equipment 15 carry out protection and the virus backup of virus respectively, invasion intrusion isolation module 16 within recording equipment 15 can completely cut off the virus of secondary invasion so that it is no longer threatens computer.

Claims (4)

1. a computer security control system, including master controller, electric power management circuit, display, invasion detecting device, data encryption device, internal inspection device, input equipment, data-interface, system start-up hard disk, internal hard drive, external hard disc, power-supply device, stand-by power supply, antivirus protection circuit, invasion recording equipment, intrusion isolation module, it is characterized in that: in described invasion detecting device, be provided with antivirus protection circuit and invasion recording equipment, described invasion recording equipment is internally provided with intrusion isolation module, described antivirus protection circuit is connected with described invasion recording equipment, described antivirus protection circuit is connected with described data-interface and described master controller the most respectively with described invasion recording equipment;Described master controller is connected to electric power management circuit, display, invasion detecting device, data encryption device, internal inspection device and input equipment.
A kind of computer security control system the most according to claim 1, is characterized in that: described invasion detecting device connects data-interface.
A kind of computer security control system the most according to claim 1, is characterized in that: described data encryption device connects system start-up hard disk, internal hard drive and external hard disc.
A kind of computer security control system the most according to claim 1, is characterized in that: described electric power management circuit is connected to power-supply device and stand-by power supply.
CN201620179944.4U 2016-03-09 2016-03-09 Computer security control system Expired - Fee Related CN205486122U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201620179944.4U CN205486122U (en) 2016-03-09 2016-03-09 Computer security control system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201620179944.4U CN205486122U (en) 2016-03-09 2016-03-09 Computer security control system

Publications (1)

Publication Number Publication Date
CN205486122U true CN205486122U (en) 2016-08-17

Family

ID=56656821

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201620179944.4U Expired - Fee Related CN205486122U (en) 2016-03-09 2016-03-09 Computer security control system

Country Status (1)

Country Link
CN (1) CN205486122U (en)

Similar Documents

Publication Publication Date Title
JP7029000B2 (en) External device protection device and protection system
CN102138131B (en) The hardware firewall adapter of USB (universal serial bus)
CN103795735B (en) Safety means, server and server info safety implementation method
CN106503524B (en) A kind of computer network security guard system
CN105631366A (en) Encryption chip and encryption method therefor
CN103916451A (en) Security center system for intelligent terminal devices on basis of internet of things
CN105426784A (en) Solid state disk data destruction system
CN102752289A (en) Master station for power utilization information collecting system
US20210049310A1 (en) Method and apparatus for a modular digital chassis lock assembly in an information handling system
CN104992127B (en) A kind of Computer Data Security managing device
CN205486122U (en) Computer security control system
JP2015052950A (en) Data storage device, secure io device
CN103559461A (en) Disassembly-proof solid state disk capable of being controlled remotely and data security keeping method thereof
CN203720844U (en) USB (universal serial bus)-interface-based safety equipment
CN205484461U (en) Electric -larceny preventing electric meter box
CN206946489U (en) A kind of computer critical data protects system
CN208722182U (en) A kind of computer information safe protective device
US20190089724A1 (en) Power circuitry for security circuitry
CN103336931A (en) Computer-networking information-safety application system
CN212460563U (en) Computer network safety arrangement
KR101761798B1 (en) Scanning attack detection apparatus in control network
CN203350883U (en) Computer data information anti-stealing device
CN105893840A (en) Detection and prevention system of computer software and hardware
CN111859473A (en) External terminal protection equipment and protection system based on space detection
US10257269B2 (en) Selectively disabling operation of hardware components based on network changes

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20160817

Termination date: 20180309

CF01 Termination of patent right due to non-payment of annual fee