TW201828198A - Risk identification method and apparatus capable of predicting potential risk user in advance through monitoring real time network behavior data of a user by data modeling - Google Patents

Risk identification method and apparatus capable of predicting potential risk user in advance through monitoring real time network behavior data of a user by data modeling Download PDF

Info

Publication number
TW201828198A
TW201828198A TW106102698A TW106102698A TW201828198A TW 201828198 A TW201828198 A TW 201828198A TW 106102698 A TW106102698 A TW 106102698A TW 106102698 A TW106102698 A TW 106102698A TW 201828198 A TW201828198 A TW 201828198A
Authority
TW
Taiwan
Prior art keywords
risk
user
probability
behavior data
network behavior
Prior art date
Application number
TW106102698A
Other languages
Chinese (zh)
Other versions
TWI801334B (en
Inventor
王冰
李永宏
趙輝
Original Assignee
阿里巴巴集團服務有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集團服務有限公司 filed Critical 阿里巴巴集團服務有限公司
Priority to TW106102698A priority Critical patent/TWI801334B/en
Publication of TW201828198A publication Critical patent/TW201828198A/en
Application granted granted Critical
Publication of TWI801334B publication Critical patent/TWI801334B/en

Links

Landscapes

  • Emergency Alarm Devices (AREA)
  • Application Of Or Painting With Fluid Materials (AREA)
  • Crystals, And After-Treatments Of Crystals (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present provides a risk identification method and an apparatus. Through real time obtaining network behavior data of a user target object, risk identification is performed to the network behavior data according to a predetermined risk model for obtaining risk probability of the user. The present invention can automatically identify risk users through data modeling according to the network behavior data of the user, which can greatly increase the objectivity and accuracy of the user risk identification. Further, by means of data modeling, the user's real-time network behavior data can be monitored, and potential risk users can be predicted in advance, which is beneficial to improving products or services.

Description

風險識別方法及裝置  Risk identification method and device  

本發明關於資料處理技術領域,尤其關於一種風險識別方法及裝置。 The invention relates to the technical field of data processing, in particular to a risk identification method and device.

在使用企業所提供的產品或者服務的過程中,用戶往往會遇到產品故障、伺服器回應用時長、工單提交失敗等各種問題。隨著這些問題的累積,用戶對該產品或者服務的體驗越來越差,企業收到的投訴意見也會越來越多,對於產品或者服務的推廣會造成影響,為了將產品或者服務進一步推廣勢必需要企業加大成本。 In the process of using the products or services provided by the enterprise, users often encounter various problems such as product failure, server application time, and work order submission failure. With the accumulation of these problems, users' experience of the product or service is getting worse and worse, and the company will receive more and more complaints, which will affect the promotion of products or services, in order to further promote products or services. It is bound to require enterprises to increase costs.

目前,為了提高用戶對產品或者服務的體驗,降低用戶的投訴率,提升用戶的滿意度,企業可以通過人工定期查找的方式,捕獲感受較差的用戶,然後通過主動關懷或者工單區別處理的方法,來提升體驗較差的用戶的滿意度。人工對用戶進行定期查找的方法整個流程圖如圖1所示。該方法整個流程都需要人工干預,增加了人工成本。 At present, in order to improve the user's experience with products or services, reduce the user's complaint rate, and improve user satisfaction, enterprises can capture users with poor experience through manual periodic search, and then differentiate the treatment through active care or work orders. To improve the satisfaction of users with poor experience. The method of manually searching the user periodically is shown in Figure 1. The entire process of the method requires manual intervention, which increases labor costs.

而且現有技術一般根據用戶的投訴意見,來捕獲感受較差的用戶,並針對這些用戶進行人工安撫或工單區別處 理,更偏重出現問題後的識別及補救,無法及時發現存在的風險用戶,影響產品或者服務的推廣效率。 Moreover, the prior art generally captures users who are less experienced according to the user's complaints, and performs manual appeasement or work order differentiation treatment for these users, and more focuses on the identification and remediation after the occurrence of problems, and cannot find the existing risk users in time, affecting the products. Or the promotion efficiency of the service.

本發明提供一種風險識別方法及裝置,用於解決通過人工對用戶進行定期查找來提升滿意度的方法存在無法及時發現風險用戶,影響產品或者服務的推廣效率的問題。 The invention provides a risk identification method and device, which are used for solving the problem that the user is unable to find the risk user in time and affect the promotion efficiency of the product or the service by manually searching for the user to improve the satisfaction.

為了實現上述目的,本發明提供了一種風險識別方法,包括:即時獲取用戶使用目標對象時的網路行為資料;依據預先建立的風險模型對該網路行為資料進行風險識別,得到該用戶的風險概率。 In order to achieve the above object, the present invention provides a risk identification method, including: instantly acquiring network behavior data when a user uses a target object; performing risk identification on the network behavior data according to a pre-established risk model, and obtaining the risk of the user Probability.

為了實現上述目的,本發明提供了一種風險識別裝置,包括:獲取模組,用於即時獲取用戶使用目標對象時的網路行為資料;風險識別模組,用於依據預先建立的風險模型對該網路行為資料進行風險識別,得到該用戶的風險概率。 In order to achieve the above object, the present invention provides a risk identification apparatus, including: an acquisition module, configured to instantly acquire network behavior data when a user uses a target object; and a risk identification module, configured to use the risk model according to a pre-established risk model The network behavior data is used for risk identification to obtain the risk probability of the user.

本發明的風險識別方法及裝置,通過即時獲取用戶使用目標對象時的網路行為資料,依據預先建立的風險模型對該網路行為資料進行風險識別,得到該用戶的風險概率。本發明中根據用戶的網路行為資料,通過資料建模可以自動識別出風險用戶,能夠大大提高用戶風險識別的客觀性和準確性。進一步地,通過資料建模的方式對用戶即 時的網路行為資料進行監測,能夠提前預測出潛在的風險用戶,有利於提高產品或者服務的推廣效率。 The risk identification method and device of the present invention obtains the risk probability of the user by obtaining the risk behavior of the network behavior data according to the pre-established risk model by instantly acquiring the network behavior data when the user uses the target object. In the invention, according to the user's network behavior data, the risk user can be automatically identified through data modeling, which can greatly improve the objectivity and accuracy of the user risk identification. Further, the data modeling method is used to monitor the user's instantaneous network behavior data, which can predict potential risk users in advance, and is beneficial to improving the promotion efficiency of products or services.

11‧‧‧獲取模組 11‧‧‧Get the module

12‧‧‧風險識別模組 12‧‧‧ Risk Identification Module

13‧‧‧評級模組 13‧‧‧ Rating Module

14‧‧‧確定模組 14‧‧‧Determining the module

15‧‧‧訓練模組 15‧‧‧ training module

16‧‧‧模型建構模組 16‧‧‧Model Construction Module

131‧‧‧輸出單元 131‧‧‧Output unit

132‧‧‧接收單元 132‧‧‧ receiving unit

133‧‧‧評級單元 133‧‧‧ rating unit

圖1為現有人工定期查找方法的流程示意圖;圖2為本發明實施例一的風險識別方法的流程示意圖;圖3為本發明實施例一中風險模型構建方法的流程示意圖;圖4為本發明實施例二的風險識別方法的流程示意圖;圖5為本發明實施例二中風險度評級方法的流程示意圖;圖6為本發明實施例二的風險識別方法的應用示意圖之一;圖7為本發明實施例二的風險識別方法的應用示意圖之二;圖8為本發明實施例三的風險識別裝置的結構示意圖;圖9為本發明實施例四的風險識別裝置的結構示意圖;圖10為本發明實施例四中的評級模組的結構示意圖。 1 is a schematic flowchart of a conventional manual periodic search method; FIG. 2 is a schematic flowchart of a risk identification method according to Embodiment 1 of the present invention; FIG. 3 is a schematic flowchart of a risk model construction method according to Embodiment 1 of the present invention; FIG. 5 is a schematic flowchart of a risk rating method according to Embodiment 2 of the present invention; FIG. 6 is a schematic diagram of application of a risk identification method according to Embodiment 2 of the present invention; FIG. FIG. 8 is a schematic structural diagram of a risk identification apparatus according to a third embodiment of the present invention; FIG. 9 is a schematic structural diagram of a risk identification apparatus according to Embodiment 4 of the present invention; A schematic structural diagram of a rating module in the fourth embodiment of the invention.

下面結合圖式對本發明實施例提供的風險識別方法及裝置進行詳細描述。 The risk identification method and apparatus provided by the embodiments of the present invention are described in detail below with reference to the drawings.

實施例一  Embodiment 1  

如圖2所示,其為本發明實施例一的風險識別方法的流程示意圖,該風險識別方法包括:步驟101、即時獲取用戶使用目標對象時的網路行為資料。 As shown in FIG. 2, it is a schematic flowchart of a risk identification method according to Embodiment 1 of the present invention. The risk identification method includes: Step 101: Instantly acquire network behavior data when a user uses a target object.

在實際中,可以從線上應用程式中即時抓取用戶的使用目標對象的網路行為資料,具體而言,本實施例中,基於特定通信介面可以從線上應用程式中,即時抓取該用戶在使用企業所提供的產品或服務的過程中的網路行為資料。其中,用戶的線上網路行為資料包括:用戶級別、用戶故障資訊、用戶產品釋放資訊、用戶產品保有、用戶工單資訊、用戶投訴資訊以及用戶的流覽資訊等。 In practice, the network behavior data of the user's target object can be immediately captured from the online application. Specifically, in this embodiment, the user can be immediately captured from the online application based on the specific communication interface. Network behavioral data in the process of using products or services provided by the enterprise. Among them, the user's online network behavior data includes: user level, user fault information, user product release information, user product retention, user work order information, user complaint information, and user's browsing information.

步驟102、依據預先建立的風險模型對該網路行為資料進行風險識別,得到該用戶的風險概率。 Step 102: Perform risk identification on the network behavior data according to a pre-established risk model, and obtain a risk probability of the user.

本實施例中,預先建立有一個風險模型,在獲取到用戶線上的網路行為資料後,可直接以用戶線上的網路行為資料作為風險模型的輸入,風險模型對輸入的網路行為資料進行風險識別,風險模型的輸出就是用戶的風險概率。 In this embodiment, a risk model is pre-established. After the network behavior data on the user line is obtained, the network behavior data on the user line can be directly used as the input of the risk model, and the risk model performs the input network behavior data. Risk identification, the output of the risk model is the risk probability of the user.

其中預先建立風險模型在具體實現中可以為基於機器學習方法建立的數學模型;其中,機器學習方法可以包括 如下方法中的一種或多種:相關(Correlation)學習方法、增強(boosting)學習方法、貝葉斯(Bayes)學習方法、特徵空間(Eigen)學習方法、特徵向量(Vector)學習方法和元啟發式(Meta-Heuristics)學習方法。當然,本領域技術人員可以根據實際需要,採用其它機器學習方法,或者,還可以採用其它數學建模方法,如各種線性或者非線性建模方法等等,本實施例對具體的風險模型的數學建模方法不加以限制。 The pre-established risk model may be a mathematical model established based on a machine learning method in a specific implementation; wherein the machine learning method may include one or more of the following methods: Correlation learning method, boosting learning method, Bayes learning method, Eigen learning method, Vector learning method and Meta-Heuristics learning method. Of course, those skilled in the art may adopt other machine learning methods according to actual needs, or may also adopt other mathematical modeling methods, such as various linear or nonlinear modeling methods, etc., and the mathematical model of the specific risk model in this embodiment. Modeling methods are not limited.

本實施例提供的風險識別方法,通過即時獲取用戶使用目標對象時的網路行為資料,依據預先建立的風險模型對該網路行為資料進行風險識別,得到該用戶的風險概率。本實施例中根據用戶的網路行為資料,通過資料建模可以自動識別出風險用戶,能夠大大提高用戶風險識別的客觀性和準確性,進一步地,通過資料建模的方式對用戶即時的網路行為資料進行監測,能夠提前預測出潛在的風險用戶,有利於提高產品或者服務的推廣效率。 The risk identification method provided by the embodiment obtains the risk behavior of the network behavior data according to the pre-established risk model by acquiring the network behavior data when the user uses the target object in real time, and obtaining the risk probability of the user. In this embodiment, according to the user's network behavior data, data modeling can automatically identify the risk user, which can greatly improve the objectivity and accuracy of the user risk identification, and further, through the data modeling method to the user's instant network. The monitoring of road behavior data can predict potential risk users in advance, which is conducive to improving the promotion efficiency of products or services.

進一步地,在步驟101即時獲取用戶線上的網路行為資料之前,還需要通過用戶的歷史網路行為資料來預先建立一個風險模型。 Further, before the network behavior data of the user line is obtained in step 101, a risk model needs to be established in advance through the historical network behavior data of the user.

如圖3所示,其為本發明實施例一中的風險模型構建方法的流程示意圖,該風險模型構建方法包括: As shown in FIG. 3, it is a schematic flowchart of a risk model construction method in Embodiment 1 of the present invention, and the risk model construction method includes:

步驟201、依據該用戶的歷史網路行為資料,確定該風險模型對應的演算法。 Step 201: Determine an algorithm corresponding to the risk model according to the historical network behavior data of the user.

具體地,定期或定時地通過應用程式設計發展介面 (Application Programming Interface,簡稱API)建立到開放資料處理服務(Open Data Processing Service,簡稱ODPS)的連接,由ODPS基於API調用的方式,將相應用戶的網路行為資料推送至該API,在該API處監聽獲取來自在ODPS的用戶的網路行為資料,並將該定期或定時獲取的用戶的網路行為資料作為用戶的歷史網路行為資料。 Specifically, a connection to an Open Data Processing Service (ODPS) is established periodically or periodically through an Application Programming Interface (API), and the corresponding user is invoked by the ODPS based on the API call. The network behavior data is pushed to the API, and the network behavior data of the user from the ODPS is monitored at the API, and the network behavior data of the user obtained periodically or periodically is used as the historical network behavior data of the user.

本實施例中,優選地採用回歸分析演算法作為風險模型對應的演算法。其中,該風險模型對應的演算法為: In this embodiment, a regression analysis algorithm is preferably used as the algorithm corresponding to the risk model. The algorithm corresponding to the risk model is:

其中,P,表示風險概率;x i ,表示第i個影響因數;β i ,表示第i個影響因數的係數。 Where P denotes the probability of risk; x i denotes the i- th influence factor; β i denotes the coefficient of the i- th influence factor.

本實施例中用戶的歷史網路行為資料用於作為演算法的影響因數輸入到該演算法中,例如,用戶級別、用戶故障資訊、用戶產品釋放資訊、用戶產品保有、用戶工單資訊、用戶投訴資訊以及用戶的流覽資訊可以分別作為演算法的影響因數。 In this embodiment, the historical network behavior data of the user is input into the algorithm as an influence factor of the algorithm, for example, user level, user fault information, user product release information, user product retention, user work order information, user The complaint information and the user's browsing information can be used as the influence factor of the algorithm.

步驟202、按照該演算法對該歷史網路行為資料進行風險識別訓練,得到該歷史網路行為資料的風險識別結果。 Step 202: Perform risk identification training on the historical network behavior data according to the algorithm, and obtain a risk identification result of the historical network behavior data.

基於回歸分析演算法建立初步的風險模型後,將儲存的用戶的歷史網路行為資料作為輸入,輸入到初步建立的 風險模型中進行風險識別訓練,得到歷史網路行為資料的風險識別結果。本實施例中,為了提高風險模型的精確度,需要基於用戶的歷史網路行為資料對模型進行資料訓練,經過資料訓練的風險模型的精准度能夠更為精確。 After the initial risk model is established based on the regression analysis algorithm, the stored historical network behavior data of the user is input as input, and input into the initially established risk model for risk identification training, and the risk identification result of the historical network behavior data is obtained. In this embodiment, in order to improve the accuracy of the risk model, it is necessary to perform data training on the model based on the historical network behavior data of the user, and the accuracy of the risk model trained by the data can be more accurate.

步驟203、使用該風險識別結果作為模型參數構建該風險模型。 Step 203: Construct the risk model by using the risk identification result as a model parameter.

在獲取到歷史網路行為資料的風險識別結果後,將該風險識別結果作為風險模型的模型參數,使用該模型參數來完成風險模型的構建。 After obtaining the risk identification result of the historical network behavior data, the risk identification result is used as the model parameter of the risk model, and the model parameter is used to complete the construction of the risk model.

本實施例中,通過資料建模的方式對用戶即時的網路行為資料進行監測,能夠提前預測出潛在的風險用戶。在用戶對產品或者服務提出投訴或者抱怨之前,提早對用戶進行相關處理,不僅可以提高用戶感受,而且可以避免對企業形象造成的負面影響,有利於產品或者服務的推廣,進而能降低企業的運營成本。 In this embodiment, the user's instantaneous network behavior data is monitored by means of data modeling, and potential risk users can be predicted in advance. Before users complain or complain about products or services, early processing of users can not only improve user experience, but also avoid negative impact on corporate image, facilitate product or service promotion, and thus reduce business operations. cost.

實施例二  Embodiment 2  

如圖4所示,其為本發明實施例二的風險識別方法的流程示意圖,該風險識別方法包括: 步驟301、依據用戶的歷史網路行為資料,確定該風險模型對應的演算法。 As shown in FIG. 4, it is a schematic flowchart of a risk identification method according to Embodiment 2 of the present invention. The risk identification method includes: Step 301: Determine an algorithm corresponding to the risk model according to historical network behavior data of the user.

步驟302、按照該演算法對該歷史網路行為資料進行風險識別訓練,得到該歷史網路行為資料的風險識別結果。 Step 302: Perform risk identification training on the historical network behavior data according to the algorithm, and obtain a risk identification result of the historical network behavior data.

步驟303、使用該風險識別結果作為模型參數構建該風險模型。 Step 303: Construct the risk model by using the risk identification result as a model parameter.

步驟301~步驟303為預先建立風險模型的過程,可參見上述實施例步驟201~步驟203中相關內容的記載,此處不再贅述。 Steps 301 to 303 are the procedures for establishing the risk model in advance. For details, refer to the description of related content in steps 201 to 203 of the foregoing embodiment, and details are not described herein again.

步驟304、即時獲取用戶使用目標對象時的網路行為資料。 Step 304: Instantly acquire network behavior data when the user uses the target object.

在實際中,可以從線上應用程式中即時抓取用戶的線上網路行為資料,具體而言,本實施例中,可以從線上應用程式即時抓取處於該用戶在使用企業所提供的產品或服務過程中的網路行為資料。其中,用戶的線上網路行為資料包括:用戶級別、用戶故障資訊、用戶產品釋放資訊、用戶產品保有、用戶工單資訊、用戶投訴資訊以及用戶的流覽資訊等。 In practice, the online behavior data of the user can be immediately captured from the online application. Specifically, in this embodiment, the online application can immediately capture the products or services provided by the user in the use enterprise. Network behavior data in the process. Among them, the user's online network behavior data includes: user level, user fault information, user product release information, user product retention, user work order information, user complaint information, and user's browsing information.

步驟305、將用戶的該網路行為資料輸入到該風險模型中進行風險識別,得到該用戶的風險概率。 Step 305: Enter the network behavior data of the user into the risk model to perform risk identification, and obtain a risk probability of the user.

在獲取到用戶線上的網路行為資料後,可直接以用戶線上的網路行為資料作為上述步驟303中所構建的風險模型的輸入,風險模型對輸入的網路行為資料進行風險識別,風險模型的輸出就是用戶的風險概率。 After obtaining the network behavior data on the user line, the network behavior data on the user line can be directly used as the input of the risk model constructed in the above step 303, and the risk model performs risk identification on the input network behavior data, and the risk model The output is the probability of the user's risk.

步驟306、輸出用戶的該風險概率,以使管理員按照該風險概率對該用戶進行相應處理。 Step 306: Output the risk probability of the user, so that the administrator performs corresponding processing on the user according to the risk probability.

在獲取到用戶的風險概率後,可以將該用戶的風險概率通過短信、郵件或者短消息(Imessage)通知給產品或 者服務的管理員。相關管理員獲取到該用戶的風險概率後,可以與用戶進行溝通,幫助用戶解決目前遇到的問題。 After obtaining the probability of the user's risk, the user's risk probability can be notified to the product or service administrator by SMS, email or short message (Imessage). After obtaining the risk probability of the user, the relevant administrator can communicate with the user to help the user solve the current problem.

步驟307、接收該管理員針對該用戶的處理結果,其中,該處理結果中包括對用戶的風險概率進行修正的修正參數。 Step 307: Receive a processing result of the administrator for the user, where the processing result includes a correction parameter that corrects a risk probability of the user.

在相關的管理員對用戶的問題進行處理後,用戶的風險就會降低,實際應用中,當用戶的問題長時間得不到處理會引起用戶的不滿,隨著這些問題的累積,用戶的情緒將會越來越暴躁,使得用戶的風險變高。用戶可能就會對產品或者服務提出投訴或者抱怨,例如,通過微博、論壇等公開方式對企業進行投訴,從而給企業形象帶來極度負面的影響,提高了企業的運營成本。 After the relevant administrator processes the user's problem, the user's risk will be reduced. In actual application, when the user's problem is not processed for a long time, the user's dissatisfaction will be caused. As the problem accumulates, the user's emotion will be accumulated. It will become more and more violent, making the user's risk higher. Users may complain or complain about products or services. For example, complaints are made to enterprises through public methods such as Weibo and forums, which will have a very negative impact on the corporate image and increase the operating costs of the enterprise.

為了更準確地為用戶最終的危險性別進行評級,管理員需要將處理結果進行回饋。其中,該處理結果中包括對用戶的風險概率進行修正的修正參數。 In order to more accurately rate the user's final dangerous gender, the administrator needs to give feedback on the processing results. The processing result includes a correction parameter that corrects the risk probability of the user.

步驟308、使用該修正參數對該風險概率進行修正,得到該用戶的最終風險概率。 Step 308: Correct the risk probability by using the modified parameter to obtain a final risk probability of the user.

步驟309、採用該最終風險概率對該用戶的風險度進行評級。 Step 309, using the final risk probability to rate the user's risk.

在獲取到回饋的處理結果後,就可以根據該修正參數對用戶的風險概率進行修正,得到該用戶的最終風險概率。進一步地,採用修正後的用戶的風險概率,對用戶的風險度進行評級。 After obtaining the processing result of the feedback, the risk probability of the user can be corrected according to the modified parameter, and the final risk probability of the user is obtained. Further, the risk degree of the user is rated by using the risk probability of the corrected user.

如圖5所示,其為本實施例二中對用戶的風險度進行評級的示意圖。其中,回饋的處理結果中的該修正參數包括:通過風險模型計算出的風險概率對應的第一權重值,以及在管理員對用戶進行相關處理,對用戶的風險重新進行評估得到的評估風險概率和與該評估風險概率對應的第二權重值,其中,第一權重值+第二權重值=1。 As shown in FIG. 5, it is a schematic diagram of rating the risk degree of the user in the second embodiment. The correction parameter in the processing result of the feedback includes: a first weight value corresponding to the risk probability calculated by the risk model, and an estimated risk probability obtained by the administrator performing related processing on the user and re-evaluating the risk of the user. And a second weight value corresponding to the estimated risk probability, wherein the first weight value + the second weight value=1.

使用修正參數對風險概率進行修正,得到用戶的最終風險概率,具體為獲取風險概率與第一權重值的第一乘積,以及評估風險概率與第二權重值的第二乘積,計算第一乘積和第二乘積的和值作為最終風險概率。 Correcting the risk probability using the modified parameter to obtain the final risk probability of the user, specifically obtaining the first product of the risk probability and the first weight value, and evaluating the second product of the risk probability and the second weight value, and calculating the first product sum The sum of the second products is taken as the final risk probability.

進一步地,本實施例中預先設置有風險概率與風險度級別之間的映射關係表,在獲取到用戶的最終風險概率後,查詢該映射關係表,從中得到與該最終風險概率對應的風險度的目標級別。 Further, in this embodiment, a mapping relationship table between the risk probability and the risk level is set in advance, and after obtaining the final risk probability of the user, the mapping relationship table is queried, and the risk corresponding to the final risk probability is obtained therefrom. The target level.

本實施例中,風險度級別包括:高危、危險、亞健康和健康,其中,高危對應風險概率的取值範圍[70%,100%];危險對應風險概率的取值範圍[40%,70%];亞健康對應風險概率的取值範圍[10%,40%];健康對應風險概率的取值範圍[0%,10%]。例如,當獲取到的用戶的最終風險概率為38%時,則用戶風險度的目標級別就是亞健康級別。 In this embodiment, the risk level includes: high risk, danger, sub-health and health, wherein the high-risk corresponding risk probability range [70%, 100%]; the risk corresponding probability probability range [40%, 70 %]; The range of risk probabilities corresponding to sub-health [10%, 40%]; the range of health-related risk probabilities [0%, 10%]. For example, when the final risk probability of the acquired user is 38%, the target level of the user risk is the sub-health level.

本實施例提供的方法可以由圖6所示的風險識別系統來完成,圖6中的資料建模中心用於實現風險模型的構建流程,具體可以執行步驟301~步驟303中的相關內容。 風險識別中心用於實現對用戶使用目標對象時的網路行為資料的風險識別流程,具體可以執行步驟304~步驟309中的相關內容。在獲取到用戶的風險概率後,風險識別中心通過通知通道向產品或者服務的管理員發送用戶的風險概率,例如可以通過短信、郵件或者IM等方式通知管理員。風險識別系統中資料建模中心通過API與ODPS建立連接,由ODPS基於API調用的方式,定期或定時地將相應用戶的網路行為資料推送至該API,在該API處監聽獲取來自在ODPS的用戶的網路行為資料,並將該定期或定時獲取的用戶的網路行為資料作為用戶的歷史網路行為資料。在獲取到用戶的最終風險概率後,風險識別中心可以即時地監控用戶的風險概率的變化趨勢,並且可以基於API將用戶的風險概率的變化趨勢在資訊展示平臺進行顯示。 The method provided in this embodiment may be implemented by the risk identification system shown in FIG. 6. The data modeling center in FIG. 6 is used to implement the process of constructing the risk model, and specifically, the related content in steps 301 to 303 may be performed. The risk identification center is configured to implement a risk identification process for the network behavior data when the user uses the target object, and specifically, the related content in steps 304 to 309 can be performed. After obtaining the risk probability of the user, the risk identification center sends the risk probability of the user to the administrator of the product or service through the notification channel, for example, the administrator can be notified by SMS, email or IM. The data modeling center in the risk identification system establishes a connection with the ODPS through the API, and the ODPS pushes the network behavior data of the corresponding user to the API periodically or periodically based on the API call, and listens to the API from the ODPS. The user's network behavior data, and the user's network behavior data obtained periodically or periodically as the user's historical network behavior data. After obtaining the final risk probability of the user, the risk identification center can monitor the trend of the user's risk probability in real time, and can display the trend of the user's risk probability on the information display platform based on the API.

如圖7所示,其為本實施例二的風險識別方法的應用示例圖。基於上述風險識別系統對用戶的風險度進行監控,在將用戶設置為亞健康級別後,在用戶使用產品的後面一段時間內,用戶的風險概率將線性衰減,進而不同程度的影響用戶的風險度。 As shown in FIG. 7, it is an application example diagram of the risk identification method of the second embodiment. Based on the above risk identification system, the risk degree of the user is monitored. After the user is set to the sub-health level, the user's risk probability will be linearly attenuated within a period of time after the user uses the product, thereby affecting the user's risk degree to different degrees. .

本實施例提供的風險識別方法,通過即時獲取用戶使用目標對象時的網路行為資料,依據預先建立的風險模型對該網路行為資料進行風險識別,得到該用戶的風險概率,根據該風險概率對該用戶的風險度進行評級。本實施例中根據用戶的網路行為資料,通過資料建模可以自動識 別出風險用戶,能夠大大提高用戶風險識別的客觀性和準確性。 The risk identification method provided by the embodiment obtains the risk behavior of the network behavior data according to the pre-established risk model by acquiring the network behavior data when the user uses the target object, and obtains the risk probability of the user according to the risk probability. Rate the user's risk. In this embodiment, according to the user's network behavior data, data modeling can automatically identify the risk user, which can greatly improve the objectivity and accuracy of the user risk identification.

進一步地,通過資料建模的方式對用戶即時的網路行為資料進行監測,能夠提前預測出潛在的風險用戶。在用戶對產品或者服務提出投訴或者抱怨之前,提早對用戶進行相關處理,不僅可以提高用戶感受,而且可以避免對企業形象造成的負面影響,有利於產品或者服務的推廣,進而能降低企業的運營成本。 Further, the data modeling method is used to monitor the user's real-time network behavior data, and the potential risk users can be predicted in advance. Before users complain or complain about products or services, early processing of users can not only improve user experience, but also avoid negative impact on corporate image, facilitate product or service promotion, and thus reduce business operations. cost.

實施例三  Embodiment 3  

如圖8所示,其為本發明實施例三的風險識別裝置的結構示意圖,該風險識別裝置包括:獲取模組11和風險識別模組12。 As shown in FIG. 8 , it is a schematic structural diagram of a risk identification apparatus according to a third embodiment of the present invention. The risk identification apparatus includes: an acquisition module 11 and a risk identification module 12 .

獲取模組11,用於即時獲取用戶使用目標對象時的網路行為資料。 The obtaining module 11 is configured to instantly obtain network behavior data when the user uses the target object.

在實際中,獲取模組11可以從線上應用程式中即時抓取用戶的線上網路行為資料,具體而言,本實施例中,獲取模組11通過通信介面可以從線上應用程式即時抓取該用戶在使用企業所提供的產品或服務過程中的網路行為資料。其中,用戶的網路行為資料包括:用戶級別、用戶故障資訊、用戶產品釋放資訊、用戶產品保有、用戶工單資訊、用戶投訴資訊以及用戶的流覽資訊等。 In an embodiment, the acquisition module 11 can automatically capture the online behavior data of the user from the online application. Specifically, in this embodiment, the acquisition module 11 can immediately capture the online application through the communication interface. The user's network behavior data during the use of products or services provided by the enterprise. Among them, the user's network behavior data includes: user level, user fault information, user product release information, user product retention, user work order information, user complaint information, and user's browsing information.

風險識別模組12,用於依據預先建立的風險模型對該網路行為資料進行風險識別,得到該用戶的風險概率。 The risk identification module 12 is configured to perform risk identification on the network behavior data according to a pre-established risk model to obtain a risk probability of the user.

本實施例中,預先建立有一個風險模型,在即時獲取到用戶的網路行為資料後,風險識別模組12可直接以用戶的網路行為資料作為風險模型的輸入,風險模型對輸入的網路行為資料進行風險識別,風險模型的輸出就是用戶的風險概率。 In this embodiment, a risk model is pre-established, and after the network behavior data of the user is obtained in real time, the risk identification module 12 can directly input the user's network behavior data as a risk model, and the risk model is input to the network. The road behavior data is used for risk identification, and the output of the risk model is the user's risk probability.

其中預先建立風險模型在具體實現可參見上述實施例中相關內容的記載,此處不再贅述。 For the specific implementation, the description of related content in the foregoing embodiments may be omitted, and details are not described herein again.

本實施例提供的風險識別裝置,通過即時獲取用戶使用目標時的網路行為資料,依據預先建立的風險模型對該網路行為資料進行風險識別,得到該用戶的風險概率。本實施例中根據用戶的網路行為資料,通過資料建模可以自動識別出風險用戶,能夠大大提高用戶風險識別的客觀性和準確性。進一步地,通過資料建模的方式對用戶即時的網路行為資料進行監測,能夠提前預測出潛在的風險用戶。 The risk identification device provided by the embodiment obtains the risk behavior of the network behavior data according to the pre-established risk model by acquiring the network behavior data when the user uses the target in real time, and obtaining the risk probability of the user. In this embodiment, according to the user's network behavior data, the risk user can be automatically identified through data modeling, which can greatly improve the objectivity and accuracy of the user risk identification. Further, the data modeling method is used to monitor the user's real-time network behavior data, and the potential risk users can be predicted in advance.

實施例四  Embodiment 4  

如圖9所示,其為本發明實施例四的風險識別裝置的結構示意圖,該風險識別裝置除了包括上述實施例三中的獲取模組11和風險識別模組12之外,還包括:評級模組13、確定模組14、訓練模組15和模型構建模組16。 As shown in FIG. 9 , it is a schematic structural diagram of a risk identification apparatus according to Embodiment 4 of the present invention. The risk identification apparatus includes: an acquisition module 11 and a risk identification module 12 in the third embodiment, and a rating. The module 13, the determination module 14, the training module 15, and the model building module 16.

其中,評級模組13,用於在風險識別模組12得到用戶的風險概率之後,根據風險概率對用戶的風險度進行評級。 The rating module 13 is configured to rate the user's risk according to the risk probability after the risk identification module 12 obtains the risk probability of the user.

確定模組14,用於依據用戶的歷史網路行為資料,確定該風險模型對應的演算法。 The determining module 14 is configured to determine an algorithm corresponding to the risk model according to the historical network behavior data of the user.

具體地,獲取模組11,用於在即時獲取用戶的網路行為資料之前,定期或定時獲取用戶的網路行為資料,並將該網路行為資料作為歷史網路行為資料進行儲存。 Specifically, the obtaining module 11 is configured to periodically or periodically obtain the user's network behavior data before the user obtains the user's network behavior data, and store the network behavior data as historical network behavior data.

訓練模組15,用於按照該演算法對該歷史網路行為資料進行風險識別訓練,得到該歷史網路行為資料的風險識別結果。 The training module 15 is configured to perform risk identification training on the historical network behavior data according to the algorithm, and obtain a risk identification result of the historical network behavior data.

模型構建模組16,用於使用該風險識別結果作為模型參數構建該風險模型。 The model building module 16 is configured to construct the risk model using the risk identification result as a model parameter.

進一步地,該風險模型對應的演算法為: Further, the algorithm corresponding to the risk model is:

其中,P,表示風險概率;x i ,表示第i個影響因數;β i ,表示第i個影響因數的係數;該歷史網路行為資料作為該演算法中的影響因數。 Where P denotes the probability of risk; x i denotes the i- th influence factor; β i denotes the coefficient of the i- th influence factor; the historical network behavior data is used as the influence factor in the algorithm.

圖10所示,其為本實施例四中評級模組的結構示意圖。其中,評級模組13的一種可選地結構方式包括:輸出單元131、接收單元132和評級單元133。 FIG. 10 is a schematic structural diagram of a rating module in the fourth embodiment. An optional structure of the rating module 13 includes an output unit 131, a receiving unit 132, and a rating unit 133.

具體地,輸出單元131,用於輸出該用戶的該風險概率,以使管理員按照該風險概率對該用戶進行相應處理。 Specifically, the output unit 131 is configured to output the risk probability of the user, so that the administrator performs corresponding processing on the user according to the risk probability.

接收單元132,用於接收該管理員針對該用戶的處理結果。 The receiving unit 132 is configured to receive a processing result of the administrator for the user.

評級單元133,用於根據該處理結果對該用戶的風險度進行評級。 The rating unit 133 is configured to rate the risk of the user according to the processing result.

進一步地,該處理結果包括對該風險概率進行修正的修正參數。 Further, the processing result includes a correction parameter that corrects the risk probability.

評級單元133,具體用於使用該修正參數對該風險概率進行修正,得到該用戶的最終風險概率,採用該最終風險概率對該用戶的風險度進行評級。 The rating unit 133 is specifically configured to use the modified parameter to modify the risk probability to obtain a final risk probability of the user, and use the final risk probability to rate the user's risk.

可選地,該修正參數包括:該風險概率對應的第一權重值,以及在該管理員對該用戶進行相關處理,對該用戶的風險進行評估得到的評估風險概率和與該評估風險概率對應的第二權重值;該第一權重值+該第二權重值=1。 Optionally, the correction parameter includes: a first weight value corresponding to the risk probability, and an estimated risk probability obtained by the administrator performing related processing on the user and evaluating the risk of the user, and corresponding to the estimated risk probability. The second weight value; the first weight value + the second weight value = 1.

評級單元133,具體用於獲取該風險概率與該第一權重值的第一乘積,以及該評估風險概率與該第二權重值的第二乘積,以及計算該第一乘積和該第二乘積的和值作為該最終風險概率。 The rating unit 133 is specifically configured to obtain a first product of the risk probability and the first weight value, and a second product of the estimated risk probability and the second weight value, and calculate the first product and the second product. And the value as the probability of the final risk.

進一步地,評級單元133,具體用於依據該最終風險概率查詢預設的風險概率與風險度級別之間的映射關係表,獲取與該最終風險概率對應的風險度的目標級別。 Further, the rating unit 133 is specifically configured to query a mapping relationship between the preset risk probability and the risk level according to the final risk probability, and obtain a target level of the risk corresponding to the final risk probability.

本實施例提供的風險識別裝置的各功能模組可用於執行圖2~4中所示的風險識別方法的流程,其具體工作原理不再贅述,詳見方法實施例的描述。 The function modules of the risk identification device provided in this embodiment can be used to execute the process of the risk identification method shown in FIG. 2 to FIG. 4, and the specific working principle is not described again. For details, refer to the description of the method embodiment.

本實施例提供的風險識別裝置,通過即時獲取用戶使用目標對象時的網路行為資料,依據預先建立的風險模型對該網路行為資料進行風險識別,得到該用戶的風險概 率,根據該風險概率對該用戶的風險度進行評級。本實施例中根據用戶的網路行為資料,通過資料建模可以自動識別出風險用戶,能夠大大提高用戶風險識別的客觀性和準確性。 The risk identification device provided by the embodiment obtains the risk behavior of the network behavior data according to the pre-established risk model by acquiring the network behavior data when the user uses the target object, and obtains the risk probability of the user according to the risk probability. Rate the user's risk. In this embodiment, according to the user's network behavior data, the risk user can be automatically identified through data modeling, which can greatly improve the objectivity and accuracy of the user risk identification.

進一步地,通過資料建模的方式對用戶即時的網路行為資料進行監測,能夠提前預測出潛在的風險用戶。在用戶對產品或者服務提出投訴或者抱怨之前,提早對用戶進行相關處理,不僅可以提高用戶感受,而且可以避免對企業形象造成的負面影響,有利於產品或者服務的推廣,進而能降低企業的運營成本。 Further, the data modeling method is used to monitor the user's real-time network behavior data, and the potential risk users can be predicted in advance. Before users complain or complain about products or services, early processing of users can not only improve user experience, but also avoid negative impact on corporate image, facilitate product or service promotion, and thus reduce business operations. cost.

本領域普通技術人員可以理解:實現上述各方法實施例的全部或部分步驟可以通過程式指令相關的硬體來完成。前述的程式可以儲存於一電腦可讀取儲存介質中。該程式在執行時,執行包括上述各方法實施例的步驟;而前述的儲存介質包括:ROM、RAM、磁碟或者光碟等各種可以儲存程式碼的介質。 One of ordinary skill in the art will appreciate that all or part of the steps of implementing the various method embodiments described above may be accomplished by hardware associated with the program instructions. The aforementioned program can be stored in a computer readable storage medium. When the program is executed, the steps including the foregoing method embodiments are performed; and the foregoing storage medium includes: a medium that can store code, such as a ROM, a RAM, a magnetic disk, or an optical disk.

最後應說明的是:以上各實施例僅用以說明本發明的技術方案,而非對其限制;儘管參照前述各實施例對本發明進行了詳細的說明,本領域的普通技術人員應當理解:其依然可以對前述各實施例所記載的技術方案進行修改,或者對其中部分或者全部技術特徵進行等同替換;而這些修改或者替換,並不使相應技術方案的本質脫離本發明各實施例技術方案的範圍。 Finally, it should be noted that the above embodiments are merely illustrative of the technical solutions of the present invention, and are not intended to be limiting; although the present invention has been described in detail with reference to the foregoing embodiments, those skilled in the art will understand that The technical solutions described in the foregoing embodiments may be modified, or some or all of the technical features may be equivalently replaced; and the modifications or substitutions do not deviate from the technical solutions of the embodiments of the present invention. range.

Claims (16)

一種風險識別方法,其特徵在於,包括:即時獲取用戶使用目標對象時的網路行為資料;依據預先建立的風險模型對該網路行為資料進行風險識別,得到該用戶的風險概率。  A risk identification method includes: instantly acquiring network behavior data when a user uses a target object; performing risk identification on the network behavior data according to a pre-established risk model, and obtaining a risk probability of the user.   根據申請專利範圍第1項所述的風險識別方法,其中,該即時獲取用戶的線上網路行為資料之前,還包括:依據用戶的歷史網路行為資料,確定該風險模型對應的演算法;按照該演算法對該歷史網路行為資料進行風險識別訓練,得到該歷史網路行為資料的風險識別結果;使用該風險識別結果作為模型參數構建該風險模型。  According to the risk identification method described in claim 1, wherein the obtaining the online network behavior data of the user immediately includes: determining an algorithm corresponding to the risk model according to the historical network behavior data of the user; The algorithm performs risk identification training on the historical network behavior data, and obtains the risk identification result of the historical network behavior data. The risk identification result is used as a model parameter to construct the risk model.   根據申請專利範圍第2項所述的風險識別方法,其中,該風險模型對應的演算法為: 其中, P,表示風險概率; x i ,表示第 i個影響因數; β i ,表示第 i個影響因數的係數;該歷史網路行為資料作為該演算法中的影響因數。 According to the risk identification method described in claim 2, wherein the algorithm corresponding to the risk model is: Where P denotes the probability of risk; x i denotes the i- th influence factor; β i denotes the coefficient of the i- th influence factor; the historical network behavior data is used as the influence factor in the algorithm. 根據申請專利範圍第1-3項任一項所述的風險識別方法,其中,該依據預先建立的風險模型對該網路行為資料進行風險識別,得到該用戶的風險概率之後,還包 括:根據該風險概率對該用戶的風險度進行評級。  The risk identification method according to any one of claims 1-3, wherein the risk identification of the network behavior data is performed according to a pre-established risk model, and after obtaining the risk probability of the user, the method further comprises: This risk probability ranks the user's risk.   根據申請專利範圍第4項所述的風險識別方法,其中,該根據該風險概率對該用戶的風險度進行評級,包括:輸出用戶的該風險概率,以使管理員按照該風險概率對該用戶進行相應處理;接收該管理員針對該用戶的處理結果;根據該處理結果對該用戶的風險度進行評級。  The risk identification method according to claim 4, wherein the rating the risk of the user according to the risk probability comprises: outputting the risk probability of the user, so that the administrator follows the risk probability to the user Corresponding processing; receiving the processing result of the administrator for the user; and rating the risk of the user according to the processing result.   根據申請專利範圍第5項所述的風險識別方法,其中,該處理結果包括對該風險概率進行修正的修正參數;該根據該處理結果對該用戶的風險度進行評級,包括:使用該修正參數對該風險概率進行修正,得到該用戶的最終風險概率;採用該最終風險概率對該用戶的風險度進行評級。  The risk identification method according to claim 5, wherein the processing result includes a correction parameter that corrects the risk probability; and the user is rated according to the processing result, including: using the correction parameter The risk probability is corrected to obtain the final risk probability of the user; the risk probability of the user is ranked by the final risk probability.   根據申請專利範圍第6項所述的風險識別方法,其中,該修正參數包括:該風險概率對應的第一權重值,以及在該管理員對該用戶進行相關處理,對該用戶的風險進行評估得到的評估風險概率和與該評估風險概率對應的第二權重值;該第一權重值+該第二權重值=1;該使用該修正參數對該風險概率進行修正,得到該用戶的最終風險概率,包括: 獲取該風險概率與該第一權重值的第一乘積,以及該評估風險概率與該第二權重值的第二乘積;計算該第一乘積和該第二乘積的和值作為該最終風險概率。  According to the risk identification method of claim 6, wherein the correction parameter includes: a first weight value corresponding to the risk probability, and the user is related to the user, and the risk of the user is evaluated. Obtaining an estimated risk probability and a second weight value corresponding to the estimated risk probability; the first weight value + the second weight value=1; the correction probability is used to correct the risk probability to obtain the final risk of the user The probability includes: obtaining a first product of the risk probability and the first weight value, and a second product of the estimated risk probability and the second weight value; calculating a sum of the first product and the second product as the Final risk probability.   根據申請專利範圍第7項所述的風險識別方法,其中,該採用該最終風險概率對該用戶的風險度進行評級,包括:依據該最終風險概率查詢預設的風險概率與風險度級別之間的映射關係表;獲取與該最終風險概率對應的風險度的目標級別。  According to the risk identification method described in claim 7, wherein the risk probability is used to rate the user, including: querying the preset risk probability and the risk level according to the final risk probability Mapping table; obtaining a target level of risk corresponding to the probability of the final risk.   一種風險識別裝置,其特徵在於,包括:獲取模組,用於即時獲取用戶使用目標對象時的網路行為資料;風險識別模組,用於依據預先建立的風險模型對該網路行為資料進行風險識別,得到該用戶的風險概率。  A risk identification device, comprising: an acquisition module, configured to instantly acquire network behavior data when a user uses a target object; and a risk identification module, configured to perform the network behavior data according to a pre-established risk model Risk identification, get the risk probability of the user.   根據申請專利範圍第9項所述的風險識別裝置,其中,還包括:確定模組,用於依據用戶的歷史網路行為資料,確定該風險模型對應的演算法;訓練模組,用於按照該演算法對儲存的該歷史網路行為資料進行風險識別訓練,得到該歷史網路行為資料的風險識別結果;模型構建模組,用於使用該風險識別結果作為模型參數構建該風險模型。  The risk identification device according to claim 9 , further comprising: a determining module, configured to determine an algorithm corresponding to the risk model according to the historical network behavior data of the user; and the training module is configured to follow The algorithm performs risk identification training on the stored historical network behavior data, and obtains the risk identification result of the historical network behavior data; the model construction module is used to construct the risk model using the risk identification result as a model parameter.   根據申請專利範圍第10項所述的風險識別裝置,其中,該風險模型對應的演算法為: 其中, P,表示風險概率; x i ,表示第 i個影響因數; β i ,表示第 i個影響因數的係數;該歷史網路行為資料作為該演算法中的影響因數。 The risk identification device according to claim 10, wherein the algorithm corresponding to the risk model is: Where P denotes the probability of risk; x i denotes the i- th influence factor; β i denotes the coefficient of the i- th influence factor; the historical network behavior data is used as the influence factor in the algorithm. 根據申請專利範圍第9-11項任一項所述的風險識別裝置,其中,還包括:評級模組,用於根據該風險概率對該用戶的風險度進行評級。  The risk identification device according to any one of claims 9-11, further comprising: a rating module, configured to rate the risk of the user according to the risk probability.   根據申請專利範圍第12項所述的風險識別裝置,其中,該評級模組,包括:輸出單元,用於輸出該用戶的該風險概率,以使管理員按照該風險概率對該用戶進行相應處理;接收單元,用於接收該管理員針對該用戶的處理結果;評級單元,用於根據該處理結果對該用戶的風險度進行評級。  The risk identification device of claim 12, wherein the rating module comprises: an output unit, configured to output the risk probability of the user, so that the administrator performs corresponding processing on the user according to the risk probability. a receiving unit, configured to receive a processing result of the administrator for the user, and a rating unit, configured to rate the risk of the user according to the processing result.   根據申請專利範圍第13項所述的風險識別裝置,其中,該處理結果包括對該風險概率進行修正的修正參數;該評級單元,具體用於使用該修正參數對該風險概率 進行修正,得到該用戶的最終風險概率,採用該最終風險概率對該用戶的風險度進行評級。  The risk identification device according to claim 13, wherein the processing result includes a correction parameter that corrects the risk probability; the rating unit is specifically configured to use the correction parameter to correct the risk probability, and obtain the The user's final risk probability, using the final risk probability to rate the user's risk.   根據申請專利範圍第14項所述的風險識別裝置,其中,該修正參數包括:該風險概率對應的第一權重值,以及在該管理員對該用戶進行相關處理,對該用戶的風險進行評估得到的評估風險概率和與該評估風險概率對應的第二權重值;該第一權重值+該第二權重值=1;該評級單元,具體用於獲取該風險概率與該第一權重值的第一乘積,以及該評估風險概率與該第二權重值的第二乘積,以及計算該第一乘積和該第二乘積的和值作為該最終風險概率。  The risk identification device according to claim 14, wherein the correction parameter comprises: a first weight value corresponding to the risk probability, and the user is related to the user, and the risk of the user is evaluated. Obtaining an estimated risk probability and a second weight value corresponding to the estimated risk probability; the first weight value + the second weight value=1; the rating unit is specifically configured to acquire the risk probability and the first weight value a first product, and a second product of the estimated risk probability and the second weight value, and a sum of the first product and the second product is calculated as the final risk probability.   根據申請專利範圍第15項所述的風險識別裝置,其中,該評級單元,具體用於依據該最終風險概率查詢預設的風險概率與風險度級別之間的映射關係表,獲取與該最終風險概率對應的風險度的目標級別。  The risk identification device according to claim 15 , wherein the rating unit is specifically configured to query a mapping relationship between a preset risk probability and a risk level according to the final risk probability, and obtain the final risk The target level of risk corresponding to the probability.  
TW106102698A 2017-01-24 2017-01-24 Risk identification method and device TWI801334B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW106102698A TWI801334B (en) 2017-01-24 2017-01-24 Risk identification method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW106102698A TWI801334B (en) 2017-01-24 2017-01-24 Risk identification method and device

Publications (2)

Publication Number Publication Date
TW201828198A true TW201828198A (en) 2018-08-01
TWI801334B TWI801334B (en) 2023-05-11

Family

ID=63960494

Family Applications (1)

Application Number Title Priority Date Filing Date
TW106102698A TWI801334B (en) 2017-01-24 2017-01-24 Risk identification method and device

Country Status (1)

Country Link
TW (1) TWI801334B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111737101A (en) * 2020-06-24 2020-10-02 平安科技(深圳)有限公司 User behavior monitoring method, device, equipment and medium based on big data
TWI724552B (en) * 2019-03-14 2021-04-11 開曼群島商創新先進技術有限公司 Method and device for identifying risky merchants

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107103548A (en) * 2011-11-17 2017-08-29 阿里巴巴集团控股有限公司 The monitoring method and system and risk monitoring and control method and system of network behavior data
CN105095588B (en) * 2015-08-05 2018-07-03 中国联合网络通信集团有限公司 The Forecasting Methodology and device of mobile Internet customer complaint

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI724552B (en) * 2019-03-14 2021-04-11 開曼群島商創新先進技術有限公司 Method and device for identifying risky merchants
US11379845B2 (en) 2019-03-14 2022-07-05 Advanced New Technologies Co., Ltd. Method and device for identifying a risk merchant
CN111737101A (en) * 2020-06-24 2020-10-02 平安科技(深圳)有限公司 User behavior monitoring method, device, equipment and medium based on big data
CN111737101B (en) * 2020-06-24 2022-05-03 平安科技(深圳)有限公司 User behavior monitoring method, device, equipment and medium based on big data

Also Published As

Publication number Publication date
TWI801334B (en) 2023-05-11

Similar Documents

Publication Publication Date Title
WO2017107794A1 (en) Method and device for risk identification
US11276004B2 (en) Method and apparatus for monitoring system
KR102121360B1 (en) Method and device for optimizing user credit score
US20150254791A1 (en) Quality control calculator for document review
WO2021057318A1 (en) Service progress monitoring method, apparatus and system, and computer-readable storage medium
US20200320478A1 (en) Systems and methods for improved meeting engagement
US8180710B2 (en) System, method and computer program product for an interactive business services price determination and/or comparison model
WO2020253381A1 (en) Data monitoring method and apparatus, computer device and storage medium
US9436907B2 (en) Method and system for calculating value of website visitor
WO2021098281A1 (en) Project baseline data generation method and device, computer device, and computer readable storage medium
US20170180219A1 (en) System and method of analyzing user skill and optimizing problem determination steps with helpdesk representatives
US11062350B2 (en) Method, apparatus, and device for monitoring promotion status data, and non-volatile computer storage medium
CN108133390A (en) For predicting the method and apparatus of user behavior and computing device
CN112785144A (en) Model construction method, device and storage medium based on federal learning
WO2019080420A1 (en) Method for customer service of human-robot collaboration, electronic device, and storage medium
US7617313B1 (en) Metric transport and database load
CN108874876B (en) Message pushing method, computer readable storage medium and terminal equipment
CN112527601A (en) Monitoring early warning method and device
WO2020233021A1 (en) Test result analysis method based on intelligent decision, and related apparatus
TW201828198A (en) Risk identification method and apparatus capable of predicting potential risk user in advance through monitoring real time network behavior data of a user by data modeling
CN114398465A (en) Exception handling method and device of Internet service platform and computer equipment
CN109615393A (en) The follow-up processing method and processing device of breakpoint
CN112418893A (en) Supply chain adjusting method and device based on machine learning and electronic equipment
WO2024065776A1 (en) Method for data processing, apparatus for data processing, electronic device, and storage medium
CN116386813A (en) Method, device, equipment and storage medium for balancing load between operations