WO2014169631A1 - 应用程序异常的监控、提醒方法及装置 - Google Patents

应用程序异常的监控、提醒方法及装置 Download PDF

Info

Publication number
WO2014169631A1
WO2014169631A1 PCT/CN2013/087080 CN2013087080W WO2014169631A1 WO 2014169631 A1 WO2014169631 A1 WO 2014169631A1 CN 2013087080 W CN2013087080 W CN 2013087080W WO 2014169631 A1 WO2014169631 A1 WO 2014169631A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
information
application
detection request
security detection
Prior art date
Application number
PCT/CN2013/087080
Other languages
English (en)
French (fr)
Inventor
唐琳
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2014169631A1 publication Critical patent/WO2014169631A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting

Definitions

  • the present invention relates to the field of communications, and in particular to a method and apparatus for monitoring, alerting, and alerting an application abnormality.
  • BACKGROUND OF THE INVENTION At present, with the wide application of smart terminals, two-dimensional codes are increasingly welcomed by users, and the "code" era is booming, but the security problems that follow are becoming more and more prominent. In particular, some end users suffer from a virus attack because they randomly take a two-dimensional code and download an unidentified application from the link parsed by the two-dimensional code, thereby causing a large amount of leakage of personal data. It not only brings unnecessary security risks and troubles to end users, but also brings certain obstacles to the promotion and use of QR codes.
  • the technical solution adopted in the related art only performs security verification on the URL information parsed by the two-dimensional code, and does not detect the security of the application itself, that is, the end user cannot be downloaded, installed, and Risk assessment and warning during use; at the same time, there is a certain degree of application limitation for the content capacity and update of the secure URL database. It can be seen that, in the related art, when performing various operations on the application on the terminal, how to provide accurate security detection and alarm for the terminal user, an effective solution has not been proposed yet.
  • the present invention provides a method for monitoring and alerting an application abnormality, so as to at least solve the problem that the terminal user cannot provide accurate security detection and alarm when performing various operations on the terminal in the related art. problem.
  • a monitoring method of an application exception includes: receiving a security detection request from a terminal, where the information carried in the security detection request includes: first information of the terminal and second information of an application to be operated by the terminal; The first information and the second information simulate and monitor the process of operating the application on the terminal, and send an alarm message to the terminal when an abnormality is found.
  • the information carried in the security detection request further includes: third information for authenticating the user of the terminal; after receiving the security detection request, the method further includes: parsing the third information from the security detection request, and The third information is verified; if the verification is successful, the first information and the second information are continuously parsed from the security detection request and saved.
  • the process of operating the application on the terminal is simulated and monitored according to the first information and the second information, and the sending of the alarm message to the terminal when the abnormality is found includes: simulating the terminal by using the first information and the second information a preset operation performed on the application, where the preset operation includes at least one of the following: downloading the application on the terminal, installing the application on the terminal, running the application on the terminal, and uninstalling the application on the terminal; The process of the operation is monitored, and an alarm message is sent according to the first information when an abnormality is found.
  • a reminder method for an application exception is provided.
  • the method for alerting an application exception includes: sending a security detection request to the server, wherein the information carried in the security detection request includes: first information of the terminal and second information of the application to be operated by the terminal;
  • the alarm message of the server is sent to the user of the terminal according to the alarm message, wherein the alarm message is simulated and monitored by the server according to the first information and the second information, and the process of operating the application on the terminal is simulated and monitored, and when an abnormality is found Delivered to the terminal.
  • the method before the sending the security detection request, further includes: determining to perform a preset operation on the terminal on the terminal, where the preset operation includes at least one of: downloading the application on the terminal, installing the application on the terminal, Run the application on the terminal, uninstall the application on the terminal; prompt the user whether to send a security detection request.
  • a monitoring device for an application abnormality is provided.
  • the monitoring device of the application abnormality includes: a receiving module, configured to receive a security detecting request from the terminal, wherein the information carried in the security detecting request includes: first information of the terminal and an application of the terminal to be operated The second information; the monitoring module is configured to simulate and monitor the process of operating the application on the terminal according to the first information and the second information, and send an alarm message to the terminal when the abnormality is found.
  • the information carried in the security detection request further includes: third information for authenticating the user of the terminal; the device further includes: a verification module, configured to parse the third information from the security detection request, and to the third The information is verified; the parsing module is configured to continue parsing the first information and the second information from the security detection request and saving the verification module if the verification succeeds.
  • the monitoring module comprises: an analog unit configured to simulate a preset operation performed on the terminal by the first information and the second information, wherein the preset operation comprises at least one of the following: downloading the application on the terminal The application is installed on the terminal, the application is run on the terminal, and the application is uninstalled on the terminal.
  • the monitoring unit is configured to monitor the process of the preset operation, and send an alarm message according to the first information when an abnormality is found.
  • a reminder device for an application abnormality includes: a sending module, configured to send a security detection request to the server, where the information carried in the security detection request includes: first information of the terminal and second application of the terminal to be operated by the terminal.
  • the receiving module is configured to receive an alarm message from the server, and initiate a reminder to the user of the terminal according to the alarm message, where the alarm message is a process in which the server operates the application on the terminal according to the first information and the second information.
  • the device further includes: a determining module, configured to determine to perform a preset operation on the terminal on the terminal, where the preset operation includes at least one of: downloading an application on the terminal, installing the application on the terminal, Running the application on the terminal, uninstalling the application on the terminal; prompting the module, setting to prompt the user whether to send a security detection request.
  • a determining module configured to determine to perform a preset operation on the terminal on the terminal, where the preset operation includes at least one of: downloading an application on the terminal, installing the application on the terminal, Running the application on the terminal, uninstalling the application on the terminal; prompting the module, setting to prompt the user whether to send a security detection request.
  • the present invention is configured to receive a security detection request from a terminal, where the information carried in the security detection request includes: first information of the terminal and second information of an application to be operated by the terminal; according to the first information and the second information pair
  • the process of operating the application on the terminal is simulated and monitored, and an alarm message is sent to the terminal when an abnormality is found, that is, the terminal user has a certain delay in performing various operations on the application compared to the high-speed access of the server to the Internet. Therefore, the server can be used to perform various operations before the terminal, and simulate the terminal's operations on the application on the server, and monitor the security impact of the application on the terminal in the series of operations, thereby giving the terminal user Corresponding security risk alert information.
  • FIG. 2 is a flowchart of a method for reminding an abnormality of an application according to an embodiment of the present invention
  • FIG. 4 is a structural block diagram of an apparatus for monitoring an abnormality of an application according to an embodiment of the present invention
  • FIG. 5 is a block diagram of a monitoring apparatus for an abnormality of an application according to a preferred embodiment of the present invention
  • FIG. 6 is a structural block diagram of a reminder device for an application abnormality according to an embodiment of the present invention
  • FIG. 7 is a structural block diagram of a reminder device for an application abnormality according to a preferred embodiment of the present invention
  • FIG. 8 is a preferred embodiment of the present invention.
  • Step S102 Receive a security detection request from a terminal, where the information carried in the security detection request includes: first information of the terminal and an application of the terminal to be operated by the terminal The second information is obtained.
  • Step S104 Simulate and monitor the process of operating the application on the terminal according to the first information and the second information, and send an alarm message to the terminal when the abnormality is found.
  • the terminal user when performing various operations on an application on a terminal, the terminal user cannot provide accurate security detection and alarm.
  • the method shown in FIG. 1 has a certain delay in the operations performed by the end user on the application compared to the high-speed access of the server to the Internet. Therefore, the server can be used to execute various operations before the terminal, through the server. Simulate the operation of the terminal on the application, and monitor the above series of operations During the process, the application affects the security of the terminal, thereby giving the terminal user corresponding security risk warning information.
  • the information carried in the security detection request may further include: third information for authenticating the user of the terminal; after receiving the security detection request in step S102, the following operations may also be included: Step S1: request from the security detection The third information is parsed and the third information is verified. Step S2: If the verification is successful, the first information and the second information are further parsed from the security detection request and saved.
  • the terminal reports the security detection request to the server according to a preset communication manner, and the terminal receives the security detection request.
  • the server parses the security detection request message reported by the terminal, and extracts the authentication information from the security detection request.
  • the authentication information is then compared with the data obtained from the back-end database for verification and authentication. If the authentication fails, an authentication failure message is generated, and the authentication failure message is sent to the terminal. If the authentication can pass, the information of the application, the information of the terminal, and the like, which are parsed out from the security detection request, are saved to the background database.
  • step S104 the process of operating the application on the terminal is simulated and monitored according to the first information and the second information, and the sending of the alarm message to the terminal when the abnormality is found may include the following steps: Step S3: Adopting
  • the first information and the second information simulate a preset operation performed on the application on the terminal, where the preset operation may include, but is not limited to, at least one of the following: (1) downloading the application on the terminal;
  • Step S4 Monitoring the process of the preset operation, and sending an alarm message according to the first information when the abnormality is found.
  • the server obtains the information of the terminal and the information of the application from the background database, and simulates the terminal environment according to the operation, and processes the application by downloading, installing, running, uninstalling, etc., and Or all simulation processes are monitored. If an abnormality is detected in the simulated environment, the abnormal situation is recorded in the background database, and the environment is restored to the simulated environment.
  • FIG. 2 is a flow chart of a method for reminding an application exception according to an embodiment of the present invention. As shown in FIG.
  • the method may include the following processing steps: Step S202: Send a security detection request to the server, where the information carried in the security detection request includes: first information of the terminal and second application of the terminal to be operated by the terminal Step S204: Receive an alarm message from the server, and initiate a reminder to the user of the terminal according to the alarm message, where the alarm message is simulated by the server according to the first information and the second information to operate the application on the terminal. And monitoring, and issued to the terminal when an abnormality is found.
  • the method shown in FIG. 2 solves the problem that the related technologies cannot perform accurate security detection and alarm for the terminal user when performing various operations on the terminal on the terminal, thereby reducing the application on the terminal.
  • the security risks of performing various operations improve the security of terminal and user data.
  • Step S1 determining to perform a preset operation on the application on the terminal, where the preset operation may include, but is not limited to, at least one of the following:
  • Step S2 Prompt the user whether to send a security detection request.
  • the terminal performs a download operation on the application, for example: when the application download link is acquired by the two-dimensional code shooting, the terminal prompts the user whether to start the application security detection, and if not, continues according to the related art. The process is processed; if yes, the terminal obtains the application download link information. Then, the terminal encapsulates the application download link information and the information of the terminal itself in the security detection request, and reports the security detection request to the server according to a preset communication manner. As a preferred embodiment of the present invention, FIG.
  • FIG. 3 is a schematic diagram of information interaction of application abnormality monitoring and reminding according to a preferred embodiment of the present invention.
  • the terminal browses the Internet webpage through the browser and clicks the webpage link to initiate downloading of the application, or the terminal parses the download link by tapping the QR code and the like to initiate downloading of the application, or The download of the application is initiated by other means, and the terminal initiates application security detection.
  • the terminal reports various information to the server in a preset manner.
  • the server accesses the Internet at a high speed, and the analog terminal downloads, installs, runs, and uninstalls the application, monitors the process, and feeds back the alarm information in time.
  • the terminal is not controlled by the server, and the download, installation, operation, and uninstallation of the application are freely handled during the server simulation monitoring process. After receiving the alarm information fed back by the server, the terminal prompts the terminal user according to a preset manner.
  • 4 is a block diagram showing the structure of an apparatus for monitoring an abnormality of an application according to an embodiment of the present invention. As shown in FIG.
  • the monitoring device of the application abnormality is applied to the server, and the method may include: the receiving module 10, configured to receive a security detection request from the terminal, where the information carried in the security detection request includes: a second information of the information and the application to be operated by the terminal; the monitoring module 20 is configured to simulate and monitor the process of operating the application on the terminal according to the first information and the second information, and to the terminal when an abnormality is found Send an alarm message.
  • the information carried in the security detection request further includes: third information for authenticating the user of the terminal; as shown in FIG. 5, the apparatus may further include: the verification module 30, configured to parse from the security detection request The third information is output, and the third information is verified.
  • the parsing module 40 is configured to continue parsing the first information and the second information from the security detection request and saving the verification module.
  • the foregoing monitoring module 20 may include: an analog unit 200 configured to simulate, by using the first information and the second information, a preset operation performed on the application on the terminal, where the preset operation includes the following operations: At least one of: downloading an application on the terminal, installing an application on the terminal, running the application on the terminal, uninstalling the application on the terminal; the monitoring unit 202, configured to monitor the process of the preset operation, and discovering When an exception occurs, an alarm message is sent according to the first information.
  • FIG. 6 is a structural block diagram of a reminder device for an application exception according to an embodiment of the present invention.
  • the application abnormality reminding device is applied to the terminal, which may include: a sending module 50, configured to send a security detection request to the server, where the information carried in the security detection request includes: the first information of the terminal And the second information of the application to be operated by the terminal; the receiving module 60 is configured to receive an alarm message from the server, and initiate a reminder to the user of the terminal according to the alarm message, where the alarm message is determined by the server according to the first information and the The second information is simulated and monitored on the process of operating the application on the terminal, and is sent to the terminal when an abnormality is found.
  • a sending module 50 configured to send a security detection request to the server, where the information carried in the security detection request includes: the first information of the terminal And the second information of the application to be operated by the terminal
  • the receiving module 60 is configured to receive an alarm message from the server, and initiate a reminder to the user of the terminal according to the alarm message, where the alarm message is determined by the server according to the first information and the The second information is simulated and monitored on
  • the apparatus may further include: a determining module 70, configured to determine to perform a preset operation on the application on the terminal, where the preset operation includes at least one of: downloading the application on the terminal.
  • the application is installed on the terminal, the application is run on the terminal, and the application is uninstalled on the terminal.
  • the prompting module 80 is set to prompt the user whether to send a security detection request.
  • FIG. 8 is a schematic diagram of a system architecture of application abnormality monitoring and reminding according to a preferred embodiment of the present invention. As shown in FIG. 8, the system can include: a terminal and a server.
  • a terminal is a terminal that can perform functions such as downloading, installing, and using an application by taking a label graphic such as a two-dimensional code or browsing a web page and other methods.
  • the terminal side has the following functional modules: a security alarm setting module, a terminal operation monitoring module, a detection request and alarm message processing module, and a terminal inherent module.
  • the functions of the above modules are as follows -
  • the security alarm setting module is configured to transmit the configuration information of the terminal operation monitoring module to the terminal operation monitoring module.
  • the security alarm setting module can also configure the communication mode between the terminal and the server (for example, SMS, MMS, WIFI, etc.), and configure the terminal information (for example: type of operating system, version of the operating system, SIM card number, etc.), configuration Information such as login information of the server, and uploading the above various types of information to the server through the detection request and the alarm message processing module.
  • the terminal operation monitoring module (corresponding to the above determining module 70 and the prompting module 80) is configured to acquire configuration information from the security alarm setting module, and monitor the original inherent module of the terminal accordingly.
  • the terminal operation monitoring module can obtain the download address of the application from the original inherent module of the terminal and transmit it to the detection request and alarm message processing module.
  • a detection request and alarm message processing module (corresponding to the sending module 50 and the receiving module 60), configured to acquire an application download address from the terminal operation monitoring module, and obtain a communication mode with the server from the security alarm setting module, and the terminal The information, server login information, and other information are reported to the server according to the obtained communication method.
  • the original inherent module of the terminal is a function module such as SMS, MMS, WIFI, browser, camera, etc. that the terminal currently has, which can realize the identification and acquisition of the application download link, the downloading, installing, running and uninstalling of the application. .
  • the server is a high-performance computer with high-speed access to the Internet.
  • the server has the following functional modules: a central control module, a terminal emulator environment, a security detection and monitoring module, a back-end database, a detection request and an alarm information processing module.
  • a central control module a terminal emulator environment
  • a security detection and monitoring module a security detection and monitoring module
  • a back-end database a detection request and an alarm information processing module.
  • the central control module (including the above-mentioned verification module 30) performs authentication and authentication on the login information acquired from the detection request and the alarm message processing module and the data stored in the background database, and then controls the detection request and the alarm message processing module to apply The program download address, terminal information and other data are saved to the background database.
  • the central control module controls the terminal simulator environment for terminal environment simulation and restoration.
  • the central control module notifies the security detection and monitoring module to detect and monitor changes in the terminal simulation environment and obtain monitoring status notifications from the security detection and monitoring module.
  • the central control module controls the detection request and the alarm message processing module to obtain the system abnormality change of the corresponding terminal simulator from the background database.
  • the terminal emulator environment (equivalent to the analog unit in the above monitoring module 20) performs environment simulation according to the terminal information in the background database, and downloads, installs, runs, and uninstalls the application according to the corresponding application download address.
  • the terminal environment simulated by the terminal emulator environment refers to multiple independent wireless environments that can be initialized and restored according to the target terminal environment, and can implement terminal-to-application operation with an analog wireless environment (for example: can simulate sending USSD commands, simulating An emulator environment that sends text messages and/or MMS) and can actually access the network for application downloads.
  • Security detection and monitoring This module (equivalent to the monitoring unit in the above monitoring module 20) monitors the processing of the application by the terminal emulator in the terminal emulator environment and the change of the system environment of the terminal emulator, and will change abnormally. The situation is passed to the backend database for saving and the monitoring status is notified to the central control module.
  • the background database acquires and saves the information reported by the terminal from the detection request and the alarm message processing module, and transmits the terminal information and the like to the terminal simulator environment. The background database saves the system abnormality of the terminal emulator transmitted by the security detection and monitoring module and passes it to the detection request and alarm message processing module.
  • the detection request and alarm message processing module (corresponding to the receiving module 10 and the parsing module 40) transmits the authentication information reported by the terminal to the central control module for authentication, and parses the terminal information and the application information. And passed to the backend database to save.
  • the detection request and the alarm message processing module according to the requirements of the central control module, formulate the abnormality of the system of the terminal simulator acquired by the background database into an alarm message, and send it to the terminal according to the communication mode obtained from the background database.
  • the preferred working modes of the modules are as follows: (1)
  • the terminal user's security alarm setting module performs monitoring startup or shutdown, terminal information, communication mode between the terminal and the server, and security monitoring system login user name and password.
  • the security alarm setting module notifies the terminal operation monitoring module to monitor or start the original inherent module of the terminal.
  • the terminal operation monitoring module monitors various operations of the original inherent module of the terminal, for example: When the application download link is acquired by the two-dimensional code shooting, the terminal operation monitoring module asks the user whether to start the application security detection, and if not, continues The processing is performed according to the process in the related art; if yes, the terminal operation monitoring module acquires the application download link information from the original inherent module of the terminal.
  • the terminal operation monitoring module transmits the application information to the detection request and alarm message processing module.
  • the security alarm setting module transmits the information of the terminal, the communication mode of the terminal and the server, the login name of the security monitoring system, and the password to the detection request and the alarm message processing module.
  • the detection request and the alarm message processing module of the terminal side report the detection request to the server according to a preset communication manner, and the detection request by the server side and the alarm message processing module receive the same.
  • the detection request and the alarm message processing module on the server side analyze the detection request message reported by the terminal, and send the authentication information extracted from the detection request to the central control module.
  • the central control module compares the authentication information with the data obtained from the back-end database for verification and authentication. If the authentication fails, the feedback authentication fails to the server side detection request and the alarm message processing module, and the authentication failure message is generated, and the authentication failure message is sent to the terminal side detection request and the alarm message processing module. . (9) If the authentication can pass, the detection request and alarm message processing module saves the parsed information of the application, the information of the terminal, the communication mode of the terminal and the server, the login user name and password of the security monitoring system to the background. server.
  • the central control module controls the terminal emulator environment to obtain terminal information and application information from the background database, and simulates the terminal environment in the terminal emulator accordingly, and processes the application by downloading, installing, running, uninstalling, etc. .
  • the central control module informs the security detection and monitoring module of the terminal simulator to be monitored and enables it to initiate monitoring of the simulator system environment. (12) If the security detection and monitoring module detects that the simulator environment system is abnormal, the abnormal condition is recorded into the background database, and the central control module is notified to find the abnormality and the abnormal storage record identifier.
  • the central control module notifies the detection request and the alarm message processing module of the abnormal storage record identifier, and notifies the terminal simulator environment to perform environmental restoration on the corresponding simulator.
  • the server side detection request and alarm message processing module acquires abnormal record, terminal information, communication mode and the like from the background database, and formulates the abnormal record information into an alarm message.
  • the detection request and the alarm message processing module of the server side send the alarm message to the detection request and alarm message processing module of the terminal side according to the information of the terminal and the communication mode.
  • the terminal side detection request and the alarm message processing module parse the alarm message, and then initiate a reminder to the terminal user through the original inherent module of the terminal.
  • the above preferred embodiment is not limited to the security detection and alarm of the application download after taking the two-dimensional code, and is also applicable to the security detection and alarm of other download-based applications. From the above description, it can be seen that the above embodiments achieve the following technical effects (it is required that the effects are achievable by some preferred embodiments):
  • the technical solution provided by the embodiment of the present invention is implemented. It not only affects the user's normal download, installation and use of the application, but also monitors the download link, the security of the installation and use of the application, and can notify the end user to download, install and use the application.
  • modules or steps of the present invention can be implemented by a general-purpose computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device, such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.
  • the steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps are fabricated as a single integrated circuit module.
  • the technical solution of the embodiments of the present invention can be applied to the field of communications, and provides a method for monitoring and reminding an abnormality of an application program, which solves the problem that the related technologies cannot perform various operations on the application on the terminal. Providing accurate security detection and alarming problems for end users, reducing the security risks of performing various operations on applications on the terminal, and improving the security of terminal and user data.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Debugging And Monitoring (AREA)
  • Alarm Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本发明公开了一种应用程序异常的监控、提醒方法及装置,在上述方法中,接收来自于终端的安全检测请求,其中,安全检测请求中携带的信息包括:终端的第一信息以及终端待操作的应用程序的第二信息;根据第一信息和第二信息对在终端上操作应用程序的过程进行模拟和监控,并在发现异常时向终端下发告警消息。根据本发明提供的技术方案,降低了在终端上对应用程序执行各项操作的安全性风险,提高了终端和用户数据的安全性。

Description

应用程序异常的监控、 提醒方法及装置 技术领域 本发明涉及通信领域, 具体而言, 涉及一种应用程序异常的监控、 提醒方法及装 置。 背景技术 目前, 随着智能终端的广泛应用, 二维码愈发受到广大用户的欢迎, "码"时代来 势迅猛, 但随之而来的安全问题也日益突出。 尤其是有些终端用户因为随意拍取二维 码、 从二维码解析出的链接中下载安全不明的应用程序而使得终端遭受病毒的攻击, 从而造成个人资料大量外泄。 既给终端用户带来了不必要的安全风险和麻烦, 同时又 给二维码的推广和使用带来了一定的阻碍。 由于无法阻止终端用户"拍取二维码"、 "下载并安装应用程序"这些个人行为, 因 此, 有必要提高用户所使用的终端的安全, 通过控制和检测其下载的应用程序的安全 性, 从而提醒用户使用该应用程序所带来的潜在风险。 即使用户已经安装了此类应用 程序, 也需要通过服务器的安全性进行跟踪监测, 然后在第一时间通知用户此类应用 程序的潜在风险。 对此,相关技术中所采用的技术方案仅对二维码解析出的网址信息进行安全校验, 而并非对应用程序本身的安全性进行检测, 即无法给予终端用户在应用程序下载、 安 装以及使用过程中的风险评估与告警; 同时对于安全网址数据库的内容容量和更新都 存在一定程度的应用局限性。 由此可见, 相关技术中, 在终端上对应用程序执行各项操作时, 如何为终端用户 提供准确的安全性检测和告警, 目前尚未提出有效的解决方案。 发明内容 本发明提供了一种应用程序异常的监控、 提醒方法及装置, 以至少解决相关技术 中在终端上对应用程序执行各项操作时, 无法为终端用户提供准确的安全性检测和告 警的问题。 根据本发明的一个方面, 提供了一种应用程序异常的监控方法。 根据本发明的应用程序异常的监控方法包括: 接收来自于终端的安全检测请求, 其中, 安全检测请求中携带的信息包括: 终端的第一信息以及终端待操作的应用程序 的第二信息; 根据第一信息和第二信息对在终端上操作应用程序的过程进行模拟和监 控, 并在发现异常时向终端下发告警消息。 优选地, 上述安全检测请求中携带的信息还包括: 对终端的用户进行鉴权的第三 信息; 在接收安全检测请求之后, 还包括: 从安全检测请求中解析出第三信息, 并对 第三信息进行验证; 如果验证成功, 则继续从安全检测请求中解析出第一信息和第二 信息, 并加以保存。 优选地, 根据第一信息和第二信息对在终端上操作应用程序的过程进行模拟和监 控, 并在发现异常时向终端下发告警消息包括: 采用第一信息和第二信息模拟在终端 上对应用程序执行的预设操作, 其中, 预设操作包括以下至少之一: 在终端上下载应 用程序、 在终端上安装应用程序、 在终端上运行应用程序、 在终端上卸载应用程序; 对预设操作的过程进行监控, 并在发现异常时根据第一信息下发告警消息。 根据本发明的另一方面, 提供了一种应用程序异常的提醒方法。 根据本发明的应用程序异常的提醒方法包括: 向服务器发送安全检测请求,其中, 安全检测请求中携带的信息包括: 终端的第一信息以及终端待操作的应用程序的第二 信息; 接收来自于服务器的告警消息, 并根据告警消息向终端的用户发起提醒, 其中, 告警消息是由服务器根据第一信息和第二信息对在终端上操作应用程序的过程进行模 拟和监控, 并在发现异常时向终端下发的。 优选地, 在发送安全检测请求之前, 还包括: 确定在终端上对应用程序执行预设 操作, 其中, 预设操作包括以下至少之一: 在终端上下载应用程序、 在终端上安装应 用程序、 在终端上运行应用程序、 在终端上卸载应用程序; 提示用户是否发送安全检 测请求。 根据本发明的又一方面, 提供了一种应用程序异常的监控装置。 根据本发明的应用程序异常的监控装置包括: 接收模块, 设置为接收来自于终端 的安全检测请求, 其中, 安全检测请求中携带的信息包括: 终端的第一信息以及终端 待操作的应用程序的第二信息; 监控模块, 设置为根据第一信息和第二信息对在终端 上操作应用程序的过程进行模拟和监控, 并在发现异常时向终端下发告警消息。 优选地, 安全检测请求中携带的信息还包括: 对终端的用户进行鉴权的第三信息; 上述装置还包括: 验证模块, 设置为从安全检测请求中解析出第三信息, 并对第三信 息进行验证; 解析模块, 设置为在验证模块验证成功的情况下, 继续从安全检测请求 中解析出第一信息和第二信息, 并加以保存。 优选地, 监控模块包括: 模拟单元, 设置为采用第一信息和第二信息模拟在终端 上对应用程序执行的预设操作, 其中, 预设操作包括以下至少之一: 在终端上下载应 用程序、 在终端上安装应用程序、 在终端上运行应用程序、 在终端上卸载应用程序; 监控单元, 设置为对预设操作的过程进行监控, 并在发现异常时根据第一信息下发告 警消息。 根据本发明的再一方面, 提供了一种应用程序异常的提醒装置。 根据本发明的应用程序异常的提醒装置包括: 发送模块, 设置为向服务器发送安 全检测请求, 其中, 安全检测请求中携带的信息包括: 终端的第一信息以及终端待操 作的应用程序的第二信息; 接收模块, 设置为接收来自于服务器的告警消息, 并根据 告警消息向终端的用户发起提醒, 其中, 告警消息是由服务器根据第一信息和第二信 息对在终端上操作应用程序的过程进行模拟和监控, 并在发现异常时向终端下发的。 优选地, 上述装置还包括: 确定模块, 设置为确定在终端上对应用程序执行预设 操作, 其中, 预设操作包括以下至少之一: 在终端上下载应用程序、 在终端上安装应 用程序、 在终端上运行应用程序、 在终端上卸载应用程序; 提示模块, 设置为提示用 户是否发送安全检测请求。 通过本发明, 采用接收来自于终端的安全检测请求, 该安全检测请求中携带的信 息包括: 终端的第一信息以及终端待操作的应用程序的第二信息; 根据第一信息和第 二信息对在终端上操作应用程序的过程进行模拟和监控, 并在发现异常时向终端下发 告警消息, 即相比于服务器高速接入互联网, 终端用户对应用程序执行的各项操作均 存在一定的延迟, 因此, 可以采用服务器先于终端执行各项操作, 通过在服务器上模 拟终端对应用程序的各项操作, 并监控上述一系列操作过程中该应用程序对终端的安 全性影响, 从而给予终端用户相应的安全性风险告警信息。 由此解决了相关技术中在 终端上对应用程序执行各项操作时, 无法为终端用户提供准确的安全性检测和告警的 问题, 进而降低了在终端上对应用程序执行各项操作的安全性风险, 提高了终端和用 户数据的安全性。 附图说明 此处所说明的附图用来提供对本发明的进一步理解, 构成本申请的一部分, 本发 明的示意性实施例及其说明用于解释本发明, 并不构成对本发明的不当限定。 在附图 中- 图 1是根据本发明实施例的应用程序异常的监控方法的流程图; 图 2是根据本发明实施例的应用程序异常的提醒方法的流程图; 图 3是根据本发明优选实施例的应用程序异常监控与提醒的信息交互示意图; 图 4是根据本发明实施例的应用程序异常的监控装置的结构框图; 图 5是根据本发明优选实施例的应用程序异常的监控装置的结构框图; 图 6是根据本发明实施例的应用程序异常的提醒装置的结构框图; 图 7是根据本发明优选实施例的应用程序异常的提醒装置的结构框图; 图 8是根据本发明优选实施例的应用程序异常监控与提醒的系统架构示意图。 具体实施方式 下文中将参考附图并结合实施例来详细说明本发明。 需要说明的是, 在不冲突的 情况下, 本申请中的实施例及实施例中的特征可以相互组合。 图 1是根据本发明实施例的应用程序异常的监控方法的流程图。 如图 1所示, 该 方法可以包括以下步骤: 步骤 S102: 接收来自于终端的安全检测请求, 其中, 安全检测请求中携带的信息 包括: 终端的第一信息以及终端待操作的应用程序的第二信息; 步骤 S104:根据第一信息和第二信息对在终端上操作应用程序的过程进行模拟和 监控, 并在发现异常时向终端下发告警消息。 相关技术中, 在终端上对应用程序执行各项操作时, 无法为终端用户提供准确的 安全性检测和告警。 采用如图 1所示的方法, 相比于服务器高速接入互联网, 终端用 户对应用程序执行的各项操作均存在一定的延迟, 因此, 可以采用服务器先于终端执 行各项操作, 通过在服务器上模拟终端对应用程序的各项操作, 并监控上述一系列操 作过程中该应用程序对终端的安全性影响, 从而给予终端用户相应的安全性风险告警 信息。 由此解决了相关技术中在终端上对应用程序执行各项操作时, 无法为终端用户 提供准确的安全性检测和告警的问题, 进而降低了在终端上对应用程序执行各项操作 的安全性风险, 提高了终端和用户数据的安全性。 优选地, 上述安全检测请求中携带的信息还可以包括: 对终端的用户进行鉴权的 第三信息; 在步骤 S102, 接收安全检测请求之后, 还可以包括以下操作: 步骤 S1 : 从安全检测请求中解析出第三信息, 并对第三信息进行验证; 步骤 S2: 如果验证成功, 则继续从安全检测请求中解析出第一信息和第二信息, 并加以保存。 在优选实施例中, 终端按照预设的通讯方式将安全检测请求上报至服务器, 由服 务器进行接收。 服务器对终端上报的安全检测请求消息进行解析, 从安全检测请求中 提取鉴权信息。 然后将鉴权信息与从后台数据库获取到的数据进行比对验证和鉴权。 若鉴权未通过, 则制定鉴权失败消息, 并将鉴权失败消息下发至终端。 如果鉴权能够 通过, 则继续从安全检测请求解析出应用程序的信息、 终端的信息等信息保存至后台 数据库。 优选地,在步骤 S104中,根据第一信息和第二信息对在终端上操作应用程序的过 程进行模拟和监控, 并在发现异常时向终端下发告警消息可以包括以下步骤: 步骤 S3: 采用第一信息和第二信息模拟在终端上对应用程序执行的预设操作, 其 中, 预设操作可以包括但不限于以下至少之一: ( 1 ) 在终端上下载应用程序;
(2) 在终端上安装应用程序;
(3 ) 在终端上运行应用程序;
(4) 在终端上卸载应用程序; 步骤 S4: 对预设操作的过程进行监控, 并在发现异常时根据第一信息下发告警消 息。 在优选实施例中, 服务器从后台数据库获取终端的信息和应用程序的信息, 并据 此模拟终端环境, 通过下载、 安装、 运行、 卸载等操作处理该应用程序, 并且对部分 或者全部模拟过程实行监控。 若检测到模拟环境发生异常, 则将异常情况记录入后台 数据库, 同时对模拟环境进行环境还原。然后从后台数据库获取异常记录、 终端信息、 通讯方式等信息, 并将异常记录信息制定成告警消息, 再按照终端的信息以及通讯方 式将告警消息下发至终端。 图 2是根据本发明实施例的应用程序异常的提醒方法的流程图。 如图 2所示, 该 方法可以包括以下处理步骤: 步骤 S202: 向服务器发送安全检测请求,其中,安全检测请求中携带的信息包括: 终端的第一信息以及终端待操作的应用程序的第二信息; 步骤 S204: 接收来自于服务器的告警消息, 并根据告警消息向终端的用户发起提 醒, 其中, 告警消息是由服务器根据第一信息和第二信息对在终端上操作应用程序的 过程进行模拟和监控, 并在发现异常时向终端下发的。 采用如图 2所示的方法,解决了相关技术中在终端上对应用程序执行各项操作时, 无法为终端用户提供准确的安全性检测和告警的问题, 进而降低了在终端上对应用程 序执行各项操作的安全性风险, 提高了终端和用户数据的安全性。 优选地, 在步骤 S202, 发送安全检测请求之前, 还可以包括以下步骤: 步骤 S1 : 确定在终端上对应用程序执行预设操作, 其中, 预设操作可以包括但不 限于以下至少之一:
( 1 ) 在终端上下载应用程序;
(2) 在终端上安装应用程序; (3 ) 在终端上运行应用程序;
(4) 在终端上卸载应用程序; 步骤 S2: 提示用户是否发送安全检测请求。 在优选实施例中, 终端在对应用程序执行下载操作时, 例如: 通过二维码拍摄获 取应用程序下载链接时, 终端会提示用户是否启动应用程序安全检测, 如果否, 则继 续按照相关技术中的流程进行处理; 如果是, 则终端获取应用程序下载链接信息。 然 后终端会将应用程序下载链接信息、 终端自身的信息封装在安全检测请求中按照预设 的通讯方式将安全检测请求上报至服务器。 作为本发明的一个优选实施方式, 图 3是根据本发明优选实施例的应用程序异常 监控与提醒的信息交互示意图。 如图 3所示, 终端通过浏览器浏览互联网网页并点击 网页链接发起对应用程序的下载, 或者, 终端通过拍取二维码等标签解析出下载链接 发起对应用程序的下载, 或者, 还可以通过其他方式发起对应用程序的下载, 终端发 起应用程序安全检测。 终端通过预设方式上报各种信息至服务器。 服务器高速接入互 联网, 模拟终端对该应用程序的下载、 安装、 运行以及卸载操作, 同时监控其过程并 及时反馈告警信息。 终端并不会受到服务器的控制, 在服务器模拟监控过程中可自由 处理应用程序的下载、 安装、 运行以及卸载操作。 当终端接收到服务器反馈的告警信 息后, 按照预设方式提醒终端用户。 图 4是根据本发明实施例的应用程序异常的监控装置的结构框图。 如图 4所示, 该应用程序异常的监控装置应用于服务器, 其可以包括: 接收模块 10, 设置为接收来 自于终端的安全检测请求, 其中, 安全检测请求中携带的信息包括: 终端的第一信息 以及终端待操作的应用程序的第二信息; 监控模块 20, 设置为根据第一信息和第二信 息对在终端上操作应用程序的过程进行模拟和监控, 并在发现异常时向终端下发告警 消息。 优选地, 上述安全检测请求中携带的信息还包括: 对终端的用户进行鉴权的第三 信息; 如图 5所示, 上述装置还可以包括: 验证模块 30, 设置为从安全检测请求中解 析出第三信息, 并对第三信息进行验证; 解析模块 40, 设置为在验证模块验证成功的 情况下, 继续从安全检测请求中解析出第一信息和第二信息, 并加以保存。 优选地, 如图 5所示, 上述监控模块 20可以包括: 模拟单元 200, 设置为采用第 一信息和第二信息模拟在终端上对应用程序执行的预设操作, 其中, 预设操作包括以 下至少之一: 在终端上下载应用程序、 在终端上安装应用程序、 在终端上运行应用程 序、 在终端上卸载应用程序; 监控单元 202, 设置为对预设操作的过程进行监控, 并 在发现异常时根据第一信息下发告警消息。 图 6是根据本发明实施例的应用程序异常的提醒装置的结构框图。 如图 6所示, 该应用程序异常的提醒装置应用于终端, 其可以包括: 发送模块 50, 设置为向服务器 发送安全检测请求, 其中, 安全检测请求中携带的信息包括: 终端的第一信息以及终 端待操作的应用程序的第二信息;接收模块 60,设置为接收来自于服务器的告警消息, 并根据告警消息向终端的用户发起提醒, 其中, 告警消息是由服务器根据第一信息和 第二信息对在终端上操作应用程序的过程进行模拟和监控, 并在发现异常时向终端下 发的。 优选地, 如图 7所示, 上述装置还可以包括: 确定模块 70, 设置为确定在终端上 对应用程序执行预设操作, 其中, 预设操作包括以下至少之一: 在终端上下载应用程 序、 在终端上安装应用程序、 在终端上运行应用程序、 在终端上卸载应用程序; 提示 模块 80, 设置为提示用户是否发送安全检测请求。 下面结合图 8所示的优选实施方式对上述优选实施过程做进一步的描述。 图 8是根据本发明优选实施例的应用程序异常监控与提醒的系统架构示意图。 如 图 8所示, 该系统可以包括: 终端和服务器两大部分。
1、终端是能够通过拍摄二维码等标签图形或者浏览网页以及其他方式进行应用程 序的下载、 安装以及使用等功能的终端。 终端侧具有以下功能模块: 安全告警设置模 块、 终端操作监控模块、 检测请求与告警消息处理模块以及终端原先固有模块。 上述 各个模块的功能介绍如下-
( 1 )安全告警设置模块, 设置为将终端操作监控模块的配置信息传递给终端操作 监控模块。安全告警设置模块还可以配置终端与服务器之间的通讯方式(例如: 短信、 彩信、 WIFI 等)、 配置终端的信息 (例如: 操作系统的类型、 操作系统的版本、 SIM 卡号码等)、配置服务器的登录信息等信息, 并通过检测请求与告警消息处理模块将上 述各类信息上传至服务器。
(2) 终端操作监控模块 (相当于上述确定模块 70和提示模块 80), 设置为从安 全告警设置模块获取配置信息, 并据此监控终端原先固有模块。 终端操作监控模块可 以从终端原先固有模块中获取应用程序的下载地址并将其传递至检测请求与告警消息 处理模块。
( 3 ) 检测请求与告警消息处理模块 (相当于上述发送模块 50和接收模块 60), 设置为从终端操作监控模块获取应用程序下载地址, 并从安全告警设置模块获取与服 务器通讯方式、 终端的信息、 服务器登录信息等信息, 将其按照获取到的通讯方式将 信息上报给服务器。 ( 4 ) 终端原先固有模块为终端目前已经具有的短信、 彩信、 WIFI、 浏览器、 照 相机等功能模块, 可以实现应用程序下载链接的识别和获取、应用程序的下载、安装、 运行以及卸载等功能。 2、服务器为具有高速接入互联网的高性能计算机。在该优选实施例中, 服务器具 有以下功能模块: 中央控制模块、 终端模拟器环境、 安全检测与监控模块、 后台数据 库、 检测请求与告警信息处理模块。 上述各个模块的功能介绍如下:
( 1 ) 中央控制模块 (包括上述验证模块 30) 将从检测请求与告警消息处理模块 获取到的登录信息与后台数据库中存储的数据进行验证鉴权, 然后控制检测请求与告 警消息处理模块将应用程序下载地址、 终端信息等数据保存至后台数据库。 中央控制 模块控制终端模拟器环境进行终端环境模拟和还原。 中央控制模块通知安全检测与监 控模块对终端模拟环境中的变化进行检测与监控并从安全检测与监控模块得到监控状 态通知。 中央控制模块控制检测请求与告警消息处理模块从后台数据库获取对应的终 端模拟器的系统异常变化情况。
(2) 终端模拟器环境 (相当于上述监控模块 20中的模拟单元) 按照后台数据库 中的终端信息进行环境模拟, 并根据对应的应用程序下载地址进行应用程序的下载、 安装、 运行、 卸载操作。 终端模拟器环境所模拟的终端环境是指多个相互独立的可以 按照目标终端环境初始化和还原的, 且能够实现终端对应用程序操作的带有模拟无线 环境 (例如: 可以模拟发送 USSD命令、 模拟发送短信和 /或彩信) 的并能够真实访问 网络进行应用程序下载的模拟器环境。
(3 ) 安全检测与监控该模块 (相当于上述监控模块 20中的监控单元) 监控终端 模拟器环境中的终端模拟器对应用程序的处理过程以及终端模拟器的系统环境的变 化,将异常变化情况传递至后台数据库加以保存, 并将监控状态通知给中央控制模块。 (4)后台数据库从检测请求与告警消息处理模块获取并保存终端上报的信息, 并 将其中的终端信息等传递给终端模拟器环境。 后台数据库保存由安全检测与监控模块 传递的终端模拟器的系统异常变化情况,并将其传递给检测请求与告警消息处理模块。
(5 )检测请求与告警消息处理模块(相当于上述接收模块 10和解析模块 40)将 终端上报的鉴权信息传递至中央控制模块进行鉴权, 并将终端信息、 应用程序信息等 信息进行解析并传递到后台数据库加以保存。 检测请求与告警消息处理模块按照中央 控制模块的要求, 将后台数据库获取到的终端模拟器的系统异常变化情况制定成告警 消息, 并按照从后台数据库获取到的通讯方式下发至终端。 在该优选实施例的应用程序异常监控与提醒的过程中, 各个模块相互之间的优选 工作方式如下: ( 1 )终端用户在终端的安全告警设置模块进行监控启动或关闭、终端的信息、 终 端与服务器之间的通讯方式、 安全监测系统登录用户名和密码等信息的设置。
(2)安全告警设置模块通知终端操作监控模块对终端原先固有模块进行监控启动 或关闭。 (3 )终端操作监控模块监控终端原先固有模块的各项操作, 例如: 通过二维码拍 摄获取应用程序下载链接时, 终端操作监控模块会询问用户是否启动应用程序安全检 测, 如果否, 则继续按照相关技术中的流程进行处理; 如果是, 终端操作监控模块从 终端原先固有模块获取应用程序下载链接信息。
(4) 终端操作监控模块将应用程序信息传递给检测请求与告警消息处理模块。 (5 )安全告警设置模块将终端的信息、 终端与服务器的通讯方式、安全监测系统 登录用户名和密码等信息传递给检测请求与告警消息处理模块。
(6)终端侧的检测请求与告警消息处理模块按照预设的通讯方式将检测请求上报 至服务器, 由服务器侧的检测请求与告警消息处理模块进行接收。
( 7 )服务器侧的检测请求与告警消息处理模块对终端上报的检测请求消息进行解 析, 将从检测请求中提取的鉴权信息发送至中央控制模块。
( 8 ) 中央控制模块将鉴权信息与从后台数据库获取到的数据进行比对验证和鉴 权。 若鉴权未通过, 则反馈鉴权失败至服务器侧的检测请求与告警消息处理模块并进 行鉴权失败消息的制定, 并将鉴权失败消息下发至终端侧的检测请求与告警消息处理 模块。 (9)如果鉴权能够通过, 则检测请求与告警消息处理模块会将解析出的应用程序 的信息、 终端的信息、 终端与服务器的通讯方式、 安全监测系统登录用户名和密码等 信息保存至后台服务器。
( 10) 中央控制模块控制终端模拟器环境从后台数据库获取终端的信息、 应用程 序的信息, 并据此在终端模拟器中模拟终端环境, 通过下载、 安装、 运行、 卸载等操 作处理该应用程序。
( 11 ) 中央控制模块告知安全检测与监控模块待监控的终端模拟器的信息, 并使 其启动对模拟器系统环境的监控。 ( 12) 若安全检测与监控模块检测到模拟器环境系统异常, 则将异常情况记录入 后台数据库, 并通知中央控制模块发现异常和异常存储记录标识。
( 13 ) 中央控制模块将异常存储记录标识告知检测请求与告警消息处理模块, 同 时通知终端模拟器环境对相应的模拟器进行环境还原。 ( 14) 服务器侧的检测请求与告警消息处理模块从后台数据库获取异常记录、 终 端信息、 通讯方式等信息, 并将异常记录信息制定成告警消息。
( 15 ) 服务器侧的检测请求与告警消息处理模块按照终端的信息以及通讯方式将 告警消息下发至终端侧的检测请求与告警消息处理模块。
( 16) 终端侧的检测请求与告警消息处理模块对告警消息进行解析后通过终端原 先固有模块向终端用户发起提醒。 需要说明的是, 上述优选实施例不仅仅局限于拍取二维码后的应用程序下载的安 全检测和告警, 同样也适用于其他基于下载的应用程序的安全检测和告警。 从以上的描述中, 可以看出, 上述实施例实现了如下技术效果 (需要说明的是这 些效果是某些优选实施例可以达到的效果): 采用本发明实施例所提供的技术方案, 实 现了既不影响用户对应用程序的正常下载、 安装和使用等操作, 又能够对下载链接、 应用程序的安装和使用过程的安全性进行监控, 以及能够及时通知终端用户下载、 安 装和使用应用程序所面临的风险, 由此提供人性化的用户体验, 降低了应用程序在下 载、 安装和使用过程中的安全性风险, 提高了终端和用户数据的安全性。 显然, 本领域的技术人员应该明白, 上述的本发明的各模块或各步骤可以用通用 的计算装置来实现, 它们可以集中在单个的计算装置上, 或者分布在多个计算装置所 组成的网络上, 可选地, 它们可以用计算装置可执行的程序代码来实现, 从而, 可以 将它们存储在存储装置中由计算装置来执行, 并且在某些情况下, 可以以不同于此处 的顺序执行所示出或描述的步骤, 或者将它们分别制作成各个集成电路模块, 或者将 它们中的多个模块或步骤制作成单个集成电路模块来实现。 这样, 本发明不限制于任 何特定的硬件和软件结合。 以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本领域的技 术人员来说, 本发明可以有各种更改和变化。 凡在本发明的精神和原则之内, 所作的 任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。 工业实用性: 本发明实施例的技术方案可以应用在通信领域, 提供了一种应用程序异常 的监控、 提醒方法及装置, 解决了相关技术中在终端上对应用程序执行各项操 作时, 无法为终端用户提供准确的安全性检测和告警的问题, 降低了在终端上 对应用程序执行各项操作的安全性风险, 提高了终端和用户数据的安全性。

Claims

权 利 要 求 书
1. 一种应用程序异常的监控方法, 包括:
接收来自终端的安全检测请求, 其中, 所述安全检测请求中携带的信息包 括: 所述终端的第一信息以及所述终端待操作的应用程序的第二信息;
根据所述第一信息和所述第二信息对在所述终端上操作所述应用程序的过 程进行模拟和监控, 并在发现异常时向所述终端下发告警消息。
2. 根据权利要求 1所述的方法, 其中, 所述安全检测请求中携带的信息还包括- 对所述终端的用户进行鉴权的第三信息; 在接收所述安全检测请求之后, 还包 括- 从所述安全检测请求中解析出所述第三信息,并对所述第三信息进行验证; 如果验证成功, 则继续从所述安全检测请求中解析出所述第一信息和所述 第二信息, 并加以保存。
3. 根据权利要求 1所述的方法, 其中, 根据所述第一信息和所述第二信息对在所 述终端上操作所述应用程序的过程进行模拟和监控, 并在发现异常时向所述终 端下发所述告警消息包括:
采用所述第一信息和所述第二信息模拟在所述终端上对所述应用程序执行 的预设操作, 其中, 所述预设操作包括以下至少之一: 在所述终端上下载所述 应用程序、在所述终端上安装所述应用程序、在所述终端上运行所述应用程序、 在所述终端上卸载所述应用程序;
对所述预设操作的过程进行监控, 并在发现异常时根据所述第一信息下发 所述告警消息。
4. 一种应用程序异常的提醒方法, 包括:
向服务器发送安全检测请求,其中,所述安全检测请求中携带的信息包括: 终端的第一信息以及所述终端待操作的应用程序的第二信息;
接收来自于所述服务器的告警消息, 并根据所述告警消息向所述终端的用 户发起提醒, 其中, 所述告警消息是由所述服务器根据所述第一信息和所述第 二信息对在所述终端上操作所述应用程序的过程进行模拟和监控, 并在发现异 常时向所述终端下发的。
5. 根据权利要求 4所述的方法, 其中, 在发送所述安全检测请求之前, 还包括: 确定在所述终端上对所述应用程序执行预设操作, 其中, 所述预设操作包 括以下至少之一: 在所述终端上下载所述应用程序、 在所述终端上安装所述应 用程序、 在所述终端上运行所述应用程序、 在所述终端上卸载所述应用程序; 提示所述用户是否发送所述安全检测请求。
6. 一种应用程序异常的监控装置, 包括- 接收模块, 设置为接收来自于终端的安全检测请求, 其中, 所述安全检测 请求中携带的信息包括: 所述终端的第一信息以及所述终端待操作的应用程序 的第二信息;
监控模块, 设置为根据所述第一信息和所述第二信息对在所述终端上操作 所述应用程序的过程进行模拟和监控, 并在发现异常时向所述终端下发告警消 息。
7. 根据权利要求 6所述的装置, 其中, 所述安全检测请求中携带的信息还包括- 对所述终端的用户进行鉴权的第三信息; 所述装置还包括- 验证模块, 设置为从所述安全检测请求中解析出所述第三信息, 并对所述 第三信息进行验证;
解析模块, 设置为在所述验证模块验证成功的情况下, 继续从所述安全检 测请求中解析出所述第一信息和所述第二信息, 并加以保存。
8. 根据权利要求 6所述的装置, 其中, 所述监控模块包括:
模拟单元, 设置为采用所述第一信息和所述第二信息模拟在所述终端上对 所述应用程序执行的预设操作, 其中, 所述预设操作包括以下至少之一: 在所 述终端上下载所述应用程序、 在所述终端上安装所述应用程序、 在所述终端上 运行所述应用程序、 在所述终端上卸载所述应用程序;
监控单元, 设置为对所述预设操作的过程进行监控, 并在发现异常时根据 所述第一信息下发所述告警消息。
9. 一种应用程序异常的提醒装置, 包括:
发送模块, 设置为向服务器发送安全检测请求, 其中, 所述安全检测请求 中携带的信息包括: 终端的第一信息以及所述终端待操作的应用程序的第二信 息; 接收模块, 设置为接收来自于所述服务器的告警消息, 并根据所述告警消 息向所述终端的用户发起提醒, 其中, 所述告警消息是由所述服务器根据所述 第一信息和所述第二信息对在所述终端上操作所述应用程序的过程进行模拟和 监控, 并在发现异常时向所述终端下发的。
10. 根据权利要求 9所述的装置, 其中, 所述装置还包括:
确定模块,设置为确定在所述终端上对所述应用程序执行预设操作,其中, 所述预设操作包括以下至少之一: 在所述终端上下载所述应用程序、 在所述终 端上安装所述应用程序、 在所述终端上运行所述应用程序、 在所述终端上卸载 所述应用程序;
提示模块, 设置为提示所述用户是否发送所述安全检测请求。
PCT/CN2013/087080 2013-08-30 2013-11-13 应用程序异常的监控、提醒方法及装置 WO2014169631A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310389488.7A CN104424430B (zh) 2013-08-30 2013-08-30 应用程序异常的监控、提醒方法及装置
CN201310389488.7 2013-08-30

Publications (1)

Publication Number Publication Date
WO2014169631A1 true WO2014169631A1 (zh) 2014-10-23

Family

ID=51730753

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/087080 WO2014169631A1 (zh) 2013-08-30 2013-11-13 应用程序异常的监控、提醒方法及装置

Country Status (2)

Country Link
CN (1) CN104424430B (zh)
WO (1) WO2014169631A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110058871A (zh) * 2019-04-23 2019-07-26 湖南快乐阳光互动娱乐传媒有限公司 检测程序非法反编译和更新正式版本的方法及系统
CN112738070A (zh) * 2020-12-25 2021-04-30 广州凡科互联网科技股份有限公司 一种基于web的网站微信流量监控的方法

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106055421A (zh) * 2016-05-30 2016-10-26 Tcl海外电子(惠州)有限公司 智能终端及其异常处理方法
US11546768B2 (en) 2017-01-22 2023-01-03 Huawei Technologies Co., Ltd. Application download monitoring method and device
CN106790280B (zh) * 2017-02-22 2020-07-10 深信服科技股份有限公司 网络攻击的应急排查方法及装置
CN107480530A (zh) * 2017-08-23 2017-12-15 北京奇虎科技有限公司 安全检测的方法、装置、系统以及服务器

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102331946A (zh) * 2011-09-28 2012-01-25 宇龙计算机通信科技(深圳)有限公司 应用程序的安装方法及系统
CN102902560A (zh) * 2012-09-13 2013-01-30 东莞宇龙通信科技有限公司 应用程序的下载方法及系统

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003242050A (ja) * 2002-02-14 2003-08-29 Hitachi Ltd サーバ・クライアント間データ転送方法およそのサーバクライアントシステム
CN101179791A (zh) * 2007-12-03 2008-05-14 中兴通讯股份有限公司 一种移动终端软件版本升级的方法
CN102981879B (zh) * 2012-12-03 2016-04-06 中国联合网络通信集团有限公司 应用软件安装包提供方法、获取方法、设备及处理系统

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102331946A (zh) * 2011-09-28 2012-01-25 宇龙计算机通信科技(深圳)有限公司 应用程序的安装方法及系统
CN102902560A (zh) * 2012-09-13 2013-01-30 东莞宇龙通信科技有限公司 应用程序的下载方法及系统

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110058871A (zh) * 2019-04-23 2019-07-26 湖南快乐阳光互动娱乐传媒有限公司 检测程序非法反编译和更新正式版本的方法及系统
CN112738070A (zh) * 2020-12-25 2021-04-30 广州凡科互联网科技股份有限公司 一种基于web的网站微信流量监控的方法
CN112738070B (zh) * 2020-12-25 2023-02-17 广州凡科互联网科技股份有限公司 一种基于web的网站微信流量监控的方法

Also Published As

Publication number Publication date
CN104424430A (zh) 2015-03-18
CN104424430B (zh) 2019-05-24

Similar Documents

Publication Publication Date Title
WO2014169631A1 (zh) 应用程序异常的监控、提醒方法及装置
US10127057B2 (en) Method and apparatus for dynamically implementing application function
CN107346252B (zh) 应用更新方法和装置
CN104079673B (zh) 一种应用下载中防止dns劫持的方法、装置和系统
EP2912547B1 (en) Configuration file updater
CN109558261B (zh) 一种可穿戴设备的异常日志获取方法及系统
CN103577237A (zh) 应用程序启动的控制方法及装置
US20160142428A1 (en) System and method for identifying internet attacks
CN110058867B (zh) 应用程序镜像打包、安装方法及计算机装置、存储介质
WO2014154061A1 (zh) 终端及其升级方法、服务器、系统及计算机存储介质
US10404568B2 (en) Agent manager for distributed transaction monitoring system
CN111045893B (zh) 监控任务的执行方法、装置及系统、存储介质、电子装置
WO2013069758A1 (ja) 不正アプリケーション検知システム及び、方法
CN106339273A (zh) 一种应用程序修复方法、终端及服务器
WO2013010394A1 (zh) 一种互联网病毒检测方法、装置和系统
CN113504922B (zh) 机器人软件升级方法、装置、桥服务器及升级服务器
WO2016032442A1 (en) Computer device error instructions
US10291718B2 (en) Method and apparatus for implementing communication from web page to client
CN105786636B (zh) 一种系统修复方法及装置
WO2022257927A1 (zh) 密钥烧录方法、装置、电子设备板卡及存储介质
CN110505246B (zh) 客户端网络通讯检测方法、装置及存储介质
CN114357457A (zh) 漏洞检测方法、装置、电子设备和存储介质
KR20150064331A (ko) 웹서버 모니터링 및 악성코드 분석 장치
CN112650674A (zh) 远程获取、调试网页日志的方法、计算机设备及存储介质
CN111666567A (zh) 恶意修改应用程序的检测方法、装置、计算机程序和介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13882475

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13882475

Country of ref document: EP

Kind code of ref document: A1