WO2017036336A1 - 一种基于云平台的业务数据的处理方法和装置 - Google Patents

一种基于云平台的业务数据的处理方法和装置 Download PDF

Info

Publication number
WO2017036336A1
WO2017036336A1 PCT/CN2016/096586 CN2016096586W WO2017036336A1 WO 2017036336 A1 WO2017036336 A1 WO 2017036336A1 CN 2016096586 W CN2016096586 W CN 2016096586W WO 2017036336 A1 WO2017036336 A1 WO 2017036336A1
Authority
WO
WIPO (PCT)
Prior art keywords
processing
data
security
service data
business
Prior art date
Application number
PCT/CN2016/096586
Other languages
English (en)
French (fr)
Inventor
宋百灵
Original Assignee
阿里巴巴集团控股有限公司
宋百灵
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 宋百灵 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2017036336A1 publication Critical patent/WO2017036336A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers

Definitions

  • the present invention relates to the field of cloud computing technologies, and in particular, to a cloud platform-based service data processing method and a cloud platform-based service data processing device.
  • big data users such as research institutions mine big data, they need to request the use of big data from the platform.
  • the interface is invoked to use the big data.
  • the user of big data only gets the result of the interface output, and the processing power is low, making it difficult to mine big data.
  • the provider of big data can only monitor and audit at the call of the interface, and the security is poor.
  • an embodiment of the present application is provided to provide a cloud platform-based service data processing method and a corresponding cloud platform-based service data processing device that overcome the above problems or at least partially solve the above problems. .
  • the embodiment of the present application discloses a method for processing service data based on a cloud platform, including:
  • the application object is called in a specified container, and the business data after the security processing is processed.
  • the step of performing cloud platform-based security detection on the submitted application object includes:
  • Query sensitive business data perform business operations across business objects to which business data belongs, export business data, and aggregate business data;
  • the step of performing cloud platform-based security processing on the service data includes:
  • the cloud platform-based desensitization processing is performed on the business data belonging to the open content.
  • the desensitization treatment comprises one or more of the following:
  • Encryption processing fuzzy processing, category comparison ranking, and statistical indicator normalization.
  • the step of performing cloud platform-based security processing on the service data includes:
  • the step of invoking the application object in the specified container, and performing service processing on the service data after the security processing includes:
  • the application object is invoked, and the business data after the security processing is processed according to the processing request.
  • the container is a remote virtual machine in a cloud platform internal network, or a remote virtual machine in a cloud platform authentication system;
  • the remote virtual machine is accessed in a specified manner and is not open to the external network
  • the service data is prohibited from being exported from the remote virtual machine
  • the remote virtual machine provides processing authority for service data and management authority for not providing service data.
  • it also includes:
  • the step of monitoring the service processing includes:
  • usage information of the service data after the security processing includes the number of calls and/or the number of calls of the application programming interface
  • the step of determining whether the service processing is risk processing includes:
  • it also includes:
  • the cloud security detection includes one or more of the following:
  • DDos defense host password crack defense, website backdoor detection, remote login reminder, port security check.
  • it also includes:
  • the workflow of the business data after the secure processing in the container is monitored.
  • it also includes:
  • the processing report is output through a preset application programming interface.
  • the embodiment of the present application further discloses a processing device for service data based on a cloud platform, including:
  • a security detection module for performing cloud-based security detection on the submitted application object
  • a service data searching module configured to search for service data that matches the application object when passing the security detection
  • a security processing module configured to perform cloud platform-based security processing on the service data
  • the service processing module is configured to invoke the application object in the specified container to perform business processing on the service data after the security processing.
  • the security detection module includes:
  • the operation determining sub-module is configured to determine whether the submitted application object performs at least one of the following operations:
  • Query sensitive business data perform business operations across business objects to which business data belongs, export business data, and aggregate business data;
  • the second confirmation sub-module is used to confirm the passing of the security detection.
  • the security processing module includes:
  • An open type determining submodule configured to determine whether the service data is open service data; if yes, an open information query submodule;
  • An open information query sub-module configured to query open content and an open form of the service data
  • the desensitization sub-module is configured to perform cloud-based desensitization processing on the service data belonging to the open content according to the open form.
  • the desensitization process may include one or more of the following:
  • Encryption processing fuzzy processing, category comparison ranking, and statistical indicator normalization.
  • the service processing module includes:
  • sampling sub-module for sampling the service data
  • a wind control submodule configured to perform risk control processing on the service data
  • the container query sub-module is configured to query a container that processes the service data according to the sensitivity of the service data.
  • the service processing module includes:
  • An output submodule configured to output the application object and the service data after the security processing to the specified container
  • the request response sub-module is configured to invoke the application object, and perform business processing on the service data after the security processing according to the processing request.
  • the container is a remote virtual machine in a cloud platform internal network, or a remote virtual machine in a cloud platform authentication system;
  • the remote virtual machine is accessed in a specified manner and is not open to the external network
  • the service data is prohibited from being exported from the remote virtual machine
  • the remote virtual machine provides processing authority for service data and management authority for not providing service data.
  • it also includes:
  • a risk judging module configured to determine whether the service processing is a risk processing; if yes, invoking an alarm module;
  • An alert module for generating alert information.
  • the process monitoring module includes a block:
  • a first monitoring sub-module for monitoring usage information of service data after security processing The usage information includes the number of calls and/or the number of calls of the application programming interface;
  • the second monitoring sub-module is configured to monitor storage information of the specified container.
  • the risk judgment module includes:
  • a first determining submodule configured to determine that the risk processing is performed when a difference between the usage information and the preset sample usage information exceeds a preset difference threshold
  • the second determining submodule is configured to determine that the risk processing is performed when the stored information exceeds a preset storage threshold.
  • it also includes:
  • a cloud detection module configured to perform cloud security detection on the container
  • the cloud security detection includes one or more of the following:
  • DDos defense host password crack defense, website backdoor detection, remote login reminder, port security check.
  • it also includes:
  • the workflow monitoring module is configured to monitor a workflow of the service data after the security processing in the container.
  • it also includes:
  • the embodiment of the present application searches for the corresponding service data through the security detection application object, performs security processing on the service data, and performs service processing in a controllable container. Since the user of the cloud platform has previously authorized the cloud platform, the user of the cloud platform has previously authorized the cloud platform. It can greatly improve the diversity of business data and higher value. In addition, the cloud platform itself has integrated the computing power of big data, which can provide big data mining functions to third-party users and improve the users of third parties. Development capabilities, big data processing capabilities, and big data exploration capabilities to produce effective product or analytical reports.
  • the embodiment of the present application receives input from business data, processing of business data, and output of processing results.
  • measures such as service processing monitoring, cloud security detection, and workflow monitoring ensure the security of service data while ensuring the opening of service data of the entire link.
  • FIG. 1 is a flow chart of steps of an embodiment of a method for processing service data based on a cloud platform according to the present application
  • FIG. 2 is a schematic diagram of an architecture of a cloud platform according to an embodiment of the present application.
  • FIG. 3 is a structural block diagram of an embodiment of a processing device for cloud data-based service data according to the present application.
  • FIG. 1 a flow chart of steps of a method for processing a cloud platform-based service data according to the present application is shown, which may specifically include the following steps:
  • Step 101 Perform cloud-based security detection on the submitted application object.
  • a cloud platform that is, a computer cluster, such as a distributed system.
  • the distributed system can be divided into the following parts:
  • Distributed System Underlying Services Provides services for coordination services, remote procedure calls, security management, and resource management that are required in a distributed environment. These underlying services support the upper distributed file system, task scheduling and other modules.
  • Distributed File System Provides a massive, reliable, and scalable data storage service that aggregates the storage capabilities of each node in the cluster and automatically shields hardware and software failures to provide users with uninterrupted data access services. Incremental expansion and automatic data balancing, providing user space file access API (Application Program Interface), support random read and write and additional write operations.
  • API Application Program Interface
  • Task scheduling Provide scheduling services for tasks in the cluster system, while supporting the emphasis on response speed Online Service and Batch Processing Job, which emphasizes processing data throughput; automatically detects faults and hotspots in the system, and ensures stable and reliable operation through error retry and concurrent backup operations for long tail operations. carry out.
  • Cluster monitoring and deployment Monitor the status of the cluster and the running status and performance indicators of the upper-layer application services, and generate alarms and records for abnormal events. Provide deployment and configuration management for the entire distributed system and upper-layer applications for operation and maintenance personnel. Online expansion of cluster expansion, capacity reduction and application services.
  • the cloud platform serves as a big data provider (Data Provider, DP), and provides a function of big data opening, calculation, and analysis, and integrates a big data computing container (such as HiveSQL/MapReduce).
  • big data mining platform such as R / Python / Xlab / MySQL
  • RDS Relational Database Service, relational database service
  • OTS Open Table Service, open structured data service
  • UMP Unified MySQL Platform, database storage service
  • PaaS Platform as a Service
  • the service provided by the program through the network is called SaaS (Software as a Service), and the corresponding server platform or development environment in the cloud computing era is provided as a service to become a PaaS cloud service.
  • SaaS Software as a Service
  • the corresponding server platform or development environment in the cloud computing era is provided as a service to become a PaaS cloud service.
  • Application objects are submitted to the cloud platform by users of big data.
  • APP Application
  • data processing can be put on the service market.
  • the monitoring system can perform security detection to ensure the security of the cloud platform device itself and its business data.
  • step 101 may include the following sub-steps:
  • Sub-step S11 determining whether the submitted application object performs at least one of the following operations: if yes, executing sub-step S12, and if not, executing sub-step S13;
  • Sub-step S12 confirming that the security detection is not passed
  • Sub-step S13 confirming the pass security detection.
  • the application object developed by the user of big data the detection system tests the application object in the ODPS JVM and the Python security sandbox (ie virtual machine VM) through code static check, such as SQL (Structured Query Language) detection. After the security check, the application object is run through the CMD command of the ODPS.
  • code static check such as SQL (Structured Query Language) detection.
  • the cloud platform can classify business data into different levels based on data security specifications, such as open business data, internal business data, sensitive business data, confidential business data, and the like.
  • the application object attempts to query sensitive business data, such as the location of the user, the transaction amount, etc., the user's privacy may be leaked.
  • the business object to which the business data belongs may be a store, and each store is an individual, and analysis is performed across the store, which may cause privacy leakage.
  • Sensitive data such as data for business-side industry dimensions, category transactions, and more.
  • the risk level is considered to be high and the application object can be refused.
  • the service data if the above operation is not involved, considers that the security level is high, and the service data can be provided for the application object.
  • Step 102 When passing the security detection, searching for service data that matches the application object;
  • business data that is, data with characteristics of the business domain.
  • the business data can be news data; for the mobile communication field, the business data can be mobile communication data; for the electronic commerce (Electronic Commerce, EC) field, the business data can be transaction data. ,and many more.
  • EC Electronic Commerce
  • business data carries different business characteristics, its essence is still data, such as text, image data, audio data, video data, and so on.
  • the business processing of business data is essentially the processing of data.
  • the transaction data is described as an example of the service data.
  • the required service data is different due to different attributes of the application object.
  • a research institution analyzes the purchase behavior of goods containing “tipped tongues” by users, and analyzes the case of F2O (Focus to Online), that is, the influence and association of a popular food program on e-commerce. degree.
  • F2O Flucus to Online
  • transaction data can be divided into three types:
  • user ID For example, user ID, gender, age range, education, and so on.
  • user ID For example, user ID, order with a certain keyword (such as "tip"), product ID, product review Points, sources, etc.
  • a certain keyword such as "tip”
  • the users of big data put forward the requirements, and the cloud platform to undertake the combing of the requirements is mainly to convert the textual or the data format understood by the other party into the data format of the cloud platform standard.
  • the cloud platform can also judge the value from the perspective of business cooperation and confirm the demand.
  • Step 103 Perform cloud-based security processing on the service data.
  • the business data Since the business data is used by third-party users, it can be securely processed to ensure the security of business data in the cloud platform.
  • step 103 may include the following sub-steps:
  • Sub-step S21 determining whether the service data is open service data; if yes, executing sub-step S22;
  • Sub-step S22 querying the open content and the open form of the service data
  • Sub-step S23 performing cloud-based desensitization processing on the service data belonging to the open content according to the open form.
  • the business value is judged and the initial security check is made, the specific service data can be determined, and what kind of security measures are taken for the business process to ensure the security while ensuring that the business data is available.
  • the business data is a table structure
  • Desensitization treatment refers to the deformation of certain sensitive information through desensitization rules to achieve reliable protection of sensitive private data.
  • the unified desensitization process dynamically desensitizes and statically desensitizes the originally sensitive business data that will be provided to users of big data, and ensures data security while the business is feasible.
  • dynamic desensitization is a method of shielding business data for a specific application object.
  • Dynamic desensitization can desensitize sensitive fields at any time, presenting different states or values to users of unused big data to ensure that data is isolated between different users.
  • unified service data including the A field and the B field
  • user A may see the A field after desensitization processing
  • user B may see the B field after desensitization processing.
  • Static data desensitization (or “persistent data desensitization”) both permanently modifies business data at the source.
  • the business data is desensitized, and all users see the same.
  • the big data in the container of the business data provided by the cloud platform is based on a standard and systematic data warehouse.
  • the security audit engine for static desensitization. After processing, it becomes a business data topic that can be opened to users of big data.
  • the data security policy after the business data is desensitized dynamically for the users of the open big data, after the legal authorization (that is, the sample authorization, such as obtaining the user authorization, the cloud platform official authorization), the data becomes big data. The user can see the business data that can be used.
  • the legal authorization that is, the sample authorization, such as obtaining the user authorization, the cloud platform official authorization
  • the desensitization process (ie, data desensitization) includes one or more of the following:
  • the user nickname and the product name are encrypted.
  • the encryption algorithm applied in the encryption process may include a symmetric encryption algorithm, an asymmetric encryption algorithm, a HASH algorithm, and the like.
  • symmetric encryption algorithms include: DES, 3DES, Blowfish, IDEA, RC4, RC5, RC6, AES, etc.;
  • Asymmetric encryption algorithms include: RSA, ECC (for mobile devices), Diffie-Hellman, El Gamal, DSA (for digital signatures), etc.
  • HASH algorithms include: MD2, MD4, MD5, HAVAL, SHA, and so on.
  • the purchase time is from the precise to the millisecond blur to the hour or minute
  • the purchase source is blurred from the street to the city, and so on.
  • the cloud platform may not provide the real data directly, but provide the ranking.
  • Normalization is one of the data standard means, which can be used here for numerical transformation.
  • the cloud platform may not provide real values directly, but provide a change value that is processed by a data function or normalized, such as changing the true value to 1-100. Between or between 0-1.
  • the same indicators can be compared, retain the contrast properties, but remove the real value to ensure the security of business data.
  • step 103 may include the following sub-steps:
  • Sub-step S31 sampling the service data
  • Sampling processing refers to not providing full amount of business data, but providing part of the business data, including representative business data, for example, selecting business data in a certain period of time, selecting the business data with the highest sorting of a certain category, and selecting Business data of some stores, etc.
  • Sub-step S32 performing risk control processing on the service data
  • the risk control process can judge that the provided business data is smaller than a certain value of the corresponding category or industry, and if so, it is not provided. Otherwise, the amount of business data provided may be identifiable by criminals to locate individuals, resulting in personal privacy leaks.
  • Sub-step S33 querying a container for processing the service data according to the sensitivity level of the service data.
  • the environment management and control in data security the data classification, according to the security level of the business data and the way of processing the data, select different operating environments, and manage the rights hierarchically.
  • the data sensitivity is high, it is required to be carried out in a fully controllable environment, such as the cloud platform itself, and the business data cannot be exported.
  • the data sensitivity is very high, and it is required to be processed in the cloud platform.
  • the cloud platform directly connects to the cloud platform to authenticate the reliable terminal environment.
  • an ad serving platform that is approved by the cloud platform or an application container end that is directly connected to the cloud platform.
  • Step 104 The application object is invoked in a specified container, and the business data after the security processing is processed.
  • application objects can be invoked to process business data according to business characteristics.
  • the tasks that big data users can develop in the cloud platform can be divided into SQL, MR, Xlib and so on.
  • ODPS cluster of the cloud platform It is a dedicated ODPS cluster in the intranet environment. Users of big data can access the ODPS cluster in a secure and controllable manner through the website of the cloud platform. Direct access to the ODPS cluster.
  • the ODPS cluster does not have an IP address that is exposed to the external network.
  • step 104 may include the following sub-steps:
  • Sub-step S41 outputting the application object and the service data after the security processing to the specified container;
  • Sub-step S42 receiving a processing request
  • Sub-step S43 the application object is invoked, and the service data after the security processing is processed according to the processing request.
  • the business data to be provided is confirmed and output to the processed container, such as Development platform and big data mining platform in cloud platform.
  • the big data mining platform provides a module for mining capabilities, which is provided in the form of a container.
  • the container is a remote virtual machine (VM) in the cloud platform internal network, or a remote virtual machine in the cloud platform authentication system;
  • VM remote virtual machine
  • the remote virtual machine is accessed in a specified manner and is not open to the external network
  • the user of big data conducts business data processing on the cloud platform.
  • the access mode of the business data is not operated by the user in the database, but in the data service layer (including the scheduling and query layer).
  • the scheduling and query permissions are provided, and the data is used and operated indirectly through the function interface of the cloud platform packaging.
  • the business data is prohibited from being exported from the remote virtual machine
  • the remote virtual machine provides processing rights for business data, and does not provide management rights for business data, such as database management rights.
  • the embodiment of the present application searches for the corresponding service data through the security detection application object, performs security processing on the service data, and performs service processing in a controllable container. Since the user of the cloud platform has previously authorized the cloud platform, the user of the cloud platform has previously authorized the cloud platform. It can greatly improve the diversity of business data and higher value. In addition, the cloud platform itself has integrated the computing power of big data, which can provide big data mining functions to third-party users and improve the users of third parties. Development capabilities, big data processing capabilities, and big data exploration capabilities to produce effective product or analytical reports.
  • the method may further include the following steps:
  • Step 105 monitoring the service processing
  • overall monitoring records ie, resource monitoring, behavior monitoring
  • usage information of the business data after the security processing includes the number of calls and/or the number of calls of the application programming interface (API);
  • API application programming interface
  • Monitors the storage information of the specified container such as database storage, data storage magnitude.
  • Step 106 it is determined whether the service processing is risk processing; if yes, step 107 is performed;
  • step 107 an alarm message is generated.
  • an alert message is generated prompting a technician in the cloud platform to process.
  • the determination is risk processing
  • the method may further include the following steps:
  • Step 108 Perform cloud security detection on the container.
  • Cloud Shield in the cloud platform can provide cloud security detection.
  • the cloud security detection may include one or more of the following:
  • Violent hacking is very harmful to the server. If it is successfully cracked, it will steal administrator rights, which will greatly harm the website and website users' information and rights.
  • the host password brute force defense detects the illegal intrusion in real time by scanning the access log, and bans the invaded IP address, and notifies the user by SMS or email.
  • the user can log in to view the time and illegally.
  • Intrusion information such as IP, target cloud server, and number of interceptions.
  • the back door of the website is a piece of code embedded in the website. It runs on the web segment and is usually concealed. It is difficult for the administrator to find it in real time.
  • the website that is implanted in the back door will be stolen from the website information, or even lose control of the website, and will infringe the website users.
  • the privacy information causes irreparable damage to the website.
  • Backdoor detection reveals the back door of the website in real time by scanning the access URL, and notifies the user by SMS or email.
  • the user can log in to view the cloud host and address information of the back door of the website, so as to delete the back door in time to eliminate hidden dangers.
  • the remote reminder finds the abnormal login behavior in real time by scanning the access log, and notifies the user by SMS or email.
  • the user can log in to view the time, location and target server of the user to confirm, and avoid Unauthorized login may cause damage.
  • cloud security detection is only an example. In the implementation of the embodiment of the present application, other cloud security detections may be set according to actual conditions, which is not limited by the embodiment of the present application. In addition, in addition to the cloud security detection described above, other cloud security detections may be used by those skilled in the art according to actual needs, and the embodiment of the present application does not limit this.
  • the method may further include the following steps:
  • Step 109 Output a processing report through a preset application programming interface.
  • the report is output, the business data is run in the specified container, and finally output as an API, and then the raw materials are provided for its report.
  • the business processing is performed in a fully controllable container, and the user directly performs the analysis, and the cloud platform directly connects to the system authenticated by the cloud, such as an advertisement delivery system, and the business processing result cannot be exported or even invisible.
  • the method may further include the following steps:
  • Step 110 Monitor a workflow (Workflow) of the service data after the security processing in the container.
  • the service data based on the service data comprehensively monitors the service data, and the log of the service data on the platform, the log of the service data output from the API, the log of the data on the VM machine, and the log of the entire link. Collect analysis and set rules.
  • the service data monitoring, the cloud security detection, the workflow monitoring and the like are used to ensure the opening of the service data of the entire link from the link of the input of the service data, the processing of the service data, and the output of the processing result. At the same time, the security of business data is guaranteed.
  • FIG. 3 a structural block diagram of an embodiment of a processing device for cloud-based service data according to the present application is shown. Specifically, the following modules may be included:
  • the security detection module 301 is configured to perform cloud platform-based security detection on the submitted application object.
  • the service data searching module 302 is configured to search for service data that matches the application object when passing the security detection;
  • the security processing module 303 is configured to perform cloud platform-based security processing on the service data.
  • the service processing module 304 is configured to invoke the application object in the specified container to perform business processing on the service data after the security processing.
  • the security detection module 301 may include the following submodules:
  • the operation determining sub-module is configured to determine whether the submitted application object performs at least one of the following operations:
  • Query sensitive business data perform business operations across business objects to which business data belongs, export business data, and aggregate business data;
  • the second confirmation sub-module is used to confirm the passing of the security detection.
  • the security processing module 303 may include the following submodules:
  • An open type determining submodule configured to determine whether the service data is open service data; if yes, an open information query submodule;
  • An open information query sub-module configured to query open content and an open form of the service data
  • the desensitization sub-module is configured to perform cloud-based desensitization processing on the service data belonging to the open content according to the open form.
  • the desensitization process may include one or more of the following:
  • Encryption processing fuzzy processing, category comparison ranking, and statistical indicator normalization.
  • the service processing module 304 may include the following sub-modules:
  • sampling sub-module for sampling the service data
  • a wind control submodule configured to perform risk control processing on the service data
  • the container query sub-module is configured to query a container that processes the service data according to the sensitivity of the service data.
  • the service processing module 304 may include the following sub-modules:
  • An output submodule configured to output the application object and the service data after the security processing to the specified container
  • the request response sub-module is configured to invoke the application object, and perform business processing on the service data after the security processing according to the processing request.
  • the container is a remote virtual machine in a cloud platform internal network, or a remote virtual machine in a cloud platform authentication system;
  • the remote virtual machine is accessed in a specified manner and is not open to the external network
  • the service data is prohibited from being exported from the remote virtual machine
  • the remote virtual machine provides processing authority for service data and management authority for not providing service data.
  • the apparatus may further include the following modules:
  • a risk judging module configured to determine whether the service processing is a risk processing; if yes, invoking an alarm module;
  • An alert module for generating alert information.
  • the process monitoring module may include the following submodules:
  • a first monitoring submodule configured to monitor usage information of the service data after the security processing, where the usage information includes a number of calls and/or a number of calls of the application programming interface;
  • the second monitoring sub-module is configured to monitor storage information of the specified container.
  • the risk judging module may include the following sub-modules:
  • a first determining submodule configured to determine that the risk processing is performed when a difference between the usage information and the preset sample usage information exceeds a preset difference threshold
  • the second determining submodule is configured to determine that the risk processing is performed when the stored information exceeds a preset storage threshold.
  • the apparatus may further include the following modules:
  • a cloud detection module configured to perform cloud security detection on the container
  • the cloud security detection includes one or more of the following:
  • DDos defense host password crack defense, website backdoor detection, remote login reminder, port security check.
  • the apparatus may further include the following modules:
  • the workflow monitoring module is configured to monitor a workflow of the service data after the security processing in the container.
  • the apparatus may further include the following modules:
  • the description is relatively simple, and the relevant parts can be referred to the description of the method embodiment.
  • embodiments of the embodiments of the present application can be provided as a method, apparatus, or computer program product. Therefore, the embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware. Moreover, embodiments of the present application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • the computer device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology. The information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • PRAM phase change memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • RAM random access memory
  • ROM read only memory
  • EEPROM electrically erasable programmable read only memory
  • flash memory or other memory technology
  • CD-ROM compact disk read only memory
  • DVD digital versatile disk
  • Magnetic tape cartridges magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • Embodiments of the present application are described with reference to flowcharts and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the present application. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG.
  • These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor or other programmable data processing terminal device to produce a machine such that instructions are executed by a processor of a computer or other programmable data processing terminal device
  • Means are provided for implementing the functions specified in one or more of the flow or in one or more blocks of the flow chart.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing terminal device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the instruction device implements the functions specified in one or more blocks of the flowchart or in a flow or block of the flowchart.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本申请实施例提供了一种基于云平台的业务数据的处理方法和装置,该方法包括:对提交的应用对象进行基于云平台的安全检测;当通过安全检测时,查找与所述应用对象匹配的业务数据;对所述业务数据进行基于云平台的安全处理;在指定的容器中调用所述应用对象,对安全处理之后的业务数据进行业务处理。由于云平台的用户在先已经对云平台授权,因此,可大大提高业务数据的多样性及更高的价值,此外,云平台本身已经集成了大数据的运算能力,可以向第三方的使用者提供大数据的挖掘功能,提高了第三方的使用者的开发能力、大数据处理能力、大数据探索能力,从而产出有效的产品或分析报告。

Description

一种基于云平台的业务数据的处理方法和装置 技术领域
本申请涉及云计算技术领域,特别是涉及一种基于云平台的业务数据的处理方法和一种基于云平台的业务数据的处理装置。
背景技术
大数据的爆炸式增长在大容量、多样性和高增速方面,全面考验着现代企业的数据处理和分析能力;同时,也为企业带来了获取更丰富、更深入和更准确地洞察市场行为的大量机会。
通常,大数据的采集需要一个宽广的平台,因此,只有少量的企业可以采集。
若科研机构等大数据的使用方对大数据进行挖掘,则需要向该平台请求大数据的使用。
目前,某些大数据的提供方对大数据的使用方所需要的原始数据提供在一个开放平台。
大数据的使用方再接入开放平台后,调用接口,从而进行大数据的使用。
但是,这些数据为用户或业务隐私类数据,同时科研机构没有用户相关的授权,不可直接获得,需要进行一系列处理,导致最后提供的数据多样性少、基本不可用,价值大大降低。
此外,大数据的使用方只得到接口输出的结果,处理能力低下,难以对大数据进行挖掘。
再者,大数据的提供方仅仅能在接口的调用处进行监控、审计,安全性差。
发明内容
鉴于上述问题,提出了本申请实施例以便提供一种克服上述问题或者至少部分地解决上述问题的一种基于云平台的业务数据的处理方法和相应的一种基于云平台的业务数据的处理装置。
为了解决上述问题,本申请实施例公开了一种基于云平台的业务数据的处理方法,包括:
对提交的应用对象进行基于云平台的安全检测;
当通过安全检测时,查找与所述应用对象匹配的业务数据;
对所述业务数据进行基于云平台的安全处理;
在指定的容器中调用所述应用对象,对安全处理之后的业务数据进行业务处理。
可选地,所述对提交的应用对象进行基于云平台的安全检测的步骤包括:
判断提交的应用对象是否进行以下的至少一项操作:
查询敏感的业务数据、跨业务数据所属的业务对象进行操作、导出业务数据、聚合业务数据;
若是,则确认不通过安全检测;
若否,则确认通过安全检测。
可选地,所述对所述业务数据进行基于云平台的安全处理的步骤包括:
判断所述业务数据是否为开放的业务数据;若是,则查询所述业务数据的开放内容和开放形式;
按照所述开放形式,对属于开放内容的业务数据进行基于云平台的脱敏处理。
可选地,所述脱敏处理包括以下的一种或多种:
加密处理、模糊处理、类目对比排名、统计指标归一化。
可选地,所述对所述业务数据进行基于云平台的安全处理的步骤包括:
对所述业务数据进行抽样处理;
和/或,
对所述业务数据进行风险控制处理;
和/或,
按照所述业务数据的敏感程度查询处理所述业务数据的容器。
可选地,所述在指定的容器中调用所述应用对象,对安全处理之后的业务数据进行业务处理的步骤包括:
将所述应用对象、安全处理之后的业务数据输出至指定的容器;
接收处理请求;
调用所述应用对象,按照所述处理请求对安全处理之后的业务数据进行业务处理。
可选地,所述容器为云平台内网中的远程虚拟机,或者,为云平台认证的系统中的远程虚拟机;
所述远程虚拟机通过指定的方式访问、不对外网开放;
所述业务数据禁止从所述远程虚拟机导出;
所述远程虚拟机提供业务数据的处理权限、不提供业务数据的管理权限。
可选地,还包括:
对所述业务处理进行监测;
判断所述业务处理是否为风险处理;若是,则生成警报信息。
可选地,所述对所述业务处理进行监测的步骤包括:
对安全处理之后的业务数据的使用信息进行监测,其中,所述使用信息包括应用程序编程接口的调用数量和/或调用次数;
和/或,
对指定的容器的存储信息进行监测。
可选地,所述判断所述业务处理是否为风险处理的步骤包括:
当所述使用信息与预设的样本使用信息之间的差异超过预设的差异阈值时,判定为风险处理;
和/或,
当所述存储信息超过预设的存储阈值时,判定为风险处理。
可选地,还包括:
对所述容器进行云安全检测;
其中,所述云安全检测包括如下的一种或多种:
DDos防御、主机密码破解防御、网站后门检测、异地登录提醒、端口安全检查。
可选地,还包括:
对所述容器中安全处理之后的业务数据的工作流进行监测。
可选地,还包括:
通过预设的应用程序编程接口输出处理报告。
本申请实施例还公开了一种基于云平台的业务数据的处理装置,包括:
安全检测模块,用于对提交的应用对象进行基于云平台的安全检测;
业务数据查找模块,用于在通过安全检测时,查找与所述应用对象匹配的业务数据;
安全处理模块,用于对所述业务数据进行基于云平台的安全处理;
业务处理模块,用于在指定的容器中调用所述应用对象,对安全处理之后的业务数据进行业务处理。
可选地,所述安全检测模块包括:
操作判断子模块,用于判断提交的应用对象是否进行以下的至少一项操作:
查询敏感的业务数据、跨业务数据所属的业务对象进行操作、导出业务数据、聚合业务数据;
若是,则调用第一确认子模块,若否,则调用第二确认子模块;
第一确认子模块,用于确认不通过安全检测;
第二确认子模块,用于确认通过安全检测。
可选地,所述安全处理模块包括:
开放类型判断子模块,用于判断所述业务数据是否为开放的业务数据;若是,则开放信息查询子模块;
开放信息查询子模块,用于查询所述业务数据的开放内容和开放形式;
脱敏子模块,用于按照所述开放形式,对属于开放内容的业务数据进行基于云平台的脱敏处理。
在具体实现中,所述脱敏处理可以包括以下的一种或多种:
加密处理、模糊处理、类目对比排名、统计指标归一化。
可选地,所述业务处理模块包括:
抽样子模块,用于对所述业务数据进行抽样处理;
和/或,
风控子模块,用于对所述业务数据进行风险控制处理;
和/或,
容器查询子模块,用于按照所述业务数据的敏感程度查询处理所述业务数据的容器。
可选地,所述业务处理模块包括:
输出子模块,用于将所述应用对象、安全处理之后的业务数据输出至指定的容器;
请求接收子模块,用于接收处理请求;
请求响应子模块,用于调用所述应用对象,按照所述处理请求对安全处理之后的业务数据进行业务处理。
可选地,所述容器为云平台内网中的远程虚拟机,或者,为云平台认证的系统中的远程虚拟机;
所述远程虚拟机通过指定的方式访问、不对外网开放;
所述业务数据禁止从所述远程虚拟机导出;
所述远程虚拟机提供业务数据的处理权限、不提供业务数据的管理权限。
可选地,还包括:
处理监测模块,用于对所述业务处理进行监测;
风险判断模块,用于判断所述业务处理是否为风险处理;若是,则调用警报模块;
警报模块,用于生成警报信息。
可选地,所述处理监测模块包括块:
第一监测子模块,用于对安全处理之后的业务数据的使用信息进行监 测,其中,所述使用信息包括应用程序编程接口的调用数量和/或调用次数;
和/或,
第二监测子模块,用于对指定的容器的存储信息进行监测。
可选地,所述风险判断模块包括:
第一判定子模块,用于在所述使用信息与预设的样本使用信息之间的差异超过预设的差异阈值时,判定为风险处理;
和/或,
第二判定子模块,用于在所述存储信息超过预设的存储阈值时,判定为风险处理。
可选地,还包括:
云检测模块,用于对所述容器进行云安全检测;
其中,所述云安全检测包括如下的一种或多种:
DDos防御、主机密码破解防御、网站后门检测、异地登录提醒、端口安全检查。
可选地,还包括:
工作流监测模块,用于对所述容器中安全处理之后的业务数据的工作流进行监测。
可选地,还包括:
处理报告输出模块,用于通过预设的应用程序编程接口输出处理报告。
本申请实施例包括以下优点:
本申请实施例对通过安全检测的应用对象,查找相应的业务数据,对业务数据进行安全处理之后,在一个可控的容器进行业务处理,由于云平台的用户在先已经对云平台授权,因此,可大大提高业务数据的多样性及更高的价值,此外,云平台本身已经集成了大数据的运算能力,可以向第三方的使用者提供大数据的挖掘功能,提高了第三方的使用者的开发能力、大数据处理能力、大数据探索能力,从而产出有效的产品或分析报告。
本申请实施例从业务数据的输入、业务数据的处理和处理结果的输出这 一链路中,通过业务处理监测、云安全检测、工作流监测等措施,在保证整个链路的业务数据的开放的同时,保证了业务数据的安全。
附图说明
图1是本申请的一种基于云平台的业务数据的处理方法方法实施例的步骤流程图;
图2是本申请实施例的一种云平台的架构示例图;
图3是本申请的一种基于云平台的业务数据的处理装置实施例的结构框图。
具体实施方式
为使本申请的上述目的、特征和优点能够更加明显易懂,下面结合附图和具体实施方式对本申请作进一步详细的说明。
参照图1,示出了本申请的一种基于云平台的业务数据的处理方法实施例的步骤流程图,具体可以包括如下步骤:
步骤101,对提交的应用对象进行基于云平台的安全检测;
需要说明的是,本申请实施例可以应用于云平台中,即计算机集群,如分布式系统等。
以某个分布式系统为例,该分布式系统可以分为以下几部分:
分布式系统底层服务:提供分布式环境下所需要的协调服务、远程过程调用、安全管理和资源管理的服务。这些底层服务为上层的分布式文件系统、任务调度等模块提供支持。
分布式文件系统:提供一个海量的、可靠的、可扩展的数据存储服务,将集群中各个节点的存储能力聚集起来,并能够自动屏蔽软硬件故障,为用户提供不间断的数据访问服务;支持增量扩容和数据的自动平衡,提供用户空间文件访问API(Application Program Interface,应用程序编程接口),支持随机读写和追加写的操作。
任务调度:为集群系统中的任务提供调度服务,同时支持强调响应速度 的在线服务(Online Service)和强调处理数据吞吐量的离线任务(Batch Processing Job);自动检测系统中故障和热点,通过错误重试、针对长尾作业并发备份作业等方式,保证作业稳定可靠地完成。
集群监控和部署:对集群的状态和上层应用服务的运行状态和性能指标进行监控,对异常事件产生警报和记录;为运维人员提供整个分布式系统以及上层应用的部署和配置管理,支持在线集群扩容、缩容和应用服务的在线升级。
如图2所示,在本申请实施例中,云平台作为大数据的提供者(Data Provider,DP),提供大数据开放、计算和分析的功能,集成大数据计算容器(如HiveSQL/MapReduce)、大数据挖掘平台(如R/Python/Xlab/MySQL)等功能,对接ODPS(Open Data Processing Service,开放数据处理服务)、云盾、RDS(Relational Database Service,关系型数据库服务)/OTS(Open Table Service,开放结构化数据服务)、UMP(Unified MySQL Platform,数据库存储服务)等各种云的基础设施。
大数据的使用者,如科研机构、ISV(Independent Software Vendors,独立软件开发商),通过资质审核及协议签署后,即可进入云平台,获得PaaS(Platform as a Service)云服务,使用这些资源和服务。
其中,通过网络进行程序提供的服务称之为SaaS(Software as a Service),而云计算时代相应的服务器平台或者开发环境作为服务进行提供就成为了PaaS云服务。
应用对象由大数据的使用者提交给云平台,为承接业务处理的程序,一般分为两种:
一、应用;
即APP(Application),直接通过数据加工做成产品,可以上架到服务市场。
二、分析程序;
通过数据分析处理,直接生成分析报告。
如图2所示,由于应用对象为大数据的使用者提交的,进入应用对象容 器,因此,监控系统可以对其进行安全检测,保证云平台设备本身及其业务数据的安全。
在本申请的一个实施例中,步骤101可以包括如下子步骤:
子步骤S11,判断提交的应用对象是否进行以下的至少一项操作:若是,则执行子步骤S12,若否,则执行子步骤S13;
子步骤S12,确认不通过安全检测;
子步骤S13,确认通过安全检测。
大数据的使用者开发的应用对象,检测系统通过代码静态检查,如SQL(Structured Query Language,结构化查询语言)检测,在ODPS的JVM和Python安全沙箱(即虚拟机VM)试运行应用对象,通过安全检测后,再通过ODPS的CMD命令实现应用对象的运行。
这一过程中可以应用以下规则:
1、查询敏感的业务数据;
云平台可以基于数据的安全规范对业务数据划分不同的等级,例如,开放的业务数据、内部的业务数据、敏感的业务数据、机密的业务数据等等。
若应用对象试图查询敏感的业务数据,例如,用户所在地、交易金额等,则可能造成用户隐私泄露。
2、跨业务数据所属的业务对象进行操作;
在电子商务领域中,业务数据所属的业务对象可以为店铺,每个店铺是一个个体,跨店铺进行分析,可能造成隐私泄露。
3、导出业务数据;
导出业务数据会造成业务数据泄露,风险不可控;
4、聚合业务数据;
不同的大数据的提供者有不同的业务安全原则,一个开发者获得的授权的业务数据的量足够大,当进行数据整体聚合时,例如,全部加和、全部平均等等,可能会泄露业务敏感的数据,例如,业务方行业维度的数据、类目成交等等。
若涉及上述的操作,则认为危险等级较高,可以拒绝为该应用对象提供 业务数据,若未涉及上述的操作,则认为安全等级较高,可以为该应用对象提供业务数据。
当然,上述操作只是作为示例,在实施本申请实施例时,可以根据实际情况设置其他操作,本申请实施例对此不加以限制。另外,除了上述操作外,本领域技术人员还可以根据实际需要采用其它操作,本申请实施例对此也不加以限制。
步骤102,当通过安全检测时,查找与所述应用对象匹配的业务数据;
对于不同业务领域而言,可以具有不同的业务数据,即具有业务领域特征的数据。
例如,对于新闻媒体领域而言,业务数据可以为新闻数据;对于移动通信领域而言,业务数据可以为移动通信数据;对于电子商务(Electronic Commerce,EC)领域而言,业务数据可以为交易数据,等等。
业务数据虽然承载不同的业务特性,但其本质仍然是数据,例如,文本、图像数据、音频数据、视频数据等等。
对业务数据进行的业务处理,实质上也是对数据的处理。
为使本领域技术人员更好地理解本申请实施例,在本申请实施例中,将交易数据作为业务数据的一种示例进行说明。
在本申请实施例中,由于应用对象的属性不同,所需的业务数据也不同。
例如,某个科研机构通过用户对含有“舌尖”的商品的购买行为进行分析,分析F2O(Focus to Online,傍焦营销)的案例,即某个热播的美食节目对电子商务的影响及关联度。
在此示例中,交易数据可以分为三种类型:
1、用户(买家)属性数据;
例如,用户ID、性别、年龄段、学历等等。
2、用户(买家)行为数据;
例如,在云平台(购物平台)上的浏览、收藏、购买等行为。
3、订单数据;
例如,用户ID、含某个关键字(如“舌尖”)的订单、商品ID、商品评 分、来源等等。
需要说明的是,大数据的使用者(如科研机构)提出需求,承接的云平台进行需求的梳理,主要是将其文字性或按对方理解的数据格式转化为云平台标准的数据格式。
此外,云平台还可以从业务合作的角度进行价值判断,确认需求。
比如,对业务是否有积极的影响力,如锤炼云平台的功能,提升品牌影响力等等。
若价值较高,则可以进行合作,若价值较低,则可以拒绝合作。
步骤103,对所述业务数据进行基于云平台的安全处理;
由于业务数据为第三方的使用者所使用的,因此,可以对其进行安全处理,保证云平台中业务数据的安全。
在本申请的一个实施例中,步骤103可以包括如下子步骤:
子步骤S21,判断所述业务数据是否为开放的业务数据;若是,则执行子步骤S22;
子步骤S22,查询所述业务数据的开放内容和开放形式;
子步骤S23,按照所述开放形式,对属于开放内容的业务数据进行基于云平台的脱敏处理。
经过需求梳理,业务价值判断及初步的安全检测后,确定具体可提供的业务数据,及对业务处理进行什么样的安全手段,保证安全的同时又能保证业务数据是可用的。
例如,若业务数据为表结构,则可以确认开放表结构的哪些字段,这些字段要经过哪些脱敏处理。
脱敏处理,指对某些敏感信息通过脱敏规则进行数据的变形,实现敏感隐私数据的可靠保护。
这样,在开发、测试和其它非生产环境以及外包环境中安全地使用脱敏后的业务数据,在保留业务数据的意义和有效性的同时,保持数据的安全性并遵从数据隐私规范。
借助脱敏处理,业务数据依旧可以被使用并与业务相关联,不会违反相 关规定,而且也避免了业务数据泄露的风险。
通过统一的脱敏处理对即将给大数据的使用者提供的原本敏感的业务数据进行动态脱敏、静态脱敏,在业务可行的同时保障数据安全。
其中,动态脱敏为既针对特定应用对象屏蔽业务数据的方法。
动态脱敏可随时对敏感字段进行脱敏,针对不用的大数据的使用者呈现不同的状态或数值,以保证数据在不同用户之间是隔离的。
例如,对于统一的业务数据,包括A字段和B字段,但用户甲可能看到脱敏处理后的A字段,用户乙可能看到的是脱敏处理后的B字段。
静态数据脱敏(或“持久数据脱敏”)既在来源处永久修改业务数据。
即在业务数据提供给大数据的使用者前,对业务数据进行脱敏,所有用户看到的是相同的。
如图2所示,云平台所提供的业务数据的容器中的大数据,底层基于标准的、体系化的数据仓库,业务数据对外开放使用时,由安全审核引擎进行安全处理,进行静态脱敏处理后,变成可对大数据的使用者开放的业务数据主题。
根据数据安全策略的不同,业务数据针对开放的大数据的使用者的不同进行动态脱敏后,通过合法授权后(即样本授权,比如获取用户授权、云平台官方授权),变为大数据的使用者可见可使用的业务数据。
在具体实现中,脱敏处理(即数据脱敏)包括以下的一种或多种:
1、加密处理;
例如,对用户昵称、商品名称进行加密。
在加密处理中应用的加密算法可以包括对称加密算法、非对称加密算法和HASH算法等等。
其中,对称加密算法包括:DES、3DES、Blowfish、IDEA、RC4、RC5、RC6和AES等等;
非对称加密算法包括:RSA、ECC(移动设备用)、Diffie-Hellman、El Gamal、DSA(数字签名用)等等
HASH算法包括:MD2、MD4、MD5、HAVAL、SHA等等。
2、模糊处理;
例如,购买时间从精确到毫秒模糊到小时或分,购买来源从街道模糊到市等等。
3、类目对比排名;
针对要进行的类目相关对比度分析,若大数据的使用者需求原始类目的业务数据,云平台可以不直接提供真实数据,而是提供排名。
4、统计指标归一化。
归一化是数据标准手段之一,在此处可以用来进行数值变换。
例如,大数据的使用者需求一个店铺或类目的流量,云平台可以不直接提供真实值,而提供一个经过数据函数或是归一化处理的变化值,如将真实值变成1-100之间或是0-1之间的值。
相同指标间是可以对比的,保留对比的属性,但去掉真实值,以保证业务数据的安全。
当然,上述脱敏处理只是作为示例,在实施本申请实施例时,可以根据实际情况设置其他脱敏处理,本申请实施例对此不加以限制。另外,除了上述脱敏处理外,本领域技术人员还可以根据实际需要采用其它脱敏处理,本申请实施例对此也不加以限制。
在本申请的另一个实施例中,步骤103可以包括如下子步骤:
子步骤S31,对所述业务数据进行抽样处理;
抽样处理,是指不提供全量的业务数据,而提供部分的业务数据,包括有代表性的业务数据,例如,选取过去某段时间内的业务数据、选取某类目排序最高的业务数据、选取部分店铺的业务数据等等。
和/或,
子步骤S32,对所述业务数据进行风险控制处理;
风险控制处理,可以判断所提供的业务数据小于对应类目或行业的一定值,若是,则不提供。否则,所提供的业务数据的量可能被不法分子能定位个人,导致个人隐私泄露。
和/或,
子步骤S33,按照所述业务数据的敏感程度查询处理所述业务数据的容器。
如图2所示,在数据安全中的环境管控,对数据分级,根据业务数据的安全等级及数据的处理的方式,选取不同的运行环境,对其进行权限分级管理。
若数据敏感度很高,要求在全部可控的环境中进行,如云平台本身,业务数据不可导出。
数据敏感度很高,要求在云平台中加工,由云平台直接对接云平台认证可靠的终端环境。
比如对接云平台认可的广告投放平台,或是直接对接云平台认可的应用容器端。
步骤104,在指定的容器中调用所述应用对象,对安全处理之后的业务数据进行业务处理。
在一个安全、可控的容器中,可以按照业务特性,调用应用对象对业务数据进行处理。
在实际应用中,大数据的使用者在云平台中可进行开发的任务可分为SQL、MR和Xlib等等。
这些任务均可以运行在云平台的ODPS集群上,其是一个内网环境下的专用ODPS集群,大数据的使用者可以通过云平台的网站以安全可控的方式访问ODPS集群,不能通过其他方式直接访问ODPS集群。
同时,ODPS集群也没有对外网暴露访问的IP地址。
在本申请的一个实施例中,步骤104可以包括如下子步骤:
子步骤S41,将所述应用对象、安全处理之后的业务数据输出至指定的容器;
子步骤S42,接收处理请求;
子步骤S43,调用所述应用对象,按照所述处理请求对安全处理之后的业务数据进行业务处理。
在本申请实施例中,确认要提供的业务数据,输出至加工的容器,比如 云平台中的开发平台、大数据挖掘平台。
在具体实现中,大数据挖掘平台提供挖掘能力的模块,以容器的方式提供。
该容器为云平台内网中的远程虚拟机(Virtual Manufacturing,VM),或者,为云平台认证的系统中的远程虚拟机;
该远程虚拟机通过指定的方式访问、不对外网开放;
大数据的使用者在云平台上进行业务数据进行业务处理,如图2所示,业务数据的访问方式不是由使用者接到数据库中进行操作,而在数据服务层(包括调度、查询层)中提供调度和查询权限,在网站上通过云平台包装的功能界面间接对数据进行使用及操作。
该业务数据禁止从该远程虚拟机导出;
远程虚拟机提供业务数据的处理权限、不提供业务数据的管理权限,如数据库的管理权限。
本申请实施例对通过安全检测的应用对象,查找相应的业务数据,对业务数据进行安全处理之后,在一个可控的容器进行业务处理,由于云平台的用户在先已经对云平台授权,因此,可大大提高业务数据的多样性及更高的价值,此外,云平台本身已经集成了大数据的运算能力,可以向第三方的使用者提供大数据的挖掘功能,提高了第三方的使用者的开发能力、大数据处理能力、大数据探索能力,从而产出有效的产品或分析报告。
在本申请的一个实施例中,该方法还可以如下步骤:
步骤105,对所述业务处理进行监测;
在一个可控的容器中进行业务处理,云平台是可以监控可探视的,也就意味的可以发现或进行预警及事后取证。
如图2所示,在本申请实施例中,可以对用户资源的使用情况进行整体监控记录(即资源监控、行为监控),以避免出现大量的业务数据导出的情况。
其中包括:
对安全处理之后的业务数据的使用信息进行监测,其中,该使用信息包括应用程序编程接口(API)的调用数量和/或调用次数;
和/或,
对指定的容器的存储信息(如数据库存储情况、数据存储量级)进行监测。
步骤106,判断所述业务处理是否为风险处理;若是,则执行步骤107;
步骤107,生成警报信息。
在检测风险处理时,生成警报信息提示云平台中的技术人员进行处理。
其中包括:
当使用信息与预设的样本使用信息之间的差异超过预设的差异阈值时,判定为风险处理;
如平时是万级的API调用量(样本使用信息),而突然是百万级API调用量(使用信息),API调用异常。
和/或,
当存储信息超过预设的存储阈值时,表示资源占用异常,操作的数据量过大,有导出风险,判定为风险处理。
在本申请的一个实施例中,该方法还可以如下步骤:
步骤108,对所述容器进行云安全检测;
如图2所示,在云平台中的云盾,可以提供云安全检测。
其中,云安全检测可以包括如下的一种或多种:
1、DDos防御;
部署专业防Ddos设备来限量抵御SYN flood拒绝服务攻击,并时时通知用户网站被攻击的状态。
2、主机密码破解防御;
暴力破解对服务器的危害很大,如果被破解成功,会窃取管理员权限,从而极大危害网站及网站用户信息和权益。
主机密码暴力破解防御通过扫描访问日志实时发现不法入侵,并封禁入侵的IP地址,以短信或邮件的方式通知用户,用户可登录查看时间、不法 IP、目标云服务器和拦截的次数等入侵信息。
3、网站后门检测;
网站后门是植入网站的一段代码,运行在web段,通常隐蔽性较好,管理员较难实时发现,植入后门的网站会被窃取网站信息,甚至丢失网站控制权,同时会侵害网站用户的隐私信息,给网站造成不可挽回的损失。
后门检测通过扫描访问URL实时发现网站后门,以短信或邮件的方式通知用户,用户可登录查看网站后门隶属的云主机及地址等信息,以便及时删除后门消除隐患。
4、异地登录提醒;
根据网站用户的登录习惯进行分析并建立模型,异地提醒通过扫描访问日志实时发现异常登录行为,以短信或邮件的方式通知用户,用户可登录查看用户登录的时间、地点和目标服务器进行确认,避免非授权登录可能造成的损害。
5、端口安全检查。
定期扫描服务器开放的高危端口,降低系统被入侵的风险,并将端口开放列表定期报告用户。
当然,上述云安全检测只是作为示例,在实施本申请实施例时,可以根据实际情况设置其他云安全检测,本申请实施例对此不加以限制。另外,除了上述云安全检测外,本领域技术人员还可以根据实际需要采用其它云安全检测,本申请实施例对此也不加以限制。
在本申请的一个实施例中,该方法还可以如下步骤:
步骤109,通过预设的应用程序编程接口输出处理报告。
根据不同的需求,若是进行报告产出,业务数据在指定的容器中运行,最后以API的形式输出,然后为其报告提供原材料。
如果业务数据相对敏感,在完全可控的容器中进行业务处理,用户直接进行完分析,由云平台直接对接到其认证的系统,如广告投放系统,那这个业务处理结果不可导出甚至不可见。
在本申请的一个实施例中,该方法还可以如下步骤:
步骤110,对所述容器中安全处理之后的业务数据的工作流(Workflow)进行监测。
在本申请实施例中,基于业务数据的工作流对业务数据进行全面监控,从业务数据在平台上的处理日志、业务数据从API输出的日志、数据在VM机器上的日志,整个链接进行日志采集分析,设置规则。
例如,若针对订单相关的数据进行监控,则可以对某用户访问订单量激增进行报警,发生订单泄露进行追踪定位,等等。
本申请实施例从业务数据的输入、业务数据的处理和处理结果的输出这一链路中,通过业务处理监测、云安全检测、工作流监测等措施,在保证整个链路的业务数据的开放的同时,保证了业务数据的安全。
需要说明的是,对于方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请实施例并不受所描述的动作顺序的限制,因为依据本申请实施例,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作并不一定是本申请实施例所必须的。
参照图3,示出了本申请的一种基于云平台的业务数据的处理装置实施例的结构框图,具体可以包括如下模块:
安全检测模块301,用于对提交的应用对象进行基于云平台的安全检测;
业务数据查找模块302,用于在通过安全检测时,查找与所述应用对象匹配的业务数据;
安全处理模块303,用于对所述业务数据进行基于云平台的安全处理;
业务处理模块304,用于在指定的容器中调用所述应用对象,对安全处理之后的业务数据进行业务处理。
在本申请的一个实施例中,所述安全检测模块301可以包括如下子模块:
操作判断子模块,用于判断提交的应用对象是否进行以下的至少一项操作:
查询敏感的业务数据、跨业务数据所属的业务对象进行操作、导出业务数据、聚合业务数据;
若是,则调用第一确认子模块,若否,则调用第二确认子模块;
第一确认子模块,用于确认不通过安全检测;
第二确认子模块,用于确认通过安全检测。
在本申请的一个实施例中,所述安全处理模块303可以包括如下子模块:
开放类型判断子模块,用于判断所述业务数据是否为开放的业务数据;若是,则开放信息查询子模块;
开放信息查询子模块,用于查询所述业务数据的开放内容和开放形式;
脱敏子模块,用于按照所述开放形式,对属于开放内容的业务数据进行基于云平台的脱敏处理。
在具体实现中,所述脱敏处理可以包括以下的一种或多种:
加密处理、模糊处理、类目对比排名、统计指标归一化。
在本申请的一个实施例中,所述业务处理模块304可以包括如下子模块:
抽样子模块,用于对所述业务数据进行抽样处理;
和/或,
风控子模块,用于对所述业务数据进行风险控制处理;
和/或,
容器查询子模块,用于按照所述业务数据的敏感程度查询处理所述业务数据的容器。
在本申请的一个实施例中,所述业务处理模块304可以包括如下子模块:
输出子模块,用于将所述应用对象、安全处理之后的业务数据输出至指定的容器;
请求接收子模块,用于接收处理请求;
请求响应子模块,用于调用所述应用对象,按照所述处理请求对安全处理之后的业务数据进行业务处理。
在实际应用中,所述容器为云平台内网中的远程虚拟机,或者,为云平台认证的系统中的远程虚拟机;
所述远程虚拟机通过指定的方式访问、不对外网开放;
所述业务数据禁止从所述远程虚拟机导出;
所述远程虚拟机提供业务数据的处理权限、不提供业务数据的管理权限。
在本申请的一个实施例中,该装置还可以包括如下模块:
处理监测模块,用于对所述业务处理进行监测;
风险判断模块,用于判断所述业务处理是否为风险处理;若是,则调用警报模块;
警报模块,用于生成警报信息。
在本申请的一个实施例中,所述处理监测模块可以包括如下子模块:
第一监测子模块,用于对安全处理之后的业务数据的使用信息进行监测,其中,所述使用信息包括应用程序编程接口的调用数量和/或调用次数;
和/或,
第二监测子模块,用于对指定的容器的存储信息进行监测。
在本申请的一个实施例中,所述风险判断模块可以包括如下子模块:
第一判定子模块,用于在所述使用信息与预设的样本使用信息之间的差异超过预设的差异阈值时,判定为风险处理;
和/或,
第二判定子模块,用于在所述存储信息超过预设的存储阈值时,判定为风险处理。
在本申请的一个实施例中,该装置还可以包括如下模块:
云检测模块,用于对所述容器进行云安全检测;
其中,所述云安全检测包括如下的一种或多种:
DDos防御、主机密码破解防御、网站后门检测、异地登录提醒、端口安全检查。
在本申请的一个实施例中,该装置还可以包括如下模块:
工作流监测模块,用于对所述容器中安全处理之后的业务数据的工作流进行监测。
在本申请的一个实施例中,该装置还可以包括如下模块:
处理报告输出模块,用于通过预设的应用程序编程接口输出处理报告。
对于装置实施例而言,由于其与方法实施例基本相似,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
本说明书中的各个实施例均采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似的部分互相参见即可。
本领域内的技术人员应明白,本申请实施例的实施例可提供为方法、装置、或计算机程序产品。因此,本申请实施例可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
在一个典型的配置中,所述计算机设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的 界定,计算机可读介质不包括非持续性的电脑可读媒体(transitory media),如调制的数据信号和载波。
本申请实施例是参照根据本申请实施例的方法、终端设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理终端设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理终端设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理终端设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理终端设备上,使得在计算机或其他可编程终端设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程终端设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
尽管已描述了本申请实施例的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例做出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本申请实施例范围的所有变更和修改。
最后,还需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者终端设备不仅包括那些要素,而且 还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者终端设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者终端设备中还存在另外的相同要素。
以上对本申请所提供的一种基于云平台的业务数据的处理方法和一种基于云平台的业务数据的处理装置,进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。

Claims (18)

  1. 一种基于云平台的业务数据的处理方法,其特征在于,包括:
    对提交的应用对象进行基于云平台的安全检测;
    当通过安全检测时,查找与所述应用对象匹配的业务数据;
    对所述业务数据进行基于云平台的安全处理;
    在指定的容器中调用所述应用对象,对安全处理之后的业务数据进行业务处理。
  2. 根据权利要求1所述的方法,其特征在于,所述对提交的应用对象进行基于云平台的安全检测的步骤包括:
    判断提交的应用对象是否进行以下的至少一项操作:
    查询敏感的业务数据、跨业务数据所属的业务对象进行操作、导出业务数据、聚合业务数据;
    若是,则确认不通过安全检测;
    若否,则确认通过安全检测。
  3. 根据权利要求1所述的方法,其特征在于,所述对所述业务数据进行基于云平台的安全处理的步骤包括:
    判断所述业务数据是否为开放的业务数据;若是,则查询所述业务数据的开放内容和开放形式;
    按照所述开放形式,对属于开放内容的业务数据进行基于云平台的脱敏处理。
  4. 根据权利要求3所述的方法,其特征在于,所述脱敏处理包括以下的一种或多种:
    加密处理、模糊处理、类目对比排名、统计指标归一化。
  5. 根据权利要求1或3或4所述的方法,其特征在于,所述对所述业务数据进行基于云平台的安全处理的步骤包括:
    对所述业务数据进行抽样处理;
    和/或,
    对所述业务数据进行风险控制处理;
    和/或,
    按照所述业务数据的敏感程度查询处理所述业务数据的容器。
  6. 根据权利要求1或2或3或4所述的方法,其特征在于,所述在指定的容器中调用所述应用对象,对安全处理之后的业务数据进行业务处理的步骤包括:
    将所述应用对象、安全处理之后的业务数据输出至指定的容器;
    接收处理请求;
    调用所述应用对象,按照所述处理请求对安全处理之后的业务数据进行业务处理。
  7. 根据权利要求6所述的方法,其特征在于,所述容器为云平台内网中的远程虚拟机,或者,为云平台认证的系统中的远程虚拟机;
    所述远程虚拟机通过指定的方式访问、不对外网开放;
    所述业务数据禁止从所述远程虚拟机导出;
    所述远程虚拟机提供业务数据的处理权限、不提供业务数据的管理权限。
  8. 根据权利要求1或2或3或4所述的方法,其特征在于,还包括:
    对所述业务处理进行监测;
    判断所述业务处理是否为风险处理;若是,则生成警报信息。
  9. 根据权利要求8所述的方法,其特征在于,所述对所述业务处理进行监测的步骤包括:
    对安全处理之后的业务数据的使用信息进行监测,其中,所述使用信息包括应用程序编程接口的调用数量和/或调用次数;
    和/或,
    对指定的容器的存储信息进行监测。
  10. 根据权利要求9所述的方法,其特征在于,所述判断所述业务处理是否为风险处理的步骤包括:
    当所述使用信息与预设的样本使用信息之间的差异超过预设的差异阈 值时,判定为风险处理;
    和/或,
    当所述存储信息超过预设的存储阈值时,判定为风险处理。
  11. 根据权利要求1或2或3或4或7或9或10所述的方法,其特征在于,还包括:
    对所述容器进行云安全检测;
    其中,所述云安全检测包括如下的一种或多种:
    DDos防御、主机密码破解防御、网站后门检测、异地登录提醒、端口安全检查。
  12. 根据权利要求1或2或3或4或7或9或10所述的方法,其特征在于,还包括:
    对所述容器中安全处理之后的业务数据的工作流进行监测。
  13. 根据权利要求1或2或3或4或7或9或10所述的方法,其特征在于,还包括:
    通过预设的应用程序编程接口输出处理报告。
  14. 一种基于云平台的业务数据的处理装置,其特征在于,包括:
    安全检测模块,用于对提交的应用对象进行基于云平台的安全检测;
    业务数据查找模块,用于在通过安全检测时,查找与所述应用对象匹配的业务数据;
    安全处理模块,用于对所述业务数据进行基于云平台的安全处理;
    业务处理模块,用于在指定的容器中调用所述应用对象,对安全处理之后的业务数据进行业务处理。
  15. 根据权利要求14所述的装置,其特征在于,还包括:
    处理监测模块,用于对所述业务处理进行监测;
    风险判断模块,用于判断所述业务处理是否为风险处理;若是,则调用警报模块;
    警报模块,用于生成警报信息。
  16. 根据权利要求14所述的装置,其特征在于,还包括:
    云检测模块,用于对所述容器进行云安全检测;
    其中,所述云安全检测包括如下的一种或多种:
    DDos防御、主机密码破解防御、网站后门检测、异地登录提醒、端口安全检查。
  17. 根据权利要求14所述的装置,其特征在于,还包括:
    工作流监测模块,用于对所述容器中安全处理之后的业务数据的工作流进行监测。
  18. 根据权利要求14或15或16或17所述的装置,其特征在于,还包括:
    处理报告输出模块,用于通过预设的应用程序编程接口输出处理报告。
PCT/CN2016/096586 2015-09-01 2016-08-24 一种基于云平台的业务数据的处理方法和装置 WO2017036336A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510555904.5 2015-09-01
CN201510555904.5A CN106487775B (zh) 2015-09-01 2015-09-01 一种基于云平台的业务数据的处理方法和装置

Publications (1)

Publication Number Publication Date
WO2017036336A1 true WO2017036336A1 (zh) 2017-03-09

Family

ID=58186671

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/096586 WO2017036336A1 (zh) 2015-09-01 2016-08-24 一种基于云平台的业务数据的处理方法和装置

Country Status (2)

Country Link
CN (1) CN106487775B (zh)
WO (1) WO2017036336A1 (zh)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109542721A (zh) * 2018-11-05 2019-03-29 北京炎黄盈动科技发展有限责任公司 一种应用容器中应用状态控制方法、装置及存储介质
CN110046982A (zh) * 2018-11-28 2019-07-23 阿里巴巴集团控股有限公司 一种计息数据处理方法及装置
CN110603522A (zh) * 2017-05-02 2019-12-20 纳木技术株式会社 在云平台上将应用程序容器化的方法
CN111800432A (zh) * 2020-07-20 2020-10-20 博为科技有限公司 一种基于日志分析的防暴力破解方法及装置
CN112131027A (zh) * 2020-09-29 2020-12-25 中国银行股份有限公司 分布式应用集群及数据脱敏方法
CN112686735A (zh) * 2021-01-08 2021-04-20 重庆昊沐欣科技有限公司 一种基于大数据和云计算的电子商务系统
CN112825096A (zh) * 2019-11-21 2021-05-21 北京沃东天骏信息技术有限公司 一种数据脱敏方法和装置
CN113204575A (zh) * 2021-05-28 2021-08-03 的卢技术有限公司 一种基于云平台的分布式流程处理解决方法及系统
CN113434489A (zh) * 2021-08-26 2021-09-24 西安热工研究院有限公司 一种实时数据库在线扩容方法、系统、设备及存储介质
CN113613182A (zh) * 2021-08-10 2021-11-05 中国平安财产保险股份有限公司 短信发送方法、计算机设备及可读存储介质
CN113902248A (zh) * 2021-09-01 2022-01-07 迈迪信息技术有限公司 一种分布式多级码池的管理系统以及方法
CN113920698A (zh) * 2021-11-25 2022-01-11 杭州安恒信息技术股份有限公司 一种接口异常调用的预警方法、装置、设备及介质
CN114866532A (zh) * 2022-04-25 2022-08-05 安天科技集团股份有限公司 端点文件安全检查结果信息上传方法、装置、设备及介质
CN114979281A (zh) * 2022-07-11 2022-08-30 成都信息工程大学 一种应用于工业互联网云服务平台的数据交互方法
CN116938590A (zh) * 2023-08-28 2023-10-24 广东中山网传媒信息科技有限公司 一种基于虚拟化技术的云安全管理方法与系统

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106453492B (zh) * 2016-08-30 2019-05-14 浙江大学 基于模糊模式识别的Docker容器云平台下的容器调度方法
CN107908457B (zh) * 2017-11-08 2020-03-17 河海大学 一种基于稳定匹配的容器化云资源分配方法
CN112668547A (zh) * 2018-04-28 2021-04-16 Oppo广东移动通信有限公司 图像处理方法、装置、电子设备和计算机可读存储介质
CN110442508B (zh) * 2018-05-03 2023-05-23 阿里巴巴集团控股有限公司 测试任务处理方法、装置、设备和介质
CN108763929B (zh) * 2018-05-16 2020-08-21 有时数联科技(北京)有限公司 一种用于对数据和应用进行并行安全审核的方法及系统
CN109214908A (zh) * 2018-07-06 2019-01-15 深圳市买买提信息科技有限公司 一种监控方法和相关装置
CN109800595A (zh) * 2018-12-26 2019-05-24 全球能源互联网研究院有限公司 一种电力数据共享方法及系统
CN111506905A (zh) * 2019-01-31 2020-08-07 百度在线网络技术(北京)有限公司 一种数据处理方法、装置、服务器及存储介质
CN111143875B (zh) * 2019-12-17 2024-03-08 航天信息股份有限公司 一种基于大数据的数据信息脱敏方法及系统
CN113079057A (zh) * 2021-03-12 2021-07-06 北京明略昭辉科技有限公司 流量监测系统
CN115021951B (zh) * 2022-04-13 2024-05-17 深圳市联软科技股份有限公司 一种业务应用管理方法及系统
CN115374481B (zh) * 2022-10-19 2023-03-17 支付宝(杭州)信息技术有限公司 数据脱敏处理的方法、装置、存储介质及电子设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248632A (zh) * 2013-05-29 2013-08-14 中国人民解放军理工大学 一种同步盘数据安全保护写入及读取方法
WO2013138024A1 (en) * 2012-03-13 2013-09-19 International Business Machines Corporation Method and apparatus for security-aware elasticity of application and services
CN104504339A (zh) * 2014-12-24 2015-04-08 北京奇虎科技有限公司 虚拟化安全检测方法与系统
CN104796412A (zh) * 2014-04-06 2015-07-22 惠州Tcl移动通信有限公司 端到端云服务系统及对其敏感数据的访问方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9772831B2 (en) * 2010-04-26 2017-09-26 Pivotal Software, Inc. Droplet execution engine for dynamic server application deployment
US8909781B2 (en) * 2010-05-24 2014-12-09 Pi-Coral, Inc. Virtual access to network services
CN102567396A (zh) * 2010-12-30 2012-07-11 中国移动通信集团公司 一种基于云计算的数据挖掘方法、系统及装置
CN102523246B (zh) * 2011-11-23 2015-07-01 陈刚 一种云计算处理系统及方法
CN102880475B (zh) * 2012-10-23 2015-08-12 普元信息技术股份有限公司 计算机软件系统中基于云计算的实时事件处理系统及方法
CN103838617A (zh) * 2014-02-18 2014-06-04 河海大学 大数据环境下的数据挖掘平台的构建方法
CN104506487B (zh) * 2014-11-21 2017-12-08 北京工业大学 云环境下隐私策略的可信执行方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013138024A1 (en) * 2012-03-13 2013-09-19 International Business Machines Corporation Method and apparatus for security-aware elasticity of application and services
CN103248632A (zh) * 2013-05-29 2013-08-14 中国人民解放军理工大学 一种同步盘数据安全保护写入及读取方法
CN104796412A (zh) * 2014-04-06 2015-07-22 惠州Tcl移动通信有限公司 端到端云服务系统及对其敏感数据的访问方法
CN104504339A (zh) * 2014-12-24 2015-04-08 北京奇虎科技有限公司 虚拟化安全检测方法与系统

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110603522A (zh) * 2017-05-02 2019-12-20 纳木技术株式会社 在云平台上将应用程序容器化的方法
CN110603522B (zh) * 2017-05-02 2023-04-18 纳木技术株式会社 在云平台上将应用程序容器化的方法
CN109542721A (zh) * 2018-11-05 2019-03-29 北京炎黄盈动科技发展有限责任公司 一种应用容器中应用状态控制方法、装置及存储介质
CN110046982A (zh) * 2018-11-28 2019-07-23 阿里巴巴集团控股有限公司 一种计息数据处理方法及装置
CN110046982B (zh) * 2018-11-28 2023-11-07 创新先进技术有限公司 一种计息数据处理方法及装置
CN112825096A (zh) * 2019-11-21 2021-05-21 北京沃东天骏信息技术有限公司 一种数据脱敏方法和装置
CN111800432A (zh) * 2020-07-20 2020-10-20 博为科技有限公司 一种基于日志分析的防暴力破解方法及装置
CN112131027A (zh) * 2020-09-29 2020-12-25 中国银行股份有限公司 分布式应用集群及数据脱敏方法
CN112686735A (zh) * 2021-01-08 2021-04-20 重庆昊沐欣科技有限公司 一种基于大数据和云计算的电子商务系统
CN113204575A (zh) * 2021-05-28 2021-08-03 的卢技术有限公司 一种基于云平台的分布式流程处理解决方法及系统
CN113204575B (zh) * 2021-05-28 2023-08-01 西藏宁算科技集团有限公司 一种基于云平台的分布式流程处理解决方法及系统
CN113613182B (zh) * 2021-08-10 2023-03-21 中国平安财产保险股份有限公司 短信发送方法、计算机设备及可读存储介质
CN113613182A (zh) * 2021-08-10 2021-11-05 中国平安财产保险股份有限公司 短信发送方法、计算机设备及可读存储介质
CN113434489B (zh) * 2021-08-26 2021-11-16 西安热工研究院有限公司 一种实时数据库在线扩容方法、系统、设备及存储介质
CN113434489A (zh) * 2021-08-26 2021-09-24 西安热工研究院有限公司 一种实时数据库在线扩容方法、系统、设备及存储介质
CN113902248A (zh) * 2021-09-01 2022-01-07 迈迪信息技术有限公司 一种分布式多级码池的管理系统以及方法
CN113920698A (zh) * 2021-11-25 2022-01-11 杭州安恒信息技术股份有限公司 一种接口异常调用的预警方法、装置、设备及介质
CN113920698B (zh) * 2021-11-25 2023-08-04 杭州安恒信息技术股份有限公司 一种接口异常调用的预警方法、装置、设备及介质
CN114866532A (zh) * 2022-04-25 2022-08-05 安天科技集团股份有限公司 端点文件安全检查结果信息上传方法、装置、设备及介质
CN114866532B (zh) * 2022-04-25 2023-11-10 安天科技集团股份有限公司 端点文件安全检查结果信息上传方法、装置、设备及介质
CN114979281A (zh) * 2022-07-11 2022-08-30 成都信息工程大学 一种应用于工业互联网云服务平台的数据交互方法
CN116938590A (zh) * 2023-08-28 2023-10-24 广东中山网传媒信息科技有限公司 一种基于虚拟化技术的云安全管理方法与系统
CN116938590B (zh) * 2023-08-28 2024-02-13 广东中山网传媒信息科技有限公司 一种基于虚拟化技术的云安全管理方法与系统

Also Published As

Publication number Publication date
CN106487775A (zh) 2017-03-08
CN106487775B (zh) 2020-01-21

Similar Documents

Publication Publication Date Title
WO2017036336A1 (zh) 一种基于云平台的业务数据的处理方法和装置
US11469976B2 (en) System and method for cloud-based control-plane event monitor
US11928231B2 (en) Dynamic multi-factor authentication
US20240119129A1 (en) Supervised learning system for identity compromise risk computation
Grover Android forensics: Automated data collection and reporting from a mobile device
US20180288073A1 (en) Enhanced authentication with dark web analytics
US20140115659A1 (en) System and Methods for Secure Utilization of Attestation in Policy-Based Decision Making for Mobile Device Management and Security
US20230308460A1 (en) Behavior detection and verification
US20230385447A1 (en) Live discovery of enterprise threats based on security query activity
Shrivastava et al. Android application behavioural analysis for data leakage
Srinivasan et al. Malware multi perspective analytics with auto deduction in cybersecurity
Aldea et al. Software vulnerabilities integrated management system
Shivakumara et al. Review Paper on Dynamic Mechanisms of Data Leakage Detection and Prevention
US12026276B2 (en) Data augmentation for threat investigation in an enterprise network
Al-Qabalin Android Spyware Detection Using Random Forest Algorithm: A Novel Dataset
Yasmeen et al. Zero-day and zero-click attacks on digital banking: a comprehensive review of double trouble

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16840765

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16840765

Country of ref document: EP

Kind code of ref document: A1