CN111047146A - Risk identification method, device and equipment for enterprise users - Google Patents

Risk identification method, device and equipment for enterprise users Download PDF

Info

Publication number
CN111047146A
CN111047146A CN201911137414.8A CN201911137414A CN111047146A CN 111047146 A CN111047146 A CN 111047146A CN 201911137414 A CN201911137414 A CN 201911137414A CN 111047146 A CN111047146 A CN 111047146A
Authority
CN
China
Prior art keywords
risk
risk identification
authentication mode
information
registration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911137414.8A
Other languages
Chinese (zh)
Other versions
CN111047146B (en
Inventor
赵琦超
陈春宝
朱通
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN201911137414.8A priority Critical patent/CN111047146B/en
Publication of CN111047146A publication Critical patent/CN111047146A/en
Application granted granted Critical
Publication of CN111047146B publication Critical patent/CN111047146B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products

Landscapes

  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • Theoretical Computer Science (AREA)
  • Marketing (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Educational Administration (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Game Theory and Decision Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A risk identification method, device and equipment for enterprise users are disclosed. The marked enterprise users are obtained as samples, and the risk identification features with relevance are obtained through screening based on the authentication mode of the samples, so that multiple risk identification models relevant to the authentication mode can be obtained according to the risk identification features through training, after the risk information of the enterprise users to be identified is obtained, the corresponding risk identification models can be selected according to the registration authentication mode of the users to be identified for evaluation, and therefore accurate risk identification of the registered enterprise users is achieved.

Description

Risk identification method, device and equipment for enterprise users
Technical Field
The embodiment of the specification relates to the technical field of information, in particular to a risk identification method, device and equipment for enterprise users.
Background
In e-commerce platforms or third party payments, users are often required to register in the form of an enterprise account. And the black products acquire enterprise information through various channels, impersonate the enterprise with the information, and register enterprise users. Unlike the registration authentication of individual accounts, the registration authentication of enterprises is mostly finished after manual review of materials, and real-time online risk prevention and control cannot be realized.
Based on this, there is a need for an accurate risk identification scheme for enterprise users.
Disclosure of Invention
The embodiment of the application aims to provide a scheme for accurately identifying risks for enterprise users.
In order to solve the above technical problem, the embodiment of the present application is implemented as follows:
a risk identification method for enterprise users comprises the following steps:
acquiring risk information of an enterprise user to be identified, wherein the risk information comprises a registration authentication mode of the enterprise user to be identified;
determining a risk identification model associated with the registration authentication mode, wherein risk identification features adopted in the risk identification model are obtained by screening based on the registration authentication mode;
and adopting the risk identification model to carry out risk identification on the risk information and confirming the risk degree of the enterprise user to be identified.
Correspondingly, an embodiment of the present specification further provides a risk identification device for an enterprise user, including:
the information acquisition module is used for acquiring risk information of the enterprise user to be identified, wherein the risk information comprises a registration authentication mode of the enterprise user to be identified;
the model determining module is used for determining a risk identification model associated with the registration authentication mode, wherein the risk identification characteristics adopted in the risk identification model are obtained by screening based on the registration authentication mode;
and the risk identification module is used for carrying out risk identification on the risk information by adopting the risk identification model and confirming the risk degree of the enterprise user to be identified.
According to the scheme provided by the embodiment of the specification, marked enterprise users are obtained as samples, and the risk identification features with relevance are obtained through screening based on the authentication mode of the samples, so that multiple risk identification models relevant to the authentication mode can be obtained according to the risk identification features through training, after the risk information of the enterprise users to be identified is obtained, the corresponding risk identification models can be selected according to the registration authentication mode of the users to be identified for evaluation, and therefore accurate risk identification of the registered enterprise users is achieved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of embodiments of the invention.
In addition, any one of the embodiments in the present specification is not required to achieve all of the effects described above.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the embodiments of the present specification, and other drawings can be obtained by those skilled in the art according to the drawings.
FIG. 1 is a schematic flow chart illustrating risk identification of an enterprise user according to an embodiment of the present disclosure;
FIG. 2 is a schematic logic diagram of model training provided in an embodiment of the present description;
FIG. 3 is an exemplary diagram for enterprise user risk identification provided by an embodiment of the present description;
fig. 4 is a schematic structural diagram of a risk identification device for an enterprise user according to an embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of an apparatus for configuring a method according to an embodiment of the present disclosure.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the embodiments of the present specification, the technical solutions in the embodiments of the present specification will be described in detail below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present specification, and not all the embodiments. All other embodiments that can be derived by one of ordinary skill in the art from the embodiments given herein are intended to be within the scope of protection.
The risk of registration certification of enterprise users is currently one of the main types of risk for account quality in e-commerce platform operations and third party payments. The main risk points are that information of enterprise users is easily revealed to be impersonated and garbage registered. Unlike the registration authentication of a personal account, the registration authentication of an enterprise needs to be registered in a certain mode, and then the authentication is completed through manual audit materials, so that the authentication depends heavily on manual experience, the accuracy is low, and the efficiency is low. Based on this, this specification embodiment is a scheme of carrying out accurate risk identification for enterprise users.
The technical solutions provided by the embodiments of the present description are described in detail below with reference to the accompanying drawings. As shown in fig. 1, fig. 1 is a schematic flowchart of risk identification of an enterprise user provided in an embodiment of this specification, where the process specifically includes the following steps:
and S101, acquiring risk information of enterprise users to be identified.
It should be noted that, in practical applications, the enterprise user to be identified may be an enterprise user who has submitted registration information and a registration application in some form and needs risk review. For example, an enterprise user provides various registration information, and the wind management system has obtained basic registration information for the user, including the name of the enterprise, the enterprise user's bank account number, the enterprise contact address, enterprise corporate information, and so on.
In other words, there may still be a risk to the enterprise user even though it has been authenticated by some means of registration.
Further, the wind control system may also obtain other relevant information associated with the enterprise user, such as bank account payment information of the enterprise user, relevant payment information of a corporate legal person, bank information registered with the bank account of the enterprise user, and the like.
The basic registration information of the enterprise user and other relevant information associated with the enterprise user together constitute risk information of the enterprise user to be identified.
Generally, in order to improve efficiency, the risk information of the enterprise user to be identified is a plurality of information which is preset and needs to be acquired, but when the risk identification is actually carried out, only part of the risk information may need to be used.
In the process of registering enterprise users, the business system generally needs to be checked in advance, and the checking generally needs a certain time, so in this way, the wind control system can set a window period (for example, 24 hours) of a certain time, initiate a request to the business system, and perform risk identification on the enterprise users to be identified, which are deposited in the window period.
Of course, in practical applications, the wind control system may also obtain the risk information of the user to perform the instant risk assessment when the enterprise user registers.
In addition, unlike the registration of a personal account, a mobile phone number is used as a registration authentication name, and the most common registration authentication name in the registration process of an enterprise user is usually a mailbox. Similarly, to implement preliminary authentication during the registration process of the enterprise user, a plurality of authentication methods are usually provided for the user to select. The following lists several common authentication methods and the business risks that each may create: and the association authentication mode is a legal account secret authentication mode or a bank reverse payment authentication mode.
Specifically, the association authentication means: the enterprise user logs in the authenticated account A, and associates and authenticates a brand-new unauthenticated account B. If the account a is stolen, the account a may be operated by the black product user to associate and authenticate the black product account B.
The legal account secret authentication mode is as follows: and the user completes the authentication of the enterprise account by verifying the personal account and the password of the legal representative of the enterprise. The risk points are that the personal identity of a legal person is stolen, the legal person is falsely registered in an enterprise by using the personal identity of a citizen in black production, then the account of the legal person is registered, and the authentication of the account of the enterprise is completed by checking the account secret of the account of the legal person.
And (3) a bank reverse money-making authentication mode: the enterprise uses the own public bank account to transfer the specific amount to the designated verification account, and the authentication is completed. The risk points here are: and the black-birth user sets up a false bank to the public account to complete verification.
Of course, the service party may also provide other forms of verification, such as mailbox verification code verification, etc. In short, in actual business, there may be a plurality of authentication methods for registering enterprise users, and the information used in each authentication method is different, and there may be some business risk in each authentication method.
When the wind control system acquires the risk information of the enterprise user to be identified, the wind control system needs to include a registration authentication mode used when the user registers, and it should be noted that the user may use one or more registration authentication modes to complete authentication.
S103, determining a risk identification model associated with the registration authentication mode.
The risk identification models are multiple, and specifically, for each registration authentication manner, there is one corresponding risk identification model, the risk identification features adopted in each risk identification model are obtained by pre-screening based on the registration authentication manner, and each risk identification model is generated by pre-training based on the screened risk identification features.
It is easy to understand that in the process of model training, an important part is to acquire samples and select proper classification features. In embodiments of the present specification, it has been achieved for enterprise registered users that a large number of available samples are precipitated, including non-normal users that have been marked as black samples and normal users that have been marked as white samples. Obviously, both the black sample and the white sample are registered and authenticated enterprise users, and therefore, each training sample includes the registration authentication method of the sample, so that a set including a plurality of training samples including N registration authentication methods can be obtained before model training.
Further, for each registration method, the corresponding nth subset may be obtained by filtering from the set, where the registration authentication method of the training sample in the nth subset is the nth registration authentication method.
It should be noted that although the training samples are divided into N subsets, the features of each training sample are the same in any subset. In this case, feature selection needs to be performed in each subset to obtain the risk identification features adapted to the subset, in other words, each subset will obtain a respective set of risk identification features, where, of course, the risk identification features used by each subset may be partially the same, but generally, may be partially different. As shown in fig. 2, fig. 2 is a logic diagram of model training provided in the embodiment of the present specification. In this schematic diagram, one set is divided into a plurality of subsets of training samples according to the authentication method, and adaptive features are respectively screened from each subset and model training is performed.
Specifically, a supervised model such as a random forest, an eXtreme Gradient Boosting (XG-Boost) or a Gradient Boosting Tree model (GBD T) may be used to select a certain feature or a plurality of features for classification with respect to the nth subset, and then the information gain when classifying under the feature is calculated, if the information gain of a feature satisfies a predetermined condition (e.g., the information gain of a feature is the largest among all features or is in the front row; or the information gain of a feature is in the front row, etc.), it indicates that the feature has a better classification effect for the nth subset, such that the one or more feature features may be determined to be class features adapted to the nth subset, and then carrying out model training on the Nth subset according to the classification features, and obtaining a risk identification model suitable for the Nth subset.
It will be readily appreciated that, based on the foregoing, a corresponding N risk identification models may be obtained, each risk identification model corresponding to a subset, and since the subsets are distinguished based on the enrollment authentication approach, the nth risk identification model may actually be considered to be associated with the nth enrollment authentication approach, which may be used to identify enterprise users based on the nth enrollment authentication approach.
Fig. 3 is a diagram illustrating an example of risk identification of an enterprise user according to an embodiment of the present disclosure, as shown in fig. 3. In the intention, the wind control system initiates a risk consultation request to the business system, the business system returns enterprise registered users which have passed manual examination in the previous day, and then the distribution is carried out in the wind control system according to the authentication mode, targeted risk identification models are respectively adopted for identification, and partial risk identification characteristics existing in each model are closely related to the authentication mode.
And S105, performing risk identification on the risk information by adopting the risk identification model, and confirming the risk degree of the enterprise user to be identified.
As described above, when the risk information of the user actually includes a large amount of basic registration information of the enterprise user and other related information associated with the enterprise user, and when performing risk identification, all information may no longer be needed in the risk identification model, at this time, partial selection of the information may be performed based on the risk identification feature adopted by the confirmed risk identification model, that is, invalid information is removed, so as to avoid interference with the risk identification model.
For example, the risk information of one user may include feature value 1, feature value 2, feature value … …, feature value 10, etc., but only feature values 1, 3 and 5 need to be used in risk identification model No. 1, and in this case, the rest of invalid feature values may be removed, and risk identification is performed with feature values 1, 3 and 5 as inputs, so as to improve the identification accuracy.
In an embodiment, the user may have multiple registration manners, for example, if the user adopts both the association authentication manner and the legal account secret authentication manner, then the two corresponding risk identification models may be used to perform risk identification respectively, and the risk degree of the enterprise user to be identified is determined according to the identification result of the risk identification model.
For example, one way of common confirmation may be to perform a weighted calculation on the evaluation results of the plurality of models, and perform a final risk evaluation with the result of the weighted calculation; for another example, a common validation approach may be a single-check approach, such as determining that the enterprise user is "at risk" regardless of the evaluation results of other risk identification models if the evaluation result of any risk identification model is "at risk" or exceeds a certain risk threshold.
According to the scheme provided by the embodiment of the specification, marked enterprise users are obtained as samples, and the risk identification features with relevance are obtained through screening based on the authentication mode of the samples, so that multiple risk identification models relevant to the authentication mode can be obtained according to the risk identification features through training, after the risk information of the enterprise users to be identified is obtained, the corresponding risk identification models can be selected according to the registration authentication mode of the users to be identified for evaluation, and therefore accurate risk identification of the registered enterprise users is achieved.
In one embodiment, when the registration authentication mode is the association authentication mode, the risk identification features adopted in the risk identification model include association account risk features, for example, the association account risk features may include, for example, the number of times that the association account has been audited in the past seven days, the operation habits of the association account, the bound mobile phone number of the association account, the registration places of the primary account and the association account, the number of cities that the primary account and the association account have appeared in the past 30 days, and the like;
when the registration authentication mode is a legal account secret authentication mode, correspondingly, the risk identification features adopted in the risk identification model include enterprise legal risk features, for example, the enterprise legal risk features may include, for example, the number of times that a legal account is audited within the last seven days, the credit score of the legal account, the number of times that the legal account is managed in the last 30 days, the risk score of information leakage of the legal account, and the like;
when the registration authentication mode is a bank reverse money printing authentication mode, correspondingly, the risk identification features adopted in the risk identification model include money printing bank risk features, for example, the money printing bank risk features may include, for example, the money printing bank is in the bank, the bank account opening time, whether the money printing bank is a black product aggregation bank, the number of reverse money printing within the past 7 days of the money printing bank, and the like. It can be seen that, each of the risk features obtained by the screening is basically in close relation with the authentication mode, and risk identification can be effectively performed on the enterprise registered user in the authentication mode.
In practical application, because the enterprise users register through mailboxes, the enterprise users in the training sample may further include risk features of the registered mailboxes, but when feature screening is performed on each subset, part of the risk features of the registered mailboxes may be filtered out, which is not consistent with business reality, and therefore, in practical application, the risk features of the registered mailboxes may also be added to the classification features of each risk identification model in a specified manner, for example, risk scores of the registered mailboxes being misused, risk scores of the registered mailboxes being spam registered, and the like. Similarly, the public credible registration information of the enterprise users has a similar phenomenon, so that the public credible registration information features, such as enterprise names provided by a national enterprise credit system or an external website of a business bureau, enterprise unified credit numbers and the like, can be added into each classification model. By adding the classification characteristics closely related to the business of the enterprise user, the conformity degree of each risk identification model and the actual business can be improved.
Correspondingly, an embodiment of the present specification further provides an enterprise user risk identification device, as shown in fig. 4, fig. 4 is a schematic structural diagram of an enterprise user risk identification device provided in an embodiment of the present specification, and includes:
the information acquisition module 401 is configured to acquire risk information of an enterprise user to be identified, where the risk information includes a registration authentication manner of the enterprise user to be identified;
a model determining module 403, configured to determine a risk identification model associated with the registration authentication manner, where risk identification features adopted in the risk identification model are obtained by screening based on the registration authentication manner;
and a risk identification module 405, which is used for performing risk identification on the risk information by using the risk identification model and confirming the risk degree of the enterprise user to be identified.
Further, the apparatus further includes a feature determining module 407, which obtains a set including a plurality of training samples, where the training samples are black samples or white samples of registered users including a plurality of features, and the training samples include N registration authentication manners; screening the corresponding Nth subset from the set aiming at the Nth registration authentication mode, wherein the registration authentication mode of the training sample in the Nth subset is the Nth registration authentication mode; classifying the training samples in the Nth subset by adopting one or more characteristics, and determining the information gain of the one or more characteristics in the classification process; and determining the one or more characteristics with the information gain meeting the preset conditions as risk identification characteristics, wherein the risk identification characteristics are used for training a risk identification model related to the Nth registration authentication mode.
Further, the characteristic determining module 407 is further configured to obtain a registered mailbox risk characteristic and/or a public credible registration information characteristic of the enterprise user in the training sample, and determine the registered mailbox risk characteristic and/or the public credible registration information characteristic as a risk identification characteristic.
Further, in the apparatus, the registration authentication manner includes an association authentication manner, and correspondingly, the risk identification feature adopted in the risk identification model includes an association account risk feature; or the registration authentication mode comprises a legal account and password authentication mode, and correspondingly, the risk identification characteristics adopted in the risk identification model comprise enterprise legal risk characteristics; or, the registration authentication mode includes a bank reverse money-making authentication mode, and correspondingly, the risk identification features adopted in the risk identification model include money-making bank risk features.
Further, when it is determined that a plurality of risk identification models associated with the registration authentication manner exist, correspondingly, the risk identification module 405 performs risk identification on the risk information by using the plurality of risk identification models, and jointly determines the risk degree of the enterprise user to be identified according to the identification results of the plurality of risk identification models and the identification results of the plurality of risk identification models.
The embodiments of the present specification also provide a computer device, which at least includes a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor executes the program to implement the business risk prevention and control method shown in fig. 1.
Fig. 5 is a schematic diagram illustrating a more specific hardware structure of a computing device according to an embodiment of the present disclosure, where the computing device may include: a processor 1010, a memory 1020, an input/output interface 1030, a communication interface 1040, and a bus 1050. Wherein the processor 1010, memory 1020, input/output interface 1030, and communication interface 1040 are communicatively coupled to each other within the device via bus 1050.
The processor 1010 may be implemented by a general-purpose CPU (Central Processing Unit), a microprocessor, an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits, and is configured to execute related programs to implement the technical solutions provided in the embodiments of the present disclosure.
The Memory 1020 may be implemented in the form of a ROM (Read Only Memory), a RAM (Random access Memory), a static storage device, a dynamic storage device, or the like. The memory 1020 may store an operating system and other application programs, and when the technical solution provided by the embodiments of the present specification is implemented by software or firmware, the relevant program codes are stored in the memory 1020 and called to be executed by the processor 1010.
The input/output interface 1030 is used for connecting an input/output module to input and output information. The i/o module may be configured as a component in a device (not shown) or may be external to the device to provide a corresponding function. The input devices may include a keyboard, a mouse, a touch screen, a microphone, various sensors, etc., and the output devices may include a display, a speaker, a vibrator, an indicator light, etc.
The communication interface 1040 is used for connecting a communication module (not shown in the drawings) to implement communication interaction between the present apparatus and other apparatuses. The communication module can realize communication in a wired mode (such as USB, network cable and the like) and also can realize communication in a wireless mode (such as mobile network, WIFI, Bluetooth and the like).
Bus 1050 includes a path that transfers information between various components of the device, such as processor 1010, memory 1020, input/output interface 1030, and communication interface 1040.
It should be noted that although the above-mentioned device only shows the processor 1010, the memory 1020, the input/output interface 1030, the communication interface 1040 and the bus 1050, in a specific implementation, the device may also include other components necessary for normal operation. In addition, those skilled in the art will appreciate that the above-described apparatus may also include only those components necessary to implement the embodiments of the present description, and not necessarily all of the components shown in the figures.
The embodiment of the present specification further provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements the business risk prevention and control method shown in fig. 1.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
From the above description of the embodiments, it is clear to those skilled in the art that the embodiments of the present disclosure can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions of the embodiments of the present specification may be essentially or partially implemented in the form of a software product, which may be stored in a storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments of the present specification.
The systems, methods, modules or units described in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. A typical implementation device is a computer, which may take the form of a personal computer, laptop computer, cellular telephone, camera phone, smart phone, personal digital assistant, media player, navigation device, email messaging device, game console, tablet computer, wearable device, or a combination of any of these devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, as for the method embodiment, since it is substantially similar to the method embodiment, it is relatively simple to describe, and reference may be made to the partial description of the method embodiment for relevant points. The above-described method embodiments are merely illustrative, wherein the modules described as separate components may or may not be physically separate, and the functions of the modules may be implemented in one or more software and/or hardware when implementing the embodiments of the present specification. And part or all of the modules can be selected according to actual needs to achieve the purpose of the scheme of the embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
The foregoing is only a specific embodiment of the embodiments of the present disclosure, and it should be noted that, for those skilled in the art, a plurality of modifications and decorations can be made without departing from the principle of the embodiments of the present disclosure, and these modifications and decorations should also be regarded as the protection scope of the embodiments of the present disclosure.

Claims (11)

1. A risk identification method for enterprise users comprises the following steps:
acquiring risk information of an enterprise user to be identified, wherein the risk information comprises a registration authentication mode of the enterprise user to be identified;
determining a risk identification model associated with the registration authentication mode, wherein risk identification features adopted in the risk identification model are obtained by screening based on the registration authentication mode;
and adopting the risk identification model to carry out risk identification on the risk information and confirming the risk degree of the enterprise user to be identified.
2. The method of claim 1, wherein the risk identification features used in the risk identification model are filtered based on a registration authentication method, comprising:
acquiring a set containing a plurality of training samples, wherein the training samples are black samples or white samples of registered users containing a plurality of characteristics, and the training samples contain N registration authentication modes;
screening the corresponding Nth subset from the set aiming at the Nth registration authentication mode, wherein the registration authentication mode of the training sample in the Nth subset is the Nth registration authentication mode;
classifying the training samples in the Nth subset by adopting one or more characteristics, and determining the information gain of the one or more characteristics in the classification process;
and determining the one or more characteristics with the information gain meeting the preset conditions as risk identification characteristics, wherein the risk identification characteristics are used for training a risk identification model related to the Nth registration authentication mode.
3. The method of claim 2, further comprising:
and acquiring the risk characteristics and/or the public credible registration information characteristics of the registration mailbox of the enterprise user in the training sample, and determining the risk characteristics and/or the public credible registration information characteristics of the registration mailbox as risk identification characteristics.
4. The method of claim 1, wherein the registration authentication means comprises an association authentication means, and accordingly, the risk identification features employed in the risk identification model comprise association account risk features;
or the registration authentication mode comprises a legal account and password authentication mode, and correspondingly, the risk identification characteristics adopted in the risk identification model comprise enterprise legal risk characteristics;
or, the registration authentication mode includes a bank reverse money-making authentication mode, and correspondingly, the risk identification features adopted in the risk identification model include money-making bank risk features.
5. The method according to claim 1, when it is determined that there are a plurality of risk identification models associated with the registered authentication manners, correspondingly, performing risk identification on the risk information of the enterprise user to be identified by using the risk identification models, and determining the risk degree of the enterprise user to be identified, includes:
and respectively carrying out risk identification on the risk information by adopting the plurality of risk identification models, and jointly confirming the risk degree of the enterprise user to be identified according to the identification results of the plurality of risk identification models and the identification results of the plurality of risk identification models.
6. A risk identification device for an enterprise user, comprising:
the information acquisition module is used for acquiring risk information of the enterprise user to be identified, wherein the risk information comprises a registration authentication mode of the enterprise user to be identified;
the model determining module is used for determining a risk identification model associated with the registration authentication mode, wherein the risk identification characteristics adopted in the risk identification model are obtained by screening based on the registration authentication mode;
and the risk identification module is used for carrying out risk identification on the risk information by adopting the risk identification model and confirming the risk degree of the enterprise user to be identified.
7. The device of claim 6, further comprising a feature determination module for obtaining a set comprising a plurality of training samples, wherein the training samples are black samples or white samples of registered users comprising a plurality of features, and the plurality of training samples comprise N registration authentication methods; screening the corresponding Nth subset from the set aiming at the Nth registration authentication mode, wherein the registration authentication mode of the training sample in the Nth subset is the Nth registration authentication mode; classifying the training samples in the Nth subset by adopting one or more characteristics, and determining the information gain of the one or more characteristics in the classification process; and determining the one or more characteristics with the information gain meeting the preset conditions as risk identification characteristics, wherein the risk identification characteristics are used for training a risk identification model related to the Nth registration authentication mode.
8. The apparatus of claim 7, the feature determination module further configured to obtain a registered mailbox risk feature and/or a public credible registration information feature of the enterprise user in the training sample, and determine the registered mailbox risk feature and/or the public credible registration information feature as a risk identification feature.
9. The apparatus of claim 6, wherein the registration authentication means comprises an association authentication means, and accordingly, the risk identification features employed in the risk identification model comprise association account risk features; or the registration authentication mode comprises a legal account and password authentication mode, and correspondingly, the risk identification characteristics adopted in the risk identification model comprise enterprise legal risk characteristics; or, the registration authentication mode includes a bank reverse money-making authentication mode, and correspondingly, the risk identification features adopted in the risk identification model include money-making bank risk features.
10. The apparatus according to claim 6, wherein when it is determined that there are a plurality of risk identification models associated with the registration authentication method, the risk identification module performs risk identification on the risk information using the plurality of risk identification models, and determines the risk level of the enterprise user to be identified jointly according to the identification results of the plurality of risk identification models and the identification results of the plurality of risk identification models.
11. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of any of claims 1 to 6 when executing the program.
CN201911137414.8A 2019-11-19 2019-11-19 Risk identification method, device and equipment for enterprise users Active CN111047146B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911137414.8A CN111047146B (en) 2019-11-19 2019-11-19 Risk identification method, device and equipment for enterprise users

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911137414.8A CN111047146B (en) 2019-11-19 2019-11-19 Risk identification method, device and equipment for enterprise users

Publications (2)

Publication Number Publication Date
CN111047146A true CN111047146A (en) 2020-04-21
CN111047146B CN111047146B (en) 2022-08-19

Family

ID=70232702

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911137414.8A Active CN111047146B (en) 2019-11-19 2019-11-19 Risk identification method, device and equipment for enterprise users

Country Status (1)

Country Link
CN (1) CN111047146B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113327037A (en) * 2021-05-31 2021-08-31 平安国际智慧城市科技股份有限公司 Model-based risk identification method and device, computer equipment and storage medium
CN113837303A (en) * 2021-09-29 2021-12-24 中国联合网络通信集团有限公司 Black product user identification method, TEE node and computer readable storage medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090327000A1 (en) * 2008-06-30 2009-12-31 Davis Trevor A Managing Change Requests in an Enterprise
US7882032B1 (en) * 1994-11-28 2011-02-01 Open Invention Network, Llc System and method for tokenless biometric authorization of electronic communications
CN107872444A (en) * 2016-09-28 2018-04-03 阿里巴巴集团控股有限公司 The identity verification authentication method and system of the network user
US10032039B1 (en) * 2017-06-16 2018-07-24 International Business Machines Corporation Role access to information assets based on risk model
CN108346061A (en) * 2018-02-12 2018-07-31 苏州朗动网络科技有限公司 Corporate authentication method, apparatus, computer equipment and storage medium
CN108564386A (en) * 2018-04-28 2018-09-21 腾讯科技(深圳)有限公司 Trade company's recognition methods and device, computer equipment and storage medium
CN108764744A (en) * 2018-06-05 2018-11-06 青岛檬豆网络科技有限公司 A kind of the novel user Accreditation System and method of suitable B2B platform
CN109657978A (en) * 2018-12-19 2019-04-19 重庆誉存大数据科技有限公司 A kind of Risk Identification Method and system
CN109714301A (en) * 2017-10-25 2019-05-03 北京京东尚科信息技术有限公司 Register Risk Identification Method, device, electronic equipment and storage medium
US10432605B1 (en) * 2012-03-20 2019-10-01 United Services Automobile Association (Usaa) Scalable risk-based authentication methods and systems
CN110347566A (en) * 2019-06-25 2019-10-18 阿里巴巴集团控股有限公司 For carrying out the method and device of measures of effectiveness to registration air control model

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7882032B1 (en) * 1994-11-28 2011-02-01 Open Invention Network, Llc System and method for tokenless biometric authorization of electronic communications
US20090327000A1 (en) * 2008-06-30 2009-12-31 Davis Trevor A Managing Change Requests in an Enterprise
US10432605B1 (en) * 2012-03-20 2019-10-01 United Services Automobile Association (Usaa) Scalable risk-based authentication methods and systems
CN107872444A (en) * 2016-09-28 2018-04-03 阿里巴巴集团控股有限公司 The identity verification authentication method and system of the network user
US10032039B1 (en) * 2017-06-16 2018-07-24 International Business Machines Corporation Role access to information assets based on risk model
CN109714301A (en) * 2017-10-25 2019-05-03 北京京东尚科信息技术有限公司 Register Risk Identification Method, device, electronic equipment and storage medium
CN108346061A (en) * 2018-02-12 2018-07-31 苏州朗动网络科技有限公司 Corporate authentication method, apparatus, computer equipment and storage medium
CN108564386A (en) * 2018-04-28 2018-09-21 腾讯科技(深圳)有限公司 Trade company's recognition methods and device, computer equipment and storage medium
CN108764744A (en) * 2018-06-05 2018-11-06 青岛檬豆网络科技有限公司 A kind of the novel user Accreditation System and method of suitable B2B platform
CN109657978A (en) * 2018-12-19 2019-04-19 重庆誉存大数据科技有限公司 A kind of Risk Identification Method and system
CN110347566A (en) * 2019-06-25 2019-10-18 阿里巴巴集团控股有限公司 For carrying out the method and device of measures of effectiveness to registration air control model

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
袁峰等: ""电子商务企业风险防范体系研究"", 《物流科技》 *
陈钰淳: ""论质量认证企业档案管理风险评估体系的建设"", 《品牌研究》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113327037A (en) * 2021-05-31 2021-08-31 平安国际智慧城市科技股份有限公司 Model-based risk identification method and device, computer equipment and storage medium
CN113837303A (en) * 2021-09-29 2021-12-24 中国联合网络通信集团有限公司 Black product user identification method, TEE node and computer readable storage medium

Also Published As

Publication number Publication date
CN111047146B (en) 2022-08-19

Similar Documents

Publication Publication Date Title
US20190222567A1 (en) Identity Proofing and Portability on Blockchain
CN107563757B (en) Data risk identification method and device
CN107945015B (en) Man-machine question and answer auditing method, device, equipment and computer readable storage medium
US11743245B2 (en) Identity access management using access attempts and profile updates
CN110147823B (en) Wind control model training method, device and equipment
WO2021098274A1 (en) Method and apparatus for evaluating risk of leakage of private data
CN110738473B (en) Wind control method, system, device and equipment
KR20180113229A (en) Loan service providing method using black chain and system performing the same
KR20190053917A (en) Identity recognition method and apparatus
WO2018201965A1 (en) Device fingerprint generation method and apparatus and computing device
CN110930218B (en) Method and device for identifying fraudulent clients and electronic equipment
CN109831459B (en) Method, device, storage medium and terminal equipment for secure access
CN112651619A (en) Business-oriented wind control method and device
CN109242307B (en) Anti-fraud policy analysis method, server, electronic device and storage medium
US11947708B2 (en) Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US11823197B2 (en) Authenticating based on user behavioral transaction patterns
CN111126623B (en) Model updating method, device and equipment
AU2016201953A1 (en) System and method for candidate profile screening
CN111047146B (en) Risk identification method, device and equipment for enterprise users
WO2020082829A1 (en) User age prediction method, apparatus, and device
US20240220600A1 (en) Preventing Unauthorized Access to Personal Data During Authentication Processes
CN111931047A (en) Artificial intelligence-based black product account detection method and related device
WO2023283128A1 (en) Authentication question topic exclusion based on response hesitation
CN107517180A (en) Login method and device
CN110224851B (en) Account information merging method and device, computer equipment and computer storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant