CN113283982A - Information processing method, apparatus, device, storage medium, and program product - Google Patents

Information processing method, apparatus, device, storage medium, and program product Download PDF

Info

Publication number
CN113283982A
CN113283982A CN202110644032.5A CN202110644032A CN113283982A CN 113283982 A CN113283982 A CN 113283982A CN 202110644032 A CN202110644032 A CN 202110644032A CN 113283982 A CN113283982 A CN 113283982A
Authority
CN
China
Prior art keywords
information
determining
auditing
result
evaluation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110644032.5A
Other languages
Chinese (zh)
Inventor
王小妹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Agricultural Bank of China
Original Assignee
Agricultural Bank of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Agricultural Bank of China filed Critical Agricultural Bank of China
Priority to CN202110644032.5A priority Critical patent/CN113283982A/en
Publication of CN113283982A publication Critical patent/CN113283982A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application provides an information processing method, an information processing device, information processing equipment, a storage medium and a program product. The information processing method includes: acquiring login information of a first terminal and a service type of an object to be evaluated; determining an information acquisition table and a risk assessment model according to the login information and the service type so as to acquire basic information of the object to be assessed based on the information acquisition table; determining a risk score of the object to be evaluated based on the risk evaluation model and the basic information; and determining an evaluation result of the object to be evaluated according to the risk score and a preset auditing process, and sending the evaluation result to the first terminal, so that high-customization client risk evaluation is realized, the method is suitable for client risk evaluation in different regions and different banks, and has strong evaluation adaptability and high efficiency.

Description

Information processing method, apparatus, device, storage medium, and program product
Technical Field
The present disclosure relates to the field of data processing technologies, and in particular, to an information processing method, an information processing apparatus, an information processing device, a storage medium, and a program product.
Background
In the field of bank supervision compliance, it is particularly important to perform information processing (CDD) on the customers of a bank. The information processing is used for identifying the identity of the client, specifically, performing background investigation on the client, performing portrait on the client, and evaluating the risk of the business relationship to be developed by the client.
However, for different banks or organizations set in different regions by the same bank, in the information processing process, the adopted investigation process and the collected client information and other contents are different, and different information processing systems need to be set up for different banks or different organizations, so that the information processing efficiency is low and the cost is high.
Disclosure of Invention
The embodiment of the application provides an information processing method, an information processing device, information processing equipment, a storage medium and a program product, and provides the information processing method which is suitable for different mechanisms across regions and banks, so that the information processing efficiency is improved, and the investigation cost is reduced.
In a first aspect, an embodiment of the present application provides an information processing method, where the method includes:
acquiring login information of a first terminal and a service type of an object to be evaluated; determining an information acquisition table and a risk assessment model according to the login information and the service type so as to acquire basic information of the object to be assessed based on the information acquisition table; determining a risk score of the object to be evaluated based on the risk evaluation model and the basic information; and determining an evaluation result of the object to be evaluated according to the risk score and a preset auditing process, and sending the evaluation result to the first terminal.
Optionally, determining an evaluation result of the object to be evaluated according to the risk score and a preset auditing process includes:
determining a preset auditing process, wherein the preset auditing process comprises a plurality of auditing nodes; determining the auditing result of each auditing node according to the risk score and the basic information; and determining the evaluation result according to the auditing result of each auditing node.
Optionally, determining a preset auditing process includes:
and determining a preset auditing process according to the basic information and/or the service type.
Optionally, determining an audit result of each audit node according to the risk score and the basic information includes:
aiming at each audit node, determining the personnel authority of a salesman of the audit node; according to the personnel permission, determining auditing information corresponding to the auditing node, wherein the risk score of the auditing information and the basic information corresponding to the personnel permission; sending the audit information to a terminal corresponding to the audit node; and acquiring the auditing result of the auditing node, and determining the next auditing node according to the auditing result of the auditing node.
Optionally, determining a risk score of the subject to be evaluated based on the risk evaluation model and the basic information includes:
determining the weight of each basic information; and inputting each piece of basic information and the weight thereof into the risk assessment model to determine the risk score of the object to be assessed.
Optionally, the method further includes:
determining each customer element for blacklist screening from the basic information; determining a screening result of the object to be evaluated according to each client element and a preset blacklist screening model; if the screening result is the first result, determining that the evaluation result is not passed; and if the screening result is a second result, determining the evaluation result of the object to be evaluated according to the risk score and a preset auditing process.
Optionally, the method further includes:
and determining the evaluation period of the object to be evaluated according to the screening result and the risk score so as to evaluate the object to be evaluated in each survey evaluation.
Optionally, determining an information collection table and a risk assessment model according to the login information and the service type includes:
determining an information acquisition table according to the login information and the service type; and determining the risk assessment model according to the information acquisition table.
Optionally, determining an information collection table and a risk assessment model according to the login information and the service type includes:
determining an information acquisition table according to the login information and the service type; and determining a risk evaluation model according to the login information, the service type and a preset evaluation model.
Optionally, after determining the information collection table and the risk assessment model according to the login information and the service type, the method further includes:
generating first page information according to the information acquisition table; and sending the first page information to the first terminal so that the first terminal displays a first page, and acquiring the basic information of the object to be evaluated based on the first page.
Optionally, after determining the evaluation result of the object to be evaluated according to the risk score and a preset auditing process, the method further includes:
determining whether to handle corresponding business for the object to be evaluated according to the evaluation result; if so, generating service handling control information of the second terminal, so as to control the second terminal to handle corresponding services based on the service handling control information and obtain a service handling result of the second terminal; and sending the service handling result to a terminal corresponding to the object to be evaluated.
In a second aspect, an embodiment of the present application further provides an information processing apparatus, including:
the information acquisition module is used for acquiring login information of the second terminal and the service type of the object to be evaluated; the model determining module is used for determining an information acquisition table and a risk assessment model according to the login information and the service type so as to obtain basic information of the object to be assessed based on the information acquisition table; a risk score determination module for determining a risk score of the object to be evaluated based on the risk evaluation model and the basic information; and the evaluation result determining module is used for determining the evaluation result of the object to be evaluated according to the risk score and a preset auditing process.
Optionally, the evaluation result determining module includes:
the system comprises a flow determining unit, a checking unit and a processing unit, wherein the flow determining unit is used for determining a preset checking flow, and the preset checking flow comprises a plurality of checking nodes; a node result determining unit, configured to determine an audit result of each audit node according to the risk score and the basic information; and the evaluation result determining unit is used for determining the evaluation result according to the auditing result of each auditing node.
Optionally, the flow determining unit is specifically configured to:
and determining a preset auditing process according to the basic information and/or the service type.
Optionally, the node result determining unit is specifically configured to:
aiming at each audit node, determining the personnel authority of a salesman of the audit node; according to the personnel permission, determining auditing information corresponding to the auditing node, wherein the risk score of the auditing information and the basic information corresponding to the personnel permission; sending the audit information to a terminal corresponding to the audit node; and acquiring the auditing result of the auditing node, and determining the next auditing node according to the auditing result of the auditing node.
Optionally, the risk score determining module is specifically configured to:
determining the weight of each basic information; and inputting each piece of basic information and the weight thereof into the risk assessment model to determine the risk score of the object to be assessed.
Optionally, the apparatus further comprises:
the blacklist screening module is used for determining each client element for carrying out blacklist screening from the basic information; determining a screening result of the object to be evaluated according to each client element and a preset blacklist screening model; if the screening result is the first result, determining that the evaluation result is not passed; and if the screening result is a second result, determining the evaluation result of the object to be evaluated according to the risk score and a preset auditing process.
Optionally, the apparatus further comprises:
and the evaluation period determining module is used for determining the evaluation period of the object to be evaluated according to the screening result and the risk score so as to evaluate the object to be evaluated in each survey evaluation.
Optionally, the model determining module is specifically configured to:
determining an information acquisition table according to the login information and the service type; and determining the risk assessment model according to the information acquisition table.
Optionally, the model determining module is specifically configured to:
determining an information acquisition table according to the login information and the service type; and determining a risk evaluation model according to the login information, the service type and a preset evaluation model.
Optionally, the apparatus further comprises:
the basic information acquisition module is used for generating first page information according to the information acquisition table after determining the information acquisition table and the risk assessment model according to the login information and the service type; and sending the first page information to the first terminal so that the first terminal displays a first page, and acquiring the basic information of the object to be evaluated based on the first page.
Optionally, the apparatus further comprises:
the business handling control module is used for determining whether to handle corresponding business for the object to be evaluated according to the evaluation result after determining the evaluation result of the object to be evaluated according to the risk score and a preset auditing process; if so, generating service handling control information of the second terminal, so as to control the second terminal to handle corresponding services based on the service handling control information and obtain a service handling result of the second terminal; and sending the service handling result to a terminal corresponding to the object to be evaluated.
In a third aspect, an embodiment of the present application further provides an information processing apparatus, including a memory and at least one processor; the memory stores computer-executable instructions; the at least one processor executes the computer-executable instructions stored in the memory, so that the at least one processor executes the information processing method provided by any embodiment of the application.
In a fourth aspect, the present application further provides a computer-readable storage medium, in which computer-executable instructions are stored, and when the computer-executable instructions are executed by a processor, the computer-executable instructions are used to implement an information processing method as provided in any embodiment of the present application.
In a fifth aspect, the present application further provides a computer program product, which includes a computer program, and when the computer program is executed by a processor, the computer program implements the information processing method provided in any embodiment of the present application.
According to the information processing method, the device, the equipment, the storage medium and the program product, the information acquisition table and the risk evaluation model of the object to be evaluated are determined in a self-adaptive and highly customized manner through the login information of a user at a first terminal and the type of business to be handled, so that the basic information of the object to be evaluated is obtained based on the information acquisition table, the risk score is determined based on the risk evaluation model according to the acquired basic information, the evaluation result of the object to be evaluated of the risk score is determined through the corresponding preset auditing process of the user, and the evaluation result is sent to the first terminal of the user, thereby realizing the highly customized risk evaluation of the client, being applicable to the cross-region and cross-bank scenes, and users in different regions or different banks can automatically customize the information acquisition table and the risk evaluation model only by logging in, therefore, different information processing systems do not need to be developed for users across regions and banks to carry out risk assessment on the clients, risk assessment cost is saved, and risk assessment efficiency is improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application.
Fig. 1 is an application scenario diagram of an information processing method according to an embodiment of the present application;
FIG. 2 is a flow chart of an information processing method according to an embodiment of the present application;
fig. 3 is a flowchart of an information processing method according to another embodiment of the present application;
FIG. 4 is a flowchart of step S306 in the embodiment of FIG. 3;
fig. 5 is a schematic structural diagram of an information processing system according to an embodiment of the present application;
fig. 6 is a flowchart of an information processing method according to another embodiment of the present application;
fig. 7 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application.
With the above figures, there are shown specific embodiments of the present application, which will be described in more detail below. These drawings and written description are not intended to limit the scope of the inventive concepts in any manner, but rather to illustrate the inventive concepts to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
The following describes the technical solutions of the present application and how to solve the above technical problems with specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
The following explains an application scenario of the embodiment of the present application:
fig. 1 is an application scenario diagram of the information processing method provided in the embodiment of the present application, as shown in fig. 1, in the field of bank supervision and compliance, a Customer Due Diligence (CDD), which is mainly used for identifying a true identity of a Customer, a new Customer, or an old Customer in a bank, so as to determine whether to handle a relevant service, such as an account opening, for the Customer based on the true identity of the Customer.
Specifically, when a customer opens an account in a bank, due diligence needs to be performed on the customer, specifically, basic information of the customer is collected by an operator, for example, the basic information, such as information of name, contact information, tax data, business data and the like, is collected in a questionnaire form, and then the operator enters the basic information into the information collection device 110, the information collection device 110 sends the basic information to each audit terminal 120, the audit terminal 120 is a terminal of an auditor of different departments of the bank, which needs due diligence on the customer, and then an audit result of each auditor of each audit terminal 120 is generated based on the basic information of the customer, and a final due diligence report of the customer is obtained through layer by layer audit, and if the audit is passed, the customer is opened.
For different banks or organizations in different areas of the same bank, in the process of customer due diligence investigation, the collected basic information of customers is often different, and the steps and models for auditing each part are different, so that different customer due diligence investigation systems need to be established for the organizations in different banks and different areas, the efficiency of customer due diligence investigation is low, and the cost is high.
In order to realize unified customer due diligence survey of mechanisms across banks and regions and improve due diligence survey efficiency, namely to know the content of the customer due diligence survey and the differentiation problem of the auditing process of different banks or different mechanisms of the same bank, the embodiment of the application provides an information processing method, and the method has the main concept that: the information acquisition table and the risk assessment model are automatically and highly customized to determine through the login information and the service type of the object to be assessed, so that risk assessment such as due diligence investigation is performed based on the information acquisition table and the risk assessment model, development or design of a plurality of systems is not needed, cost is saved, and assessment efficiency is improved.
Fig. 2 is a flowchart of an information processing method according to an embodiment of the present application. The information processing method can be applied to the due-time investigation scene of the bank, and can be executed by an information processing device or system, as shown in fig. 2, the information processing method provided by the embodiment includes the following steps:
step S201, obtaining login information of the first terminal and a service type of the object to be evaluated.
The first terminal may be a terminal of an evaluation organization, such as a bank, an auditor or a clerk of the evaluation organization, and may input login information and select a service type of an object to be evaluated by logging in the first terminal or an evaluation page on the first terminal.
The login information may be a login account number, such as a number, a name, and the like, of the evaluation institution. The object to be evaluated may be an individual, a business, an organization, etc. The service type is the type of the service to be handled by the object to be evaluated, the service can be an account opening, and the service type can comprise a personal account opening type, an enterprise account opening type and the like.
Specifically, after receiving a service transaction request of an object to be evaluated, a service person or an auditor of an evaluation structure logs in the first terminal, or logs in an evaluation page of the first terminal, and inputs or selects a service type of the object to be evaluated, which requires violence.
Step S202, according to the login information and the service type, an information acquisition table and a risk assessment model are determined, and the basic information of the object to be assessed is obtained based on the information acquisition table.
The information collection table may be a questionnaire table, and may include editable input units of various forms, such as radio boxes, check boxes, pull-down options, single-line texts, multi-line texts, tables, and the like. The risk assessment model is used for performing risk assessment on the object to be assessed, and particularly, the risk of the object to be assessed is assessed by performing portrait drawing on the object to be assessed. The basic information of the object to be evaluated may include objective information such as a name, a contact address, an address, associated person information, tax data, and the like of the object to be evaluated, and also include business information such as a business, a business volume, a business amount, an account security type, and the like expected to be performed at a bank, and if the object to be evaluated is an enterprise, the basic information also includes monitoring requirement information such as whether to be listed, a stock code, and the like.
Specifically, after obtaining the login information corresponding to the evaluation organization and the service type of the object to be evaluated, an information acquisition table and a risk evaluation model required for the current evaluation may be determined based on the login information and the service type.
Further, the information collection table may be initialized based on the login information and the service type, specifically, the content to be collected by the information collection table is determined, and the risk assessment model used for risk assessment is determined based on the login information and the service type.
Specifically, a set of information collection tables and risk assessment models may be matched in advance for each service type of each assessment organization, and after the login information and the service type are obtained, the information collection tables and risk assessment models matched with the login information and the service type are determined.
Specifically, the login information of each evaluation mechanism and each related service type can be counted in advance, and a group of matched information collection tables and risk evaluation models can be determined for each combination of the login information and the service type. Namely, the corresponding information acquisition table and risk assessment model need to be customized for various service types of each assessment organization.
Illustratively, when bank b1 transacts business of individual account opening type, the matched information collection table is information collection table t1, and the matched risk assessment model is m1, whereas when bank b2 transacts business of individual account opening type, the matched information collection table is information collection table t2, and the matched risk assessment model is m 2.
Specifically, the information collection table may include one or more information collection pages of the first terminal, where the information collection pages may be regarded as a set PG, PG ═ { p1, p2, …, pm }, where pi, i ═ 1,2, …, m, which is the input ith item of basic information, and each item of basic information may include an object attribute k and a corresponding attribute content v component, such as an address: an "address" of a street is an object attribute, and a "street" is an attribute content of the "address" object attribute.
The information acquisition table and the risk assessment model are customized based on the login information and the service type, so that risk assessment or due diligence investigation of various cross-bank and cross-region services can be processed compatibly, the assessment efficiency is improved, and the assessment cost is reduced.
Optionally, determining an information collection table and a risk assessment model according to the login information and the service type includes:
determining an information acquisition table according to the login information and the service type; and determining the risk assessment model according to the information acquisition table.
Specifically, a first corresponding relationship between the login information, the service type and the information acquisition table may be pre-established, and the information acquisition table may be determined based on the login information of the first terminal, the service type to be handled by the object to be evaluated, and the first corresponding relationship.
Specifically, a second correspondence table between the information acquisition table and the risk assessment model may be pre-established, and the risk assessment model may be determined based on the second correspondence table and the acquisition table identifier of the information acquisition table.
Step S203, based on the risk assessment model and the basic information, determining the risk score of the object to be assessed.
The risk score is a parameter for representing the risk level of the object to be evaluated, and the higher the risk score is, the higher the risk of the object to be evaluated is, the higher the probability that the evaluation result is failed is.
Specifically, each evaluation factor required by the risk evaluation model may be determined from the basic information, and each evaluation factor is input into the risk evaluation model, so that the risk score of the object to be evaluated is input by the risk evaluation model.
And step S204, determining an evaluation result of the object to be evaluated according to the risk score and a preset auditing process, and sending the evaluation result to the first terminal.
The preset auditing process is each process required to be performed by each department of an evaluation organization which audits the object to be evaluated, and can be a default auditing process or an auditing process set for the evaluation organization, and the preset auditing process can relate to one or more departments of the evaluation organization. The evaluation result may include both pass and fail types, and when the evaluation result is fail, basic information of fail may be included.
Specifically, the preset auditing process may include multiple auditing nodes, and the auditing information corresponding to each auditing node may be the same or different, and the auditing information may include one or more of the auditing result of the previous auditing node, one or more of the basic information of the object to be evaluated, the service type to be handled by the object to be evaluated, and the wind direction score, so that the evaluation result of the object to be evaluated is obtained through the preset auditing process.
Specifically, when the first terminal receives the evaluation result, if the evaluation result is failed, a failure notification is generated, so as to send the failure notification to a client corresponding to the object to be evaluated, for example, to the client in the form of an email or a short message.
Specifically, when the evaluation result received by the first terminal is passed, the service handling device is controlled to handle the corresponding service for the object to be evaluated, for example, an account is opened for the object to be evaluated.
The information processing method provided by the embodiment of the application determines the information acquisition table and the risk evaluation model of the object to be evaluated in a self-adaptive and highly customized manner through the login information of a user at a first terminal and the type of business to be handled, so that the basic information of the object to be evaluated is obtained based on the information acquisition table, the risk score is determined based on the risk evaluation model according to the collected basic information, the evaluation result of the object to be evaluated with the risk score is determined through the corresponding preset auditing process of the user, and the evaluation result is sent to the first terminal of the user, thereby realizing the highly customized client risk evaluation, being applicable to cross-region and cross-bank scenes, and the user in different regions or different banks can log in to automatically customize the information acquisition table and the risk evaluation model, thereby being unnecessary to develop different information processing systems for the users in different regions and in different banks, and the risk assessment of the client is carried out, so that the risk assessment cost is saved, and the risk assessment efficiency is improved.
Fig. 3 is a flowchart of an information processing method according to another embodiment of the present application, in which the information processing method according to this embodiment is further refined in step S203 and step S204 based on the embodiment shown in fig. 2, and a step related to service transaction control is added after step S204, as shown in fig. 3, the information processing method according to this embodiment may include the following steps:
step S301, obtaining the login information of the first terminal and the service type of the object to be evaluated.
Step S302, according to the login information and the service type, an information acquisition table and a risk assessment model are determined, and the basic information of the object to be assessed is obtained based on the information acquisition table.
Step S303, determining the weight of each of the basic information.
Specifically, after the information collection table and the risk assessment model are determined, the weight of each piece of basic information may be determined based on the configuration information corresponding to the risk assessment model.
Further, after collecting each item of basic information of the object to be evaluated based on the information collection table, each evaluation factor and the weight of each evaluation factor are determined from each item of basic information based on the determined risk evaluation model, so as to determine a risk score based on each evaluation factor and the weight thereof. The evaluation factor may be part or all of the basic information.
Specifically, the evaluation factors to be input for different risk evaluation models may be different, and the weights of the same evaluation factor for different risk evaluation models may also be different. The individual assessment factors and their weights for the risk assessment model may be determined based on the configuration information for the risk assessment model.
Specifically, the evaluation organization can customize the weight of each basic information or evaluation factor.
Step S304, inputting each piece of basic information and the weight thereof into the risk assessment model to determine the risk score of the object to be assessed.
Specifically, the risk assessment model may employ a weighted average algorithm to calculate the risk score, where the expression of the risk score RS is:
Figure BDA0003108328600000111
wherein fa isiFor the ith basic information or evaluation factor, sciIs faiThe weight of (a) is determined,
Figure BDA0003108328600000112
specifically, the algorithm used in the risk assessment model may also be an algorithm customized by the assessment organization, and the input of the algorithm is each basic information and its weight, and the output is the risk score.
Of course, the risk assessment model may also calculate the risk score based on other algorithms, which is not limited in this application.
Further, before each piece of basic information is input into the risk assessment model, each piece of basic information may be preprocessed in a manner of digitization and normalization, so that each piece of preprocessed basic information and the weight thereof are input into the risk assessment model, and the risk assessment model outputs the risk score of the object to be assessed.
Step S305, determining a preset auditing process.
The preset auditing process comprises a plurality of auditing nodes. The preset auditing process may include multiple auditing nodes in parallel, or may include multiple auditing nodes in series. One audit node may correspond to one division of the assessment organization.
Specifically, the preset auditing process may be determined based on the login information, and after the salesman or the auditor inputs the login information through the first terminal, the preset auditing process corresponding to the login information may be loaded.
Specifically, a corresponding preset auditing flow may be configured for each evaluation mechanism in advance, and after login information of the evaluation mechanism is received, the corresponding preset auditing flow is loaded based on the login information.
Further, a preset auditing process can be determined based on the login information and the service type. The method comprises the steps of customizing preset auditing processes of different evaluation mechanisms for services of different service types in advance, determining the evaluation mechanisms based on login information, determining the required preset auditing process based on the evaluation mechanisms and the service types, and loading the preset auditing process, so that the objects to be evaluated are audited through the preset auditing process to determine whether to handle corresponding services for the objects to be evaluated.
Optionally, determining a preset auditing process includes:
and determining a preset auditing process according to the basic information and/or the service type.
Specifically, the preset auditing process may be determined according to the attributes of the basic information, such as the number of the basic information, the included content, and the like. Different combinations of basic information trigger different preset auditing processes.
Specifically, the preset auditing process may be determined based on the service types, such as the individual account opening type, the enterprise account opening type, and the like, for example, a correspondence between each service type and the preset auditing process is established in advance, and the preset auditing process is determined based on the correspondence and the service type to be handled by the object to be evaluated.
Specifically, the preset auditing process may be determined based on the attribute and the service type of each piece of basic information.
And step S306, determining the auditing result of each auditing node according to the risk score and the basic information.
Optionally, in view of the requirement of confidentiality of client information between different departments of the evaluation organization, it is necessary to set personnel permissions for the clerk or the auditor of each audit node, fig. 4 is a flowchart of step S306 in the embodiment shown in fig. 3 of the present application, as shown in fig. 4, step S306 may include the following steps:
step S3061, aiming at each audit node, determining the personnel authority of the salesman of the audit node.
The staff authority of the salesman is used for describing basic information corresponding to the salesman and operation authority of each item of basic information, the staff authority may include scope authority and operation authority, the scope authority is used for describing the scope of the basic information which can be operated by the salesman, and the operation authority is used for describing executable operation of each item of basic information, such as read operation, write operation and the like, by the salesman. The auditing node may be an auditing terminal of each department of an evaluation organization that needs to audit the object to be evaluated, and may be one terminal or a plurality of terminals.
Specifically, the personnel permission corresponding to each audit node may be determined according to each audit node, for example, based on a node identifier of the audit node. Or the personnel authority of the salesman can be determined according to the employee identification of the salesman of each auditing node.
Step S3062, according to the personnel permission, determining auditing information corresponding to the auditing node.
The auditing information can be a risk score and can also comprise various basic information corresponding to personnel authority.
Different departments of a bank, such as a window department, a compliance department, a risk management department and the like, may have different contents to be audited, such as the audit of the window department is all basic information to judge whether each item of basic information meets the standard, the audit of the compliance department is the risk score and all the basic information, the risk management department corresponds to part of the basic information, and the audit information corresponding to each audit node can be determined based on the personnel authority.
Step S3063, sending the audit information to a terminal corresponding to the audit node.
Specifically, audit information corresponding to the audit node is sent to a corresponding terminal, so that an operator corresponding to the audit node determines an audit result based on the audit information, the audit result can be that the audit is passed or that the audit is not passed, and the audit result is sent to the information processing device or system.
Step S3064, obtaining the auditing result of the auditing node, and determining the next auditing node according to the auditing result of the auditing node.
Specifically, when the audit result is that the audit is passed, the next audit node may be a next audit node located in the audit node in the preset audit flow; when the audit result is that the audit is not passed, the next audit node may be a previous audit node located in the audit node in the preset audit process or other designated audit nodes.
Specifically, the preset auditing process may include an auditing sequence of each auditing node, and may further include a next auditing node corresponding to each auditing node after the auditing node passes and a next auditing node corresponding to each auditing node after the auditing node does not pass. And then, the next audit node performs audit, namely, the steps S3061 to S3064 are repeatedly executed until all audit nodes complete audit, and an audit result is output.
And step S307, determining the evaluation result according to the auditing result of each auditing node.
Specifically, when the audit results of all the audit nodes pass, the evaluation result is a pass; and if the audit result of at least one audit node is failed, the evaluation result is failed.
Specifically, the risk level corresponding to the evaluation result may be determined according to the risk level corresponding to the audit result of each audit node.
Step S308, determining whether to handle corresponding business for the object to be evaluated according to the evaluation result.
Specifically, when the evaluation result is passed, the corresponding service is handled for the object to be evaluated.
Specifically, if the risk level corresponding to the evaluation result is lower than the preset level, the corresponding service is handled for the object to be evaluated, and the service content of the handled service, such as the account level, the account limit, and the like, is determined based on the risk level in the evaluation result.
Step S309, if yes, generating service handling control information of the second terminal, so as to control the second terminal to handle corresponding services based on the service handling control information, and acquiring a service handling result of the second terminal.
The second terminal may be a terminal used by the evaluation entity to handle the service. The business handling control information may include business handling permission information, and may also include contents such as a business type and basic information of an object to be evaluated.
Specifically, after the second terminal receives the service transaction control information, the second terminal transacts a corresponding service for the object to be evaluated based on part of the basic information and the service type of the object to be evaluated, and sends a service transaction result to the information processing device or system.
Further, if the corresponding service is refused to be transacted for the object to be evaluated according to the evaluation result, an evaluation failure notification is generated, and the evaluation failure notification is sent to a terminal, namely a client, corresponding to the object to be evaluated.
And step S310, sending the service transaction result to a terminal corresponding to the object to be evaluated.
Specifically, after receiving the service transaction result, the information processing device or system may send the service transaction result to a terminal, i.e., a client, corresponding to the object to be evaluated, so that the object to be evaluated can know the service transaction result.
In the embodiment, the information acquisition table and the risk assessment model are automatically customized based on the login information of the assessment organization and the service type of the object to be assessed, so that the risk assessment of the object to be assessed of different organizations and different services is realized, and the information acquisition efficiency and the risk assessment efficiency are improved; determining a risk score of the object to be evaluated based on each piece of basic information, the weight of the basic information and a risk evaluation model; according to the preset auditing process, auditing is carried out based on the determined risk score and the acquired basic information, auditing information of the auditing node is determined based on personnel permission of a salesman, and the auditing efficiency of the auditing node is improved while the confidentiality of client information is improved; and further, a final evaluation result is determined based on the audit results of all the audit nodes, so that high-customization and high-efficiency risk evaluation of the client is realized.
Fig. 5 is a schematic structural diagram of an information processing system according to an embodiment of the present application, and as shown in fig. 5, the information processing system includes: a first terminal 510, an information processing apparatus 520, and a plurality of auditing nodes 530. The clerk can input the login information of the bank and the service type in the first terminal 510; thus, the information processing device 520 determines a matched information acquisition table and risk assessment model based on the login information and the service type sent by the first terminal 510, and then a serviceman inputs the basic information of the object to be assessed based on the information acquisition table, inputs the acquired basic information into the risk assessment model, and operates the risk assessment model to obtain the risk score of the object to be assessed; the plurality of auditing nodes 530 output the auditing results of each auditing node based on a preset auditing process, risk scores and/or basic information, so as to obtain the evaluation result of the object to be evaluated, and send the evaluation result to the first terminal 510 or the client 540 corresponding to the object to be evaluated. When the evaluation result is a pass, it is determined that the object to be evaluated or the client transacts the corresponding service, the second terminal 550 transacts the service based on the service transaction control information, and sends the transaction result to the information processing apparatus 520, and the information processing apparatus 520 sends the transaction result to the client 540.
Fig. 6 is a flowchart of an information processing method according to another embodiment of the present application, in which the information processing method according to this embodiment is further detailed in step S202 based on the embodiment shown in fig. 2, and a step of acquiring basic information and a step related to blacklist screening are added after step S202, as shown in fig. 6, the information processing method according to this embodiment may include the following steps:
step S601, obtaining the login information of the first terminal and the service type of the object to be evaluated.
Step S602, determining an information acquisition table according to the login information and the service type.
Specifically, the information processing device may store a plurality of information collection tables, different login information or different evaluation mechanisms, and different service types, which may correspond to different information collection tables.
Specifically, the matched information collection table can be searched in the information collection table library according to the login information and the service type.
Step S603, determining a risk assessment model according to the login information, the service type and a preset assessment model.
The preset evaluation model may be each model stored in the information processing apparatus for performing a customer due-diligence investigation or risk evaluation.
Specifically, the preset evaluation model may be screened according to the login information and the service type, so as to determine the risk evaluation model.
In some embodiments, step S603 and step S602 may be executed in parallel, or step S603 may be executed first, and then step S602 is executed, which is not limited in this application.
Step S604, generating first page information according to the information acquisition table.
The first page information is used for displaying various information needing to be acquired in the information acquisition table. The waiter can fill or input each item of basic information of the object to be evaluated based on the first page information.
Step S605, sending the first page information to the first terminal, so that the first terminal displays a first page, and acquiring the basic information of the object to be evaluated based on the first page.
Step S606, based on the risk assessment model and the basic information, determining the risk score of the object to be assessed.
Step S607, determining each customer element for screening blacklists from the basic information.
The client elements are various basic information for screening the blacklist.
Specifically, the screening content of the blacklist can be customized, and then each client element belonging to the screening content, such as the located area, the main business, the fund source, and the like, is automatically determined from the basic information, so as to obtain a blacklist scanning list, which is recorded as a set BL, BL ═ el1, el2, …, elk }, where eli represents the ith client element, and i is a positive integer from 1 to k.
Through the steps, the basic information of the object to be evaluated, the risk evaluation model and the blacklist screening are customized, and the adaptivity, the application range and the evaluation efficiency of the risk evaluation are improved.
In some embodiments, step S607 may be executed first, and then step S606 may be executed, or step S607 and step S606 may be executed in parallel, which is not limited in this application.
Step S608, determining a screening result of the object to be evaluated according to each of the client elements and a preset blacklist screening model.
The preset blacklist screening model can be any existing model or a model provided by an evaluation institution.
Specifically, each customer element is input into the preset blacklist screening model, and a screening result output by the preset blacklist screening model is obtained.
In step S609, if the screening result is the first result, it is determined that the evaluation result is failed.
The first result may be that the object to be evaluated is on the blacklist.
Specifically, when the screening result is the first result, that is, the object to be evaluated is located on the blacklist, it is direct, and the evaluation result is determined to be failed, that is, the corresponding service is rejected to be handled for the object to be evaluated.
Step S610, if the screening result is the second result, determining an evaluation result of the object to be evaluated according to the risk score and a preset auditing process, and sending the evaluation result to the first terminal.
And the second result is that the object to be evaluated is not positioned on the blacklist.
Optionally, the method further includes:
and determining the evaluation period of the object to be evaluated according to the screening result and the risk score so as to evaluate the object to be evaluated in each survey evaluation.
The evaluation period is used for representing the evaluation interval of each object to be evaluated, which is opened by the evaluation organization.
After an account is opened for the object to be evaluated, the evaluation period of the object to be evaluated needs to be determined, so that the evaluation result of the object to be evaluated is determined again in each evaluation period, whether the object to be evaluated has violation behaviors or not is judged, and measures are taken in time to avoid loss.
Specifically, in each evaluation period, basic information of the object to be evaluated needs to be collected again, so that the risk score of the object to be evaluated is determined again based on the latest basic information, the current service type and the risk evaluation type, and the subsequent evaluation result determination step is performed, so that each client is continuously audited, and the safety of the client service is improved.
The information processing method provided by the embodiment of the application realizes the customization of the information acquisition table based on the login information and the service type, so that the basic information of a client is acquired based on the information acquisition table, and the information acquisition efficiency is improved; meanwhile, the adopted risk assessment model can be determined from the preset assessment model based on the login information and the service type, so that high customization of risk assessment is realized; moreover, the blacklist screening content can be customized, so that efficient and self-adaptive blacklist screening is realized, and the comprehensiveness and accuracy of risk assessment are improved; through the customization and automation of the process, the unified risk assessment of each client across regions and banks is realized, a plurality of risk assessment systems are not required to be designed, the cost of the risk assessment is reduced, and the efficiency of the risk assessment is improved.
Fig. 7 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application, and as shown in fig. 7, the information processing apparatus according to the embodiment includes: an information acquisition module 710, a model determination module 720, a risk score determination module 730, and an evaluation result determination module 740.
The information obtaining module 710 is configured to obtain login information of the second terminal and a service type of an object to be evaluated; a model determining module 720, configured to determine an information acquisition table and a risk assessment model according to the login information and the service type, so as to obtain basic information of the object to be assessed based on the information acquisition table; a risk score determining module 730, configured to determine a risk score of the object to be evaluated based on the risk assessment model and the basic information; and the evaluation result determining module 740 is configured to determine an evaluation result of the object to be evaluated according to the risk score and a preset auditing process.
Optionally, the evaluation result determining module 740 includes:
the system comprises a flow determining unit, a checking unit and a processing unit, wherein the flow determining unit is used for determining a preset checking flow, and the preset checking flow comprises a plurality of checking nodes; a node result determining unit, configured to determine an audit result of each audit node according to the risk score and the basic information; and the evaluation result determining unit is used for determining the evaluation result according to the auditing result of each auditing node.
Optionally, the flow determining unit is specifically configured to:
and determining a preset auditing process according to the basic information and/or the service type.
Optionally, the node result determining unit is specifically configured to:
aiming at each audit node, determining the personnel authority of a salesman of the audit node; according to the personnel permission, determining auditing information corresponding to the auditing node, wherein the risk score of the auditing information and the basic information corresponding to the personnel permission; sending the audit information to a terminal corresponding to the audit node; and acquiring the auditing result of the auditing node, and determining the next auditing node according to the auditing result of the auditing node.
Optionally, the risk score determining module 730 is specifically configured to:
determining the weight of each basic information; and inputting each piece of basic information and the weight thereof into the risk assessment model to determine the risk score of the object to be assessed.
Optionally, the apparatus further comprises:
the blacklist screening module is used for determining each client element for carrying out blacklist screening from the basic information; determining a screening result of the object to be evaluated according to each client element and a preset blacklist screening model; if the screening result is the first result, determining that the evaluation result is not passed; and if the screening result is a second result, determining the evaluation result of the object to be evaluated according to the risk score and a preset auditing process.
Optionally, the apparatus further comprises:
and the evaluation period determining module is used for determining the evaluation period of the object to be evaluated according to the screening result and the risk score so as to evaluate the object to be evaluated in each survey evaluation.
Optionally, the model determining module 720 is specifically configured to:
determining an information acquisition table according to the login information and the service type; and determining the risk assessment model according to the information acquisition table.
Optionally, the model determining module 720 is specifically configured to:
determining an information acquisition table according to the login information and the service type; and determining a risk evaluation model according to the login information, the service type and a preset evaluation model.
Optionally, the apparatus further comprises:
the basic information acquisition module is used for generating first page information according to the information acquisition table after determining the information acquisition table and the risk assessment model according to the login information and the service type; and sending the first page information to the first terminal so that the first terminal displays a first page, and acquiring the basic information of the object to be evaluated based on the first page.
Optionally, the apparatus further comprises:
the business handling control module is used for determining whether to handle corresponding business for the object to be evaluated according to the evaluation result after determining the evaluation result of the object to be evaluated according to the risk score and a preset auditing process; if so, generating service handling control information of the second terminal, so as to control the second terminal to handle corresponding services based on the service handling control information and obtain a service handling result of the second terminal; and sending the service handling result to a terminal corresponding to the object to be evaluated.
The information processing apparatus provided by the embodiment of the present application can execute the information processing method provided by any embodiment corresponding to fig. 2 to 4 and fig. 6 of the present application, and has functional modules and beneficial effects corresponding to the execution method.
Fig. 8 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application, and as shown in fig. 8, the transparent transmission device includes: memory 810, processor 820, and computer programs.
The computer program is stored in the memory 810 and configured to be executed by the processor 820 to implement the information processing method provided in any embodiment corresponding to fig. 2 to 4 and fig. 6 of the present application.
Wherein the memory 810 and the processor 820 are connected by a bus 830.
The related descriptions may be understood by referring to the related descriptions and effects corresponding to the steps in fig. 2 to fig. 4 and fig. 6, and redundant description is not repeated here.
An embodiment of the present application provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to implement the information processing method provided in any one of the embodiments corresponding to fig. 2 to fig. 4 and fig. 6 of the present application.
The computer readable storage medium may be, among others, ROM, Random Access Memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, and the like.
An embodiment of the present application provides a computer program product, which includes a computer program, and the computer program is executed by a processor of a transparent transmission device to control an information processing device to implement the information processing method provided in any one of the embodiments corresponding to fig. 2 to fig. 4 and fig. 6 of the present application.
The processor may be an integrated circuit chip having signal processing capabilities. The Processor may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like. The various methods, steps, and logic blocks disclosed in the embodiments of the present application may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of modules is merely a division of logical functions, and an actual implementation may have another division, for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or modules, and may be in an electrical, mechanical or other form.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (15)

1. An information processing method, characterized in that the method comprises:
acquiring login information of a first terminal and a service type of an object to be evaluated;
determining an information acquisition table and a risk assessment model according to the login information and the service type so as to acquire basic information of the object to be assessed based on the information acquisition table;
determining a risk score of the object to be evaluated based on the risk evaluation model and the basic information;
and determining an evaluation result of the object to be evaluated according to the risk score and a preset auditing process, and sending the evaluation result to the first terminal.
2. The method according to claim 1, wherein determining the evaluation result of the subject to be evaluated according to the risk score and a preset auditing process comprises:
determining a preset auditing process, wherein the preset auditing process comprises a plurality of auditing nodes;
determining the auditing result of each auditing node according to the risk score and the basic information;
and determining the evaluation result according to the auditing result of each auditing node.
3. The method of claim 2, wherein determining a predetermined audit process comprises:
and determining a preset auditing process according to the basic information and/or the service type.
4. The method of claim 2, wherein determining the review result of each review node according to the risk score and the basic information comprises:
aiming at each audit node, determining the personnel authority of a salesman of the audit node;
according to the personnel permission, determining auditing information corresponding to the auditing node, wherein the risk score of the auditing information and the basic information corresponding to the personnel permission;
sending the audit information to a terminal corresponding to the audit node;
and acquiring the auditing result of the auditing node, and determining the next auditing node according to the auditing result of the auditing node.
5. The method of claim 1, wherein determining a risk score for the subject to be assessed based on the risk assessment model and the underlying information comprises:
determining the weight of each basic information;
and inputting each piece of basic information and the weight thereof into the risk assessment model to determine the risk score of the object to be assessed.
6. The method according to any one of claims 1-5, further comprising:
determining each customer element for blacklist screening from the basic information;
determining a screening result of the object to be evaluated according to each client element and a preset blacklist screening model;
if the screening result is the first result, determining that the evaluation result is not passed;
and if the screening result is a second result, determining the evaluation result of the object to be evaluated according to the risk score and a preset auditing process.
7. The method of claim 6, further comprising:
and determining the evaluation period of the object to be evaluated according to the screening result and the risk score so as to evaluate the object to be evaluated in each survey evaluation.
8. The method of any of claims 1-5, wherein determining an information collection table and risk assessment model based on the login information and the traffic type comprises:
determining an information acquisition table according to the login information and the service type;
and determining the risk assessment model according to the information acquisition table.
9. The method of any of claims 1-5, wherein determining an information collection table and risk assessment model based on the login information and the traffic type comprises:
determining an information acquisition table according to the login information and the service type;
and determining a risk evaluation model according to the login information, the service type and a preset evaluation model.
10. The method of any of claims 1-5, wherein after determining an information collection table and a risk assessment model based on the login information and the traffic type, the method further comprises:
generating first page information according to the information acquisition table;
and sending the first page information to the first terminal so that the first terminal displays a first page, and acquiring the basic information of the object to be evaluated based on the first page.
11. The method according to any one of claims 1 to 5, wherein after determining the evaluation result of the subject to be evaluated according to the risk score and a preset auditing process, the method further comprises:
determining whether to handle corresponding business for the object to be evaluated according to the evaluation result;
if so, generating service handling control information of the second terminal, so as to control the second terminal to handle corresponding services based on the service handling control information and obtain a service handling result of the second terminal;
and sending the service handling result to a terminal corresponding to the object to be evaluated.
12. An information processing apparatus characterized in that the apparatus comprises:
the information acquisition module is used for acquiring login information of the second terminal and the service type of the object to be evaluated;
the model determining module is used for determining an information acquisition table and a risk assessment model according to the login information and the service type so as to obtain basic information of the object to be assessed based on the information acquisition table;
a risk score determination module for determining a risk score of the object to be evaluated based on the risk evaluation model and the basic information;
and the evaluation result determining module is used for determining the evaluation result of the object to be evaluated according to the risk score and a preset auditing process.
13. An information processing apparatus characterized by comprising: a memory and at least one processor;
the memory stores computer-executable instructions;
the at least one processor executing the computer-executable instructions stored by the memory causes the at least one processor to perform the information processing method of any one of claims 1-11.
14. A computer-readable storage medium, characterized in that a computer-executable instruction is stored therein, which when executed by a processor, implements the information processing method according to any one of claims 1 to 11.
15. A computer program product comprising a computer program, characterized in that the computer program realizes the information processing method according to any one of claims 1 to 7 when executed by a processor.
CN202110644032.5A 2021-06-09 2021-06-09 Information processing method, apparatus, device, storage medium, and program product Pending CN113283982A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110644032.5A CN113283982A (en) 2021-06-09 2021-06-09 Information processing method, apparatus, device, storage medium, and program product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110644032.5A CN113283982A (en) 2021-06-09 2021-06-09 Information processing method, apparatus, device, storage medium, and program product

Publications (1)

Publication Number Publication Date
CN113283982A true CN113283982A (en) 2021-08-20

Family

ID=77284016

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110644032.5A Pending CN113283982A (en) 2021-06-09 2021-06-09 Information processing method, apparatus, device, storage medium, and program product

Country Status (1)

Country Link
CN (1) CN113283982A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113918583A (en) * 2021-09-30 2022-01-11 中电金信软件有限公司 Method and device for determining risk level of audit node in business document
CN114240059A (en) * 2021-11-22 2022-03-25 中国建设银行股份有限公司 Resource online application processing method and device, computer equipment and storage medium
CN114819663A (en) * 2022-04-29 2022-07-29 中国银行股份有限公司 Method and device for determining bank auditors
CN115759733A (en) * 2022-10-18 2023-03-07 广州越秀融资租赁有限公司 Method, device, medium and equipment for determining user default risk based on business event

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798509A (en) * 2017-09-22 2018-03-13 新智云数据服务有限公司 Employee's bootstrap method and device
CN109345374A (en) * 2018-09-17 2019-02-15 平安科技(深圳)有限公司 Risk control method, device, computer equipment and storage medium
CN110493190A (en) * 2019-07-15 2019-11-22 平安科技(深圳)有限公司 Processing method, device, computer equipment and the storage medium of data information
CN112199575A (en) * 2020-10-09 2021-01-08 深圳壹账通智能科技有限公司 Virtual bank account opening method, device, equipment and computer storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798509A (en) * 2017-09-22 2018-03-13 新智云数据服务有限公司 Employee's bootstrap method and device
CN109345374A (en) * 2018-09-17 2019-02-15 平安科技(深圳)有限公司 Risk control method, device, computer equipment and storage medium
CN110493190A (en) * 2019-07-15 2019-11-22 平安科技(深圳)有限公司 Processing method, device, computer equipment and the storage medium of data information
CN112199575A (en) * 2020-10-09 2021-01-08 深圳壹账通智能科技有限公司 Virtual bank account opening method, device, equipment and computer storage medium

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113918583A (en) * 2021-09-30 2022-01-11 中电金信软件有限公司 Method and device for determining risk level of audit node in business document
CN113918583B (en) * 2021-09-30 2023-01-24 中电金信软件有限公司 Method and device for determining risk level of audit node in business document
CN114240059A (en) * 2021-11-22 2022-03-25 中国建设银行股份有限公司 Resource online application processing method and device, computer equipment and storage medium
CN114819663A (en) * 2022-04-29 2022-07-29 中国银行股份有限公司 Method and device for determining bank auditors
CN115759733A (en) * 2022-10-18 2023-03-07 广州越秀融资租赁有限公司 Method, device, medium and equipment for determining user default risk based on business event
CN115759733B (en) * 2022-10-18 2024-05-17 广州越秀融资租赁有限公司 User default risk determination method, device, medium and equipment based on business event

Similar Documents

Publication Publication Date Title
CN113283982A (en) Information processing method, apparatus, device, storage medium, and program product
US8751375B2 (en) Event processing for detection of suspicious financial activity
CN107784067B (en) Monitoring information processing method, device, server and storage medium
US20120030116A1 (en) System and apparatus for transaction fraud processing
CN109409836A (en) Data application processing method and device, electronic equipment, storage medium
US8694361B2 (en) Identifying and managing strategic partner relationships
CN111709603A (en) Service request processing method, device and system based on wind control
US20240095734A1 (en) Embedded data transaction exchange platform
CN104376452A (en) System and method for managing payment success rate on basis of international card payment channel
US7958028B2 (en) Enterprise management application providing availability control checks on revenue budgets
CN111415067A (en) Enterprise and personal credit rating system
CN109284978B (en) System and method for accurately identifying poverty-stricken user
CN113034275B (en) Management system and method based on block chain network and terminal equipment
CN109003181B (en) Suspicious user determination method, device, equipment and computer readable storage medium
CN110706122A (en) Method, device and readable medium for improving social security agent efficiency based on big data analysis
CN115982241A (en) Data processing method and device, electronic equipment and computer readable medium
CN111369370B (en) Evaluation list processing method, device, server and storage medium
CN114564405A (en) Test case checking method and system based on log monitoring
CN114187116A (en) Method and apparatus for managing account information
US11647048B2 (en) Real-time feedback service for resource access rule configuration
CN111507814A (en) Service data processing method and device, computer equipment and storage medium
CN112734352A (en) Document auditing method and device based on data dimensionality
CN114022166B (en) Information processing method, device, computer equipment and storage medium
Shonubi et al. Queuing analysis of system factors and market performance of ATM operations in selected deposit money banks in Lagos State, Nigeria
CN116681325A (en) Power grid data processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination