CN221263915U - Computer network safety isolation device - Google Patents

Computer network safety isolation device Download PDF

Info

Publication number
CN221263915U
CN221263915U CN202322839673.3U CN202322839673U CN221263915U CN 221263915 U CN221263915 U CN 221263915U CN 202322839673 U CN202322839673 U CN 202322839673U CN 221263915 U CN221263915 U CN 221263915U
Authority
CN
China
Prior art keywords
network safety
isolator body
safety isolator
isolation device
inner cavity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202322839673.3U
Other languages
Chinese (zh)
Inventor
王丁
种伟
付海侠
赵晓峰
王逸婕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gansu Hangbo Xin Auction Co ltd
Original Assignee
Sun Zhongxiao
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Zhongxiao filed Critical Sun Zhongxiao
Priority to CN202322839673.3U priority Critical patent/CN221263915U/en
Application granted granted Critical
Publication of CN221263915U publication Critical patent/CN221263915U/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Casings For Electric Apparatus (AREA)

Abstract

The utility model provides a computer network safety isolation device, which relates to the field of network safety isolation devices, and comprises a network safety isolator body, wherein a cover component is arranged at the center of the front surface of the network safety isolator body and used for sealing an interface, connecting components are arranged on two sides of the front surface of the network safety isolator body and used for connecting the network safety isolator body and the cover component, and ventilation components are arranged on two sides of the network safety isolator body and used for ventilating an inner cavity of the network safety isolator body; according to the utility model, the covering assembly and the connecting assembly are arranged, so that the effect of covering and sealing the interface is achieved, and the covering assembly is connected with the network safety isolator body through the connecting assembly, so that the interface of the covering assembly can be sealed, and further, the pollution to the interface caused by dust can be prevented.

Description

Computer network safety isolation device
Technical Field
The utility model belongs to the field of network security isolation devices, and particularly relates to a computer network security isolation device.
Background
The computer network security isolation device is used for ensuring information security between computer networks or between different parts of the computer networks, and mainly aims to prevent or limit data flow between networks so as to avoid potential malicious attacks, data leakage or other security threats;
According to the Chinese patent application number: 202121012246.2 discloses a computer network safety isolation device, which comprises an isolation device body mounted on a limit device, wherein both sides of the isolation device body are respectively connected with the limit device for mounting the isolation device body through bolt threads, the front surface of the isolation device body is connected with a bracket for clamping a connecting wire through bolt threads, the surface of the bracket is provided with a supporting hole for limiting supporting pipes, the top of the supporting hole is fixedly connected with a hinge for overturning, one side of the hinge is fixedly connected with a turnover cover which can be overturned, through the arrangement of the limit device, a connecting plate is fixed on equipment of the isolation device body to be mounted through the connecting hole by using a connecting bolt, a rotating button is aligned with a perforation on the limit plate, the rotating button is rotated through the perforation, and the limit plate is clamped on the connecting plate, so that the isolation device body is mounted on the equipment, and the whole operation is convenient and quick;
The problem that connecting wires and interfaces of the network safety isolation device in the prior art are not provided with a protection limiting device is effectively solved, so that the wires and the interfaces are easy to loose and fall off is solved, the device has the advantage that the wires and the interfaces can be prevented from loosening, but in actual use, the interfaces are usually in a naked state when the wires are not connected due to the fact that the interfaces are arranged on the panel of the network safety isolation device, dust is easy to attach to the interfaces in long-time use, and unstable connection is easy to occur when the interfaces are used.
Accordingly, the present utility model provides a computer network security isolation device to solve the above-mentioned problems.
Disclosure of utility model
In order to solve the technical problems, the utility model provides the following technical scheme:
The utility model provides a computer network safety isolating device, includes the network safety isolator body, the positive center department of network safety isolator body is provided with covers the subassembly, cover the subassembly and be used for sealing the interface, the positive both sides of network safety isolator body all are provided with coupling assembling, coupling assembling is used for making network safety isolator body and covers the subassembly and connect, the both sides of network safety isolator body all are provided with ventilation assembly, ventilation assembly is used for ventilating the inner chamber of network safety isolator body.
Further, in the utility model, the ventilation assembly comprises a ventilation groove and a dust screen, wherein the ventilation groove is arranged on two sides of the network safety isolator body, and the dust screen is positioned on two sides of the network safety isolator body and is movably connected with the network safety isolator body.
Further, in the utility model, the cover component comprises a mounting plate, and the mounting plate is positioned on the front surface of the network safety isolator body and is movably connected with the network safety isolator body.
Further, in the utility model, the front surface of the mounting plate is provided with a through hole, and the inner cavity of the through hole is movably connected with a cover plate.
Furthermore, in the utility model, the top and the bottom of the through hole inner cavity are respectively provided with a sliding groove, the top and the bottom of the cover plate are respectively fixedly connected with a sliding block, one end of the sliding block, which is far away from the cover plate, extends to the inner cavity of the sliding groove and is in sliding connection with the inner cavity of the sliding groove, the inner cavity of the sliding groove is provided with a spring, and the two ends of the spring are respectively fixedly connected with the inner wall of the sliding groove and the sliding block.
Further, in the utility model, a positioning groove is formed on one side of the inner cavity of the through hole, and one end of the cover plate extends to the inner cavity of the positioning groove and is movably connected with the inner cavity of the positioning groove.
Further, in the utility model, the connecting assembly comprises a connecting plate and threaded holes, wherein the connecting plate is fixed on two sides of the mounting plate, the threaded holes are formed on two sides of the front face of the network safety isolator body, and the connecting plate is connected with the threaded holes through bolts.
The utility model has the following beneficial effects:
According to the utility model, the covering assembly and the connecting assembly are arranged, so that the effect of covering and sealing the interface is achieved, the covering assembly is connected with the network safety isolator body through the connecting assembly, the interface of the covering assembly is sealed, the pollution to the interface caused by dust can be prevented, the ventilation assembly is arranged, the effect of ventilating the inner cavity of the network safety isolator body is achieved, and the ventilation of air in the inner cavity of the network safety isolator body can be kept to ventilate and dissipate heat of electronic elements in the inner cavity of the network safety isolator body.
Drawings
FIG. 1 is a schematic diagram of the front view of the present utility model;
FIG. 2 is a schematic view of the network security isolator body and the cover assembly, connector assembly and vent assembly of the present utility model in a separated configuration;
FIG. 3 is a schematic view of the cover assembly of the present utility model in a separated configuration;
fig. 4 is a schematic view of a partially enlarged structure of fig. 3a according to the present utility model.
In the figure:
1. A network security isolator body; 2. a cover assembly; 21. a mounting plate; 22. a through hole; 23. a cover plate; 24. a chute; 25. a slide block; 26. a spring; 27. a positioning groove; 3. a connection assembly; 31. a connecting plate; 32. a threaded hole; 4. a ventilation assembly; 41. a ventilation groove; 42. a dust-proof net.
Detailed Description
For a better understanding of the technical content of the present utility model, specific examples are set forth below, along with the accompanying drawings. Aspects of the utility model are described in this disclosure with reference to the drawings, in which are shown a number of illustrative embodiments. The embodiments of the present disclosure need not be defined to include all aspects of the present utility model. It should be understood that the various concepts and embodiments described above, as well as those described in more detail below, may be implemented in any of a number of ways, as the disclosed concepts and embodiments are not limited to any implementation. Additionally, some aspects of the disclosure may be used alone or in any suitable combination with other aspects of the disclosure.
Example 1
As shown in fig. 1-4, in a first embodiment of the present utility model, a computer network security isolation device is provided, which includes a network security isolator body 1, a cover component 2 is disposed at a center of a front surface of the network security isolator body 1, the cover component 2 is used for sealing an interface, connection components 3 are disposed on two sides of the front surface of the network security isolator body 1, the connection components 3 are used for connecting the network security isolator body 1 and the cover component 2, ventilation components 4 are disposed on two sides of the network security isolator body 1, and the ventilation components 4 are used for ventilating an inner cavity of the network security isolator body 1.
As shown in fig. 1-4, first, the cover component 2 is installed on the front surface of the network safety isolator body 1 through the connection component 3, so that the cover component 2 can cover the interface, thereby preventing dust from entering into the interface, the ventilation component 4 can ventilate the inner cavity of the network safety isolator body 1, thereby preventing the electronic components inside the network safety isolator body 1 from running overheated, and a limit mechanism in a comparative case can be added on the surface of the cover component 2 for fixing the wires.
Example 2
Referring to fig. 2, 3 and 4, for the second embodiment of the present utility model, this embodiment is based on the previous embodiment.
In this embodiment, the covering component 2 includes a mounting plate 21, where the mounting plate 21 is located on the front surface of the network security isolator body 1 and is movably connected to the network security isolator body 1.
The front of mounting panel 21 has seted up through-hole 22, and the inner chamber swing joint of through-hole 22 has apron 23.
The top and the bottom of the inner cavity of the through hole 22 are provided with sliding grooves 24, the top and the bottom of the cover plate 23 are fixedly connected with sliding blocks 25, one end of each sliding block 25, far away from the cover plate 23, extends to the inner cavity of each sliding groove 24 and is in sliding connection with the inner cavity of each sliding groove 24, the inner cavity of each sliding groove 24 is provided with a spring 26, and two ends of each spring 26 are fixedly connected with the inner wall of each sliding groove 24 and each sliding block 25.
One side of the inner cavity of the through hole 22 is provided with a positioning groove 27, and one end of the cover plate 23 extends to the inner cavity of the positioning groove 27 and is movably connected with the inner cavity of the positioning groove 27.
As shown in fig. 2, 3 and 4, the cover plate 23 is slid to the left, the cover plate 23 is separated from the inner cavity of the positioning groove 27 to move to the left, the cover plate 23 drives the sliding block 25 to move along the inner cavity of the sliding groove 24 when moving, so that the sliding block 25 and the sliding groove 24 can limit the moving track of the cover plate 23, the spring 26 is pressed to deform the spring 26 when the sliding block 25 moves, when the inner cavity of the through hole 22 forms an opening, a wire can be inserted into the interface, and after the wire is pulled out, the reset elastic force of the spring 26 pushes the cover plate 23 to move to the right, so that the cover plate 23 can seal the inner cavity of the through hole 22.
Example 3
Referring to fig. 1 and 2, a third embodiment of the present utility model is based on the first two embodiments.
In this embodiment, the connection assembly 3 includes a connection plate 31 and threaded holes 32, the connection plate 31 is fixed on two sides of the mounting plate 21, the threaded holes 32 are formed on two sides of the front face of the network security isolator body 1, and the connection plate 31 is in threaded connection with the threaded holes 32 through bolts.
The ventilation assembly 4 comprises a ventilation groove 41 and a dust screen 42, wherein the ventilation groove 41 is formed in two sides of the network safety isolator body 1, and the dust screen 42 is located on two sides of the network safety isolator body 1 and movably connected with the network safety isolator body 1.
As shown in fig. 1 and 2, the mounting plate 21 is mounted on the front surface of the network safety isolator body 1, the bolts penetrate through the connecting plate 31, the bolts extend to the inner cavities of the threaded holes 32, then the bolts are screwed, the network safety isolator body 1 and the cover assembly 2 can be mounted, external air is filtered through the dust screen 42 and enters the inner cavities of the network safety isolator body 1 through the ventilation grooves 41, so that the inner cavities of the network safety isolator body 1 can be ventilated, the dust screen 42 is connected with the network safety isolator body 1 through magnetic strips, and the dust screen 42 can be conveniently detached and cleaned.
When the wire is required to be connected, the cover plate 23 is firstly slid to the left side, the cover plate 23 is separated from the inner cavity of the positioning groove 27 to move to the left side, the sliding block 25 is driven to move along the inner cavity of the sliding groove 24 when the cover plate 23 moves, the sliding block 25 extrudes the spring 26 when moving, the spring 26 is stressed to deform, the wire can be inserted into the interface when the inner cavity of the through hole 22 forms an opening, after the wire is pulled out, the reset elastic force of the spring 26 pushes the cover plate 23 to move to the right side, the cover plate 23 moves to the inner cavity of the positioning groove 27 to be clamped with the positioning groove 27, and accordingly the cover plate 23 can seal the inner cavity of the through hole 22 and further seal the interface.
Standard parts used in the file of the application can be purchased from market, and can be customized according to the description of the specification and the drawings, the specific connection modes of all parts adopt conventional means such as mature bolts, rivets, welding and the like in the prior art, the machinery, the parts and the equipment adopt conventional models in the prior art, the control mode is controlled automatically by a controller, a control circuit of the controller can be realized by simple programming of a person skilled in the art, the application belongs to common general knowledge in the art, and the application is mainly used for protecting mechanical devices, so the application does not explain the control mode and circuit connection in detail.
While the utility model has been described with reference to preferred embodiments, it is not intended to be limiting. Those skilled in the art will appreciate that various modifications and adaptations can be made without departing from the spirit and scope of the present utility model. Accordingly, the scope of the utility model is defined by the appended claims.

Claims (7)

1. A computer network security isolator device comprising a network security isolator body (1), characterized in that: the novel network safety isolator is characterized in that a cover component (2) is arranged at the center of the front face of the network safety isolator body (1), the cover component (2) is used for sealing an interface, connecting components (3) are arranged on two sides of the front face of the network safety isolator body (1), the connecting components (3) are used for enabling the network safety isolator body (1) to be connected with the cover component (2), ventilation components (4) are arranged on two sides of the network safety isolator body (1), and the ventilation components (4) are used for ventilating an inner cavity of the network safety isolator body (1).
2. The computer network security isolation device of claim 1, wherein: the ventilation assembly (4) comprises a ventilation groove (41) and a dust screen (42), wherein the ventilation groove (41) is formed in two sides of the network safety isolator body (1), and the dust screen (42) is located on two sides of the network safety isolator body (1) and movably connected with the network safety isolator body (1).
3. The computer network security isolation device of claim 1, wherein: the covering assembly (2) comprises a mounting plate (21), and the mounting plate (21) is positioned on the front surface of the network safety isolator body (1) and is movably connected with the network safety isolator body (1).
4. A computer network security isolation device according to claim 3, wherein: the front of mounting panel (21) has seted up through-hole (22), the inner chamber swing joint of through-hole (22) has apron (23).
5. The computer network security isolation device of claim 4, wherein: spout (24) have all been seted up to the top and the bottom of through-hole (22) inner chamber, the top and the bottom of apron (23) are all fixedly connected with slider (25), the one end that apron (23) was kept away from to slider (25) extends to the inner chamber of spout (24) and with the inner chamber sliding connection of spout (24), the inner chamber of spout (24) is provided with spring (26), the both ends of spring (26) are respectively with the inner wall of spout (24) and slider (25) fixed connection.
6. The computer network security isolation device of claim 5, wherein: one side of the inner cavity of the through hole (22) is provided with a positioning groove (27), and one end of the cover plate (23) extends to the inner cavity of the positioning groove (27) and is movably connected with the inner cavity of the positioning groove (27).
7. The computer network security isolation device of claim 1, wherein: the connecting assembly (3) comprises a connecting plate (31) and threaded holes (32), wherein the connecting plate (31) is fixed on two sides of the mounting plate (21), the threaded holes (32) are formed in two sides of the front face of the network safety isolator body (1), and the connecting plate (31) is connected with the threaded holes (32) through bolts.
CN202322839673.3U 2023-10-23 2023-10-23 Computer network safety isolation device Active CN221263915U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202322839673.3U CN221263915U (en) 2023-10-23 2023-10-23 Computer network safety isolation device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202322839673.3U CN221263915U (en) 2023-10-23 2023-10-23 Computer network safety isolation device

Publications (1)

Publication Number Publication Date
CN221263915U true CN221263915U (en) 2024-07-02

Family

ID=91623721

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202322839673.3U Active CN221263915U (en) 2023-10-23 2023-10-23 Computer network safety isolation device

Country Status (1)

Country Link
CN (1) CN221263915U (en)

Similar Documents

Publication Publication Date Title
CN105578813A (en) Waterproof and dustproof case
CN221263915U (en) Computer network safety isolation device
CN219498712U (en) Dustproof ring main unit
CN213243307U (en) Prevent wind husky block terminal
CN219919456U (en) Railway subway signal relay shielding device
CN217062895U (en) Switch board is with protection against insects device of being convenient for to change with fire prevention function
CN218006872U (en) Multi-machine type high-voltage power supply controller
CN215499967U (en) Remote networking and control device based on practical training teaching equipment
CN215601637U (en) Safety isolation network gate
CN215683031U (en) Electric control box
CN220138804U (en) Intelligent hub
CN221151846U (en) Contact control console for improving protection
CN220775011U (en) Dustproof mechanism and electrical cabinet thereof
CN219086547U (en) Switch board with electric leakage detects structure
CN212677614U (en) Input and output module of high-stability fire alarm control device
CN220064918U (en) Control device of fire alarm
CN220915287U (en) Security protection gateway
CN211508346U (en) Low-voltage switchgear cabinet door heat dissipation dust keeper
CN218586630U (en) Dust-protection type JP cabinet
CN212230823U (en) Electrical cabinet for laboratory
CN215935357U (en) Novel network information security equipment
CN211047556U (en) automatically controlled cabinet of L NG natural gas system
CN220858585U (en) High-porcelain glass fiber shell for protecting power equipment
CN218162723U (en) Broadband core assembles equipment with dustproof function of ventilation
CN212462778U (en) Arc extinction overvoltage protection device for transformer substation

Legal Events

Date Code Title Description
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20240702

Address after: 748121, 3rd Floor, Building B2, Yuzhen Mingdu, Wenfeng Town, Longxi County, Dingxi City, Gansu Province

Patentee after: Gansu Hangbo Xin Auction Co.,Ltd.

Country or region after: China

Address before: 748121, No. 64, San She, Sunping Village, Wenfeng Town, Longxi County, Dingxi City, Gansu Province

Patentee before: Sun Zhongxiao

Country or region before: China

Patentee before: Wang Longlong