CN111831698A - Data auditing method, system and electronic equipment - Google Patents

Data auditing method, system and electronic equipment Download PDF

Info

Publication number
CN111831698A
CN111831698A CN202010730191.2A CN202010730191A CN111831698A CN 111831698 A CN111831698 A CN 111831698A CN 202010730191 A CN202010730191 A CN 202010730191A CN 111831698 A CN111831698 A CN 111831698A
Authority
CN
China
Prior art keywords
platform
auditing
target data
preset
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010730191.2A
Other languages
Chinese (zh)
Other versions
CN111831698B (en
Inventor
李双作
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Si Tech Information Technology Co Ltd
Original Assignee
Beijing Si Tech Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Si Tech Information Technology Co Ltd filed Critical Beijing Si Tech Information Technology Co Ltd
Priority to CN202010730191.2A priority Critical patent/CN111831698B/en
Publication of CN111831698A publication Critical patent/CN111831698A/en
Application granted granted Critical
Publication of CN111831698B publication Critical patent/CN111831698B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3003Monitoring arrangements specially adapted to the computing system or computing system component being monitored
    • G06F11/302Monitoring arrangements specially adapted to the computing system or computing system component being monitored where the computing system component is a software system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3089Monitoring arrangements determined by the means or processing involved in sensing the monitored data, e.g. interfaces, connectors, sensors, probes, agents
    • G06F11/3093Configuration details thereof, e.g. installation, enabling, spatial arrangement of the probes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/248Presentation of query results
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/80Database-specific techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/82Solving problems relating to consistency

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computational Linguistics (AREA)
  • Quality & Reliability (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a data auditing method, a system and electronic equipment, which are characterized in that firstly, target data corresponding to each preset auditing field of each platform is obtained by analyzing data sent by each platform of an enterprise, then, the target data corresponding to each preset auditing field of each platform is audited according to a preset auditing flow mode, whether the data between each platform is balanced can be accurately determined, and the data auditing efficiency is improved.

Description

Data auditing method, system and electronic equipment
Technical Field
The invention relates to the technical field of data auditing, in particular to a data auditing method, a data auditing system and electronic equipment.
Background
With the development of the information industry, the business development modes of some enterprises are diversified day by day, and more platforms are provided for accessing systems of the enterprises, for example, an enterprise receives both an order from a treasure collecting net and an order from a mobile phone APP, so that the treasure collecting net and the mobile phone APP are two platforms of the enterprise, but the data of each platform is updated synchronously and asynchronously, so that the data is complicated, and how to determine whether the data between the platforms is balanced becomes a problem that managers of each enterprise are painful step by step.
Disclosure of Invention
The invention provides a data auditing method, a system and electronic equipment aiming at the defects of the prior art.
The technical scheme of the data auditing method of the invention is as follows:
analyzing data sent by each platform of an enterprise, and acquiring target data corresponding to each preset audit field of each platform from the analyzed data;
and auditing the target data corresponding to each preset auditing field of each platform according to a preset auditing flow mode to obtain an auditing result.
The beneficial effects of the data auditing method of the invention are as follows:
firstly, analyzing data sent by each platform of an enterprise to obtain target data corresponding to each preset auditing field of each platform, and then auditing the target data corresponding to each preset auditing field of each platform according to a preset auditing flow mode, so that whether the data between each platform is balanced can be accurately determined, and the data auditing efficiency is improved.
On the basis of the above scheme, the data auditing method of the present invention can be further improved as follows.
Further, auditing target data corresponding to each preset auditing field of each platform according to a preset auditing flow mode includes:
auditing target data corresponding to any preset auditing field of any platform and target data of a target platform corresponding to the platform, if the target data are consistent, normally marking the target data mark corresponding to the preset auditing field of the platform in the auditing result, and if the target data are not consistent, abnormally marking the target data mark corresponding to the preset auditing field of the platform in the auditing result, wherein the target platform corresponding to the platform is obtained according to the preset auditing flow mode until the target data corresponding to each preset auditing field of each platform are audited.
The beneficial effect of adopting the further scheme is that: normal marking or abnormal marking is carried out on the audit result, so that the user can conveniently and visually check the audit result.
Further, after obtaining the target data corresponding to each preset audit field of each platform from the data obtained after the analysis, the method further includes: and storing the target data corresponding to each preset audit field of each platform into an audit summary table.
The beneficial effect of adopting the further scheme is that: the target data corresponding to each preset audit field of each platform is stored in the audit summary table, so that a user can check whether the data subjected to normal marking or abnormal marking in the audit result is correct or not by checking the audit summary table subsequently.
Further, still include: and displaying the audit result to a user.
The beneficial effects of adopting the further method are as follows: the user can more conveniently and visually check.
The technical scheme of the data auditing system of the invention is as follows:
the system comprises an analysis acquisition module and a data auditing module;
the analysis acquisition module is used for analyzing the data sent by each platform of the enterprise and acquiring target data corresponding to each preset audit field of each platform from the data obtained after analysis;
the data auditing module is used for auditing the target data corresponding to each preset auditing field of each platform according to a preset auditing flow mode to obtain an auditing result.
The beneficial effects of the data auditing system of the invention are as follows:
the data transmitted by each platform of the enterprise is analyzed through the analysis acquisition module, the target data corresponding to each preset auditing field of each platform is acquired, the data auditing module audits the target data corresponding to each preset auditing field of each platform according to a preset auditing flow mode, whether the data between each platform is balanced can be accurately determined, and the data auditing efficiency is improved.
On the basis of the above scheme, the data auditing system of the present invention can be further improved as follows.
Further, the data auditing module is specifically configured to:
auditing target data corresponding to any preset auditing field of any platform and target data of a target platform corresponding to the platform, if the target data are consistent, normally marking the target data mark corresponding to the preset auditing field of the platform in the auditing result, and if the target data are not consistent, abnormally marking the target data mark corresponding to the preset auditing field of the platform in the auditing result, wherein the target platform corresponding to the platform is obtained according to the preset auditing flow mode until the target data corresponding to each preset auditing field of each platform are audited.
The beneficial effect of adopting the further scheme is that: normal marking or abnormal marking is carried out on the audit result, so that the user can conveniently and visually check the audit result.
The system further comprises a storage module, wherein the storage module is used for storing the target data corresponding to each preset audit field of each platform into an audit summary table.
The beneficial effect of adopting the further scheme is that: the target data corresponding to each preset audit field of each platform is stored in the audit summary table, so that a user can check whether the data subjected to normal marking or abnormal marking in the audit result is correct or not by checking the audit summary table subsequently.
The audit result display module is used for displaying the audit result to a user.
The beneficial effects of adopting the further method are as follows: the user can more conveniently and visually check.
The technical scheme of the electronic equipment is as follows:
the data auditing method comprises a memory, a processor and a program stored on the memory and running on the processor, wherein the processor executes the program to realize the steps of the data auditing method according to any one of the above.
The electronic equipment has the following beneficial effects:
firstly, analyzing data sent by each platform of an enterprise to obtain target data corresponding to each preset auditing field of each platform, and then auditing the target data corresponding to each preset auditing field of each platform according to a preset auditing flow mode, so that whether the data between each platform is balanced can be accurately determined, and the data auditing efficiency is improved.
Drawings
FIG. 1 is a flowchart illustrating a data auditing method according to an embodiment of the present invention;
FIG. 2 is a schematic structural diagram of a data auditing system according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present invention;
Detailed Description
As shown in fig. 1, a data auditing method according to an embodiment of the present invention includes the following steps:
s1, analyzing the data sent by each platform of the enterprise, and acquiring target data corresponding to each preset audit field of each platform from the analyzed data;
s2, auditing the target data corresponding to each preset auditing field of each platform according to a preset auditing flow mode to obtain an auditing result.
Firstly, analyzing data sent by each platform of an enterprise to obtain target data corresponding to each preset auditing field of each platform, and then auditing the target data corresponding to each preset auditing field of each platform according to a preset auditing flow mode, so that whether the data between each platform is balanced can be accurately determined, and the data auditing efficiency is improved.
Taking a certain enterprise as an example, for example, a china mobile company, which includes a purchase order platform, a payment center platform, an order center platform, and an order acceptance platform, wherein the purchase order platform includes a treasure house, a kyoto shopping mall, and a china mobile APP, and specifically:
data from a single platform refers to: the method comprises the steps that orders issued by users of China Mobile companies on a Taobao network, a Jingdong shopping mall and a China Mobile APP, such as payment orders, flow superposition orders and the like, comprise information such as order numbers, mobile phone numbers, payment amounts and the like;
data for the payment center platform refers to: the orders actually received by the China Mobile company comprise each order number, a mobile phone number corresponding to each order number, actual account amount and the like.
Data for the order center platform refers to: the Chinese mobile company generates an order to be accepted according to each order number, the mobile phone number corresponding to each order number, the actual account amount and the like;
data of the order acceptance platform refer to: actually accepting the order to be accepted;
it can be understood that the order placed on the waybill platform, such as the naughty network, the kyotong mall and the china mobile APP, has a fixed text format, and the text format is directly installed and programmed, so that the data sent by the waybill platform can be analyzed.
Wherein, the preset audit field of the order platform comprises order number, mobile phone number and payment amount, the preset audit field of the payment center platform comprises order number, mobile phone number and actual payment amount, the preset audit field of the order platform comprises order number, mobile phone number and amount, thus, target data corresponding to each preset audit field of each platform is obtained, for example, a user of a China Mobile places a payment order in the Taobao network of the incoming platform, the order number of the payment order is 000001, the mobile phone number is 150 xxx, the payment amount is 100 yuan, for the payment order, the target data corresponding to each preset audit field of the incoming order platform is that the order number is 000000, the mobile phone number is 150 xxx, and the payment amount is 100 yuan.
The predetermined audit flow mode can be understood as:
1) auditing target data corresponding to each preset auditing field in the future single platform and target data corresponding to each preset auditing field of the payment center platform, specifically:
for example, the target data corresponding to each preset audit field in the call platform includes 3, which are respectively a first set of target data of the call platform, a second set of target data of the call platform, and a third set of target data of the call platform, specifically:
first set of target data from the platform: the order number is 000001, the mobile phone number is 150 xxx, and the payment amount is 100 yuan;
second set of target data from platform: the order number is 000002, the mobile phone number is 136 xxx, and the payment amount is 50 yuan;
third set of target data from platform: the order number is 000003, the mobile phone number is 187 xxx, and the payment amount is 30 yuan;
at this time, the target data corresponding to each preset audit field in the payment center platform includes 3, which are respectively the first group of target data of the payment center platform, the second group of target data of the payment center platform, and the third group of target data of the payment center platform, specifically:
first set of target data for the payment center platform: the order number is 000001, the mobile phone number is 150 xxx, and the actual account amount is 100 yuan;
a second set of target data for the payment center platform: the order number is 000002, the mobile phone number is 136 xxx, and the actual account amount is 50 yuan;
third set of target data for the payment center platform: the order number is 000003, the mobile phone number is 187 xxx, and the actual account amount is 20 yuan;
at this time, the first set of target data of the incoming platform and the first set of target data of the payment center platform are audited, and the result is consistent, auditing the second group of target data of the incoming platform and the second group of target data of the payment center platform, and if the result is consistent, when auditing the third set of target data of the incoming platform and the third set of target data of the payment center platform, since the payment amount corresponding to the order number of 000003 in the third set of target data of the incoming call platform is 30 yuan, and the payment amount corresponding to the order number of the third group of target data of the payment center platform being 000003 is 20 yuan, the results are inconsistent, so that an audit result is generated, when a user checks the audit result, the third group of target data of the single platform and the third group of target data of the payment center platform can be visually observed to be inconsistent, and then subsequent checking and other processing can be carried out;
it can be understood that when the number of sets of target data corresponding to each preset auditing field in the incoming call platform is different from the number of sets of target data corresponding to each preset auditing field in the payment center platform, it is assumed that the first set of target data is missing in the payment center platform, and when auditing the first set of target data of the incoming call platform, because the data corresponding to the first set of target data of the incoming call platform cannot be found in the payment center platform, the result is inconsistent at this time.
2) Auditing the target data corresponding to each preset auditing field in the single platform with the target data corresponding to each preset auditing field of the order center platform, for example, the target data corresponding to each preset auditing field in the single platform includes 3, which are respectively a first group of target data of the single platform, a second group of target data of the single platform and a third group of target data of the single platform, specifically:
first set of target data from the platform: the order number is 000001, the mobile phone number is 150 xxx, and the payment amount is 100 yuan;
second set of target data from platform: the order number is 000002, the mobile phone number is 136 xxx, and the payment amount is 50 yuan;
third set of target data from platform: the order number is 000003, the mobile phone number is 187 xxx, and the payment amount is 30 yuan;
at this time, the target data corresponding to each preset audit field of the order center platform includes 3, which are respectively the first group of target data of the order center platform, the second group of target data of the order center platform, and the third group of target data of the order center platform, specifically:
first set of objective data for order center platform: the order number is 000001, the mobile phone number is 150 xxx, and the amount is 100 yuan;
second set of target data for order center platform: the order number is 000002, the mobile phone number is 136 xxx, and the amount is 50 yuan;
third set of target data for order center platform: the order number is 000003, the mobile phone number is 187 xxx, and the amount is 20 yuan;
at this time, the first group of target data of the incoming order platform and the first group of target data of the order center platform are audited, and the results are consistent, auditing the second group of target data of the incoming order platform and the second group of target data of the order center platform, if the results are consistent, when auditing the third set of target data of the incoming order platform and the third set of target data of the order center platform, since the payment amount corresponding to the order number of 000003 in the third set of target data of the incoming call platform is 30 yuan, and the payment amount corresponding to the order number of the third group of target data of the order center platform being 000003 is 20 yuan, the results are inconsistent, so that an audit result is generated, when a user checks the audit result, the third group of target data of the order center platform and the third group of target data of the order center platform can be visually seen to be inconsistent, and then subsequent checking and other processing can be carried out;
it can be understood that when the number of sets of target data corresponding to each preset audit field in the incoming order platform is different from the number of sets of target data corresponding to each preset audit field in the order center platform, the first set of target data is assumed to be missing from the order center platform, and when the first set of target data of the incoming order platform is audited, the result is inconsistent at this time because the data corresponding to the first set of target data of the incoming order platform cannot be found in the order center platform.
3) Auditing the target data corresponding to each preset auditing field in the order platform and the target data corresponding to each preset auditing field in the order acceptance platform:
the target data corresponding to each preset audit field in the call platform comprises 3 target data, which are respectively a first group of target data of the call platform, a second group of target data of the call platform and a third group of target data of the call platform, and specifically:
first set of target data from the platform: the order number is 000001, the mobile phone number is 150 xxx, and the payment amount is 100 yuan;
second set of target data from platform: the order number is 000002, the mobile phone number is 136 xxx, and the payment amount is 50 yuan;
third set of target data from platform: the order number is 000003, the mobile phone number is 187 xxx, and the payment amount is 30 yuan;
at this time, the target data corresponding to each preset audit field of the order acceptance platform includes 3, which are respectively the first group of target data of the order acceptance platform, the second group of target data of the order acceptance platform, and the third group of target data of the order acceptance platform, specifically:
first set of target data for order acceptance platform: the order number is 000001, the mobile phone number is 150 xxx, and the amount is 100 yuan;
second set of target data for order acceptance platform: the order number is 000002, the mobile phone number is 136 xxx, and the amount is 50 yuan;
third set of target data of the order acceptance platform: the order number is 000003, the mobile phone number is 187 xxx, and the amount is 20 yuan;
at this time, the first set of target data of the incoming order platform and the first set of target data of the order acceptance platform are audited, and the results are consistent, auditing the second group of target data of the incoming order platform and the second group of target data of the order acceptance platform, if the results are consistent, when auditing the third set of target data of the incoming order platform and the third set of target data of the order acceptance platform, since the payment amount corresponding to the order number of 000003 in the third set of target data of the incoming call platform is 30 yuan, the payment amount corresponding to the order number of the third group of target data of the order acceptance platform being 000003 is 20 yuan, the results are inconsistent, so that an audit result is generated, when a user checks the audit result, the third group of target data of the order receiving platform and the third group of target data of the order receiving platform can be visually observed to be inconsistent, and then subsequent checking and other processing can be carried out;
it can be understood that when the number of sets of target data corresponding to each preset audit field in the incoming order platform is different from the number of sets of target data corresponding to each preset audit field in the order acceptance platform, the first set of target data is assumed to be missing from the order acceptance platform, and when the first set of target data of the incoming order platform is audited, the result is inconsistent because the data corresponding to the first set of target data of the incoming order platform cannot be found in the order acceptance platform.
4) Auditing target data corresponding to each preset auditing field in the payment center platform and target data corresponding to each preset auditing field in the order center platform, wherein the specific data auditing process refers to the above, and is not described herein;
5) auditing target data corresponding to each preset auditing field in the payment center platform and target data corresponding to each preset auditing field in the order acceptance platform, wherein the specific data auditing process refers to the above, and is not described herein;
6) auditing target data corresponding to each preset auditing field in the order center platform and target data corresponding to each preset auditing field in the order acceptance platform, wherein the specific data auditing process refers to the above, and is not described herein;
the data auditing method realizes end-to-end data auditing, namely, the data auditing from the platform to the platform, effectively reduces the workload of manual account checking of financial staff, and reduces the risk of income loss of enterprises.
It can be understood that, by periodically collecting data of each platform through a timing task and auditing the data according to the above-mentioned manner, then:
1) by marking the target data of each platform, which has finished the data audit, the target data of which the data audit is finished is not audited any more in the next period;
2) a folder may be set for each period for storing the audit result.
Preferably, in the above technical solution, S2 includes:
s20, auditing target data corresponding to any preset auditing field of any platform and target data of a target platform corresponding to the platform, if the target data are consistent, normally marking the target data label corresponding to the preset auditing field of the platform in the auditing result, and if the target data label are inconsistent, abnormally marking the target data label corresponding to the preset auditing field of the platform in the auditing result, wherein the target platform corresponding to the platform is obtained according to the preset auditing flow mode until the target data corresponding to each preset auditing field of each platform are audited.
Normal marking or abnormal marking is carried out on the audit result, so that the user can conveniently and visually check the audit result.
For example, when the predetermined audit flow pattern is: when the target data corresponding to each preset auditing field in the ordering platform and the target data corresponding to each preset auditing field of the payment center platform are audited and the first group of target data of the ordering platform is audited, the target platform corresponding to the ordering platform is obtained as the payment center platform according to a preset auditing flow mode, then:
auditing the first group of target data of the incoming order platform and the first group of target data of the order center platform, if the first group of target data of the incoming order platform and the first group of target data of the order center platform are consistent, normally marking the first group of target data of the incoming order platform, such as marking symbols "√", "1" or "Y", and the like, and also normally marking the first group of target data of the incoming order platform by colors such as green or blue, wherein Y is an abbreviation of YES and represents normal;
for example, when the predetermined audit flow pattern is: auditing the target data corresponding to each preset auditing field in the order platform and the target data corresponding to each preset auditing field of the order acceptance platform, and auditing the third group of target data of the order platform, and obtaining that the target platform corresponding to the order platform is an order center platform according to a preset auditing flow mode, then:
when the third group of target data of the incoming order platform and the third group of target data of the order center platform are audited, because the payment amount corresponding to the order number of 000003 in the third group of target data of the incoming order platform is 30 yuan, and the payment amount corresponding to the order number of 000003 in the third group of target data of the order center platform is 20 yuan, the third group of target data of the incoming order platform and the third group of target data of the order center platform are not consistent, and the third group of target data of the incoming order platform and the third group of target data of the order center platform are marked abnormally, such as marked symbols of x, 0 or N, and the like, and can also be marked abnormally by colors such as red or gray, so that a user can visually check the data conveniently, wherein N is an abbreviation of NO and represents abnormity.
Preferably, in the above technical solution, after obtaining the target data corresponding to each preset audit field of each platform from the data obtained after the parsing, the method further includes: and storing the target data corresponding to each preset audit field of each platform into an audit summary table.
The target data corresponding to each preset audit field of each platform is stored in the audit summary table, so that a user can check whether the data subjected to normal marking or abnormal marking in the audit result is correct or not by checking the audit summary table subsequently.
Preferably, in the above technical solution, the method further comprises: and displaying the audit result to a user so as to facilitate the user to visually check the audit result.
The audit result can be stored in the forms of excel forms, word documents and the like, so that the user can conveniently and visually check the audit result.
The audit result can be inserted into the audit summary table, so that the user can check and verify the audit result only through the audit summary table.
The audit summary table and the audit result can be stored in the database for subsequent verification.
As shown in fig. 2, a data auditing system 200 according to an embodiment of the present invention includes an analysis obtaining module 210 and a data auditing module 220;
the analysis obtaining module 210 is configured to analyze data sent by each platform of an enterprise, and obtain target data corresponding to each preset audit field of each platform from the data obtained after the analysis;
the data auditing module 220 is configured to audit target data corresponding to each preset auditing field of each platform according to a preset auditing flow mode, so as to obtain an auditing result.
The analysis obtaining module 210 analyzes the data sent by each platform of the enterprise to obtain the target data corresponding to each preset auditing field of each platform, and the data auditing module 220 audits the target data corresponding to each preset auditing field of each platform according to a preset auditing flow mode, so that whether the data between each platform is balanced can be accurately determined, and the data auditing efficiency is improved.
Preferably, in the above technical solution, the data auditing module 220 is specifically configured to:
auditing target data corresponding to any preset auditing field of any platform and target data of a target platform corresponding to the platform, if the target data are consistent, normally marking the target data mark corresponding to the preset auditing field of the platform in the auditing result, and if the target data are not consistent, abnormally marking the target data mark corresponding to the preset auditing field of the platform in the auditing result, wherein the target platform corresponding to the platform is obtained according to the preset auditing flow mode until the target data corresponding to each preset auditing field of each platform are audited.
Normal marking or abnormal marking is carried out on the audit result, so that the user can conveniently and visually check the audit result.
Preferably, in the above technical solution, the system further includes a storage module, and the storage module is configured to store the target data corresponding to each preset audit field of each platform into an audit summary table.
The target data corresponding to each preset audit field of each platform is stored in the audit summary table, so that a user can check whether the data subjected to normal marking or abnormal marking in the audit result is correct or not by checking the audit summary table subsequently.
Preferably, in the above technical solution, the audit system further comprises a display module, and the display module is used for displaying the audit result to a user, so that the user can view the audit result more intuitively.
The above-mentioned steps for realizing the corresponding functions of each parameter and each unit module in the data auditing system 200 of the present invention can refer to each parameter and step in the above-mentioned embodiment of a data auditing method, which are not described herein again.
As shown in fig. 3, an electronic device 300 according to an embodiment of the present invention includes a memory 310, a processor 320, and a program 330 stored in the memory 310 and running on the processor 320, wherein when the program 330 is executed by the processor 320, the steps of a data auditing method implemented by any one of the above embodiments are implemented.
Firstly, analyzing data sent by each platform of an enterprise to obtain target data corresponding to each preset auditing field of each platform, and then auditing the target data corresponding to each preset auditing field of each platform according to a preset auditing flow mode, so that whether the data between each platform is balanced can be accurately determined, and the data auditing efficiency is improved.
The electronic device 300 may be a computer, a mobile phone, or the like, and correspondingly, the program 330 is computer software or a mobile phone APP, and the parameters and the steps in the electronic device 300 of the present invention may refer to the parameters and the steps in the above embodiment of the data auditing method, which are not described herein again.
In the present invention, the terms "first", "second" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (9)

1. A data auditing method, comprising:
analyzing data sent by each platform of an enterprise, and acquiring target data corresponding to each preset audit field of each platform from the analyzed data;
and auditing the target data corresponding to each preset auditing field of each platform according to a preset auditing flow mode to obtain an auditing result.
2. The method as claimed in claim 1, wherein the auditing the target data corresponding to each pre-set audit field of each platform according to a pre-set audit flow model comprises: auditing target data corresponding to any preset auditing field of any platform and target data of a target platform corresponding to the platform, if the target data are consistent, normally marking the target data mark corresponding to the preset auditing field of the platform in the auditing result, and if the target data are not consistent, abnormally marking the target data mark corresponding to the preset auditing field of the platform in the auditing result, wherein the target platform corresponding to the platform is obtained according to the preset auditing flow mode until the target data corresponding to each preset auditing field of each platform are audited.
3. The data auditing method of claim 1, after obtaining target data corresponding to each preset auditing field of each platform from the data obtained after parsing, further comprising: and storing the target data corresponding to each preset audit field of each platform into an audit summary table.
4. A data auditing method according to any one of claims 1 to 3 further comprising: and displaying the audit result to a user.
5. A data auditing system is characterized by comprising an analysis acquisition module and a data auditing module;
the analysis acquisition module is used for analyzing the data sent by each platform of the enterprise and acquiring target data corresponding to each preset audit field of each platform from the data obtained after analysis;
the data auditing module is used for auditing the target data corresponding to each preset auditing field of each platform according to a preset auditing flow mode to obtain an auditing result.
6. The data auditing system of claim 5, where the data auditing module is specifically configured to:
auditing target data corresponding to any preset auditing field of any platform and target data of a target platform corresponding to the platform, if the target data are consistent, normally marking the target data mark corresponding to the preset auditing field of the platform in the auditing result, and if the target data are not consistent, abnormally marking the target data mark corresponding to the preset auditing field of the platform in the auditing result, wherein the target platform corresponding to the platform is obtained according to the preset auditing flow mode until the target data corresponding to each preset auditing field of each platform are audited.
7. The data auditing system of claim 5, further comprising a storage module for storing target data corresponding to each preset auditing field of each platform to an auditing summary table.
8. The data auditing system of any one of claims 5-7, characterized in that it further comprises a presentation module for presenting the auditing results to a user.
9. An electronic device comprising a memory, a processor and a program stored on the memory and running on the processor, wherein the processor implements the steps of a data auditing method according to any one of claims 1 to 4 when executing the program.
CN202010730191.2A 2020-07-27 2020-07-27 Data auditing method, system and electronic equipment Active CN111831698B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010730191.2A CN111831698B (en) 2020-07-27 2020-07-27 Data auditing method, system and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010730191.2A CN111831698B (en) 2020-07-27 2020-07-27 Data auditing method, system and electronic equipment

Publications (2)

Publication Number Publication Date
CN111831698A true CN111831698A (en) 2020-10-27
CN111831698B CN111831698B (en) 2024-02-06

Family

ID=72925477

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010730191.2A Active CN111831698B (en) 2020-07-27 2020-07-27 Data auditing method, system and electronic equipment

Country Status (1)

Country Link
CN (1) CN111831698B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115982665A (en) * 2023-03-21 2023-04-18 北京东华博泰科技有限公司 Quality abnormity auditing method and system for water turbine measurement data

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102111920A (en) * 2009-12-23 2011-06-29 大唐移动通信设备有限公司 Method and device for managing performance report
CN102609461A (en) * 2012-01-13 2012-07-25 广州从兴电子开发有限公司 Method and system for list audit
JP2016206691A (en) * 2014-07-24 2016-12-08 株式会社プロスパークリエイティブ Image inspection apparatus and image inspection program
CN106971002A (en) * 2017-04-18 2017-07-21 北京思特奇信息技术股份有限公司 A kind of data auditing method and system
CN108830705A (en) * 2018-04-09 2018-11-16 阿里巴巴集团控股有限公司 A kind of method of summary of transaction data, device and equipment
CN109408489A (en) * 2018-09-20 2019-03-01 中国联合网络通信集团有限公司 Data auditing method and system
CN110543483A (en) * 2019-08-30 2019-12-06 北京百分点信息科技有限公司 Data auditing method and device and electronic equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102111920A (en) * 2009-12-23 2011-06-29 大唐移动通信设备有限公司 Method and device for managing performance report
CN102609461A (en) * 2012-01-13 2012-07-25 广州从兴电子开发有限公司 Method and system for list audit
JP2016206691A (en) * 2014-07-24 2016-12-08 株式会社プロスパークリエイティブ Image inspection apparatus and image inspection program
CN106971002A (en) * 2017-04-18 2017-07-21 北京思特奇信息技术股份有限公司 A kind of data auditing method and system
CN108830705A (en) * 2018-04-09 2018-11-16 阿里巴巴集团控股有限公司 A kind of method of summary of transaction data, device and equipment
CN109408489A (en) * 2018-09-20 2019-03-01 中国联合网络通信集团有限公司 Data auditing method and system
CN110543483A (en) * 2019-08-30 2019-12-06 北京百分点信息科技有限公司 Data auditing method and device and electronic equipment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
JANUSZ R.GETTA: "Discovering irregular periodic patterns in audit data", 《2016 IEEE INTERNATIONAL CONFERENCE ON COMPUTER AND COMMUNICATIONS》, pages 1 - 2 *
陶凯 等: "轨道检测数据集成存储与数据质量评价", 《铁道建筑》, vol. 59, no. 9, pages 116 - 120 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115982665A (en) * 2023-03-21 2023-04-18 北京东华博泰科技有限公司 Quality abnormity auditing method and system for water turbine measurement data
CN115982665B (en) * 2023-03-21 2023-07-14 北京东华博泰科技有限公司 Quality anomaly auditing method and system for water turbine measurement data

Also Published As

Publication number Publication date
CN111831698B (en) 2024-02-06

Similar Documents

Publication Publication Date Title
CN109409633A (en) Business monitoring and Warning System
CN112488652A (en) Work order auditing method, system, terminal and storage medium
US20120272326A1 (en) Tokenization system
CN110764999A (en) Automatic testing method and device, computer device and storage medium
CN107330777A (en) Bill management method and device
CN115577691A (en) Bidding generation method, storage medium and electronic device
CN114022151A (en) Block chain data visualization method and system, electronic device and storage medium
CN109587351B (en) Call testing method, device, equipment and storage medium
CN115082036A (en) Data management method and device, electronic equipment and storage medium
CN111831698A (en) Data auditing method, system and electronic equipment
CN110362630A (en) Data managing method, device, equipment and computer readable storage medium
CN106469175A (en) Data processing method and device
CN108830549A (en) Attendance management method, apparatus, computer readable storage medium and system
US20060218186A1 (en) Automated data processing using optical character recognition
CN114254991A (en) Target object reporting method, device and equipment
CN113360363B (en) Method, device, equipment and computer storage medium for testing micro service system
CN109902113B (en) Credit feedback report processing method and device, storage medium and computer equipment
CN110263044B (en) Data storage method, device, equipment and computer readable storage medium
CN112862264A (en) Enterprise operation condition analysis method, computer device and computer storage medium
CN111652539A (en) Abnormal event monitoring method, device and system
CN112287658A (en) Business data processing method and device, electronic equipment and medium
CN111625455A (en) Program testing method, device, equipment and medium
CN110517010A (en) A kind of data processing method, system and storage medium
US20080312989A1 (en) Evaluation system, evaluation equipment, and computer program
CN113177760B (en) Method, device and system for material object storage processing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant