CN109375907B - Audit flow development method, service audit method, device, equipment and medium - Google Patents

Audit flow development method, service audit method, device, equipment and medium Download PDF

Info

Publication number
CN109375907B
CN109375907B CN201811269730.6A CN201811269730A CN109375907B CN 109375907 B CN109375907 B CN 109375907B CN 201811269730 A CN201811269730 A CN 201811269730A CN 109375907 B CN109375907 B CN 109375907B
Authority
CN
China
Prior art keywords
audit
auditing
service
business
event
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811269730.6A
Other languages
Chinese (zh)
Other versions
CN109375907A (en
Inventor
胡文淑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hundsun Technologies Inc
Original Assignee
Hundsun Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hundsun Technologies Inc filed Critical Hundsun Technologies Inc
Priority to CN201811269730.6A priority Critical patent/CN109375907B/en
Publication of CN109375907A publication Critical patent/CN109375907A/en
Application granted granted Critical
Publication of CN109375907B publication Critical patent/CN109375907B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/20Software design
    • G06F8/24Object-oriented

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application discloses a development method of an audit process, which comprises the following steps: and displaying a development interface of the audit process, obtaining a flow chart of the audit process according to the selected audit component and the connection relation between the audit components, realizing the configuration of the audit process in a componentization mode, and improving the development efficiency of the audit process. Based on the auditing process, the application provides a business auditing method, by performing serial sequencing and duplicate removal processing on auditing nodes related to business events and then performing parallelization processing on the auditing nodes of the same auditing grade, so that auditing efficiency can be improved, the requirement of high timeliness on business auditing is met, and an auditing panoramic image corresponding to the business events is provided, so that business auditing requesters can conveniently master auditing progress. Corresponding apparatus, devices, media and computer program products are also provided.

Description

Audit flow development method, service audit method, device, equipment and medium
Technical Field
The present application relates to the field of internet technologies, and in particular, to a method for developing an audit process, a method, an apparatus, a device, a computer-readable storage medium, and a computer program product for auditing a service.
Background
In many industries, businesses which need to be audited by auditors are involved, and for this type of business, enterprises need to configure related auditing processes according to specific business requirements, and store specific steps of each auditing process through a table. During the specific service auditing, a service event is often related to a plurality of auditing processes, and an auditor may need to participate in the plurality of auditing processes to execute a plurality of auditing operations, so that the service processing time is long and the efficiency is low.
For example, a wind control service is involved in many industries, the wind control service is a typical service that needs to be audited by an auditor, an enterprise needs to configure a corresponding wind control process for each wind control index involved in the wind control service, and different steps of each process are stored through one table. In the wind control process auditing stage, based on the implementation mode of the wind control process configuration, when a service event triggers multiple wind control indexes, each wind control process corresponding to the wind control indexes needs to create a corresponding auditing task, that is, multiple auditing tasks are generated for one service event, which results in that an auditor at the same auditing position needs to participate in multiple auditing tasks corresponding to one service event, that is, multiple auditing operations need to be performed.
At present, aiming at the service scene, the auditing process is configured in a table mode, and the auditing process can be updated only in a mode of adding processing steps in a longitudinal table mode, so that the mode is not intuitive enough, is inconvenient to operate, has poor expandability and cannot meet the auditing requirement of variable and complex services. Moreover, since a plurality of auditing flows are involved for one business event, one auditor needs to sequentially participate in the plurality of auditing flows to execute a plurality of auditing operations, so that the task auditing efficiency is limited, and the requirement of high timeliness of business auditing of enterprises cannot be met; moreover, for the service audit requester, only knowing whether the service audit is completed cannot know the specific audit state and cannot control the audit progress. Therefore, it is desirable to provide a solution to improve the expandability and flexibility of the configuration of the auditing process, shorten the overall auditing time of the service, improve the auditing efficiency, and facilitate the service auditing requester to master the auditing progress.
Disclosure of Invention
The embodiment of the application provides a development method of an audit process, which configures the audit process in a componentization mode and improves the expandability and flexibility of the audit process. Based on the auditing process, the method for auditing the service is also provided, so that the overall auditing time of the service can be shortened, and the auditing efficiency can be improved. The embodiment of the application also provides a corresponding device, equipment, medium and computer program product.
In view of this, a first aspect of the present application provides an audit flow development method, where the method includes:
displaying a checking process development interface, wherein a checking component is loaded on the checking process development interface, is used for developing a checking process and is used as a checking node in the checking process;
and obtaining a flow chart of the auditing process according to the selected auditing components and the connection relation between the auditing components.
A second aspect of the present application provides an audit flow development device, the device including:
the display module is used for displaying a development interface of the audit process, the development interface of the audit process is loaded with an audit component, and the audit component is a component for developing the audit process and is used as an audit node in the audit process;
and the development module is used for obtaining a flow chart of the auditing process according to the selected auditing components and the connection relation between the auditing components.
A third aspect of the present application provides an audit flow development device, including a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to execute the steps of the auditing process development method according to the first aspect, according to instructions in the program code.
A fourth aspect of the present application provides a method for auditing a service, where the method includes:
determining service parameters of a service event and determining an auditing process triggered by the service event;
determining a process track corresponding to an audit process triggered by the service event according to the service parameters, wherein the process track is formed by all nodes passing from the beginning to the end when the audit process is executed aiming at the service event;
selecting an audit node from the process track, and performing serial sequencing and duplicate removal processing on the audit node according to the audit level of the audit node and the node position of the audit node in the audit process to obtain an ordered node set;
and parallelizing the audit nodes belonging to the same audit level in the ordered node set to obtain an audit panorama corresponding to the business event, wherein the audit panorama is used for representing all audit tasks corresponding to the business event.
A fifth aspect of the present application provides a service auditing apparatus, including:
the first determining module is used for determining the service parameters of the service event and determining the auditing process triggered by the service event;
a second determining module, configured to determine, according to the service parameter, a process track corresponding to an audit process triggered by the service event, where the process track is formed by all nodes passing through from the beginning to the end when the audit process is executed for the service event;
the sequencing module is used for selecting the auditing nodes from the process track, and performing serial sequencing and duplicate removal processing on the auditing nodes according to the auditing grades of the auditing nodes and the node positions of the auditing nodes in the auditing process to obtain an ordered node set;
and the processing module is used for parallelizing the auditing nodes belonging to the same auditing grade in the ordered node set to obtain an auditing panorama corresponding to the service event, wherein the auditing panorama is used for representing all auditing tasks corresponding to the service event.
A sixth aspect of the present application provides a service auditing apparatus, where the apparatus includes a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to execute the service auditing method of any one of claims 7 to 11 according to instructions in the program code.
A seventh aspect of the present application provides a computer-readable storage medium for storing program code for performing the method of the first or fourth aspect.
An eighth aspect of the present application provides a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of the first or fourth aspect.
According to the technical scheme, the embodiment of the application has the following advantages:
the embodiment of the application provides a review process development method, which provides a review process development tool for a user, the review process development tool has a visual interactive interface, namely a review process development interface, the interface carries a review component for developing a review process, a developer can select the review component and configure the connection relationship between the review components through the interface, a terminal device generates a flow chart of the review process according to the selected review component and the connection relationship between the review components, thereby realizing the review process development, compared with the form mode of configuring the review process, the method can realize the review process configuration through the simple operation of selecting and connecting the review components, improve the development efficiency of the review process, and can update the review process through the modes of increasing or decreasing the review components or modifying the review components and the like, therefore, the auditing process developed based on the method has better expansibility and can meet the auditing requirement of variable and complex services.
Based on the auditing process, the method also provides a business auditing method, the method utilizes business parameters to determine a process track corresponding to the auditing process triggered by the business event, carries out serial sequencing and duplicate removal processing on the auditing grade of the auditing node in the process track and the node position of the auditing node in the auditing process, and then carries out parallel processing on the auditing nodes with the same auditing grade, so that the frequency of auditing operation executed by an auditor participating in the auditing process can be reduced, the overall processing time is shortened, the auditing efficiency is improved, the high timeliness requirement on business auditing is met, and an auditing panoramic image corresponding to the business event is provided, so that a business auditing requester can conveniently master auditing progress.
Drawings
Fig. 1 is a scene architecture diagram of an audit process development method in an embodiment of the present application;
FIG. 2 is a flowchart of a development method of an audit process in an embodiment of the present application;
FIG. 3 is a schematic diagram of an audit flow development interface in an embodiment of the present application;
FIG. 4 is a schematic diagram of an audit process for development based on a development interface in an embodiment of the present application;
fig. 5 is a scene architecture diagram of a service auditing method in an embodiment of the present application;
FIG. 6 is a flowchart of a method for auditing services according to an embodiment of the present application;
FIG. 7 is a flowchart of an audit process for business event triggering in an embodiment of the present application;
FIG. 8 is a flowchart of an audit process for business event triggering in an embodiment of the present application;
FIG. 9 is a flowchart of an audit process for business event triggering in an embodiment of the present application;
fig. 10 is an audit panorama corresponding to a business event in an embodiment of the present application;
FIG. 11 is a schematic structural diagram of an audit flow development apparatus according to an embodiment of the present application;
FIG. 12 is a schematic structural diagram of a service auditing apparatus according to an embodiment of the present application;
FIG. 13 is a schematic structural diagram of an audit flow development device in an embodiment of the present application;
fig. 14 is a schematic structural diagram of a service auditing apparatus in an embodiment of the present application.
Detailed Description
In order to make the technical solutions of the present application better understood, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims of the present application and in the drawings described above, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are, for example, capable of operation in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Aiming at the technical problems that the configuration of the audit flow based on a table mode in the prior art is poor in expansibility and difficult to meet the audit requirements of variable and complex services, the method provides an audit flow development method based on the idea of componentized development. Due to the fact that a componentized development mode is adopted, the auditing process can be updated in modes of increasing and decreasing the auditing components or modifying the auditing components and the like, and therefore the auditing process developed based on the method has good expansibility and can meet changeable and complex auditing requirements of services.
It can be understood that the auditing process development method provided by the application can be applied to terminal equipment. Specifically, the auditing process development method may be run in a terminal device in the form of a web page, a PC client, a mobile client, or the like. For example, the terminal device may enter an online audit flow development webpage by operating a browser, so as to implement the audit flow development method. The auditing process development method can be realized by operating a PC client for desktop terminal equipment such as a PC, and can be realized by operating a mobile client for mobile terminal equipment.
For convenience of understanding, a review process development method provided in this embodiment of the present application is briefly introduced below with reference to a specific application scenario, referring to a scenario architecture diagram of the review process development method shown in fig. 1, where the scenario includes a terminal device 100, the terminal device 100 displays a review process development interface for a user, and the review process development interface carries at least one review component, as shown in the review components 1 to N, a developer performs an operation of selecting a review component and connecting the review component based on the review process development interface, and the terminal device 100 can respond to the operation performed by the developer and generate a flow diagram of a review process according to a connection relationship between the selected review component and the review component.
In order to make the technical solution of the present application clearer, the following introduces an audit process development method provided in the embodiment of the present application from the perspective of a terminal device with reference to the drawings. Referring to fig. 2, a flow chart of a method for auditing the process of the present invention is shown, the method comprising:
s201: and displaying an audit process development interface.
The auditing component is a component used for developing the auditing process and is used as an auditing node in the auditing process. The auditing process may be an auditing process for various tasks, including a leave auditing process, an reimbursement auditing process, a project auditing process, or a wind control auditing process. The auditing component can be a predefined functional component, and when an auditing process is developed, a developer can directly use the auditing component to realize auditing process development.
The auditing component is used as an auditing node in an auditing process and has the following attribute information including a node name, a node participant, a node type, a node auditing level and an operation option of the node.
The node name is used for describing the node processing items, for example, the node name can be a compliance post audit, a leader audit and the like; and when the node name is leader audit, the corresponding node participates in human leadership, including direct leadership, department leadership and the like.
The node type characterizes the type of audit of the node, for example, the node type may be a single audit or a countercheck audit. The single audit means that when the process reaches the node, any one of auditors processes and submits the audit task, and the task of the node is processed; and the countersigning audit means that each auditor has respective tasks to be processed when the process reaches the node, and the audit result of the node can be obtained by combining the processing result of each auditor with the countersigning strategy. The countersigning policy may include a policy for determining the result of the audit based on the percentage, a policy for determining the result of the audit based on the weight, or a ticket veto policy, among others.
The node audit level represents the audit sequence of the audit node in the audit process. Generally, a low-level audit node audits first, and a high-level audit node audits later, for example, in an audit process, a low-level compliance post audits first, and a high-level leader audits later. The auditing sequence of the auditing nodes with the same auditing grade can be set according to requirements, and the auditing sequence is not limited in the application.
The operation options of the node refer to the operations which can be executed by the auditor at the node. For example, the operational options of the node may include both pass and reject operations. In some cases, the operational options of the node may also include other operations, such as pending operations. It should be noted that, for any audit process, the node operation options of the audit node are consistent, for example, both include pass and reject operation options.
It is understood that some structures of the audit processes are general, and therefore, developers can also develop the audit processes which are general to the structures based on the basic model of the flow chart. Based on this, in some possible implementation manners, a flowchart basic model is also loaded on the audit flow development interface, so that developers can develop audit flows based on the flowchart basic model.
When the auditing process development is carried out, the terminal equipment displays an auditing process development interface for developers, so that the developers can conveniently operate on the visual auditing process development interface, and the auditing process development is realized. Specifically, referring to the schematic view of the review flow development interface shown in fig. 3, the left side of the review flow development interface is a review component area and a flow diagram basic model area, the middle and the right side are design areas, the top of the review flow development interface further includes a toolbar, and the toolbar may include buttons such as import, save, release, delete, and layout, so as to help a developer to implement review flow development.
S202: and obtaining a flow chart of the auditing process according to the selected auditing components and the connection relation between the auditing components.
According to the auditing process development interface displayed by the terminal equipment, a developer can select an auditing component from auditing components carried by the auditing process development interface and connect the auditing components according to the relation between the auditing components, so that the terminal equipment can obtain a flow chart of an auditing process according to the selected auditing component and the connection relation between the auditing components.
In some cases, the developer needs to extend the existing flow chart of the auditing process. For example, for some services, only one person is needed to audit in a certain stage, and after the services develop to a certain stage, countersigning audit needs to be added; for another example, for some services, in view of auditing efficiency, some auditing nodes need to be deleted or merged, and the like, and a developer may trigger a modification operation of the flowchart to implement updating of the flowchart. In specific implementation, the terminal device responds to the viewing instruction for the specified auditing flow, displays the flow chart of the specified auditing flow, and then responds to the modification instruction for the flow chart of the specified auditing flow, and updates the flow chart of the specified auditing flow.
The development of the audit process can be specifically shown in fig. 4, a developer can develop an interface through the audit process displayed by the terminal device, selecting auditing components in an auditing component area, such as an auditing group A, a compliance group 1, a leader auditing A and the like, determining the relationship among the auditing components by auditors according to business requirements, for example, audit group A is connected to compliance group 1, compliance group 1 is connected to leader audit A, and as such, in the auditing process, the auditing group A audits first, and when the auditing group A audits successfully, the decision node confirms whether compliance auditing is needed according to a preset strategy, for example, the index a is greater than or equal to 100 ten thousand, the compliance group carries out compliance audit, after the compliance group audit is passed, another decision node determines whether leader audit is needed according to a preset strategy, for example, if the index a is greater than or equal to 1000 ten thousand, the audit node of the leader audit A carries out audit.
From the above, the embodiment of the present application provides a review process development method, which provides a review process development tool having a visual review process development interface, the review process development interface carries a review component, a developer can select the review component based on the review process development interface and configure the connection relationship between the review components, so that a terminal device can generate a flow chart according to the selected review component and the connection relationship between the review components, thereby implementing review process development, compared with configuring the review process in a table manner, the method can implement review process configuration by simple operations of selecting and connecting the review components, improve the review process development efficiency, and update the review process by increasing or decreasing the review components or modifying the review components, therefore, the review process developed based on the method has better expansibility, the auditing requirement of variable and complex services can be met.
In order to facilitate understanding of the above technical solution, the auditing process development method provided in the embodiment of the present application is introduced in combination with the wind control auditing process development in the financial field. It can be understood that the component carried by the audit flow development interface includes a component used for developing a wind control audit flow corresponding to the wind control index, and the developer can perform selection and connection operations, so that the terminal device can obtain a flow chart of the wind control audit flow corresponding to the wind control index according to the selected audit component corresponding to the wind control index and the connection relationship between the audit components.
Further, the terminal device may further establish a wind control auditing flow library, and store the flow chart of the wind control auditing flow corresponding to each wind control index in the wind control auditing flow library by using the unique identifier of the wind control index as an index. Therefore, when the wind control auditing process needs to be used, the retrieval can be carried out in the wind control auditing process library according to the unique identifier of the wind control index.
The above embodiment describes a method for developing an audit flow, and a service audit method implemented based on an audit flow developed by the method is described below.
Referring to a scene architecture diagram of the service auditing method shown in fig. 5, the application scene includes the terminal device 100, various auditing flows are built in the terminal device 100, at least one auditing flow can be triggered for one service event, and by processing the auditing nodes in the flow track of the auditing flow triggered by the service event, the number of times that an auditor participates in the auditing flow to execute auditing operation is reduced, and the auditing efficiency is improved. During specific implementation, the terminal device 100 determines a service parameter of a service event and an audit flow triggered by the service event, then determines a flow track corresponding to the audit flow triggered by the service event according to the service parameter, selects an audit node from the flow track, performs serial sequencing and deduplication processing on the audit node according to an audit level of the audit node and a node position of the audit node in the audit flow to obtain an ordered node set, and performs parallelization processing on the audit nodes belonging to the same audit level in the ordered node set to obtain an audit panorama corresponding to the service event. The audit panorama represents all audit tasks corresponding to the business events, and an auditor triggers audit operation to check the audit tasks corresponding to the business events in the audit panorama and further execute the audit tasks. The service auditing requester can master the auditing progress according to the auditing panoramic picture.
Next, referring to a flowchart of a service auditing method shown in fig. 6, the method is applied to a terminal device, and includes:
s601: determining service parameters of a service event and determining an auditing process triggered by the service event.
In this embodiment, the service event may trigger at least one audit process, and in order to avoid that one auditor participates in the audit process for multiple times to execute the audit operation, thereby affecting the audit efficiency, the terminal device may process the audit process triggered by the service event. Based on the method, the terminal equipment firstly determines the service parameters of the service event and determines the auditing process triggered by the service event.
During specific implementation, the terminal device obtains a service parameter according to a specific service event, and then determines an audit process corresponding to the service event according to the service parameter. Taking a business event of purchasing funds in the wind control field as an example, aiming at the business event, business parameters of the business event comprise share, net value and the like of purchasing funds, which wind control rules are triggered can be determined according to the business parameters, and then an auditing process triggered by the business event is determined.
S602: and determining a process track corresponding to the auditing process triggered by the business event according to the business parameters.
The flow track refers to a track formed by all nodes passing from the beginning to the end when the auditing flow is executed for the business event. Each audit process triggered by a business event may correspond to a process track. The audit flow at least comprises audit nodes, and in some cases also comprises decision nodes, also called judgment nodes, so that the flow track corresponding to the audit flow comprises tracks formed by all nodes such as the audit nodes and the decision nodes.
During specific implementation, the terminal device determines, according to the service parameters and in combination with preset service rules, the auditing nodes that must pass through and the auditing nodes that determine whether auditing is required according to the service parameters, wherein the determination of whether auditing is required according to the service parameters can be implemented by the decision node, so that the nodes such as the auditing nodes and the decision node included when the service event executes the auditing process can be determined, and the process track corresponding to the auditing process triggered by the service event can be obtained according to all the nodes including the nodes.
In some possible implementation manners, the terminal device may draw a flow trajectory corresponding to the audit flow in the flow diagram corresponding to the audit flow to obtain a trajectory diagram, and store the trajectory diagram, so as to visually display all nodes passed by the audit flow. In a specific implementation, the terminal device may display the trajectory diagram for viewing in response to a flow trajectory viewing instruction for the business event.
Still taking the wind control field as an example, if a service parameter of a wind control auditing process P1 triggered by a service event is an index a of 2000 ten thousand, nodes included from the beginning to the end of the wind control auditing process P1 are "start", "auditing group a", "whether to require compliance auditing", "compliance group 1", "whether to require sub-management leader auditing", and "leader auditing a" in sequence, so that a process track corresponding to P1 can be determined as a track formed by the nodes, specifically, refer to fig. 7, which is a flowchart corresponding to P1, and a dashed frame part in the flowchart is a track diagram corresponding to P1.
S603: and selecting the auditing nodes from the process track, and performing serial sequencing and duplicate removal processing on the auditing nodes according to the auditing grades of the auditing nodes and the node positions of the auditing nodes in the auditing process to obtain an ordered node set.
For the process track, nodes except the audit node, such as decision nodes, do not need auditors to participate, in order to improve the audit efficiency, the terminal device may select the audit node from the audit process track, perform serial sequencing on the audit node according to the audit level of the audit node and the node position of the audit node in the audit process, for example, the dependency sequence of the audit level and the correctness of the relative position between the audit nodes, and perform deduplication processing on the audit node during sequencing, that is, remove duplicate audit nodes, thereby obtaining an ordered node set.
In this embodiment, performing deduplication processing on the serially ordered nodes can avoid one auditor from participating in the audit process for many times, and perform multiple audit operations, which is beneficial to improving the audit efficiency and improving the audit experience of the auditor.
S604: and parallelizing the audit nodes belonging to the same audit level in the ordered node set to obtain an audit panorama corresponding to the business event.
And the auditing panoramic image is used for representing all auditing tasks corresponding to the business events.
For the auditing nodes of the same auditing grade, the auditing tasks are not limited by the sequence when executed, in order to improve the auditing efficiency, the terminal equipment changes the auditing nodes belonging to the same auditing grade in the ordered node set from serial to parallel, so that the auditing nodes can be processed in parallel when auditing is carried out, the whole processing time is greatly shortened, and the auditing efficiency is improved.
And after the terminal equipment carries out parallelization processing on the auditing nodes, an auditing panoramic image corresponding to the business event can be obtained. For the auditor, the current audit task can be determined according to the audit panorama, so that the auditor can conveniently and better execute the audit operation. During specific implementation, the terminal device responds to an audit instruction aiming at a business event, displays an audit panorama corresponding to the business event according to audit person information carried in the audit instruction, and displays an audit task responsible for the audit person in the audit panorama. When the audit task responsible for the auditor is displayed, the audit task can be highlighted in a color mode, a line mode, a rectangular frame mode and the like so as to be convenient to view. Of course, when the audit task responsible for the auditor is displayed, the audit task may not be highlighted, so that the auditor may perform operations such as clicking in the audit panorama to view the audit task responsible for the auditor.
For a service audit requester, the audit panorama can be used for checking whether audit is finished or not, and can also be used for checking audit progress conditions such as a current audit node and the like, so that the audit can be used for urging an auditor of the current audit node to perform audit, thereby accelerating audit progress and improving audit efficiency. In specific implementation, the terminal device responds to an audit result viewing instruction aiming at a business event, displays an audit panorama corresponding to the business event and displays an audit progress condition on the audit panorama.
Therefore, the embodiment of the application provides a service auditing method, the method determines a flow track corresponding to an auditing flow triggered by a service event by using service parameters, performs serial sequencing and deduplication processing on the auditing grade of an auditing node in the flow track and the node position of the auditing node in the auditing flow, and then performs parallelization processing on the auditing nodes of the same auditing grade, so that the frequency of auditing operation executed by an auditor participating in an auditing flow can be reduced, the overall processing time is shortened, the auditing efficiency is improved, the requirement of high timeliness on service auditing is met, an auditing panoramic image corresponding to the service event is provided, and a service auditing requester can conveniently master auditing progress.
The service auditing method provided by the application is introduced in combination with a wind control application scene. In this scenario, a business event for a certain fund transaction triggers 3 wind-controlled processes, i.e., P1, P2, P3, wherein fig. 7 to 9 respectively show the corresponding flow charts of P1, P2, and P3. The service parameters of the service event include an index a of 2000 ten thousand and an index b of 95, and the flow paths corresponding to the auditing flows P1, P2 and P3 can be determined by combining the above flowcharts according to the service parameters, and an auditing node is selected from the flow paths, as shown in table 1 below:
TABLE 1
Figure BDA0001845732140000121
Wherein, after the serial ordering and the de-duplication processing are carried out on the auditing nodes, an ordered node set { auditing group A → auditing group B → compliance group 1 → compliance group 2 → leader auditing A } is obtained, the ordered set of nodes may also be { audit group B → audit group A → compliance group 2 → compliance group 1 → leader audit A }, parallelizing the nodes of the same audit level in the ordered node set, such as parallelizing the audit group A and the audit group B, parallelization processing is performed on the compliance group 1 and the compliance group 2, so that an audit panorama for a business event can be obtained, which can be specifically shown in fig. 10, according to the audit panorama, all participants in the business event audit process can know the links of the participants, and the participants concerned about the audit speed can clearly know the current audit node and can supervise the corresponding auditors to process.
Based on the method provided by the embodiment of the application, the application also provides a corresponding device. Referring to fig. 11, a schematic structural diagram of an audit flow development apparatus is shown, where the apparatus includes:
a display module 1110, configured to display a development interface of a review process, where the development interface of the review process carries a review component, and the review component is a component used for developing the review process and is used as a review node in the review process;
the development module 1120 is configured to obtain a flowchart of the review process according to the selected review component and the connection relationship between the review components.
Optionally, the display module 1110 is further configured to:
responding to a viewing instruction aiming at a specified auditing flow, and displaying a flow chart of the specified auditing flow;
the device further comprises:
and the updating module is used for responding to the modification instruction aiming at the flow chart of the specified auditing flow and updating the flow chart of the specified auditing flow.
Optionally, the auditing component specifically includes a component for developing a wind control auditing flow corresponding to the wind control index;
the development module 1120 is specifically configured to:
and obtaining a flow chart of the wind control auditing process corresponding to the wind control indexes according to the selected auditing components corresponding to the wind control indexes and the connection relation between the auditing components.
Optionally, the apparatus further comprises:
and the storage module is used for establishing a wind control auditing process library, and storing the process chart of the wind control auditing process corresponding to each wind control index in the wind control auditing process library by taking the unique identifier of the wind control index as an index.
Optionally, the review process development interface further bears a basic model of the flowchart, so that developers can develop the review process based on the basic model of the flowchart.
Optionally, the audit component includes the following attribute information:
node name, node participant, node type, node audit level, and operation options for the node.
Next, referring to a schematic structural diagram of a service auditing apparatus shown in fig. 12, the apparatus includes:
a first determining module 1210, configured to determine a service parameter of a service event and determine an audit process triggered by the service event;
a second determining module 1220, configured to determine, according to the service parameter, a process track corresponding to an audit process triggered by the service event, where the process track is formed by all nodes passing through from the beginning to the end when the audit process is executed for the service event;
the sorting module 1230 is configured to select an audit node from the process track, and perform serial sorting and duplicate removal processing on the audit node according to an audit level of the audit node and a node position of the audit node in an audit process to obtain an ordered node set;
the processing module 1240 is configured to perform parallelization processing on the audit nodes belonging to the same audit level in the ordered node set to obtain an audit panorama corresponding to the service event, where the audit panorama is used to represent all audit tasks corresponding to the service event.
Optionally, the apparatus further comprises:
and the first display module is used for responding to an audit instruction aiming at the business event, displaying an audit panorama corresponding to the business event according to the information of an auditor carried in the audit instruction, and displaying an audit task responsible for the auditor in the audit panorama.
Optionally, the apparatus further comprises:
and the second display module is used for responding to an audit result viewing instruction aiming at the business event, displaying an audit panorama corresponding to the business event and displaying an audit progress condition on the audit panorama.
Optionally, the apparatus further comprises:
and the storage module is used for drawing a process track corresponding to the auditing process in the process diagram corresponding to the auditing process to obtain a track diagram and storing the track diagram.
Optionally, the apparatus further comprises:
and the third display module is used for responding to a flow track viewing instruction aiming at the business event and displaying the track graph.
An embodiment of the present application further provides an audit process development device, which may be a terminal device, as shown in fig. 13, for convenience of description, only a part related to the embodiment of the present application is shown, and specific technical details are not disclosed, please refer to a method part in the embodiment of the present application. The terminal may be any terminal device including a mobile phone, a tablet computer, a Personal Digital Assistant (hereinafter, referred to as "Personal Digital Assistant"), a vehicle-mounted computer, etc., taking the terminal device as the mobile phone as an example:
fig. 13 is a block diagram illustrating a partial structure of a mobile phone related to a terminal provided in an embodiment of the present application. Referring to fig. 13, the handset includes: radio Frequency (RF) circuit 1310, memory 1320, input unit 1330, display unit 1340, sensor 1350, audio circuit 1360, wireless fidelity (WiFi) module 1370, processor 1380, and power supply 1390. Those skilled in the art will appreciate that the handset configuration shown in fig. 13 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 13:
RF circuit 1310 may be used for receiving and transmitting signals during a message transmission or call, and in particular, for processing received downlink information of a base station by processor 1380; in addition, the data for designing uplink is transmitted to the base station. In general, RF circuit 1310 includes, but is not limited to, an antenna, at least one Amplifier, a transceiver, a coupler, a Low Noise Amplifier (Low Noise Amplifier, LNA), a duplexer, and the like. In addition, RF circuit 1310 may also communicate with networks and other devices via wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to Global System for Mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), e-mail, Short message Service (Short SMS), and so on.
The memory 1320 may be used to store software programs and modules, and the processor 1380 executes various functional applications and data processing of the cellular phone by operating the software programs and modules stored in the memory 1320. The memory 1320 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 1320 may include high speed random access memory and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 1330 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 1330 may include a touch panel 1331 and other input devices 1332. Touch panel 1331, also referred to as a touch screen, can collect touch operations by a user (e.g., operations by a user on or near touch panel 1331 using any suitable object or accessory such as a finger, a stylus, etc.) and drive the corresponding connection device according to a preset program. Alternatively, the touch panel 1331 may include two portions of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, and sends the touch point coordinates to the processor 1380, where the touch controller can receive and execute commands sent by the processor 1380. In addition, the touch panel 1331 may be implemented by various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The input unit 1330 may include other input devices 1332 in addition to the touch panel 1331. In particular, other input devices 1332 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 1340 may be used to display information input by a user or information provided to the user and various menus of the cellular phone. The Display unit 1340 may include a Display panel 1341, and optionally, the Display panel 1341 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, touch panel 1331 can overlay display panel 1341, and when touch panel 1331 detects a touch operation on or near touch panel 1331, processor 1380 can be configured to determine the type of touch event, and processor 1380 can then provide a corresponding visual output on display panel 1341 based on the type of touch event. Although in fig. 13, the touch panel 1331 and the display panel 1341 are two independent components to implement the input and output functions of the mobile phone, in some embodiments, the touch panel 1331 and the display panel 1341 may be integrated to implement the input and output functions of the mobile phone.
The handset may also include at least one sensor 1350, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor may include an ambient light sensor that adjusts the brightness of the display panel 1341 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 1341 and/or the backlight when the mobile phone is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing gestures of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer gesture calibration), vibration recognition related functions (such as pedometers and taps), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
The audio circuit 1360, speaker 1361, microphone 1362 may provide an audio interface between the user and the handset. The audio circuit 1360 may transmit the electrical signal converted from the received audio data to the speaker 1361, and the electrical signal is converted into a sound signal by the speaker 1361 and output; on the other hand, the microphone 1362 converts the collected sound signal into an electric signal, converts the electric signal into audio data after being received by the audio circuit 1360, and then processes the audio data by the audio data output processor 1380, and then sends the audio data to, for example, another cellular phone via the RF circuit 1310, or outputs the audio data to the memory 1320 for further processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 1370, and provides wireless broadband internet access for the user. Although fig. 13 shows the WiFi module 1370, it is understood that it does not belong to the essential constitution of the handset, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 1380 is a control center of the mobile phone, connects various parts of the entire mobile phone using various interfaces and lines, and performs various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 1320 and calling data stored in the memory 1320, thereby integrally monitoring the mobile phone. Optionally, processor 1380 may include one or more processing units; preferably, the processor 1380 may integrate an application processor, which handles primarily operating systems, user interfaces, application programs, etc., and a modem processor, which handles primarily wireless communications. It will be appreciated that the modem processor described above may not be integrated within processor 1380.
The handset also includes a power supply 1390 (e.g., a battery) to supply power to the various components, which may preferably be logically coupled to the processor 1380 via a power management system to manage charging, discharging, and power consumption management functions via the power management system.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which are not described herein.
In the embodiment of the present application, the processor 1380 included in the terminal device further has the following functions:
displaying a checking process development interface, wherein a checking component is loaded on the checking process development interface, is used for developing a checking process and is used as a checking node in the checking process;
and obtaining a flow chart of the auditing process according to the selected auditing components and the connection relation between the auditing components.
Optionally, the processor 1380 included in the terminal device may further execute the steps of implementing any one of the methods for auditing the process development in the embodiment of the present application.
The present application further provides a service auditing device, which may be a terminal device, as shown in fig. 14, for convenience of description, only a part related to the embodiment of the present application is shown, and details of the specific technology are not disclosed, please refer to the method part in the embodiment of the present application. The terminal may be any terminal device including a mobile phone, a tablet computer, a Personal Digital Assistant (PDA, english abbreviation), a vehicle-mounted computer, and the like, taking the terminal device as the mobile phone:
fig. 14 is a block diagram illustrating a partial structure of a mobile phone related to a terminal provided in an embodiment of the present application. Referring to fig. 14, the handset includes: radio Frequency (RF) circuit 1410, memory 1420, input unit 1430, display unit 1440, sensor 1450, audio circuit 1460, wireless fidelity (WiFi) module 1470, processor 1480, and power supply 1490. Those skilled in the art will appreciate that the handset configuration shown in fig. 14 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. The functions of the above modules can be described with reference to fig. 13.
In the embodiment of the present application, the processor 1480 included in the terminal device further has the following functions:
determining service parameters of a service event and determining an auditing process triggered by the service event;
determining a process track corresponding to an audit process triggered by the service event according to the service parameters, wherein the process track is formed by all nodes passing from the beginning to the end when the audit process is executed aiming at the service event;
selecting an audit node from the process track, and performing serial sequencing and duplicate removal processing on the audit node according to the audit level of the audit node and the node position of the audit node in the audit process to obtain an ordered node set;
and parallelizing the audit nodes belonging to the same audit level in the ordered node set to obtain an audit panorama corresponding to the business event, wherein the audit panorama is used for representing all audit tasks corresponding to the business event.
Optionally, the processor 1480 included in the terminal device may further execute the steps of any implementation manner of the service auditing method in this embodiment of the present application.
The embodiment of the present application further provides a computer-readable storage medium, configured to store a program code, where the program code is configured to execute any one implementation manner of the auditing flow development method or the service auditing method according to the foregoing embodiments.
Embodiments of the present application further provide a computer program product including instructions, which when run on a computer, cause the computer to execute any one implementation manner of the auditing process development method or the service auditing method described in the foregoing embodiments.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
It should be understood that in the present application, "at least one" means one or more, "a plurality" means two or more. "and/or" for describing an association relationship of associated objects, indicating that there may be three relationships, e.g., "a and/or B" may indicate: only A, only B and both A and B are present, wherein A and B may be singular or plural. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "at least one of the following" or similar expressions refer to any combination of these items, including any combination of single item(s) or plural items. For example, at least one (one) of a, b, or c, may represent: a, b, c, "a and b", "a and c", "b and c", or "a and b and c", wherein a, b, c may be single or plural.
The above embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (12)

1. A business auditing method is characterized by comprising the following steps:
determining service parameters of a service event and determining an auditing process triggered by the service event;
determining a process track corresponding to an audit process triggered by the service event according to the service parameters, wherein the process track is formed by all nodes passing from the beginning to the end when the audit process is executed aiming at the service event;
selecting an audit node from the process track, and performing serial sequencing and duplicate removal processing on the audit node according to the audit level of the audit node and the node position of the audit node in the audit process to obtain an ordered node set;
and parallelizing the audit nodes belonging to the same audit level in the ordered node set to obtain an audit panorama corresponding to the business event, wherein the audit panorama is used for representing all audit tasks corresponding to the business event.
2. The method of claim 1, further comprising:
and responding to an audit instruction aiming at the business event, displaying an audit panorama corresponding to the business event according to the auditor information carried in the audit instruction, and displaying an audit task responsible for the auditor in the audit panorama.
3. The method of claim 1, further comprising:
and responding to an audit result viewing instruction aiming at the business event, displaying an audit panorama corresponding to the business event and displaying an audit progress condition on the audit panorama.
4. The method of claim 1, further comprising:
and drawing a process track corresponding to the auditing process in the process diagram corresponding to the auditing process to obtain a track diagram, and storing the track diagram.
5. The method of claim 4, further comprising:
and responding to a flow track viewing instruction aiming at the business event, and displaying the track graph.
6. A business audit apparatus, the apparatus comprising:
the first determining module is used for determining the service parameters of the service event and determining the auditing process triggered by the service event;
a second determining module, configured to determine, according to the service parameter, a process track corresponding to an audit process triggered by the service event, where the process track is formed by all nodes passing through from the beginning to the end when the audit process is executed for the service event;
the sequencing module is used for selecting the auditing nodes from the process track, and performing serial sequencing and duplicate removal processing on the auditing nodes according to the auditing grades of the auditing nodes and the node positions of the auditing nodes in the auditing process to obtain an ordered node set;
and the processing module is used for parallelizing the auditing nodes belonging to the same auditing grade in the ordered node set to obtain an auditing panorama corresponding to the service event, wherein the auditing panorama is used for representing all auditing tasks corresponding to the service event.
7. The apparatus of claim 6, further comprising:
and the first display module is used for responding to an audit instruction aiming at the business event, displaying an audit panorama corresponding to the business event according to the information of an auditor carried in the audit instruction, and displaying an audit task responsible for the auditor in the audit panorama.
8. The apparatus of claim 6, further comprising:
and the second display module is used for responding to an audit result viewing instruction aiming at the business event, displaying an audit panorama corresponding to the business event and displaying an audit progress condition on the audit panorama.
9. The apparatus of claim 6, further comprising:
and the storage module is used for drawing a process track corresponding to the auditing process in the process diagram corresponding to the auditing process to obtain a track diagram and storing the track diagram.
10. The apparatus of claim 9, further comprising:
and the third display module is used for responding to a flow track viewing instruction aiming at the business event and displaying the track graph.
11. A business auditing apparatus, the apparatus comprising a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to execute the service auditing method according to any one of claims 1 to 5 according to instructions in the program code.
12. A computer-readable storage medium, characterized in that the computer-readable storage medium is configured to store program code for performing the business auditing method of any of claims 1-5.
CN201811269730.6A 2018-10-29 2018-10-29 Audit flow development method, service audit method, device, equipment and medium Active CN109375907B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811269730.6A CN109375907B (en) 2018-10-29 2018-10-29 Audit flow development method, service audit method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811269730.6A CN109375907B (en) 2018-10-29 2018-10-29 Audit flow development method, service audit method, device, equipment and medium

Publications (2)

Publication Number Publication Date
CN109375907A CN109375907A (en) 2019-02-22
CN109375907B true CN109375907B (en) 2022-06-07

Family

ID=65390241

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811269730.6A Active CN109375907B (en) 2018-10-29 2018-10-29 Audit flow development method, service audit method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN109375907B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112311823B (en) * 2019-07-29 2023-01-31 百度(中国)有限公司 Flow control method and device of auditing system and server
CN110490554A (en) * 2019-08-22 2019-11-22 深圳前海环融联易信息科技服务有限公司 Workflow management method, device, computer equipment and storage medium
CN111258940B (en) * 2020-01-13 2024-05-03 中国平安财产保险股份有限公司 Configuration method, business auditing system, business auditing equipment and storage medium
CN111861378B (en) * 2020-06-23 2023-08-22 远光软件股份有限公司 Reimbursement guide system, reimbursement guide method and reimbursement device
CN111966673B (en) * 2020-08-18 2021-06-25 深圳市维度数据科技股份有限公司 Big data based data auditing method and device and storage medium
CN114446417B (en) * 2022-04-06 2022-07-29 深圳市帝迈生物技术有限公司 Configuration method, device, equipment and storage medium of multi-mode constraint rule
CN114462900B (en) * 2022-04-13 2022-07-29 云智慧(北京)科技有限公司 Method, device and equipment for splitting service active node

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101000667A (en) * 2006-01-12 2007-07-18 鸿富锦精密工业(深圳)有限公司 System and method of dynamic examining procedure
CN106875156A (en) * 2017-02-14 2017-06-20 电子科技大学 A kind of generalization intelligent checks platform and its checking method

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8463633B2 (en) * 2011-07-27 2013-06-11 Xerox Corporation Methods and systems for deploying a service workflow in a hybrid cloud environment
CN104281906A (en) * 2013-07-11 2015-01-14 江苏达科信息科技有限公司 Process engine achieving method and system in service process
CN104573965A (en) * 2015-01-19 2015-04-29 浪潮软件股份有限公司 Front and rear relation circulation method and device based on parallel connection
CN106169123A (en) * 2016-07-08 2016-11-30 上海瀚银信息技术有限公司 A kind of operation flow dispatching patcher, method and e-commerce system
CN106228306A (en) * 2016-07-26 2016-12-14 深圳中兴网信科技有限公司 Operation flow methods of exhibiting based on modeling configuration and operation flow exhibiting device
CN107291887B (en) * 2017-06-21 2019-12-06 北京中泰合信管理顾问有限公司 Software-based flow management system for LNMP architecture
CN108305053A (en) * 2018-03-14 2018-07-20 武汉斗鱼网络科技有限公司 Implementation method, device, electronic equipment and the storage medium of approval process

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101000667A (en) * 2006-01-12 2007-07-18 鸿富锦精密工业(深圳)有限公司 System and method of dynamic examining procedure
CN106875156A (en) * 2017-02-14 2017-06-20 电子科技大学 A kind of generalization intelligent checks platform and its checking method

Also Published As

Publication number Publication date
CN109375907A (en) 2019-02-22

Similar Documents

Publication Publication Date Title
CN109375907B (en) Audit flow development method, service audit method, device, equipment and medium
CN107943683B (en) Test script generation method and device, electronic equipment and storage medium
WO2020007147A1 (en) Application switching method and apparatus for split screen, storage medium, and electronic device
CN108156508B (en) Barrage information processing method and device, mobile terminal, server and system
CN108345543A (en) A kind of data processing method, device, equipment and storage medium
CN107943685B (en) Traversal path generation method and device, server and storage medium
CN104881844B (en) Picture combination method and device and terminal equipment
CN112540996B (en) Service data verification method and device, electronic equipment and storage medium
CN107463686A (en) A kind of method and device of calculating network public sentiment temperature
CN103346921A (en) User management method, relevant equipment and communication system
CN112347545A (en) Building model processing method and device, computer equipment and storage medium
CN106202422B (en) The treating method and apparatus of Web page icon
CN104102560B (en) The method and device of system performance testing
CN107045418A (en) A kind of method, device, computer installation and the storage medium of information input
CN112131093A (en) Chaos test-based test case automatic generation method and device
US11882468B2 (en) Traffic/rate counting method and related device
CN111359210A (en) Data processing method and device, electronic equipment and storage medium
CN110599158A (en) Virtual card combination method, virtual card combination device and terminal equipment
CN113012267A (en) Method and related device for testing special effect animation
CN113379385B (en) Clinical research project plan data processing method and device
CN113162840B (en) Display method, display device, electronic apparatus, and readable storage medium
CN115758999A (en) Method, device, equipment and storage medium for generating thinking guide graph based on xml file
CN115357472A (en) Method for generating use case, related device, equipment and storage medium
CN115794066A (en) Report visualization display method, device and equipment and computer readable storage medium
CN115905008A (en) Method, device, equipment and storage medium for automatically generating test case

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant