CN112508526B - Data auditing method and device - Google Patents

Data auditing method and device Download PDF

Info

Publication number
CN112508526B
CN112508526B CN202011471420.XA CN202011471420A CN112508526B CN 112508526 B CN112508526 B CN 112508526B CN 202011471420 A CN202011471420 A CN 202011471420A CN 112508526 B CN112508526 B CN 112508526B
Authority
CN
China
Prior art keywords
auditing
points
data
audited
audit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011471420.XA
Other languages
Chinese (zh)
Other versions
CN112508526A (en
Inventor
赵静
秦学鲲
邱景慧
牛军利
董春杰
王金龙
张建锋
付振启
甘霖
王宇甦
王舫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202011471420.XA priority Critical patent/CN112508526B/en
Publication of CN112508526A publication Critical patent/CN112508526A/en
Application granted granted Critical
Publication of CN112508526B publication Critical patent/CN112508526B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management

Abstract

The embodiment of the application provides a data auditing method and device, when data are audited, and when audit triggering operation is received, auditing rules to be used are determined in an auditing rule configuration table; the auditing rule configuration table comprises auditing rules of a plurality of auditing points, and the auditing rules to be used comprise identifiers of the points to be audited and auditing operation rules corresponding to the points to be audited; after determining that the mark of the point to be audited exists, auditing the data of the point to be audited according to an auditing operation rule; and outputting an auditing result corresponding to the points to be audited, realizing automatic auditing of the data, improving the auditing efficiency of the data, and enabling the data auditing requirements of different fields to be met by setting an auditing rule configuration table of the auditing rules comprising a plurality of auditing points.

Description

Data auditing method and device
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a method and an apparatus for auditing data.
Background
In recent years, the data auditing plays an increasingly obvious role in supervision and restriction in the economic field, and has been applied to large, medium and small enterprises in various fields.
In the prior art, when data auditing is performed, technicians need to formulate an proprietary data auditing method according to the service types in the prior art, and then perform auditing treatment on the data by adopting the proprietary data auditing method to obtain an auditing result.
However, the manual auditing method can result in lower auditing efficiency of the data.
Disclosure of Invention
The embodiment of the invention provides a data auditing method and device, which realize automatic data auditing when data auditing is carried out, improve the data auditing efficiency, and meet the auditing requirements of different fields, and have universal applicability.
In a first aspect, an embodiment of the present application provides a method for auditing data, where the method for auditing data includes:
When an audit trigger operation is received, determining audit rules to be used in an audit rule configuration table; the auditing rule configuration table comprises auditing rules of a plurality of auditing points, and the auditing rules to be used comprise identifiers of the points to be audited and auditing operation rules corresponding to the points to be audited.
If the identification of the point to be audited is determined to exist, auditing the data of the point to be audited according to the auditing operation rule.
And outputting an auditing result corresponding to the point to be audited.
In one possible implementation manner, the auditing the data of the points to be audited according to the auditing operation rule includes:
Searching information of the points to be audited according to the identification of the points to be audited in an audit point configuration table; the audit point configuration table comprises information of a plurality of audit points, and the information of the points to be audited is used for indicating storage positions of data of the points to be audited.
And searching the data of the points to be checked according to the storage positions of the data of the points to be checked.
And auditing the data of the points to be audited according to the auditing operation rule.
In one possible implementation manner, the auditing the data of the points to be audited according to the auditing operation rule includes:
and processing the data of the points to be audited according to the service type of the data of the points to be audited to obtain the processed data of the points to be audited.
And auditing the data of the processed points to be audited according to the auditing operation rule.
In one possible implementation manner, the information of the point to be audited includes a storage path of the point to be audited, a page number of the point to be audited, row information of the point to be audited, and column information of the point to be audited.
In one possible implementation manner, the searching the data of the point to be audited according to the storage location of the data of the point to be audited includes:
and reading the data of the points to be audited in TXT and EXCEL files according to the storage positions of the data of the points to be audited.
In one possible implementation manner, before determining the auditing rule to be used in the auditing rule configuration table, the method further includes:
And configuring auditing rules corresponding to the data of the auditing points for each auditing point in the plurality of auditing points.
And establishing the auditing rule configuration table according to the auditing rules corresponding to the data of each auditing point.
In a second aspect, an embodiment of the present application provides a data auditing apparatus, where the data auditing apparatus includes:
The determining unit is used for determining the auditing rules to be used in the auditing rule configuration table when the auditing trigger operation is received; the auditing rule configuration table comprises auditing rules of a plurality of auditing points, and the auditing rules to be used comprise identifiers of the points to be audited and auditing operation rules corresponding to the points to be audited.
And the processing unit is used for auditing the data of the points to be audited according to the auditing operation rule if the identification of the points to be audited exists.
And the output unit is used for outputting the auditing result corresponding to the point to be audited.
In a possible implementation manner, the processing unit is specifically configured to search, in an audit point configuration table, information of the point to be audited according to the identifier of the point to be audited; the audit point configuration table comprises information of a plurality of audit points, and the information of the points to be audited is used for indicating the storage position of the data of the points to be audited; searching the data of the points to be checked according to the storage position of the data of the points to be checked; and auditing the data of the points to be audited according to the auditing operation rule.
In one possible implementation manner, the processing unit is specifically configured to process the data of the point to be checked according to a service type to which the data of the point to be checked belongs, so as to obtain the processed data of the point to be checked; and auditing the data of the processed points to be audited according to the auditing operation rule.
In one possible implementation manner, the information of the point to be audited includes a storage path of the point to be audited, a page number of the point to be audited, row information of the point to be audited, and column information of the point to be audited.
In one possible implementation manner, the processing unit is specifically configured to read the data of the point to be audited in TXT and EXCEL files according to the storage location of the data of the point to be audited.
In a possible implementation manner, the apparatus further includes a building unit:
the building unit is used for configuring auditing rules corresponding to the data of the auditing points aiming at each auditing point in the plurality of auditing points; and establishing the auditing rule configuration table according to the auditing rules corresponding to the data of each auditing point.
In a third aspect, an embodiment of the present application further provides a data auditing apparatus, where the data auditing apparatus may include a memory and a processor; wherein,
The memory is used for storing a computer program.
The processor is configured to read the computer program stored in the memory, and execute the method for auditing data according to any one of the possible implementation manners of the first aspect according to the computer program in the memory.
In a fourth aspect, an embodiment of the present application further provides a computer readable storage medium, where computer executable instructions are stored, and when a processor executes the computer executable instructions, the method for auditing data in any possible implementation manner of the first aspect is implemented.
Therefore, when the data is subjected to auditing, and when auditing triggering operation is received, the auditing rules to be used are determined in the auditing rule configuration table; the auditing rule configuration table comprises auditing rules of a plurality of auditing points, and the auditing rules to be used comprise identifiers of the points to be audited and auditing operation rules corresponding to the points to be audited; after determining that the mark of the point to be audited exists, auditing the data of the point to be audited according to an auditing operation rule; and outputting an auditing result corresponding to the points to be audited, realizing automatic auditing of the data, improving the auditing efficiency of the data, and enabling the data auditing requirements of different fields to be met by setting an auditing rule configuration table of the auditing rules comprising a plurality of auditing points.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure.
FIG. 1 is a flow chart of a method for auditing data according to an embodiment of the present application;
FIG. 2 is a flow chart of another method for auditing data according to an embodiment of the present application;
Fig. 3 is a schematic structural diagram of a data auditing device according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of another data auditing device according to an embodiment of the present application.
Specific embodiments of the present disclosure have been shown by way of the above drawings and will be described in more detail below. These drawings and the written description are not intended to limit the scope of the disclosed concepts in any way, but rather to illustrate the disclosed concepts to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present disclosure as detailed in the accompanying claims.
In embodiments of the present invention, "at least one" means one or more, and "a plurality" means two or more. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: there are three cases, a alone, a and B together, and B alone, wherein a, B may be singular or plural. In the text description of the present invention, the character "/" generally indicates that the front-rear associated object is an or relationship.
The technical scheme provided by the embodiment of the application can be applied to the auditing scene of the data. The auditing of the data has the functions of supervision and restriction on the business of the enterprise, and is an indispensable part of the normal operation of the enterprise. In the prior art, when data auditing is performed, technicians need to formulate an proprietary data auditing method according to the service types in the prior art, and then perform auditing treatment on the data by adopting the proprietary data auditing method to obtain an auditing result. However, the manual auditing method can result in lower auditing efficiency of the data.
In order to improve the auditing efficiency of the data, financial staff formulates the auditing method of the data required by the financial staff into a script running in a computer system according to the service type, and the data in the financial report can be automatically audited by only inputting the EXCEL form required to be audited into the computer system and running the script. Although the automatic data auditing method can improve the data auditing efficiency, the method is only applicable to financial staff, and cannot be universally applied to various fields.
In order to solve the problem that data auditing cannot be universally applied, before data auditing is carried out, an auditing point configuration table and an auditing rule configuration table can be established, in order to meet the requirements of various fields, the auditing point configuration table and the auditing rule configuration table can be set according to the requirements of data auditing in different fields, and when the data auditing is carried out, auditing rules in the auditing rule configuration table are read firstly, and identification of points to be audited is determined; searching corresponding data of the points to be audited in an audit point configuration table according to the identification of the points to be audited, auditing the data of the points to be audited according to audit rules, outputting audit results, and processing the data of the points to be audited according to different service types before outputting the audit results, so as to further meet the audit requirements of the data in different fields.
Based on the technical conception, the embodiment of the application provides a data auditing method, when an auditing trigger operation is received, an auditing rule to be used is determined in an auditing rule configuration table; the auditing rule configuration table comprises auditing rules of a plurality of auditing points, and the auditing rules to be used comprise identifiers of the points to be audited and auditing operation rules corresponding to the points to be audited; if the identification of the point to be audited is determined, auditing the data of the point to be audited according to an auditing operation rule; and outputting an auditing result corresponding to the point to be audited.
The audit points can be audit points in the same technical field or audit points in different technical fields, and can be specifically set according to actual needs.
Therefore, in the embodiment of the application, when data auditing is carried out, the data of the points to be audited are audited by adopting the auditing rules to be used determined in the auditing rule configuration table, and the auditing results corresponding to the points to be audited are output, so that the automatic auditing of the data is realized, the auditing efficiency of the data is improved, and the requirements of different fields on the data auditing can be met by setting the auditing rule configuration table comprising a plurality of auditing points.
The method for auditing the data provided by the application will be described in detail by specific examples. It is to be understood that the following embodiments may be combined with each other and that some embodiments may not be repeated for the same or similar concepts or processes.
Fig. 1 is a flow chart of a method for auditing data according to an embodiment of the present application. The method for auditing the data can be performed by software and/or hardware devices, for example, the hardware device can be a data auditing device, and the data auditing device can be a terminal or a processing chip in the terminal. For example, referring to fig. 1, the method for auditing the data may include:
S101, when an audit trigger operation is received, determining audit rules to be used in an audit rule configuration table.
The auditing rule configuration table comprises auditing rules of a plurality of auditing points, and the auditing rules to be used comprise identifiers of the points to be audited and auditing operation rules corresponding to the points to be audited.
It can be understood that the auditing rule configuration table needs to be pre-established before auditing the data, and the method for establishing the auditing rule configuration table includes: configuring auditing rules corresponding to the data of the auditing points for each auditing point in the plurality of auditing points; and establishing an audit rule configuration table according to audit rules corresponding to the data of each audit point.
For example, the audit rule configuration table may include, besides audit rules of a plurality of audit points, that is, the identifier of the point to be audited and the audit operation rule corresponding to the point to be audited, content such as audit rule identifier, whether audit identifier, creator, creation time, service type, remarks, etc., which may be specifically set according to actual needs, where the embodiment of the present application does not make any limitation.
For example, when determining the auditing rule to be used in the auditing rule configuration table, whether to audit the identifier may be set in the auditing rule configuration table first according to whether the auditing rule configuration table, which may include at least two possible implementation manners:
in one possible implementation manner, if no audit identifier is set in the audit rule configuration table, reading all audit rules in the audit rule configuration table, determining all audit rules as audit rules to be used, and determining identifiers of points to be audited corresponding to the audit rules to be used.
In another possible implementation manner, if the auditing rule configuration table is provided with an auditing identifier, judging whether the auditing rule participates in auditing, and determining whether the auditing rule is used according to the auditing identifier corresponding to each auditing rule; wherein, whether the audit mark comprises a mark participating in audit and a mark not participating in audit; reading auditing rules corresponding to the auditing identification in the auditing rule configuration table, determining the auditing rules corresponding to the auditing identification as auditing rules to be used, and determining the identification of the points to be audited corresponding to the auditing rules to be used.
It should be noted that, whether to audit the label is set in the configuration table of the audit rule, can realize the screening of the audit rule, avoid the data that is not needed to audit and waste time, but when the data amount that needs to audit is smaller, also can not set up whether to audit the label in the configuration table of the audit rule, the embodiment of the application only suggests whether to set up the audit label in the configuration table of the audit rule, in this regard, the embodiment of the application does not make any limitation.
After determining the auditing rule to be used and determining the identifier of the point to be audited corresponding to the auditing rule to be used, the following S102 may be executed:
s102, if the fact that the identification of the point to be audited exists is determined, auditing the data of the point to be audited according to auditing operation rules.
For example, after determining that the identifier of the point to be audited exists, when auditing the data of the point to be audited according to an auditing operation rule, searching information of the point to be audited according to the identifier of the point to be audited in an auditing point configuration table; the configuration table of the audit points includes information of a plurality of audit points, and the information of the audit points includes a storage path of the audit points, a SHEET page number of the audit points, row information of the audit points, and column information of the audit points, besides, the information of the audit points may also include description of the audit points, specifically, the information may be set according to service requirements, and the application is not limited in any way.
The line information of the points to be audited includes a line type and a start line and a stop line, wherein three possible description modes exist for the line type, namely a fixed line, a summary line and a keyword line, and the present application is only illustrated by the examples of the fixed line, the summary line and the keyword line, but the embodiments of the present application are not limited thereto.
For example, when searching information of the point to be audited according to the identifier of the point to be audited and determining data of the point to be audited, a storage path of the point to be audited can be searched according to the identifier of the point to be audited; finding a file in which the data of the audit points are located according to a storage path of the data of the audit points to be audited, wherein the file in which the data of the audit points to be audited are located can be TXT file or EXCEL file; and determining the data of the points to be checked in the file according to the SHEET page number, the row information and the column information of the data of the points to be checked.
After the data of the points to be audited are obtained, the data of the points to be audited can be directly audited according to the auditing operation rule, or the data of the points to be audited can be processed according to the service type of the data of the points to be audited, and then the processed data of the points to be audited can be audited according to the auditing operation rule. For example, tax removal processing is performed on the data of the points to be checked, and specific data processing types can be set according to service types, so that the application is not limited. And then auditing the processed data of the points to be audited according to the auditing operation rule. The auditing operation rule can be four operations or more complex operations, and the embodiment of the application is not limited in any way.
After auditing the processed data of the points to be audited according to the auditing operation rule, the following S103 may be executed:
S103, outputting an auditing result corresponding to the point to be audited.
Therefore, in the embodiment of the application, when data auditing is carried out, the data of the points to be audited are audited by adopting the auditing rules to be used determined in the auditing rule configuration table, and the auditing results corresponding to the points to be audited are output, so that the automatic auditing of the data is realized, the auditing efficiency of the data is improved, and the requirements of different fields on the data auditing can be met by setting the auditing rule configuration table comprising a plurality of auditing points.
In order to facilitate understanding of the method for auditing data provided by the embodiment of the present application, a technical solution provided by the embodiment of the present application will be described in detail below by taking fig. 2 as an example, and fig. 2 is a schematic flow chart of another method for auditing data provided by the embodiment of the present application.
Before auditing the data, an audit point configuration table can be configured for each audit point to be audited, and the audit point configuration table is used for determining the data of the audit point and can be shown in table 1. The audit point configuration table comprises audit point identifiers, file types, file paths, SHEET page numbers, line types, keywords, starting lines, ending lines, column serial numbers and data processing, wherein the identifiers of 10 audit points in table 1 are represented by numerals 1-10 in sequence; the file types are TXT and EXCEL files; the file path is a storage path of the file where the audit point is located; the number of the SHEET page is the serial number of the SHEET page in the EXCEL file where the audit point is located; the line types are three types of keyword lines, fixed lines and summary lines, wherein when the line type is the keyword line, only the column serial number of the keyword is required to be set, when the line type is the fixed line, only the starting line is required to be set, and when the line type is the summary line, the starting line and the ending line are required to be set; the data processing comprises a meta-conversion processing mode (0.01) and a tax removing processing mode (1.09). It should be understood that, when the file type is TXT, the column number is a column number formed by separating a separator (such as comma), which is only illustrated in the present application, but not meant to limit the present application.
TABLE 1
As can be seen by combining Table 1, the file paths of all audit points are E\government affairs, the SHEET pages are the first SHEET page of the EXCEL file, wherein the types of the files of audit point 1, audit point 3, audit point 4, audit point 8 and audit point 9 are EXCEL files, the line types are fixed lines, the data of audit point 1, audit point 3, audit point 4, audit point 8 and audit point 9 are the data of the 5 th line, the 3 rd line, the 12 th line, the 8 th line and the 10 th line of the SHEET page, and tax removal processing (/ 1.09) is carried out on the data of audit point 4, and meta-conversion processing ([ 0.01 ]) is carried out on the data of audit point 9. The line types of the audit points 2,5 and 6 are summarized lines, wherein the data of the audit point 2 are the 2 nd line to the 5 th line of the TXT file, the data of the audit point 5 are the 4 th line to the 9 th line of the EXCEL file, and the data of the audit point 6 are the 1 st line to the 10 th line of the TXT file. The types of files where the audit points 7 and 10 are located are EXCEL files, and the line types are keyword lines, wherein keywords corresponding to the audit points 7 are 'total', and the positions where the data of the audit points are located are the 30 th column of the files; the keyword corresponding to the audit point 10 is "contract liability", and the data of the audit point is the 10 th column of the document.
For the 10 audit points shown in table 1, corresponding audit rules can be configured for the data of the 10 audit points according to service requirements, and an audit rule configuration table can be established according to the corresponding audit rules, specifically, as shown in table 2, table 2 is the audit rule corresponding to the data of the audit points shown in table 1. The auditing rule configuration table comprises auditing rule identification, whether auditing identification, auditing rule description, service type, auditing operation rule, remarks, creator and creation time. It should be understood that the present application is only described by taking the example that the audit rule configuration table includes the above information, but the embodiment of the present application is not limited thereto.
TABLE 2
According to Table 2, the audit rule identifiers are A1, A2, A3, A4, A5 and A6, respectively; whether the audit mark is marked by Y and N, wherein Y represents participation in audit and N represents non-participation in audit; the audit rule description is used for briefly representing information such as time, personnel and/or serial numbers and can be set automatically according to the needs; the business types are e-government affairs and voice business, and the auditing operation rule is used for searching auditing points and auditing the data of the auditing points; remarks include settlement auditing, collecting management auditing and financial auditing, and the remarks can be specifically set according to actual conditions; the creator is denoted herein by zj 275; the creation time represents the creation time of the audit rule, which is 10/2020 and 22/2020, respectively.
When an operation of starting audit is received, firstly reading an audit rule configuration table shown in a table 2, judging whether the audit rule participates in audit by an audit identifier corresponding to an audit rule identifier, determining the audit rule to be used, if the audit identifier corresponding to the audit rule identifier is N, the audit rule does not participate in audit, and if the audit identifier corresponding to the audit rule identifier is Y, the audit rule participates in audit; namely, the auditing rules A3 and A5 in the table 2 do not participate in auditing, directly output auditing reports, and the auditing rules A1, A2, A5 and A6 participate in auditing, and then the auditing rules A1, A2, A5 and A6 are auditing rules to be used.
After the auditing rules to be used are determined according to the auditing rule configuration table, auditing operation rules in the auditing rules A1, A2, A5 and A6 to be used are obtained, and whether the auditing point configuration table of the table 1 has the auditing point identifiers corresponding to the auditing operation rules is judged; determining an audit point identifier to be audited, wherein audit points 11 appearing in audit rule A6 are not in table 1, so that audit rule A6 cannot participate in audit, and directly outputting an audit report; and identifying the auditing points corresponding to the auditing rules A1, A2 and A5, and determining the auditing points to be audited, namely, the auditing points 1, 2, 3, 5, 6, 7 and 10 in the table 1 are the auditing points to be audited. Acquiring a storage path, a SHEET page number, row information and column information of each audit point, and determining data of the audit point; the storage path of the audit points comprises file types and file paths of files where the audit points are located, and the row information comprises row types, a starting row and a terminating row, and the column information is a column sequence number of a column where the audit point data are located; and auditing the data of each auditing point according to the auditing operation rule in the auditing rule configuration table, and outputting an auditing report.
When the data of each audit point in table 1 is subjected to audit according to audit operation rules in table 2, according to audit operation rules 1=3 corresponding to audit rule A1, audit operation rules 2=5=6 corresponding to audit rule A2 and audit operation rules 7=10 corresponding to audit rule A5, the data of audit points 1,2, 3, 5, 6, 7 and 10 are subjected to audit, wherein the data of audit points 2 and 6 are stored in TXT files, and the data of other audit points are stored in EXCEL files, namely, the audit method of the data provided by the application can realize data audit between the same file types and data audit between different file types, thereby realizing automatic audit of the data, improving the audit efficiency of the data, and meeting the application requirements of the data in the general fields by setting audit configuration rules comprising 10 audit points.
It may be understood that, in addition to the audit result, the output audit report may further include a service type and remarks in the audit rule configuration table, so as to annotate the audit result and facilitate searching the audit result.
Fig. 3 is a schematic structural diagram of a data auditing device 30 according to an embodiment of the present application, for example, referring to fig. 3, the data auditing device 30 may include:
A determining unit 301, configured to determine an audit rule to be used in an audit rule configuration table when an audit trigger operation is received; the auditing rule configuration table comprises auditing rules of a plurality of auditing points, and the auditing rules to be used comprise identifiers of the points to be audited and auditing operation rules corresponding to the points to be audited.
And the processing unit 302 is configured to, if it is determined that the identifier of the point to be audited exists, audit the data of the point to be audited according to the audit operation rule.
And the output unit 303 is configured to output an audit result corresponding to the point to be audited.
Optionally, the processing unit 302 is specifically configured to search, in the audit point configuration table, information of the point to be audited according to the identifier of the point to be audited; the audit point configuration table comprises information of a plurality of audit points, and the information of the points to be audited is used for indicating the storage position of data of the points to be audited; searching the data of the points to be audited according to the storage positions of the data of the points to be audited; and auditing the data of the points to be audited according to the auditing operation rule.
Optionally, the processing unit 302 is specifically configured to process the data of the point to be audited according to the service type to which the data of the point to be audited belongs, so as to obtain the processed data of the point to be audited; and auditing the processed data of the points to be audited according to the auditing operation rule.
Optionally, the information of the points to be checked includes a storage path of the points to be checked, a number of a SHEET page of the points to be checked, row information of the points to be checked, and column information of the points to be checked.
Optionally, the processing unit 302 is specifically configured to read the data of the point to be audited in the TXT and EXCEL files according to the storage location of the data of the point to be audited.
Optionally, the auditing means 30 of the data further comprises a building unit 304.
A building unit 304, configured to configure, for each audit point of the plurality of audit points, an audit rule corresponding to data of the audit point; and establishing an audit rule configuration table according to audit rules corresponding to the data of each audit point.
The data auditing device 30 provided in the embodiment of the present application may execute the technical scheme of the data auditing method in any embodiment, and its implementation principle and beneficial effects are similar to those of the data auditing method, and may refer to the implementation principle and beneficial effects of the data auditing method, which are not described herein.
Fig. 4 is a schematic structural diagram of another data auditing device 40 according to an embodiment of the present application, for example, referring to fig. 4, the data auditing device 40 may include a processor 401 and a memory 402; wherein,
The memory 402 is used for storing a computer program.
The processor 401 is configured to read the computer program stored in the memory 402, and execute the technical scheme of the data auditing method in any of the foregoing embodiments according to the computer program in the memory 402.
Alternatively, the memory 402 may be separate or integrated with the processor 401. When the memory 402 is a device independent of the processor 401, the auditing apparatus 40 for data may further include: a bus for connecting the memory 402 and the processor 401.
Optionally, the present embodiment further includes: a communication interface, which may be connected to the processor 401 via a bus. The processor 401 may control the communication interface to implement the functions of the above-described receipt and transmission of data by the auditing means 40.
The data auditing device 40 in the embodiment of the present invention may execute the technical scheme of the data auditing method in any of the above embodiments, and its implementation principle and beneficial effects are similar to those of the data auditing method, and may refer to the implementation principle and beneficial effects of the data auditing method, which are not described herein.
The embodiment of the invention also provides a computer readable storage medium, in which computer executing instructions are stored, when a processor executes the computer executing instructions, the technical scheme of the data auditing method in any embodiment is realized, and the implementation principle and the beneficial effects of the method are similar to those of the data auditing method, and can be seen, and the detailed description is omitted herein.
In the several embodiments provided by the present invention, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection illustrated or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment. In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in hardware plus software functional units.
The integrated modules, which are implemented in the form of software functional modules, may be stored in a computer readable storage medium. The software functional module is stored in a storage medium, and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor (english: processor) to perform some steps of the methods of the embodiments of the invention.
It should be understood that the above processor may be a central processing unit (english: central Processing Unit, abbreviated as CPU), or may be other general purpose processors, digital signal processors (english: DIGITAL SIGNAL processor, abbreviated as DSP), application specific integrated circuits (english: application SPECIFIC INTEGRATED circuit, abbreviated as ASIC), or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor for execution, or in a combination of hardware and software modules in a processor for execution.
The memory may comprise a high-speed RAM memory, and may further comprise a non-volatile memory NVM, such as at least one magnetic disk memory, and may also be a U-disk, a removable hard disk, a read-only memory, a magnetic disk or optical disk, etc.
The bus may be an industry standard architecture (Industry Standard Architecture, ISA) bus, an external device interconnect (PERIPHERAL COMPONENT, PCI) bus, or an extended industry standard architecture (Extended Industry Standard Architecture, EISA) bus, among others. The buses may be divided into address buses, data buses, control buses, etc. For ease of illustration, the buses in the drawings of the present invention are not limited to only one bus or to one type of bus.
The computer-readable storage medium described above may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and not for limiting the same; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some or all of the technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit of the invention.

Claims (8)

1. A method of auditing data, comprising:
When an audit trigger operation is received, determining audit rules to be used in an audit rule configuration table; the auditing rule configuration table comprises auditing rules of a plurality of auditing points, and the auditing rules to be used comprise identifiers of the points to be audited, auditing operation rules corresponding to the points to be audited and whether the identifiers are audited or not;
Judging whether the auditing rules participate in auditing, and determining whether the auditing rules are used according to the corresponding auditing identifications of each auditing rule; wherein, whether the audit mark comprises a mark participating in audit and a mark not participating in audit; reading auditing rules corresponding to the auditing identification in the auditing rule configuration table, determining the auditing rules corresponding to the auditing identification as auditing rules to be used, and determining the identification of the points to be audited corresponding to the auditing rules to be used;
If the identification of the point to be audited is determined to exist, auditing the data of the point to be audited according to the auditing operation rule; wherein, the determining the data of the points to be audited comprises: searching a storage path of data of the points to be audited according to the identification of the points to be audited; finding a file in which the data of the audit point are located according to a storage path of the data of the audit point, and determining the data of the audit point in the file according to the number of the SHEET page, the row information and the column information in which the data of the audit point is located;
Outputting an auditing result corresponding to the point to be audited;
The auditing of the data of the points to be audited according to the auditing operation rule comprises the following steps:
searching information of the points to be audited according to the identification of the points to be audited in an audit point configuration table; the audit point configuration table comprises information of a plurality of audit points, and the information of the points to be audited is used for indicating the storage position of the data of the points to be audited;
Searching the data of the points to be checked according to the storage position of the data of the points to be checked;
processing the data of the points to be audited according to the service type of the data of the points to be audited to obtain the processed data of the points to be audited;
Auditing the data of the processed points to be audited according to the auditing operation rule;
Before determining the auditing rules to be used in the auditing rule configuration table, the method further comprises the following steps:
Configuring an audit point configuration table for each audit point in a plurality of audit points, wherein the audit point configuration table is used for determining data of the audit points; the audit point configuration table comprises audit point identification, file type, file path, SHEET page number, line type, keywords, start line, end line and column serial number and data processing;
configuring auditing rules corresponding to data of the auditing points aiming at each auditing point in a plurality of auditing points;
Establishing an audit rule configuration table according to audit rules corresponding to data of each audit point; the auditing rule configuration table comprises auditing rule identification, whether auditing identification, auditing rule description, service type, auditing operation rule, remarks, creator and creation time.
2. The method of claim 1, wherein the step of determining the position of the substrate comprises,
The information of the points to be checked comprises a storage path of the points to be checked, a SHEET page number of the points to be checked, row information of the points to be checked and column information of the points to be checked.
3. The method according to claim 2, wherein searching the data of the point to be audited according to the storage location of the data of the point to be audited comprises:
and reading the data of the points to be audited in TXT and EXCEL files according to the storage positions of the data of the points to be audited.
4. A data auditing apparatus, comprising:
The determining unit is used for determining the auditing rules to be used in the auditing rule configuration table when the auditing trigger operation is received; the auditing rule configuration table comprises auditing rules of a plurality of auditing points, and the auditing rules to be used comprise identifiers of the points to be audited, auditing operation rules corresponding to the points to be audited and whether the identifiers are audited or not;
The processing unit is used for auditing the data of the points to be audited according to the auditing operation rule if the identification of the points to be audited exists; wherein, determining the identification of the point to be audited comprises: judging whether the auditing rules participate in auditing, and determining whether the auditing rules are used according to the corresponding auditing identifications of each auditing rule; wherein, whether the audit mark comprises a mark participating in audit and a mark not participating in audit; reading auditing rules corresponding to the auditing identification in the auditing rule configuration table, determining the auditing rules corresponding to the auditing identification as auditing rules to be used, and determining the identification of the points to be audited corresponding to the auditing rules to be used; wherein, the determining the data of the points to be audited comprises: searching a storage path of data of the points to be audited according to the identification of the points to be audited; finding a file in which the data of the audit point are located according to a storage path of the data of the audit point, and determining the data of the audit point in the file according to the number of the SHEET page, the row information and the column information in which the data of the audit point is located;
The output unit is used for outputting an auditing result corresponding to the point to be audited;
The processing unit is specifically configured to search information of the points to be checked according to the identification of the points to be checked in a configuration table of the points to be checked; the audit point configuration table comprises information of a plurality of audit points, and the information of the points to be audited is used for indicating the storage position of the data of the points to be audited; searching the data of the points to be checked according to the storage position of the data of the points to be checked; auditing the data of the points to be audited according to the auditing operation rule;
The processing unit is specifically configured to process the data of the point to be audited according to the service type to which the data of the point to be audited belongs, so as to obtain the processed data of the point to be audited; auditing the data of the processed points to be audited according to the auditing operation rule;
the apparatus further comprises a setup unit:
The building unit is used for configuring an audit point configuration table aiming at each audit point in a plurality of audit points, wherein the audit point configuration table is used for determining the data of the audit points; the audit point configuration table comprises audit point identification, file type, file path, SHEET page number, line type, keywords, start line, end line and column serial number and data processing;
Configuring auditing rules corresponding to data of the auditing points aiming at each auditing point in a plurality of auditing points; establishing an audit rule configuration table according to audit rules corresponding to data of each audit point; the auditing rule configuration table comprises auditing rule identification, whether auditing identification, auditing rule description, service type, auditing operation rule, remarks, creator and creation time.
5. The apparatus of claim 4, wherein the device comprises a plurality of sensors,
The information of the points to be checked comprises a storage path of the points to be checked, a SHEET page number of the points to be checked, row information of the points to be checked and column information of the points to be checked.
6. The apparatus of claim 5, wherein the device comprises a plurality of sensors,
The processing unit is specifically configured to read the data of the point to be audited in the TXT and EXCEL files according to the storage location of the data of the point to be audited.
7. The data auditing device is characterized by comprising a memory and a processor; wherein,
The memory is used for storing a computer program;
The processor is configured to read the computer program stored in the memory, and execute the method for auditing data according to any one of claims 1-3 according to the computer program stored in the memory.
8. A computer readable storage medium having stored therein computer executable instructions which, when executed by a processor, implement a method of auditing data according to any of the preceding claims 1-3.
CN202011471420.XA 2020-12-15 2020-12-15 Data auditing method and device Active CN112508526B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011471420.XA CN112508526B (en) 2020-12-15 2020-12-15 Data auditing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011471420.XA CN112508526B (en) 2020-12-15 2020-12-15 Data auditing method and device

Publications (2)

Publication Number Publication Date
CN112508526A CN112508526A (en) 2021-03-16
CN112508526B true CN112508526B (en) 2024-04-19

Family

ID=74973221

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011471420.XA Active CN112508526B (en) 2020-12-15 2020-12-15 Data auditing method and device

Country Status (1)

Country Link
CN (1) CN112508526B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113986577A (en) * 2021-10-25 2022-01-28 中国联合网络通信集团有限公司 Data processing method, device and equipment based on timer

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101026647A (en) * 2007-04-09 2007-08-29 中国网络通信集团公司 Telecommunication income check dynamic hierarchical management system and method
CN101902532A (en) * 2009-05-27 2010-12-01 北京汉铭通信有限公司 Data auditing method and system of telecommunication services
CN105931016A (en) * 2016-04-14 2016-09-07 北京思特奇信息技术股份有限公司 Automatic daily audit method and system
CN106971002A (en) * 2017-04-18 2017-07-21 北京思特奇信息技术股份有限公司 A kind of data auditing method and system
EP3467740A1 (en) * 2018-06-20 2019-04-10 DataCo GmbH Method and system for generating reports
CN110543483A (en) * 2019-08-30 2019-12-06 北京百分点信息科技有限公司 Data auditing method and device and electronic equipment
CN111159171A (en) * 2019-12-31 2020-05-15 中国铁塔股份有限公司 Data auditing method and system
CN111639478A (en) * 2020-06-05 2020-09-08 远光软件股份有限公司 Automatic data auditing method and system based on EXCEL document
CN111651439A (en) * 2020-04-29 2020-09-11 中国平安财产保险股份有限公司 Data auditing method and device and computer readable storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8285578B2 (en) * 2004-01-21 2012-10-09 Hewlett-Packard Development Company, L.P. Managing information technology (IT) infrastructure of an enterprise using a centralized logistics and management (CLAM) tool

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101026647A (en) * 2007-04-09 2007-08-29 中国网络通信集团公司 Telecommunication income check dynamic hierarchical management system and method
CN101902532A (en) * 2009-05-27 2010-12-01 北京汉铭通信有限公司 Data auditing method and system of telecommunication services
CN105931016A (en) * 2016-04-14 2016-09-07 北京思特奇信息技术股份有限公司 Automatic daily audit method and system
CN106971002A (en) * 2017-04-18 2017-07-21 北京思特奇信息技术股份有限公司 A kind of data auditing method and system
EP3467740A1 (en) * 2018-06-20 2019-04-10 DataCo GmbH Method and system for generating reports
CN110543483A (en) * 2019-08-30 2019-12-06 北京百分点信息科技有限公司 Data auditing method and device and electronic equipment
CN111159171A (en) * 2019-12-31 2020-05-15 中国铁塔股份有限公司 Data auditing method and system
CN111651439A (en) * 2020-04-29 2020-09-11 中国平安财产保险股份有限公司 Data auditing method and device and computer readable storage medium
CN111639478A (en) * 2020-06-05 2020-09-08 远光软件股份有限公司 Automatic data auditing method and system based on EXCEL document

Also Published As

Publication number Publication date
CN112508526A (en) 2021-03-16

Similar Documents

Publication Publication Date Title
CN112597153B (en) Block chain-based data storage method, device and storage medium
CN109815112B (en) Data debugging method and device based on functional test and terminal equipment
CN112508526B (en) Data auditing method and device
CN110851207B (en) State transition management method and device, electronic equipment and storage medium
WO2019109514A1 (en) Datasheet backup method, device, electronic apparatus and medium
CN117216279A (en) Text extraction method, device and equipment of PDF (portable document format) file and storage medium
CN110737678B (en) Data searching method, device, equipment and storage medium
CN110380952B (en) Mail receiving and sending method and device
US11113706B2 (en) Scoring information matching method and device, storage medium and server
CN110322345B (en) Block chain endorsement method and device
CN115328734A (en) Cross-service log processing method and device and server
CN112764897B (en) Task request processing method, device and system and computer readable storage medium
CN114841281A (en) Data table identification method, device, equipment, medium and program product
CN113869920A (en) Business opportunity stage division method, system, computer equipment and storage medium
CN113722357A (en) Data file checking method and device, electronic equipment and storage medium
CN113220687A (en) Rule processing method, device and equipment
CN112667631A (en) Method, device and equipment for automatically editing service field and storage medium
CN111371818A (en) Data request verification method, device and equipment
CN112035501B (en) User identifier updating method, device and equipment
CN115103020B (en) Data migration processing method and device
CN109447386B (en) Work assessment method and terminal equipment
CN113076178B (en) Message storage method, device and equipment
CN111897714B (en) Test data precipitation method, device and system based on auxiliary test tool
CN115794764A (en) Data processing method and device, electronic equipment and readable storage medium
CN117234719A (en) Account processing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant