CN111667243A - Business audit system based on ERP system - Google Patents

Business audit system based on ERP system Download PDF

Info

Publication number
CN111667243A
CN111667243A CN202010512904.8A CN202010512904A CN111667243A CN 111667243 A CN111667243 A CN 111667243A CN 202010512904 A CN202010512904 A CN 202010512904A CN 111667243 A CN111667243 A CN 111667243A
Authority
CN
China
Prior art keywords
data
auditing
module
audit
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010512904.8A
Other languages
Chinese (zh)
Inventor
史彬芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gansu Construction Vocational Technical College
Original Assignee
Gansu Construction Vocational Technical College
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gansu Construction Vocational Technical College filed Critical Gansu Construction Vocational Technical College
Priority to CN202010512904.8A priority Critical patent/CN111667243A/en
Publication of CN111667243A publication Critical patent/CN111667243A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Operations Research (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Data Mining & Analysis (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a service auditing system based on an ERP system, which comprises: the data acquisition standard construction module is used for constructing a service data acquisition standard of the data mining module; the data mining module is used for automatically crawling corresponding service data in the ERP system according to a preset service data acquisition standard; the data sorting module is used for calling the corresponding service data sorting template to finish sorting the service data; and the data auditing module is used for simultaneously operating a business data auditing algorithm based on Hadoop to realize auditing of corresponding business data, and summarizing auditing results in an Excel table form. The system of the invention realizes automatic acquisition and high-efficiency audit of service data, not only reduces the technical threshold and operation difficulty of audit work, improves the audit work efficiency, but also creates conditions for off-site audit, realizes the conversion from off-line audit to on-line audit and from post audit to real-time audit, and finally achieves the goal of auditing supervision and management.

Description

Business audit system based on ERP system
Technical Field
The invention relates to the field of business auditing systems, in particular to a business auditing system based on an ERP system.
Background
With the popularization and implementation of enterprise SAP ERP mature package software, the quality of internal operation management, business process and accounting of an enterprise is changed, auditors face new information and network working environment, and compared with the traditional paper medium and simple financial software, the audit personnel face a lot of difficulties.
1) The carrier of the audit object has changed significantly. Under the ERP environment, the phenomenon that the audit staff cannot open accounts and cannot see data occurs without special training.
2) The operation difficulty is high. The mature package software has a plurality of concepts of vividness in the translation process, so that auditors can understand the professional concepts in a short time and have higher difficulty in mastering the operation skills of the services; meanwhile, most of services are cross-module, so that the problem that a certain module is difficult to find and implement completely according to audit clues is difficult to grasp singly, and for auditors, the difficulty of grasping a plurality of service modules implementing ERP is too high.
3) Part of the traditional audit trail is replaced, and the audit content is changed. After ERP is implemented, 80-85% of financial certificates are automatically generated after system triggering conditions are passed, a large amount of accompanying information data are stored in optical and magnetic media of a server, a large amount of paper information is reduced, audit clues and evidences tend to be concealed, and therefore the difficulty of auditing, surveying and evidence obtaining is increased.
Disclosure of Invention
In order to solve the problems, the invention provides a service auditing system based on an ERP system.
In order to achieve the purpose, the invention adopts the technical scheme that:
a business auditing system based on an ERP system comprises:
the data acquisition standard construction module is used for constructing a service data acquisition standard of the data mining module;
the data mining module is used for automatically crawling corresponding service data in the ERP system according to a preset service data acquisition standard;
the data sorting module is used for calling the corresponding service data sorting template to finish sorting the service data;
and the data auditing module is used for simultaneously operating a business data auditing algorithm based on Hadoop to realize auditing of corresponding business data, and summarizing auditing results in an Excel table form.
Furthermore, a data conversion module is arranged between the data mining module and the ERP system, an identity verification module and a data encryption module are loaded in the data conversion module, the identity verification module is used for verifying the identity of the data mining module, and the data encryption module is used for randomly encrypting the service data.
Furthermore, each data mining module needs to carry a corresponding biological feature model of the auditor, and the identity verification module judges the data access authority of the data mining module based on the identified biological feature model.
Furthermore, the data acquisition standard building module performs data acquisition standard entry in a checking and/or gap filling mode.
Furthermore, different service data correspond to different data sorting templates, and the data sorting templates are used for realizing standardization of the service data.
Furthermore, the business data auditing algorithm is used for realizing financial auditing, material auditing, project auditing, equipment auditing, human auditing and information auditing of enterprises.
And the early warning module is used for starting when the audit result obtained by the data audit module falls into a preset threshold, and displaying the business data with risks in a mode of popping up a dialog box, so as to remind auditors of manual re-audit.
Furthermore, the entries of the Excel table at least comprise a service audit type, a service source data hyperlink and an audit result, wherein the service source data hyperlink limits access authority in an encryption mode, and only personnel with the access authority can access the service source data hyperlink, so that the service source data can be viewed.
The invention has the following beneficial effects:
the method has the advantages of realizing automatic acquisition and efficient audit of the service data, reducing the technical threshold and operation difficulty of audit work, improving the audit work efficiency, creating conditions for off-site audit, realizing the transition from off-line audit to on-line audit and post audit to real-time audit, and finally achieving the goal of advancing audit supervision and management.
Drawings
Fig. 1 is a system block diagram of a service auditing system based on an ERP system in an embodiment of the present invention.
Detailed Description
In order that the objects and advantages of the invention will be more clearly understood, the invention is further described in detail below with reference to examples. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As shown in fig. 1, an embodiment of the present invention provides a service auditing system based on an ERP system, including:
the data acquisition standard construction module is used for constructing a service data acquisition standard of the data mining module;
the data mining module is used for automatically crawling corresponding service data in the ERP system according to a preset service data acquisition standard;
the data sorting module is used for calling the corresponding service data sorting template to finish sorting the service data;
the data auditing module is used for simultaneously operating a business data auditing algorithm based on Hadoop to realize auditing of corresponding business data and summarizing auditing results in an Excel table form;
the early warning module is used for starting when the auditing result obtained by the data auditing module falls into a preset threshold, and displaying the business data with risks in a mode of popping up a dialog box so as to remind an auditor to manually re-audit;
and the central processing module is used for coordinating the work of the modules.
In this embodiment, a data conversion module is disposed between the data mining module and the ERP system, the data conversion module carries an identity verification module and a data encryption module, the identity verification module is used for verifying the identity of the data mining module, and if the identity verification does not meet the standard, refusing the access of the data mining module and sending the refused result to the auditing terminal for displaying, wherein the data encryption module is used for realizing the random encryption of the service data, randomly calling one or two encryption algorithms in the encryption algorithm database during encryption to finish the encryption of the data, and the serial number of the adopted encryption algorithm is sent to the corresponding audit terminal through the automatic short message editing and sending module, when the service data reaches the audit terminal, the decryption module calls the corresponding decryption algorithm to complete decryption of the service data according to the encryption algorithm number, so that the safety of the service data can be ensured.
In this embodiment, each data mining module needs to carry a corresponding biological feature model of an auditor, and the identity verification module determines the data access permission of the data mining module based on the identified biological feature model.
In this embodiment, the data acquisition standard building module performs data acquisition standard entry in a checking and/or gap filling manner, and at least includes a service data generation time period, a service data name, a service data generation department, and the like;
in this embodiment, different service data correspond to different data sorting templates, and the data sorting templates are used to achieve standardization of the service data.
In the embodiment, the business data auditing algorithm is used for realizing financial auditing, material auditing, project auditing, equipment auditing, human auditing module and information auditing of an enterprise; wherein the content of the first and second substances,
the financial audit comprises judgment sampling and substantive test of financial data, general analysis, current account analysis, profit and loss analysis, fund analysis, financing and investment analysis and index analysis; performing bidirectional cross-module query and flow tracing on financial data at each node of a business cycle, and checking authenticity, compliance and benefit of production business and related economic activities;
the material auditing module comprises judgment sampling and substantive test auditing of material data, material internal control auditing and abnormal material service management analysis monitoring auditing;
the project audit module comprises judgment sampling and substantive test audit, project internal control audit and project analysis audit on project conditions; the judgment sampling and substantive test is carried out through the query of a user-defined condition, the overall situation of an audited object project is known, a project needing auditing is selected, the project information is taken as a basis, the detailed information of the project is known, a penetrating entry point from project management to accounting, material purchasing and equipment management is provided, relevant project data loaded in an ERP system is used, relevant data outside the system is crawled through a network crawler module, comprehensive analysis is carried out, and auditing and evaluation are carried out on the whole process of project management;
the equipment auditing module comprises judgment sampling and substantive test auditing of equipment conditions, equipment internal control auditing and equipment analysis auditing;
the human resource auditing module analyzes an organization structure, post configuration, personnel allocation and wage bonus, judges the conditions of no-personnel and redundant personnel in posts according to the condition of the post configuration and the condition of deciding the personnel and analyzes the rate of no-posts; analyzing the number of increased personnel and the number of reduced personnel of each department and the personnel flow rate of the departments; checking the personnel list according to the recruitment type, analyzing the external recruitment proportion and the internal selection proportion, and evaluating the rationality of the recruitment work;
the information auditing module comprises subject data change auditing, safety auditing and application control auditing; the subject data change audit is used for checking the conditions of addition, modification and deletion of subject data and verifying whether internal control of addition, modification and deletion of the subject data is effective or not; the safety audit checks system users, authorities and roles to find whether people are endowed with inappropriate authorities or incompatible authorities, verifies the accuracy of authority separation, finds problems in internal control of the system and evaluates risks of the problems; the application control audit is used for realizing various verification rules set when the certificate is input in the SAP system and evaluating the accuracy, effectiveness and compliance of the verification rules.
In this embodiment, the entries of the Excel table at least include a service audit type (financial audit, material audit, project audit, equipment audit, human audit module or information audit), a service source data hyperlink and an audit result, wherein the service source data hyperlink limits access authority in an encryption manner, and only a person with access authority can access the service source data hyperlink, so that the service source data can be viewed.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that those skilled in the art can make various improvements and modifications without departing from the principle of the present invention, and these improvements and modifications should also be construed as the protection scope of the present invention.

Claims (8)

1. A business audit system based on ERP system is characterized in that: the method comprises the following steps:
the data acquisition standard construction module is used for constructing a service data acquisition standard of the data mining module;
the data mining module is used for automatically crawling corresponding service data in the ERP system according to a preset service data acquisition standard;
the data sorting module is used for calling the corresponding service data sorting template to finish sorting the service data;
and the data auditing module is used for simultaneously operating a business data auditing algorithm based on Hadoop to realize auditing of corresponding business data, and summarizing auditing results in an Excel table form.
2. The ERP system-based business auditing system of claim 1, wherein: and a data conversion module is arranged between the data mining module and the ERP system, an identity verification module and a data encryption module are loaded in the data conversion module, the identity verification module is used for verifying the identity of the data mining module, and the data encryption module is used for randomly encrypting the service data.
3. The ERP system-based business auditing system of claim 1, wherein: each data mining module needs to carry a corresponding biological feature model of an auditor, and the identity verification module judges the data access authority of the data mining module based on the identified biological feature model.
4. The ERP system-based business auditing system of claim 1, wherein: and the data acquisition standard building module is used for recording the data acquisition standard in a checking and/or blank filling mode.
5. The ERP system-based business auditing system of claim 1, wherein: different service data correspond to different data sorting templates, and the data sorting templates are used for realizing standardization of the service data.
6. The ERP system-based business auditing system of claim 1, wherein: the business data auditing algorithm is used for realizing financial auditing, material auditing, project auditing, equipment auditing, human auditing module and information auditing of an enterprise.
7. The ERP system-based business auditing system of claim 1, wherein: the early warning module is used for starting when the auditing result obtained by the data auditing module falls into a preset threshold, and displaying the business data with risks in a mode of popping up a dialog box, so as to remind the auditors to carry out manual re-auditing.
8. The ERP system-based business auditing system of claim 1, wherein: the entries of the Excel table at least comprise a service audit type, a service source data hyperlink and an audit result, wherein the service source data hyperlink limits access authority in an encryption mode, and only personnel with the access authority can access the service source data hyperlink, so that the service source data can be viewed.
CN202010512904.8A 2020-06-08 2020-06-08 Business audit system based on ERP system Pending CN111667243A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010512904.8A CN111667243A (en) 2020-06-08 2020-06-08 Business audit system based on ERP system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010512904.8A CN111667243A (en) 2020-06-08 2020-06-08 Business audit system based on ERP system

Publications (1)

Publication Number Publication Date
CN111667243A true CN111667243A (en) 2020-09-15

Family

ID=72387005

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010512904.8A Pending CN111667243A (en) 2020-06-08 2020-06-08 Business audit system based on ERP system

Country Status (1)

Country Link
CN (1) CN111667243A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112150264A (en) * 2020-10-13 2020-12-29 信阳农林学院 Enterprise financial balance analysis system based on cloud platform
CN114022053A (en) * 2022-01-05 2022-02-08 鲁信科技股份有限公司 Auditing system and equipment based on risk factors

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574652A (en) * 2015-12-10 2016-05-11 国网山东省电力公司经济技术研究院 Planning big data management and control system of smart power distribution network and method
CN106815340A (en) * 2017-01-05 2017-06-09 福建亿榕信息技术有限公司 Storage archives electronization batch processing method and system in power marketing business
CN107146150A (en) * 2017-04-12 2017-09-08 国家电网公司 Auditing method, device, storage medium and the processor of the audit target
CN108959966A (en) * 2018-07-16 2018-12-07 九江学院 Cloud platform auditing system based on big data administrative analysis
CN109711685A (en) * 2018-12-14 2019-05-03 杨冰之 A kind of government affairs big data processing platform
CN110096544A (en) * 2019-05-21 2019-08-06 国网福建省电力有限公司 A kind of operating audit system based on ERP system
CN110502559A (en) * 2019-07-25 2019-11-26 浙江公共安全技术研究院有限公司 A kind of data/address bus and transmission method of credible and secure cross-domain data exchange

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574652A (en) * 2015-12-10 2016-05-11 国网山东省电力公司经济技术研究院 Planning big data management and control system of smart power distribution network and method
CN106815340A (en) * 2017-01-05 2017-06-09 福建亿榕信息技术有限公司 Storage archives electronization batch processing method and system in power marketing business
CN107146150A (en) * 2017-04-12 2017-09-08 国家电网公司 Auditing method, device, storage medium and the processor of the audit target
CN108959966A (en) * 2018-07-16 2018-12-07 九江学院 Cloud platform auditing system based on big data administrative analysis
CN109711685A (en) * 2018-12-14 2019-05-03 杨冰之 A kind of government affairs big data processing platform
CN110096544A (en) * 2019-05-21 2019-08-06 国网福建省电力有限公司 A kind of operating audit system based on ERP system
CN110502559A (en) * 2019-07-25 2019-11-26 浙江公共安全技术研究院有限公司 A kind of data/address bus and transmission method of credible and secure cross-domain data exchange

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
安淑名: "房地产企业会计标准内部控制分析", 《中国标准化》 *
***: "如何进行计算机数据审计模型分析", 《通讯世界》 *
李杰等: "数字化助力内部审计效率提升", 《时代金融》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112150264A (en) * 2020-10-13 2020-12-29 信阳农林学院 Enterprise financial balance analysis system based on cloud platform
CN114022053A (en) * 2022-01-05 2022-02-08 鲁信科技股份有限公司 Auditing system and equipment based on risk factors
CN114022053B (en) * 2022-01-05 2022-04-12 鲁信科技股份有限公司 Auditing system and equipment based on risk factors

Similar Documents

Publication Publication Date Title
WO2021232588A1 (en) Food safety risk assessment method, apparatus, device, and storage medium
CN110310204A (en) Based on the financing by accounts receivable management system and method for block chain in supply chain industry
CN112001586B (en) Enterprise networking big data audit risk control architecture based on block chain consensus mechanism
CN110727922A (en) Anti-fraud decision model construction method based on multi-dimensional data flow
CN113205415B (en) Financial process automation method and system based on RPA and block chain technology
CN111667243A (en) Business audit system based on ERP system
CN112036995A (en) Large-scale enterprise financial data management method and system based on block chain and readable storage medium
Arief et al. Information technology audit for management evaluation using COBIT and IT security (Case study on Dishubkominfo of North Maluku Provincial Government, Indonesia)
Pratama et al. The Philosophical Asymmetry of Economic Materialism and the Negation of Goodwill: A Theoretical Review
CN115564591A (en) Financing product determination method and related equipment
CN114580898A (en) Efficient collection system and method, electronic device and readable storage medium
CN114626746A (en) Safety production education training system, method and storage medium
CN112819214A (en) Access control access system based on electric power enterprise safety production wisdom management and control
Li Application Analysis of AI Technology in Tax Collection and Administration in China
CN111815119A (en) Bad asset management system and method based on block chain
CN110689463A (en) Teaching management platform
Liu Applications of New Technologies to Recognition of Financial Statement Fraud
Chen Research on the Development Strategy of Rural Accounting Informatization in the Data Age
CN116433401B (en) Audit model construction method based on multidimensional information structure under industry and financial fusion
Ye et al. Discussion on risk assessment of network security management
Maalla Research on Data Transmission Security and Early Warning
Shi et al. Research on Police Data Governance Process
CN112381494B (en) Intelligent supervision system and method for urban construction
CN114118694A (en) DSMM-based data security capability scoring and rating method
CN111091305A (en) Financial risk prevention and control management system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200915

RJ01 Rejection of invention patent application after publication