Step 1 – Set up an Agreement Compliance Audit

The agreement compliance audit workflow is a 3-step process: 1 – Scope, 2 – Conduct, 3 – Sign Off.  This article deals with Step 1.

To set up a new compliance audit, go to the Audits tab of Agreements Manager where all audits are listed.  Click on Add:

A new blank audit Scope form opens where the audit’s properties are specified in three simple sections:

Basic Details

(fields marked with an asterix * are mandatory)

Title* – enter a descriptive name for the audit to enable it to be clearly identified

Code – automatically generated unique identifier for each new audit that is set up.  Codes are generated sequentially and cannot be changed.

Audit Owner* – assign overall responsibility for the audit to one individual

Due Date* – select a due date for the audit to be conducted and signed off by

Sign Off By – the option to select the individual who will review and sign off the audit after it has been conducted.  This can be left blank and assigned later.

Scope of Audit

Audits can cover one or multiple agreements, all requirement types or just specific requirement types.  You set the scope in this section:

All Agreements? – select ‘Yes’ to include requirements from all published agreements (both ‘Draft’ and ‘Live’ status agreements), or ‘No’ to limit the scope to one or more specific agreements only.  Note that agreements that are ‘Cancelled’, ‘Terminated’ or ‘Expired’ cannot be audited.

Agreements Covered – if you have selected ‘No’ in All Agreements?, this section becomes available for you to select the agreement(s) that you wish to cover in the audit.  Click on the bold text “Select Agreement” to open a pop-up window where you can search for and select an individual agreement.  Repeat if further agreements are to be included in the scope.

Requirement Types – use the check-boxes to select specific Requirement Types to include in the audit, or “Select All”.

Requirements matching the selected Types, from the selected agreements, will be included in the audit.

Options

Specify additional features of the audit here:

Include only new and changed requirements? – if you select ‘Yes’ here, only requirements that are new (i.e. have not been audited previously), or have changed since they were last audited, will be pulled-in to this audit.  If you select ‘No’, all requirements in the agreement(s) and of the Requirement Type in scope will be included in the audit, irrespective of whether they have been previously audited.

Automatically assign responsibility for compliance evaluation to relevant Requirement Type Owner? – select ‘Yes’ here to automatically assign individual requirements for evaluation to the relevant Requirement Type owner.  When requirements are assigned to a person for evaluation, the actions are added to their To Do List.  Provided they have configured their Notifications they will also be alerted immediately by e-mail and will receive a reminder as the due date approaches.  See Agreements Manager Alerts, Notifications and Reminders.  The Owner of each Requirement Type is determined in the Settings. See Settings – Configure Available Parameters and Defaults in Agreements Manager.

If ‘No’ is selected here (or if no Owner has been set for any particular Requirement Type in the Settings) then responsibility for compliance evaluation will not be assigned automatically.  Assignment can be done manually later.

Due date for automatically assigned requirements – (only present if ‘Yes’ is selected to automatic assignment of responsibility for compliance evaluation) this date is applied to any requirements that are automatically assigned to the Requirement Type Owner for compliance evaluation.  Use the calendar picker to select the due date for automatically assigned requirements.

Import evidence from most recent audit findings where available? – select ‘Yes’ here to automatically import the evidence from the most recently audited version of all requirements.  Specifically, the following fields will be imported into the findings of each requirement: Risk Rating, Auditor’s Notes, Linked Evidence and Attached Evidence.  Any requirements that have not been audited previously will not have any evidence imported.

*

Click on Save to confirm the audit’s scope.  The audit has been created and shows at status “In Progress”.  Step 1 of the audit workflow is complete.  Next is Step 2 – Conduct an Agreement Compliance Audit: Review Requirements, Evaluate Compliance and Record Findings.

Print Friendly, PDF & Email