Digital personnel file

from Wikipedia, the free encyclopedia

The digital personnel file (also electronic personnel file ) is a software for the administration of electronic documents from the personnel file . Among other things, the software is also suitable for electronically managing non-employee-related documents such as form and correspondence templates, creating them personalized with a return barcode and distributing them electronically. Furthermore, approval processes for employee applications can be simplified, skills can be managed, evaluations and reports can be created.

overview

This document management system, specially developed for the personnel department of companies, replaces the traditional paper personnel file with electronic archiving . The aim of the digital file is to optimize administrative processes: to accelerate the work processes in the HR department through intelligent and simple handling and thus to save the company considerable time. The digital personnel file is characterized above all by its largely automated processes, which ensure quick and easy handling. The advantages for the company are not only the considerable time savings and the replacement of traditional paper personnel files, but also the elimination of their storage.

Example of the register structure for the digital personnel file

The digital personnel file contains both scanned documents containing unstructured information and structured information obtained from other IT systems. The electronic documents include application documents , employment contracts, job references , performance reviews , employee photos , correspondence , promotions , certificates, etc. The documents, which can come from a variety of sources, are uniformly stored in the digital personnel file regardless of the medium. However, this does not include documents that endanger the employees' personal rights. This includes, above all, information about the state of health of the employees as well as general documents of the company doctor, as these are not freely accessible to the employer due to the medical confidentiality according to § 8 Paragraph 1 of the Occupational Safety Act ( ASiG ) and § 203 StGB. Likewise, graphological and psychological reports, as with the manual management of personnel files, must not be the subject of this.

Interfaces between the digital personnel file and various accounting , administration and archive systems enable integration into the company's existing IT . There are two different solutions for this: On the one hand, the digital personnel file can be a classic client-server architecture, or a web-based system that uses web clients for location-independent access or self-service for employees and managers cares. Nevertheless, both solutions only allow defined users access to the particularly confidential personal data , which is highly encrypted and thus transmitted with high security. All processing operations in the digital personnel file can be traced using a log function.

Data protection and audit security

Simplified handling , location-independent access to the files and cost savings are reasons for the introduction of digital personnel files in the personnel departments of companies. A large amount of information about a company's employees is archived in a digital personnel file. It can contain all documents relevant to the employment relationship (see above).

Furthermore, the regulations on legal and revision security have been largely specified since the 1990s. The secure transmission and encryption of the documents plays a central role in the digital personnel file: The Federal Ministry of Finance has formulated generally applicable rules regarding the proper archiving of electronic documents in the "Principles of proper accounting systems ( GoBS ). This means that the digital personnel file follows these principles, as well as the under §§ 239, 257, Paragraph 4 of the requirements of the German Commercial Code ( HGB) , the tax code (§§ 146, 147). Provided that the legal requirements for the retention of personal files and the filing of documents are met, the digital personal file is considered audit-proof. The audit-proof filing can be verified by independent testing bodies such as auditors .

Essential goals of the digital personnel file

1) Increase in efficiency and gain in time
Through fast and automatic archiving and effective keyword or full-text search for information, the administrative workload is considerably reduced by filing documents around four times faster and accessing them ten times faster. As a result, there is a profitable gain in time for routine tasks.

2) Cost reduction
As a result of the time saved in routine tasks, new free capacities for processing strategic personnel issues are gained. If a storage room was previously rented as an archive for old and existing files, these rental costs will no longer apply in the future. The electronic archiving in the system also reduces printing and paper costs.

3) Dissolution or relocation of the paper
archive If the documents to be digitized are archived electronically in accordance with the requirements of the GoBS , they will be recognized within the framework of the commercial and tax law examination. This means that most paper-based original documents can be destroyed after the digitization process, provided they do not have to be kept under other legal provisions. Via networks, as well as the Internet and Intranet , it is possible to access the data in the digital personnel file across locations and possibly even on the move.

4)
Increase in
quality As a result of the time saved in routine tasks, new free capacities are gained for processing strategic personnel issues.

digitalization

If a company has decided to digitize the document filing using software , there are different approaches: either the digitization takes place internally via its own employees, internally via a service provider or externally via a service provider. Depending on the capacity of the employees, the size and equipment of the company, digitization by your own employees can take several weeks to months.

  • Internal digitization via our own employees:

Usually only a very small group of people is commissioned to digitize the confidential documents via their own employees in the case of internal digitization. Since most companies do not have high-performance scanners designed for this purpose and unstitching involves a great deal of manual effort, this costs a lot of time. The advantage, however, is that the files stay in the house.

  • Internal digitization via a service provider:

When digitizing on-site by an external service provider, the documents also remain in-house. The service provider's employees bring their own mobile scanners and do the work without having to forego important employees in the company. Nevertheless, the mobile devices are far from being as effective as stationary high-performance devices. In addition, the price-performance ratio of the service providers sometimes differs considerably.

  • External digitization via a service provider:

If the digitization takes place externally via a service provider, the documents to be digitized are transported by means of a security transport. Stationary high-performance devices and automated work processes guarantee fast and orderly digitization of all files. Due to the associated relatively high costs, external digitization is particularly suitable for large companies with a large number of employees, where there is a lot to digitize.

See also

literature

  • R. Kos: The electronic personnel file - structure and introduction. Vdm Verlag Dr. Miller; 2007, 105 pages, ISBN 978-3-8364-1035-9
  • D. Bartosch: Digital personal files Datakontext Verlag; 2007, 180 pages, ISBN 978-3-89577-415-7
  • M. Grentzer: The introduction of a digital personnel file - guidelines for the practitioner. In: wages + salaries. 1/2005
  • U. Jänicke: Digital personnel files: Search or find? or: the madness of the index. In: Computer + Personal. 3-4/2006
  • I. Geis, M. Grentzer and U. Jänicke: Legal considerations of a digital personnel file system. In: wages + salaries. 2/2003
  • P. Gola: The digitization of personnel files and data protection In: Law of data processing 4/2008 ISSN  0178-8930
  • S. Kunzmann: "Paperless Office: Guide to introducing a digital filing system using the example of the digital personnel file." (Diploma thesis), Diplomica Verlag GmbH, Hamburg, 2010. ISBN 978-3-8366-4397-9 .

Web links

Individual evidence

  1. The electronic personnel file. P. 16 (PDF) Retrieved August 18, 2014.
  2. The digital personnel file - legal aspects (PDF) Retrieved on November 24, 2016.
  3. The digital personnel file - legal aspects (PDF) Retrieved on November 24, 2016.
  4. Federal Tax Gazette. I 1995, p. 740.
  5. Sven Kunzmann (2010): "Paperless Office: Guide to the introduction of a digital filing system using the example of digital personnel files. P. 67.