Page tree

Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

The modules included in the Users & Access Management section allow administrators to create users and associate them to roles, profiles, and assign sharing rules that determine their permissions in terms of access to modules and records owned by other users. This section also contains modules that will allow the administrator to monitor users within the site.

Users

In this module, the admin can create, edit and delete user accounts.  The admin can deactivate user accounts or give admin privileges to other users.

Managing Users [Video]

Roles

The user role represents the hierarchical position of the individual user within an organization. The user’s role plays a vital part in controlling record access. By default, the Roles & Hierarchy Tree has four roles that can be renamed, but they cannot be deleted.  They are CEO, Vice President, Sales Manager, and Sales Man.

Managing Roles [Video]

Profiles

Profiles provide specific access control to AMPED field modules and operations. One or more profiles can be associated with a role.  Profiles give the administrator the ability to turn on/off fields for a specific module and extend advanced permissions like importing, exporting and duplicates handling.

Managing Profiles [Video]

Groups

Groups are a collection of users created to give ownership over one record to several individuals in a role or role subordinates, profiles, or existing groups.      

Managing Groups [Video]

Sharing Access

Sharing Access allows the administrator to setup rules that give access to specified users' records in AMPED.  The administrator can make global or module specific rules. 

Managing Sharing Access [Video]

Fields Access

This module defines global access for fields within a module. Items displayed with an empty ‘Check Box’ are not able to be viewed by anyone in the organization, with the exception of users with admin privileges.

Managing Fields Access [Video]

Audit Trails

This feature enables tracking of user actions on records within a module. Audit Trail tracking must be enabled for each user in order to obtain Audit Trail reports. All users are enabled by default. To generate an Audit Trail report, select the user by username from the dropdown and the Audit Trail will automatically populate for that user.

Managing Audit Trails [Video]

User Login History

User login history is automatically captured. To view the login history for a particular user, select the user by username from the dropdown.  The User Login History is available to be downloaded to an Excel document.  Click the ‘Download’ button to export the data.

Managing User Login History [Video]