Security Management

Security Management

Managing the complexities of security administration is one of the growing concerns in any enterprise, especially those open to e-commerce and those with large networks. In such demanding times, the availability of Security Management is considered predominant – affecting all sectors of an enterprise.

The foundation of any security management is a model with role-based access control, enabling all the required functionality and authentication for a security system.

CRM provides a set of security features that defines permission to the data as well as the features of CRM. Administrators control these security options in the organization's account.

The role-based security ensures that data is accessible to users based on the organization's hierarchy. Profiles, on the other hand, ensure that users have permission to only the relevant features in CRM - various modules, data administration tools. There is also Groups that allow you to extend the data-level access to other users with similar job profile.

    • Related Articles

    • Security Management-Managing Groups

      Create groups to manage a common set of records with a group of members.,In CRM, you can create different types of groups (set of users) to manage a set of common records. Groups can be used for setting up team selling, team support, event management ...
    • Security Management-Manage Profiles

      Create profiles that define the access permissions for the users. Set module-level and feature-level permissions for different profiles. Creating Profile While creating a profile, first you have to associate the existing profile to the new profile ...
    • Security Management-Managing Roles

      In CRM, you can set up the organization-wide hierarchy using Roles. Users at a higher hierarchy can always access all the records of at a lower hierarchy. For example, a Sales Manager can access all the Sales Reps' records whereas Sales Reps can ...
    • Security Management-Data Sharing Rules

      By default, access rights to CRM records is set as private so that the record owner and his/her manager can oversee the CRM data. However, using the Data Sharing Rules, you can extend the access rights to users belonging to other roles and groups. ...
    • Security Management-Fields & Links Permissions

      Set Access Permissions for Fields With the field-level security, you can control the access rights of CRM fields for various profiles. This will ensure smooth security at the field-level, allowing users to access the fields that are relevant to their ...