Now Hiring: Are you a driven and motivated 1st Line IT Support Engineer?

Q3 2024, Version 2.373 (10/01/2024)

  • Campaigns
  • Enhanced Auto-Close Campaign Feature
    Display Percentage Complete at Top of All Campaign Election Pages
    Campaign Close Confirmation to Include Campaign Name
    Delta Campaign with no changes Shown 100% Complete
    Additional Columns on Reviewer Pages
    Campaign Notes for Credential and Entitlement during Revoke Process
  • Application
  • Clone a SOR as an Application
  • Connectors
  • Bitbucket – A New Connector
    Active Directory – Employee ID Flag is Now UI Level Config
    SOR Connectors – Exclude Employee ID Through Config
    Snowflake Connector – Additional Functionality
    FlexFolder Connector – Custom Configuration Options
  • Credential Updates
  • Application Credential is Purged  Un-assign From the People Identity
    SOR People Identity is Purged  Un-assign From All Applications
  • Matching Logic
  • Admin Can Now Assign an Unmatched Credential
  • Audit Logging
  • Audit Trail of Application Config Change Captures Additional Details
  • Messaging
  • Slack & Teams – Launch Campaign Message Directly Sent to User Instead of Channel
  • Ticketing
  • SNOW – For Scripted API method Table Name is Configurable
    JIRA – Issue Type is Configurable
  • Report
  • Add additional Columns to Users Report

    Campaigns

    Enhanced Auto-Close Campaign Feature

    Instead of triggering the auto-close feature once the 100% completion threshold is reached, this functionality is enhanced to wait until the end date of campaign before closing the campaign automatically. This ensures that admins have sufficient time to make any necessary changes before the campaign closure. However, it is configurable to close the campaign immediately or wait till campaign end date.

    Display Percentage Complete at Top of All Campaign Election Pages

    Campaign progress percentage is shown at top-right of review screens with fill colour indicating the overall progress (akin to traffic-light red-yellow-green)

    This is how it looks when 100% complete

    As campaign progresses, percentage complete is shown in yellow as below-

    Campaign Close Confirmation to Include Campaign Name

    With this change User can be doubly sure that they are closing the correct campaign, as Campaign Name is shown in the Campaign close confirmation popup. Customer suggested and we listened.

    Delta Campaign with no changes Shown 100% Complete

    Progress of a Delta campaign with no changes/elections to be made, is changed to 100% immediately on launch of campaign, thus helping UAR admin in campaign management.

    Additional Columns on Reviewer Pages

    Two new columns “SOR Email” and “HR Status” is available on the UAR Campaign screen. This additional information would help expedite review process for manager with large number of reportees.

    Campaign Notes for Credential and Entitlement during Revoke Process

    Today when Credential is revoked all corresponding Entitlements are revoked automatically by the application. As part of this enhancement whenever credential is revoked and user provides notes, the same Notes is applied and displayed to associated entitlements as well.

    Application

    Clone a SOR as an Application

    Earlier SOR was allowed to be included in a campaign. In an earlier release, we removed and made to only include Applications. Hence if same HR system is required for Credential reviews user had to duplicate that as an Application. With this enhancement a user can decide to clone a SOR as an Application during creating the SOR itself.

    Configuration for cloning the SOR as an Application

    SOR & Application Created

    Connectors

    Bitbucket – A New Connector

    Securends is expanding its Out-of-the-Box integration with addition of this new connector with Bitbucket. Bitbucket connector will pull project permissions as entitlements with format : {Project Name} – {Permissions} 

    Navigate to Applications->Add->Data Ingestion = Connector.

    Select Bitbucket Connector. Add connection details and mapping.

    Active Directory – Employee ID Flag is Now UI Level Config

    Employee ID field while using Active Directory can be mapped to different incoming fields. However this mapping had to be done in database with the help of support team. With this enhancement the mapping is now available in the SOR/Application screens for AD Connector. This also gives flexibility to have different mapping for different AD.

    SOR Connectors – Exclude Employee ID Through Config

    During connector sync of a SOR, if the source system had employee ID data, Securends ingested that attribute.  This affected how records are added to People and updated.  In some cases the employee id attribute in the source system was used for other reasons than as a unique value.

    With this release by providing an additional configuration option, API need not always ingest the employee ID attribute. This option at SOR connector level, gives freedom to clients to pull employee ID from one SOR and not from another SOR.

    Snowflake Connector – Additional Functionality

    Currently, from Snowflake Integration, Securends application was pulling Single/Default Role of user in data sync. However users can have multiple roles in Snowflake. Securends integration with Snowflake is now improved to pull all the Roles of user (Default Role + Granted Roles)

    FlexFolder Connector – Custom Configuration Options

    Similar to SFTP or Cloud Storage flex connectors, FlexFolder is a helpful way to automate ingesting data through CSV automatically. We are now making FlexFolder more configurable so that customer can provide their own mapping instead of having to follow the default header names in the CSV.

    Credential Updates

    Application Credential is Purged -> Un-assign From the People Identity

    This feature is part of Securends plan of improving the product continuously for better user experience.

    When status of a credential moves to purged in any application, earlier our guideline to admins was to manually unassign credential from respective user/identity. This enhancement automates this step reducing manual user intervention.

    SOR People Identity is Purged -> Un-assign From All Applications

    Similar to the previous enhancement, this enhancement automates un-assigning purged identities.

    When an identity/Credential is purged in any SOR (only if the identity is matched automatically)

    • All credentials from other applications which are assigned to respective identity/email are unassigned
    • All credentials from All SORs which are assigned to respective identity/email are unassigned

    Matching Logic

    Admin Can Now Assign an Unmatched Credential

    Fuzzy logic is great. But for those unmatched credentials, this feature reduces number of clicks to search for an identity and assign.

    When user navigates to fuzzy match screen(Application –> Credentials –> Match) and when there are no results(empty table) displayed for Fuzzy match and user clicks on ‘Assign Button’, now here itself we display Assign Credential popup for user to search and assign.

    Audit Logging

    Audit Trail of Application Config Change Captures Additional Details

    We have now enhanced the audit logging for Application config changes by capturing additional details. Any change to individual fields is logged by clearly indicating what was the config before this change and what it is now for better clarity.

    Messaging

    Slack & Teams – Launch Campaign Message Directly Sent to User Instead of Channel

    Currently, system sends Campaign Launch Message to Slack channel. If any new reviewers are part of campaign then admin has to manually add those users to channel.To avoid this, Securends now sends the Launch Message to Direct Chat of individual users.

    While sending the Bulk Launch Message, it also consolidates and includes only the relevant Campaign Names associated with the user/reviewer.

    Ticketing

    SNOW – For Scripted API method Table Name is Configurable

    A configurable product offers greater flexibility in product functionality. Here in SNOW ticketing for scripted API, system created attachment to ‘Incident’ table by default. There was an ask for making the table name configurable. Hence with this release we now allow a configurable Table name within Ticketing Configuration.

    JIRA – Issue Type is Configurable

    Similar to SNOW Ticketing, Jira ticketing integration is enhanced to allow further flexibility.

    Today for Jira ticketing, the ticket gets created as a ‘Task’ issue type. Since some Jira projects do not support ‘Task’ issue type, this “Issue Type” field is now made configurable.

    For onprem Jira – Issue type field is added

    For Jira Cloud – Issue type field is introduced

    Report

    Add additional Columns to Users Report

    User Report now has these additional columns:

    Termination Date and Last Authentication Date from SOR, and Last Authentication Date from Application.

    This aids admin in their SOX audit to determine if a user that was terminated accessed an application after their termination date.

Powered by BetterDocs