1 / 10

Workday Security Overview May 2011

Workday Security Overview May 2011. Workday Security Overview. What data will the user be able to see? Functional data areas Special considerations What can the user do within the data? “View” – access to look at data (reports) “Do” – transactions (business processes)

trina
Download Presentation

Workday Security Overview May 2011

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Workday Security Overview May 2011

  2. Workday Security Overview • What data will the user be able to see? • Functional data areas • Special considerations • What can the user do within the data? • “View” – access to look at data (reports) • “Do” – transactions (business processes) • How is this access bestowed? • Rolesassigned to positions

  3. What data will the user be able to see? HR Worker Leave Compensation Personal Org Position Safety Directory Talent Accruals Ethnicities/gender/age Emergency Contacts Functional Area Group Payroll Benefits Special Consideration SSN / confidential Garnishment Medical LV • Principle • Appropriately provide broad access based upon standard data groupings applied consistently across the university

  4. What can the user do within the data? • Workday organizes all functionality into “reports” and “tasks” • Note: All lookup data displays are considered “reports” • Define what the user can “view” and/or “do” • “View” access to a specified grouping of data (list of “reports”) • “Do” access to a specified set of transactions (business processes) • e.g. business process steps – initiate, approve • Note: “Update” access does not exist in Workday • For a specified supervisory organization hierarchy • Specialized functions: RESCIND, CANCEL, CORRECT

  5. How is this access bestowed? • Organizational roles are assigned within the supervisory organization structure – by position • Examples: manager, management partner, hr partner, payroll partner, benefit partner, finance partner • Note: access remains with the position regardless of incumbent’s status • User based roles are assigned to persons and typically bestow some kind of system wide access • System administrator tasks • Report writer • Note: access remains with the person until removed

  6. Manager/Management Partner Data Access HR Worker Leave Compensation Personal Org Position Safety Directory Talent Accruals Ethnicities/gender/age Emergency Contacts Payroll Benefits Some payroll data SSN / confidential Garnishment Medical LV • Access to core HR and some payroll info • “View” all, “Do” as specified

  7. HR Partner Data Access HR Worker Leave Compensation Personal Org Position Safety Directory Talent Accruals Ethnicities/gender/age Emergency Contacts Payroll Benefits Some payroll data SSN / confidential Garnishment Medical LV • Access to core HR and some payroll info • “View” all, “Do” as specified • Confidential and/or sensitive data questions

  8. Payoll Partner Data Access HR Worker Leave Compensation Personal Org Position Safety Directory Talent Accruals Ethnicities/gender/age Emergency Contacts Payroll Benefits Payroll access to subset of HR data Some benefit data SSN / confidential Garnishment Medical LV • All primary payroll, some HR, some benefits • “View” all, “Do” as specified • garnishment data as needed

  9. Benefits Partner Data Access HR Worker Leave Compensation Personal Org Position Safety Directory Talent Accruals Ethnicities/gender/age Emergency Contacts Payroll Benefits Benefits access to subset of HR data Some payroll data SSN / confidential Garnishment Medical LV • Access to benefits data, some HR and some payroll info • “View” all, “Do” as specified • Confidential and/or sensitive data questions

  10. Conclusion

More Related