Skip to main content

Cyware Situational Awareness Platform

User Management

Members

You can add members directly from the Analyst Portal. To add the members see Add Members.

Yes, the member admins can add and manage other members on the Member Portal.

Email-only users are member users who receive alerts exclusively through email. They are limited to receiving email notifications and do not have access to any other functionalities of the Member Portal. Additionally, these users also do not have access to the mobile app.

In contrast, Member Portal users have access to a range of Collaborate (CSAP) features such as Intel Submission, Actions, Messenger, and more. In addition to this access to Collaborate features, these users can also receive email notifications for alerts and can have access to the mobile app.

While adding members, you can specify that the member user is an Email-only user by selecting only Email Notification in Alert Delivery Options. Select Member Portal and Mobile to add a Member Portal user.

A member can also assign additional roles in the member form. These roles allow the member to execute specific functions in the Member Portal. For more information seeMember User Roles.

Admins can not assign public recipient groups to members. Members can select a public group while onboarding the Member Portal. Each member has the option to select one desired public group.

Admins can apply multi-select filters like Location on the Members listing page of the User Management module to view members by their location.

You can send bulk invites to members from the Analyst Portal by following these steps Bulk Invite Unregistered Members.

Analysts can add members who will only receive alerts through email notifications. Clear all alert delivery options except Email Notifications on the member details form. This will ensure the added member can receive only email alerts from CSAP.

The number of privileged users and members is based on the license plan subscribed by the organization. License details can be viewed in Administration > Settings > Other Settings > License Management.

 To view the Intel Library option while adding members, ensure this feature is enabled for you at the tenant level. Contact Collaborate Support for assistance.

Miscellaneous

You can view your license details in Administration > Settings > Other Settings > License Management. You can only view License Management if you are a root admin in the Analyst Portal.

Yes, you can view the number of alerts read by members by navigating to Administration > User Management > Member. Hover over the member record you want to view, click the vertical ellipsis, and click View. Go to the Activity section and view the number of alerts read by a member.

You can also view the number of alerts read by a member while exporting member details in User Management > Member > Export CSV.

Admins can check the last active time for members in the Analyst Portal. This section shows the last active time in both web and mobile applications.

The Audit Logs tab shows all recent activities and the actions performed by all Analyst Portal users, along with other activity-related details such as date and time. This module also allows users to export the activity report in CSV format for offline analysis.

The contact details of the member are not configured. The details must be configured by the member in the Crisis Profile section of the Member Portal. Alternatively, the admin can also add these details to the Analyst Portal.

The duration after which phone calls are made to the member for crisis notification can be managed using the Voice phone call gap (in minutes) option in the Crisis Management group on the Configuration module. Specify the time in minutes for voice call alerts after sending the initial crisis notification alert.

The duration after which SMS is sent to the member for crisis notification can be managed using the SMS delivery gap (in minutes) option in the Configurations > Crisis Management. This feature allows admins to manage how many users can be allowed in each organization based on their membership level.

The Maximum Wrong OTP Attempts option in the Configuration > Mobile App / Web Portal can be used to specify the number of failed login attempts. After the specified number of failed logins, the member is automatically locked out of the application.

The Organization Level Member Administration option in the Organization Management group on the Configuration module is disabled. Enable this option as the feature allows Member Admin to administer users by roles such as Member, and Intel Approver.

The category is not assigned to you or may be disabled. Contact your admin to either assign the category for your role or activate the category if it is disabled.

You cannot deactivate a role that has active users. Ensure that all the users are assigned different roles. Once the role has no active users, you can deactivate the role.

In the Privileged Users listing page use the filter by the word Role, Admin. All the users with admin roles will be listed with details in the dedicated columns. Export it in CSV format to get more clarification and details.

Click on Send a Welcome Email button on the Member details page to send the invite again. This button is only enabled if the invite has not been accepted.

Crisis Notification should be sent in case of an emergency wherein the organization needs to gauge the impact of an incident. This allows users who receive these alerts to respond to and report their current situation.

Privileged Users

The User Management module allows admins to add and manage users on the Analyst portal. Privileged users added to this module can access the Analyst portal. To add a privileged user seeAdd Privileged Users.

The filter on the listing page enables a narrowed search for a specific privileged user. Filtering parameters include Invite Status (Invited, Accepted), Status (Active, Inactive), Locked/Unlocked, and Role.

The admin can simply turn on the toggle Also create this user as Member? on the Add Privileged User form.

To re-invite a user click on the View icon on the Invite Status column on the Privileged User listing page and click Re-invite.

Profile

In the Profile module, select the desired landing page from the Default Landing Page drop-down list and click Update.

In the Profile module, click Change Password. Enter the Old Password, New Password, and Confirm New Password. Click Update to change the password.

Users cannot modify the Email ID used by the admin to add them to the Analyst portal. Users may request the admin to add them again with the desired Email ID.

Roles and Permissions

Creating roles is crucial because every privileged user added to the Analyst portal must be assigned a role. Admins can create and manage user roles from the Roles & Permissions tab of the User Management module. For more information see Role-Based Access Control.

Yes, admins can create additional Custom Roles based on requirements. Custom Roles are very specific to organizational needs. Admins can enable the essential permissions for these roles as well. Example Reviewer, Security Officer, Threat Intel Analyst, and Security Analyst. For more information see Create Custom Roles.

Permissions of a System Role cannot be changed. Users can create a Custom Role and assign the required permissions.

Analysts cannot deactivate a role that has active users. Ensure there are no active users assigned to the role.

Yes, users with Admin or Root Admin roles can clone a role. The cloned role is a copy of the original role. See Clone Role.

Ensure that the Active checkbox is selected for the role.

The number of active users for each role can be tracked from the Role Information list on the Roles & Permissions tab. The number of active users is mentioned against each role. Click on the count to view the active users assigned to that role.

The different roles of the Analyst Portal are Root Admin, Admin, Analyst, Publisher, and Creator.