Overview of the Security Module

In the HRPlus Security Module comprehensive features are available to allow/restrict user access to specific HRplus modules, modes of operation (e.g. update, inquiry), levels with the Company (e.g. Company, Division, Department), Pay Groups, position views and report processing options.

The application supports two (2) levels of security:

  1. Front end security which controls access to all menu items and, therefore, all access to windows and reports, and
  2. Back end security which, through ANSI SQL compliance, supports control of all Select, Insert, Update and Delete permissions on all columns, tables and views of the database. This security is further enhanced by access being restricted through stored procedures and database triggers. Full transaction processing is implemented on all multi-table updates and referential integrity is enforced throughout the system.

Cascading updates and deletes are implemented for easy management of linked tables. It is possible to cascade employee, department, and other Id changes through the application. All inserts, updates, and deletes to the database are done via stored procedures and triggers for blazing speed and superior security controls, and are designed for use in a true open systems environment. The database is encrypted and on-line or off-line Incremental or full Back-up and Restore facilities are available.

Access to HRplus is restricted by means of password control. Each user is required to log on to the system via a user Id and a password. The application then tracks the user via the user Id. All permissions to all areas of the application both on the front end and the back end are based on the user Id. For easy administration of many users, the application uses the concept of user groups whereby a person being made a member of a user group is granted all the permissions of that group. Database Administrators can define the configuration of passwords, track user logon times and set restrictions on user logon access to the database.

Due to the complex nature of the HRplus Security Module, it is strongly advised that a detailed plan be constructed before security implementation in the application is undertaken. An examination of the Security module prior to security implementation will assist in the construction of the security plan and ensure its effectiveness.

The Database Administrator should enlist the assistance of those individuals e.g. HR Manager, Payroll Manager who may be more familiar with the structure and security requirements of the HR and Payroll divisions of the organization.

The Security Module contains sub-menu options or functions within which we can work. They are:

0 Comments

Add your comment

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.