OCHUS

192
Oracle Human Capital Management Cloud Securing Oracle HCM Cloud Release 10

description

Oracle Data Roles

Transcript of OCHUS

Page 1: OCHUS

OracleHuman Capital ManagementCloudSecuring Oracle HCM Cloud

Release 10

Page 2: OCHUS

Oracle® Human Capital Management Cloud Securing Oracle HCM Cloud

Part Number E61339-01

Copyright © 2011-2015, Oracle and/or its affiliates. All rights reserved.

Authors: Suzanne Kinkead, David Christie, Carla Fabrizio, Janet McCandless, Scott Dunn

This software and related documentation are provided under a license agreement containing restrictions on use and disclosure and are protected byintellectual property laws. Except as expressly permitted in your license agreement or allowed by law, you may not use, copy, reproduce, translate, broadcast,modify, license, transmit, distribute, exhibit, perform, publish, or display any part, in any form, or by any means. Reverse engineering, disassembly, ordecompilation of this software, unless required by law for interoperability, is prohibited.

The information contained herein is subject to change without notice and is not warranted to be error-free. If you find any errors, please report them tous in writing.

If this is software or related documentation that is delivered to the U.S. Government or anyone licensing it on behalf of the U.S. Government, the followingnotice is applicable:

U.S. GOVERNMENT END USERS: Oracle programs, including any operating system, integrated software, any programs installed on the hardware, and/or documentation, delivered to U.S. Government end users are "commercial computer software" pursuant to the applicable Federal Acquisition Regulationand agency-specific supplemental regulations. As such, use, duplication, disclosure, modification, and adaptation of the programs, including any operatingsystem, integrated software, any programs installed on the hardware, and/or documentation, shall be subject to license terms and license restrictionsapplicable to the programs. No other rights are granted to the U.S. Government.

This software or hardware is developed for general use in a variety of information management applications. It is not developed or intended for use inany inherently dangerous applications, including applications that may create a risk of personal injury. If you use this software or hardware in dangerousapplications, then you shall be responsible to take all appropriate fail-safe, backup, redundancy, and other measures to ensure its safe use. OracleCorporation and its affiliates disclaim any liability for any damages caused by use of this software or hardware in dangerous applications.

Oracle and Java are registered trademarks of Oracle Corporation and/or its affiliates. Other names may be trademarks of their respective owners.

Intel and Intel Xeon are trademarks or registered trademarks of Intel Corporation. All SPARC trademarks are used under license and are trademarks orregistered trademarks of SPARC International, Inc. AMD, Opteron, the AMD logo, and the AMD Opteron logo are trademarks or registered trademarks ofAdvanced Micro Devices. UNIX is a registered trademark of The Open Group.

This software or hardware and documentation may provide access to or information on content, products and services from third parties. Oracle Corporationand its affiliates are not responsible for and expressly disclaim all warranties of any kind with respect to third-party content, products, and services. OracleCorporation and its affiliates will not be responsible for any loss, costs, or damages incurred due to your access to or use of third-party content, products,or services.

For information about Oracle's commitment to accessibility, visit the Oracle Accessibility Program website at http://www.oracle.com/pls/topic/lookup?ctx=acc&id=docacc

Oracle customers have access to electronic support through My Oracle Support. For information, visit http://www.oracle.com/pls/topic/lookup?ctx=acc&id=info or visit http://www.oracle.com/pls/topic/lookup?ctx=acc&id=trs if you are hearing impaired.

Page 3: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Contents

Preface i

1 An Introduction to HCM Security in the Cloud 1Securing Oracle HCM Cloud: Overview .................................................................................................................... 1

Role-Based Security: Explained ................................................................................................................................ 3

Predefined HCM Roles: Explained ............................................................................................................................ 4

Role Types: Explained .............................................................................................................................................. 5

Role Inheritance: Explained ....................................................................................................................................... 6

Duty Role Components: Explained ............................................................................................................................ 8

Aggregate Privileges: Explained ................................................................................................................................ 9

Security Customization: Points to Consider ............................................................................................................ 10

Reviewing Predefined Roles: Explained ................................................................................................................... 11

2 Creating Implementation Users 13HCM Implementation Users: Explained ................................................................................................................... 13

Creating HCM Implementation Users: Overview ...................................................................................................... 14

Creating the OIMAdmin Implementation User: Procedure ........................................................................................ 16

Creating the TechAdmin Implementation User: Procedure ...................................................................................... 17

Creating the HCMUser Implementation User: Procedure ......................................................................................... 19

Synchronizing User and Role Information: Procedure .............................................................................................. 21

3 Creating HCM Data Roles for Implementation Users 23Overview ................................................................................................................................................................. 23

Creating the HRAnalyst_ViewAll Data Role: Procedure ............................................................................................ 23

Creating the HCMApplicationAdministrator_ViewAll Data Role: Procedure ............................................................... 24

Creating the HRSpecialist_ViewAll Data Role: Procedure ........................................................................................ 26

Creating HCM Data Roles for Oracle Fusion Workforce Compensation Implementation Users: Procedure ................ 27

Creating HCM Data Roles for Oracle Fusion Global Payroll Implementation Users: Procedure ................................. 30

4 Enabling Basic Data Access for Abstract Roles 33Assigning Security Profiles to Abstract Roles: Explained ......................................................................................... 33

Assigning Security Profiles to Abstract Roles: Worked Example .............................................................................. 34

Page 4: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

5 Assigning Roles to Implementation Users 37Creating a Role Mapping for HCM Implementation Data Roles: Procedure .............................................................. 37

Assigning Abstract and Data Roles to HCMUser in Oracle Identity Manager: Procedure .......................................... 38

Verifying HCMUser Access: Procedure ................................................................................................................... 40

Resetting the Cloud Service Administrator Sign-In Details: Procedure ..................................................................... 40

6 Preparing for Application Users 43Overview ................................................................................................................................................................. 43

User and Role-Provisioning Setup: Critical Choices ................................................................................................ 43

User Account Creation Option: Explained ............................................................................................................... 44

Default User Name Format Option: Explained ......................................................................................................... 45

User Account Role Provisioning Option: Explained .................................................................................................. 46

User Account Maintenance Option: Explained ........................................................................................................ 47

Send User Name and Password Option: Explained ................................................................................................ 48

Setting the User and Role Provisioning Options: Procedure .................................................................................... 50

Oracle Applications Cloud Password Policy: Explained ........................................................................................... 51

Provisioning Abstract Roles to Users Automatically: Procedure ............................................................................... 51

FAQs for Preparing for Application Users ................................................................................................................ 53

7 Creating Application Users 55Points to Consider .................................................................................................................................................. 55

Using the New Person Tasks: Procedure ............................................................................................................... 56

Using the Create User Task: Procedure .................................................................................................................. 57

FAQs for Creating Application Users ....................................................................................................................... 59

8 Managing Application Users 61Managing User Accounts: Procedure ...................................................................................................................... 61

Changing User Names: Explained ........................................................................................................................... 62

Sending Personal Data to LDAP: Explained ............................................................................................................ 63

Processing a User Account Request: Explained ..................................................................................................... 64

Suspending User Accounts: Explained .................................................................................................................... 65

Running the User Details System Extract Report: Procedure .................................................................................. 66

User Details System Extract Report Parameters ..................................................................................................... 66

User Details System Extract Report ........................................................................................................................ 67

Inactive Users Report Reference ............................................................................................................................. 69

FAQs for Managing Application Users ..................................................................................................................... 70

Page 5: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

9 Provisioning Roles to Application Users 73Role Mappings: Explained ....................................................................................................................................... 73

Creating a Role Mapping: Procedure ...................................................................................................................... 75

Role Mappings: Examples ....................................................................................................................................... 76

Role Provisioning and Deprovisioning: Explained ..................................................................................................... 78

Autoprovisioning: Explained ..................................................................................................................................... 79

Editing Role Mappings: Points to Consider ............................................................................................................. 80

Role Provisioning Status Values: Explained ............................................................................................................. 81

FAQs for Provisioning Roles to Application Users ................................................................................................... 82

10 Creating HCM Data Roles 83HCM Data Roles: Explained .................................................................................................................................... 83

HCM Security Profiles: Explained ............................................................................................................................ 84

Predefined HCM Security Profiles: Explained .......................................................................................................... 86

Creating an HCM Data Role: Worked Example ....................................................................................................... 87

Creating HCM Data Roles and Security Profiles: Points to Consider ....................................................................... 90

Role Status Values: Explained ................................................................................................................................. 91

Role Delegation: Explained ...................................................................................................................................... 92

Enabling Role Delegation: Explained ....................................................................................................................... 93

Configuring HCM Data Roles and Security Profiles for Audit: Procedure ................................................................. 94

Enabling Access to HCM Audit Data: Points to Consider ........................................................................................ 95

Creating Data Roles for Payroll Accounting: Explained ............................................................................................ 95

FAQs for HCM Data Roles and Security Profiles ..................................................................................................... 96

11 Person Security Profiles 99Creating Person Security Profiles: Examples ........................................................................................................... 99

Securing Person Records by Manager Hierarchy: Points to Consider ..................................................................... 99

Specifying the Manager Type: Explained ............................................................................................................... 103

Hierarchy Content: Explained ................................................................................................................................ 104

Securing Person Records by Workforce Structures: Points to Consider ................................................................ 105

Securing Person Records Using Custom Criteria: Examples ................................................................................. 106

FAQs for Person Security Profiles ......................................................................................................................... 106

Page 6: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

12 Organization and Other Security Profiles 109Creating Organization Security Profiles: Examples ................................................................................................. 109

Securing Organizations: Points to Consider .......................................................................................................... 109

Creating Position Security Profiles: Examples ........................................................................................................ 110

Creating Document Type Security Profiles: Examples ........................................................................................... 111

Legislative Data Group Security Profiles: Explained ............................................................................................... 112

Creating Payroll Security Profiles: Examples .......................................................................................................... 112

Creating Flow Pattern Security Profiles: Examples ................................................................................................ 113

Flow Security and Flow Owners: Explained ........................................................................................................... 113

FAQs for Organization and Other Security Profiles ................................................................................................ 116

13 Managing HCM Data Roles 117Minimizing the Number of Data Roles: Explained .................................................................................................. 117

Minimizing the Number of Data Roles: Examples .................................................................................................. 118

HCM Data Roles Configuration Diagnostic Test .................................................................................................... 120

HCM Security Profile Configuration Diagnostic Test .............................................................................................. 120

HCM Securing Objects Metadata Diagnostic Test ................................................................................................ 120

FAQs for Managing HCM Data Roles ................................................................................................................... 121

14 Using the Security Console 123Oracle HCM Cloud Security Tools and Interfaces: How They Work Together ........................................................ 123

Setting Up the Security Console: Explained .......................................................................................................... 125

Security Visualizations: Explained .......................................................................................................................... 126

Managing Job and Abstract Roles on the Security Console: Explained ................................................................. 127

Simulating Navigator Menus in the Security Console: Procedure ........................................................................... 128

Security Console Analytics: Explained ................................................................................................................... 129

FAQs for Using the Security Console .................................................................................................................... 129

15 Reviewing Roles and Role Assignments 131Reviewing Roles and Role Assignments on the Security Console: Procedure ........................................................ 131

Reviewing Job and Abstract Roles on the Security Console: Explained ................................................................. 132

Comparing Roles: Procedure ................................................................................................................................ 133

User and Role Access Audit Report Reference ..................................................................................................... 133

Page 7: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

16 Customizing Security 137Copying and Editing Job or Abstract Roles Using the Security Console: Procedure .............................................. 137

Copying HCM Roles: Points to Consider .............................................................................................................. 140

Creating Job or Abstract Roles Using the Security Console: Procedure ................................................................ 141

Running Retrieve Latest LDAP Changes: Procedure ............................................................................................. 143

Copying and Editing Duty Roles Using the Security Console: Procedure ............................................................... 144

Managing Data Security Policies: Explained .......................................................................................................... 146

Regenerating HCM Data Roles: Procedure ........................................................................................................... 148

17 Synchronizing with Oracle Identity Management 151Overview ............................................................................................................................................................... 151

Scheduling the LDAP Daily Processes: Procedure ................................................................................................ 152

Send Pending LDAP Requests: Explained ............................................................................................................ 153

Retrieve Latest LDAP Changes: Explained ............................................................................................................ 154

18 Security and Reporting 157Oracle Fusion Transactional Business Intelligence Security: Explained ................................................................... 157

How Reporting Data Is Secured: Explained .......................................................................................................... 158

Business Intelligence Roles: Explained .................................................................................................................. 159

Viewing Reporting Roles and Permissions: Procedure .......................................................................................... 160

Business Intelligence Publisher Secured List Views: Explained .............................................................................. 161

Business Intelligence Publisher and PII Data: Explained ........................................................................................ 164

19 Certificate Management 165Managing Certificates: Explained ........................................................................................................................... 165

Generating Certificates: Explained ......................................................................................................................... 165

Generating a Signing Request: Procedure ............................................................................................................ 166

Importing and Exporting X.509 Certificates: Procedure ......................................................................................... 166

Importing and Exporting PGP Certificates: Procedure ........................................................................................... 167

Deleting Certificates: Explained ............................................................................................................................. 168

20 Role Optimization 169Role Optimizer: Explained ..................................................................................................................................... 169

Role Optimization Report ...................................................................................................................................... 171

21 Advanced Data Security 175Advanced Data Security: Explained ...................................................................................................................... 175

Page 8: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Page 9: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Preface

i

PrefaceThis Preface introduces information sources available to help you use Oracle Applications.

Oracle Applications HelpUse the help icon to access Oracle Applications Help in the application.

Note If you don't see any help icons on your page, click the Show Help button in the global area. Not all pages havehelp icons.

You can also access Oracle Applications Help at https://fusionhelp.oracle.com/.

Oracle Applications GuidesTo find other guides for Oracle Applications, go to:

• Oracle Applications Help, and select Documentation Library from the Navigator menu.

• Oracle Help Center at http://docs.oracle.com/

Other Information Sources

My Oracle SupportOracle customers have access to electronic support through My Oracle Support. For information, visit http://www.oracle.com/pls/topic/lookup?ctx=acc&id=info or visit http://www.oracle.com/pls/topic/lookup?ctx=acc&id=trs if youare hearing impaired.

• http://www.oracle.com/pls/topic/lookup?ctx=acc&id=info

• http://www.oracle.com/pls/topic/lookup?ctx=acc&id=trs (if you are hearing impaired).

Oracle Enterprise Repository for Oracle Fusion ApplicationsOracle Enterprise Repository for Oracle Fusion Applications (http://fusionappsoer.oracle.com) provides details on assets (suchas services, integration tables, and composites) to help you manage the lifecycle of your software.

Documentation AccessibilityFor information about Oracle's commitment to accessibility, visit the Oracle Accessibility Program website at http://www.oracle.com/pls/topic/lookup?ctx=acc&id=docacc.

Page 10: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Preface

ii

Comments and SuggestionsPlease give us feedback about Oracle Applications Help and guides!

• Send e-mail to: [email protected].

• Click your user name in the global area of Oracle Applications Help, and select Send Feedback to Oracle.

Page 11: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 1An Introduction to HCM Security in the Cloud

1

1 An Introduction to HCM Security in the Cloud

Securing Oracle HCM Cloud: OverviewOracle Human Capital Management Cloud is secure as delivered. This guide explains how to enable user access to HCMfunctions and data. You perform many of the tasks in this guide during implementation. You can also perform most of themlater and as requirements change. This topic summarizes the scope of this guide and identifies the contents of each chapter.

Guide StructureThis table describes the contents of each chapter in this guide.

Chapter Contents

An Introduction to HCM Security in the Cloud 

A brief overview of the concepts of role-based security 

Creating Implementation Users 

The role of implementation users and instructions forcreating them 

Creating HCM Data Roles for Implementation Users 

How to provide the data access that enablesimplementation users to complete the functionalimplementation 

Enabling Basic Data Access for Abstract Roles 

How to provide basic data access for all employees,contingent workers, and line managers 

Assigning Roles to Implementation Users 

How to assign data and abstract roles to implementationusers 

Preparing for Application Users 

Enterprise-wide options and related decisions that affectapplication users 

Creating Application Users 

The ways in which you can create application users, withinstructions for some methods 

Managing Application Users 

How to maintain user accounts throughout theworkforce lifecycle 

Provisioning Roles to Application Users 

The ways in which application users can acquireroles, with instructions for creating some standard rolemappings

Page 12: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 1An Introduction to HCM Security in the Cloud

2

Chapter Contents

 

Creating HCM Data Roles 

How to create HCM data roles and use HCM securityprofiles to identify the data that users can access 

Person Security Profiles 

How to secure access to person records 

Organization and Other Security Profiles 

How to secure access to organizations, positions,document types, legislative data groups, payrolls, andpayroll flows 

Managing HCM Data Roles 

How to minimize the number of data roles and rundiagnostic tests for HCM data roles and security profiles 

Using the Security Console 

How to set up, manage, and use the Security Console 

Reviewing Roles and Role Assignments 

How to review roles and identify the users who havethem on the Security Console 

Customizing Security 

How to copy predefined roles to create new roles andhow to create new roles from scratch 

Synchronizing with Oracle Identity Management 

The role of the LDAP daily processes and how toschedule them 

Security and Reporting 

How to enable users to run Oracle Fusion TransactionalBusiness Intelligence and Business Intelligence Publisherreports 

Certificate Management 

How to generate, import, export, and delete PGP andX.509 certificates on the Security Console 

Role Optimization 

How to use the optional Role Optimization Report toanalyze the role hierarchy for redundancies and otherinefficiencies 

Advanced Data Security 

An introduction to these optional cloud services:

• Database Vault for Oracle Fusion Human CapitalManagement Security Cloud Service

Page 13: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 1An Introduction to HCM Security in the Cloud

3

Chapter Contents

• Transparent Data Encryption for Oracle FusionHuman Capital Management Security CloudService

During implementation, you can perform security-related tasks:

• From a functional area task list

• By selecting Setup and Maintenance on the home page and searching for the task on the All Tasks tab of theSetup and Maintenance work area

Once the implementation is complete, you can perform most security-related tasks from the Setup and Maintenance workarea or the Security Console. Any exceptions are identified in relevant topics. For example, you hire workers in the NewPerson work area, not the Setup and Maintenance work area.

Role-Based Security: ExplainedIn Oracle Fusion Applications, users have roles through which they gain access to functions and data. Users can have anynumber of roles.

In this figure, user Linda Swift has three roles.

When Linda signs in to Oracle Fusion Human Capital Management (Oracle Fusion HCM), she doesn't have to select a role. Allof these roles are active concurrently.

The functions and data that Linda can access are determined by this combination of roles.

• As an employee, Linda can access employee functions and data.

• As a line manager, Linda can access line-manager functions and data.

• As a human resource specialist (HR specialist), Linda can access HR specialist functions and data for VisionOperations.

Page 14: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 1An Introduction to HCM Security in the Cloud

4

Role-Based Access ControlRole-based security in Oracle Fusion Applications controls who can do what on which data.

In role-based access:

Component Description

Who 

Is a role assigned to a user 

What 

Is a function that users with the role can perform 

Which Data 

Is the set of data that users with the role can accesswhen performing the function 

For example:

Who What Which Data

Line managers 

Can create performancedocuments 

For workers in their reportinghierarchies 

Employees 

Can view payslips 

For themselves 

Payroll managers 

Can report payroll balances 

For specified payrolls 

HR specialists 

Can transfer workers 

For workers in specifiedorganizations 

Predefined HCM Roles: ExplainedMany job and abstract roles are predefined in Oracle Fusion Human Capital Management (Oracle Fusion HCM). This listshows the main predefined HCM roles:

• Benefits Administrator• Benefits Manager• Benefits Specialist• Compensation Administrator• Compensation Analyst• Compensation Manager• Compensation Specialist

Page 15: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 1An Introduction to HCM Security in the Cloud

5

• Contingent Worker• Employee• Human Capital Management Application Administrator• Human Resource Analyst• Human Resource Manager• Human Resource Specialist• Line Manager• Payroll Administrator• Payroll Coordinator• Payroll Manager• Time and Labor Administrator• Time and Labor Manager

These predefined roles are part of the Oracle Fusion HCM Security Reference Implementation. The Security ReferenceImplementation is a predefined set of security definitions that you can use as supplied.

Also included in the Security Reference Implementation are roles that are common to all Oracle Fusion applications, such as:

• Application Implementation Consultant• IT Security Manager

You can include the predefined roles in HCM data roles, for example. Typically, you assign the Employee, Contingent Worker,and Line Manager abstract roles directly to users.

Role Types: ExplainedOracle Fusion Human Capital Management (Oracle Fusion HCM) defines five types of roles:

• Data roles• Abstract roles• Job roles• Aggregate privileges• Duty roles

This topic introduces the role types.

Data RolesData roles combine a worker's job and the data that users with the job must access. For example, the HCM data roleCountry Human Resource Specialist combines a job (human resource specialist) with a data scope (country). You define thedata scope of a data role in one or more HCM security profiles.

HCM data roles aren't part of the security reference implementation. You define all HCM data roles locally and assign themdirectly to users.

Abstract RolesAbstract roles represent a worker's role in the enterprise independently of the job that you hire the worker to do. Threeabstract roles are predefined in Oracle Fusion HCM:

• Employee

Page 16: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 1An Introduction to HCM Security in the Cloud

6

• Contingent worker

• Line manager

You can also create custom abstract roles. All workers are likely to have at least one abstract role through which they accessstandard functions, such as managing their own information and searching the worker directory.

You assign abstract roles directly to users.

Job RolesJob roles represent the job that you hire a worker to perform. Human Resource Analyst and Payroll Manager are examples ofpredefined job roles. You can also create custom job roles.

Typically, you include job roles in data roles and assign those data roles to users. The IT Security Manager and ApplicationImplementation Consultant predefined job roles are exceptions to this general rule because they're not considered HCM jobroles. Also, you don't define their data scope in HCM security profiles.

Aggregate PrivilegesAggregate privileges combine the functional privilege for an individual task or duty with the relevant data security policies.The functional privileges that aggregate privileges provide may grant access to task flows, application pages, work areas,dashboards, reports, batch programs, and so on. Job and abstract roles inherit aggregate privileges directly. Aggregateprivileges don't inherit other roles. All aggregate privileges are predefined and you can't edit them. Although you can't createcustom aggregate privileges, you can include the predefined aggregate privileges in custom job and abstract roles.

You don't assign aggregate privileges directly to users.

Duty RolesEach predefined duty role represents a logical grouping of privileges that you may want to copy and edit. Duty roles differfrom aggregate privileges as follows:

• They include multiple function security privileges.

• They can inherit aggregate privileges and other duty roles.

• You can create custom duty roles.

Job and abstract roles may inherit duty roles either directly or indirectly. You can include predefined and custom duty roles incustom job and abstract roles

You don't assign duty roles directly to users.

Role Inheritance: ExplainedEach role is a hierarchy of other roles:

• HCM data roles inherit job or abstract roles.

• Job and abstract roles inherit many aggregate privileges. They may also inherit a few duty roles.

ImportantIn addition to aggregate privileges and duty roles, job and abstract roles are granted many functionsecurity privileges and data security policies directly. You can explore the complete structure of a job orabstract role on the Security Console.

Page 17: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 1An Introduction to HCM Security in the Cloud

7

• Duty roles can inherit other duty roles and aggregate privileges.

When you assign data and abstract roles to users, they inherit all of the data and function security associated with thoseroles.

Role Inheritance ExampleThis example shows how roles are inherited.

The figure shows a few representative aggregate privileges and a single duty role. In reality, job and abstract roles inheritmany aggregate privileges. Any duty roles that they inherit may themselves may inherit duty roles and aggregate privileges.

In this example, user Tom Green has two roles:

• HR Specialist Vision Corporation, a data role

• Employee, an abstract role

Role Description

HR Specialist Vision Corporation 

Inherits the job role Human Resource Specialist. Thisrole inherits the aggregate privileges and duty roles thatprovide access to the tasks and functions that a humanresource specialist performs. The security profile assigned to the data role providesthe data access for the role.

Page 18: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 1An Introduction to HCM Security in the Cloud

8

Role Description

 

Employee 

Inherits the aggregate privileges and duty roles thatprovide access to all tasks and functions, unrelated to aspecific job, that every employee performs. The security profile assigned to the abstract roleprovides the data access for the role. 

Duty Role Components: ExplainedThis topic describes the components of a typical duty role. You need to understand how duty roles are constructed to createcustom duty roles, for example.

Function security privileges and data security policies are granted to duty roles. Duty roles may also inherit aggregateprivileges and other duty roles. For example, the Workforce Structures Management duty role has the following structure.

In addition to its aggregate privileges, the Workforce Structures Management duty role is granted many function securityprivileges and data security policies.

Data Security PoliciesMany data security policies are granted directly to the Workforce Structures Management duty role, including ManageLocation, Manage Assignment Grade, and Manage HR Job. It also acquires data security policies indirectly, from itsaggregate privileges.

Each data security policy combines:

• The role to which the data security policy is granted.

Page 19: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 1An Introduction to HCM Security in the Cloud

9

For example, Workforce Structures Management. The role can be a duty role, job role, abstract role, or aggregateprivilege.

• A business object that's being accessed.

For example, Assignment Grade. The data security policy identifies this resource by its table name,PER_GRADES_F.

• The condition, if any, that controls access to specific instances of the business object. Conditions are usuallyspecified for resources that you secure using HCM security profiles. Otherwise, business object instances can beidentified by key values.

For example, a user with the Workforce Structures Management duty role can manage all grades in the enterprise.

• A data security privilege that defines permitted actions on the data.

For example, Manage Assignment Grade.

Function Security PrivilegesMany function security privileges are granted directly to the Workforce Structures Management duty role, including ManageLocation, Manage Assignment Grade, and Manage HR Job. It also acquires function security privileges indirectly, from itsaggregate privileges.

Each function security privilege secures the code resources that make up the relevant pages, such as the Manage Gradesand Manage Locations pages. Some user interfaces aren't subject to data security, so some function security privileges haveno equivalent data security policy.

TipThe predefined duty roles represent logical groupings of privileges that you may want to manage as a group.They also represent real-world groups of tasks. For example, the predefined Human Resource Specialist job roleinherits the Workforce Structures Management duty role. To create a custom Human Resource Specialist job rolewith no access to workforce structures, you would copy the predefined job role and remove from it the WorkforceStructures Management duty role.

Note that you must copy predefined roles and edit the copies. Never edit the predefined roles themselves, whichyou can identify by their role codes. The role codes of predefined application roles have the prefix ORA_.

Aggregate Privileges: ExplainedAggregate privileges are a type of role. Each aggregate privilege combines a single function security privilege with related datasecurity policies. All aggregate privileges are predefined.

Aggregate Privilege NamesAn aggregate privilege takes its name from the function security privilege that it includes. For example, the Promote Workeraggregate privilege includes the Promote Worker function security privilege.

Aggregate Privileges in the Role HierarchyJob roles and abstract roles inherit aggregate privileges directly. Duty roles may also inherit aggregate privileges. However,aggregate privileges can't inherit other roles of any type. As most function and data security below the level of job andabstract roles is provided by aggregate privileges, the role hierarchy has few levels and is consequently easy to manage.

Page 20: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 1An Introduction to HCM Security in the Cloud

10

Use of Aggregate Privileges in Custom RolesYou can include aggregate privileges in the role hierarchy of a custom role. Treat aggregate privileges as role building blocks.

Customization of Aggregate PrivilegesOn the Security Console, you can't create, edit, or copy aggregate privileges, nor can you grant the privileges from anaggregate privilege to another role. If you copy a job or abstract role, then the source role's aggregate privileges aren'tcopied, even if you select the Copy top role and inherited roles option. Instead, role membership is added automatically tothe aggregate privilege for the copied role.

The Security Console enforces the recommended approach to aggregate privileges, which is that you use them as supplied.

Security Customization: Points to ConsiderIf the predefined security reference implementation doesn't fully represent your enterprise, then you can make changes.

For example, the predefined Line Manager abstract role includes compensation management privileges. If some of your linemanagers don't handle compensation, then you can create a custom line manager role without those privileges.

During implementation, you evaluate the predefined roles and decide whether changes are needed.

ImportantNever edit the predefined roles. During upgrade, predefined roles are updated to the specifications for that releaseand any customizations are overwritten. Therefore, you must either copy the predefined roles and edit the copiesor create custom roles from scratch. You can perform both tasks on the Security Console.

You can identify predefined application roles easily by their role codes, which all have the prefix ORA_. Forexample, the role code of the Payroll Manager application job role is ORA_PAY_PAYROLL_MANAGER_JOB.

All predefined roles are granted many function security privileges and data security policies. They also inherit aggregateprivileges and duty roles. To make minor changes to a role, copying and editing the predefined role is the more efficientapproach. Creating roles from scratch is most successful when the role has very few privileges and you can identify themeasily.

Missing Enterprise JobsIf jobs exist in your enterprise that aren't represented in the security reference implementation, then you create custom jobroles. Add aggregate privileges and duty roles to custom job roles, as appropriate.

Predefined Roles with Different PrivilegesIf the privileges for a predefined job role don't match the corresponding job in your enterprise, then you create a customversion of the role. If you copy the predefined role, then you can edit the copy to add or remove aggregate privileges, dutyroles, function security privileges, and data security policies, as appropriate.

Predefined Roles with Missing PrivilegesIf the privileges for a job aren't defined in the security reference implementation, then you create custom duty roles. You can'tcreate custom aggregate privileges.

The typical implementation doesn't use custom duty roles.

Page 21: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 1An Introduction to HCM Security in the Cloud

11

Reviewing Predefined Roles: ExplainedThis topic describes the ways in which you can access information about predefined roles. This information can help you toidentify which users need each role and whether to make any changes before provisioning roles.

The Security ConsoleOn the Security Console, you can :

• Review the role hierarchy of any job, abstract, or duty role.

• Identify the function security privileges and data security policies granted to a role.

• Compare roles to identify differences.

TipThe role codes of all predefined application roles have the prefix ORA_.

ReportsYou can run the User and Role Access Audit Report to produce an XML-format report of the function security privileges anddata security policies for a specified role or all roles.

The Security Reference ManualsTwo manuals describe the security reference implementation for Oracle HCM Cloud users:

• The Security Reference for Oracle Applications Cloud includes descriptions of all predefined security data that'scommon to Oracle Fusion Applications.

• The Security Reference for Oracle HCM Cloud includes descriptions of all predefined security data for Oracle HCMCloud.

Both manuals contain a section for each predefined job and abstract role. For each role, you can review its:

• Aggregate privileges and duty roles

• Role hierarchy

• Function security privileges

• Data security policies

You can access the security reference manuals on cloud.oracle.com. Select Resources - Documentation - Applications.

Select either Global Human Resources Cloud or Talent Management Cloud, then Books.

Page 22: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 1An Introduction to HCM Security in the Cloud

12

Page 23: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 2Creating Implementation Users

13

2 Creating Implementation Users

HCM Implementation Users: ExplainedImplementation users:

• Manage the implementation of Oracle Human Capital Management Cloud (Oracle HCM Cloud).

• Administer Oracle HCM Cloud users and security, both during and after implementation.

• Set up basic enterprise structures for an Oracle HCM Cloud service.

Implementation users have the necessary access for both initial implementation of the Oracle HCM Cloud service and itsongoing maintenance. You're recommended to create at least one implementation user.

How Implementation Users Differ from Application UsersThanks to job roles such as Application Implementation Consultant, implementation users have unrestricted access to largeamounts of data. However, the need for this level of access is temporary. After implementation, both application users andadministrators can perform their tasks using less powerful roles.

For an implementation user, only a user account exists. No person record exists in Oracle Fusion Human CapitalManagement (Oracle Fusion HCM).

Who Creates Implementation Users?The Oracle HCM Cloud service administrator creates initial implementation users.

Recommended Implementation UsersYou're recommended to create the following implementation users to ensure segregation of critical duties:

Implementation User Description

OIMAdmin 

Accesses Oracle Identity Manager through the OracleHCM Cloud service. This user is intended for securityadministrators. 

TechAdmin 

Performs technical setup duties, including securitysetup. This user is intended for technical super users. 

HCMUser 

Performs functional setup duties. This user is intendedfor users who are performing the Oracle HCM Cloudimplementation steps. 

Additional implementation users may be useful, depending on the size of the enterprise and the structure of theimplementation team. For example:

• An application implementation manager can assign implementation tasks to other implementation users.

Page 24: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 2Creating Implementation Users

14

This implementation user has the Application Implementation Manager job role.

• A product family application administrator can perform implementation tasks for a specific product. This approachmay be of interest if you're implementing multiple Oracle Fusion products and want an implementor for eachproduct.

The Human Capital Management Application Administrator job role can access only HCM setup tasks. TheApplication Implementation Consultant job role can access all Oracle Fusion Applications setup tasks.

Creating HCM Implementation Users: OverviewAs the service administrator for the Oracle HCM Cloud service, you're sent sign-in details when your environments areprovisioned. This topic summarizes how to access the service for the first time and set up implementation users to performthe implementation. You must complete these steps before you release the environment to your implementation team.

TipCreate implementation users in the test environment first. Migrate your implementation to the productionenvironment only after you have validated it. With this approach, the implementation team can learn how toimplement security before setting up application users in the production environment.

Signing In to the Oracle HCM Cloud ServiceThe service activation mail from Oracle provides the service URLs, user name, and temporary password for the testor production environment. Refer to the e-mail for the environment that you're setting up. The Identity Domain value isthe environment name. For example, HCMA could be the production environment and HCMA-TEST could be the testenvironment.

Sign in to the test or production Oracle HCM Cloud service using the service home URL from the service activation mail. TheURL ends with either AtkHomePageWelcome or HcmFusionHome.

When you first sign in, use the password in the service activation mail. You're prompted to change the password and answersome challenge questions. Make a note of the new password, which is the service administrator password for subsequentaccess to the service.

You're recommended not to share your sign-in details with other users.

Creating Implementation UsersThis table summarizes the process of creating implementation users and assigning roles to them.

Step Task or Activity Description

Create Implementation Users 

You create the implementationusers OIMAdmin, TechAdmin,and HCMUser and assign therequired job roles to them if theseusers don't already exist in yourenvironment. You don't associate namedworkers with these users at this

Page 25: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 2Creating Implementation Users

15

Step Task or Activity Description

time because your Oracle HCMCloud service isn't yet configuredto onboard workers. As yourimplementation progresses, youmay decide to replace theseusers or change their definitions.However, these three are requiredinitially. 

Run User and RolesSynchronization Process 

You run the process RetrieveLatest LDAP Changes to copychanges made in Oracle IdentityManager to Oracle Fusion HumanCapital Management (Oracle FusionHCM). 

Create Data Roles forImplementation Users 

To enable implementation users toaccess HCM data, you create thefollowing data roles:

• HRAnalyst_ViewAll

• HCMApplicationAdministrator_ViewAll

• HR_Specialist_ViewAll

You create additional data rolesif you have licensed the OracleFusion Workforce CompensationCloud Service or the Oracle FusionGlobal Payroll Cloud Service.

Assign Security Profiles to AbstractRoles 

Enable basic data access for thepredefined Employee, ContingentWorker, and Line Manager abstractroles. You perform this task at this stageof the implementation so thatimplementation users with abstractroles have the required dataaccess. However, all applicationusers with abstract roles alsobenefit from this step. 

Create a Generic Role Mapping forHCM Data Roles 

Enable the HCM data roles createdin step 3 to be provisioned toimplementation users. 

Page 26: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 2Creating Implementation Users

16

Step Task or Activity Description

Assign Abstract and Data Roles tothe HCMUser Implementation User 

Assign roles to the HCMUserimplementation user that enablefunctional implementation toproceed. 

Verify HCMUser Access 

Confirm that the HCMUserimplementation user can accessthe functions enabled by theassigned roles. 

Once these steps are complete, you're recommended to reset the service administrator sign-in details.

Creating the OIMAdmin Implementation User:ProcedureThis topic describes how to create the OIMAdmin implementation user and assign roles to the user.

Creating the OIMAdmin Implementation UserSign in as the Oracle HCM Cloud service administrator and follow these steps:

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

2. On the All Tasks tab of the Overview page, search for and select the task Create Implementation Users.

3. On the Welcome tab of the Oracle Identity Manager - Self Service page, click Administration in the top-right of thepage.

4. In the Users section of the Welcome tab on the Delegated Administration page, click Create User.

Complete the fields on the Create User page as shown in the following table.

Field Value

Last Name OIMAdmin 

Display Name OIMAdmin 

Organization Xellerate Users 

User Type Non Worker 

User Login OIMAdmin

Page 27: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 2Creating Implementation Users

17

Field Value

 

Password Any value that complies with the password policy 

To view the password policy, click the Help icon by the Password field.

NoteMake a note of the password. The user who first signs in as OIMAdmin must change the password.

5. Click Save.

A series of tabs appears on the Create User page.

Assigning Roles to OIMAdminTo assign the IT Security Manager job role to the OIMAdmin implementation user, follow these steps:

1. On the Create User page, click the Roles tab.

2. On the Roles tab, click Assign.

3. Search for and select the IT Security Manager job role.

The IT Security Manager job role now appears on the Roles tab.

4. Click Close Single Tab to close the Create User page and return to the Oracle Identity Manager - DelegatedAdministration page.

Creating the TechAdmin Implementation User:ProcedureThis topic describes how to create the TechAdmin implementation user and assign roles to the user.

Creating the TechAdmin Implementation UserIf you have just created the OIMAdmin implementation user and are on the Oracle Identity Manager - DelegatedAdministration page, then follow this procedure from step 4. Otherwise, sign in as the Oracle HCM Cloud serviceadministrator and follow these steps:

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

2. On the All Tasks tab of the Overview page, search for and select the Create Implementation Users task.

3. On the Welcome tab of the Oracle Identity Manager - Self Service page, click Administration in the top-right of thepage.

4. In the Users section of the Welcome tab on the Oracle Identity Manager - Delegated Administration page, clickCreate User.

Page 28: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 2Creating Implementation Users

18

Complete the fields on the Create User page as shown in the following table.

Field Value

Last Name TechAdmin 

Display Name TechAdmin 

Organization Xellerate Users 

User Type Non Worker 

User Login TechAdmin 

Password Any value that complies with the password policy 

To view the password policy, click the Help icon by the Password field.

NoteMake a note of the password. The user who first signs in as TechAdmin must change the password.

5. Click Save.

A series of tabs appears on the Create User page.

Assigning Roles to TechAdminTo assign job roles to the TechAdmin implementation user, follow these steps:

1. On the Create User page, click the Roles tab.

2. On the Roles tab, click Assign.

3. Search for and select the following job roles:

◦ IT Security Manager

◦ Application Implementation Consultant

◦ Administrators: Weblogic access

◦ Application Diagnostics Administrator

Page 29: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 2Creating Implementation Users

19

◦ Application Diagnostics Advanced User

These five job roles now appear on the Roles tab.

4. Click Close Single Tab to close the Create User page and return to the Oracle Identity Manager - DelegatedAdministration page.

ImportantApplication Implementation Consultant is a powerful role that has unrestricted access to a large amount of data.Once the implementation is complete, you're recommended to revoke this role from all users using the RevokeData Role from Implementation Users task. For ongoing maintenance of Oracle HCM Cloud setup data, use aless powerful role, such as an HCM data role based on the Human Capital Management Application Administratorrole.

Creating the HCMUser Implementation User:ProcedureThis topic explains how to create the HCMUser implementation user and assign roles to the user.

Creating the HCMUser Implementation UserIf you have just created the OIMAdmin or TechAdmin implementation user and are on the Oracle Identity Manager -Delegated Administration page, then follow this procedure from step 4. Otherwise, sign in as the Oracle HCM Cloud serviceadministrator and follow these steps:

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

2. On the All Tasks tab of the Overview page, search for and select the Create Implementation Users task.

3. On the Welcome tab of the Oracle Identity Manager - Self Service page, click Administration in the top-right of thepage.

4. In the Users section of the Welcome tab on the Oracle Identity Manager - Delegated Administration page, clickCreate User.

Complete the fields on the Create User page as shown in the following table.

Field Value

Last Name HCMUser 

Display Name HCMUser 

Organization Xellerate Users 

User Type Non Worker 

Page 30: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 2Creating Implementation Users

20

Field Value

User Login HCMUser 

Password Any value that complies with the password policy 

To view the password policy, click the Help icon by the Password field.

NoteMake a note of the password. The user who first signs in as HCMUser must change the password.

5. Click Save.

A series of tabs appears on the Create User page.

Assigning Roles to HCMUserTo assign job roles to the HCMUser implementation user, follow these steps:

1. On the Create User page, click the Roles tab.

2. On the Roles tab, click Assign.

3. Search for and select the following job roles:

◦ Application Administrator

◦ Application Implementation Consultant

◦ Application Diagnostics Regular User

◦ Application Diagnostics Viewer

These four job roles now appear on the Roles tab.

4. Click Close Single Tab to close the Create User page and return to the Oracle Identity Manager - DelegatedAdministration page.

Close the Oracle Identity Manager Delegated Administration Console tab.

ImportantApplication Implementation Consultant is a powerful role that has unrestricted access to a large amount of data.Once the implementation is complete, you're recommended to revoke this role from all users using the RevokeData Role from Implementation Users task. For ongoing maintenance of Oracle HCM Cloud setup data, use aless powerful role, such as an HCM data role based on the Human Capital Management Application Administratorrole.

Page 31: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 2Creating Implementation Users

21

Synchronizing User and Role Information: ProcedureYou run the process Retrieve Latest LDAP Changes during implementation whenever you make changes directly in OracleIdentity Manager. This process copies your changes to Oracle Fusion Applications. To run this process, perform the task RunUser and Roles Synchronization Process as described in this topic.

Running the Retrieve Latest LDAP Changes Process

1. Sign in to your Oracle Applications Cloud service environment as the TechAdmin user.

If this is the first use of this user name, then you're prompted to change the password. You also select somechallenge questions and enter the answers. Make a note of the password, the challenge questions, and theiranswers. You use the updated password whenever you sign in as this user subsequently.

2. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

3. On the All Tasks tab of the Overview page, search for and select the Run User and Roles Synchronization Processtask.

The process submission page for the Retrieve Latest LDAP Changes process opens.

4. Click Submit.

5. Click OK to close the confirmation message.

ImportantDuring implementation, whenever you make changes to user and role information directly in Oracle IdentityManager, you must run the Retrieve Latest LDAP Changes process as described here. Otherwise, the changesyou make in Oracle Identity Manager don't appear in Oracle Fusion Applications.

Page 32: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 2Creating Implementation Users

22

Page 33: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 3Creating HCM Data Roles for Implementation Users

23

3 Creating HCM Data Roles for ImplementationUsers

OverviewYou create HCM data roles to enable the HCMUser implementation user to access HCM data and complete the functionalimplementation. This topic introduces the HCM data roles that you must create.

Create the following HCM data roles:

• HRAnalyst_ViewAll

• HCMApplicationAdministrator_ViewAll

• HRSpecialist_ViewAll

If you have licensed the Oracle Fusion Workforce Compensation Cloud Service, then you need also to create the followingHCM data roles:

• CompensationAdmin_ViewAll

• CompensationMgr_ViewAll

If you have licensed the Oracle Fusion Global Payroll Cloud Service, then you need also to create the following HCM dataroles:

• PayrollAdmin_ViewAll

• PayrollMgr_ViewAll

Creating the HRAnalyst_ViewAll Data Role: ProcedureThis topic describes how to create the HRAnalyst_ViewAll data role. This role is one of several that the HCMUserimplementation user must have to complete the functional implementation.

Creating the HRAnalyst_ViewAll Data RoleSign in to the Oracle HCM Cloud service as the TechAdmin user, and follow these steps:

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

2. On the All Tasks tab of the Overview page, search for and select the Assign Security Profiles to Role task.

3. In the Search Results section of the Manage Data Roles and Security Profiles page, click Create.

4. Complete the fields on the Create Data Role: Select Role page as shown in the following table.

Page 34: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 3Creating HCM Data Roles for Implementation Users

24

Field Value

Data Role Name HRAnalyst_ ViewAll 

Job Role Human Resource Analyst 

5. Click Next.

6. In the sections of the Create Data Role: Security Criteria page, select the following predefined security profiles.

Section Security Profile

Organization View All Organizations 

Position View All Positions 

Legislative Data Group View All Legislative Data Groups 

Person View All People 

Public Person View All People 

Document Type View All Document Types 

Payroll Flow View All Flows 

7. Click Review.

8. On the Create Data Role: Review page, click Submit.

9. On the Manage Data Roles and Security Profiles page, search for the role HRAnalyst_ViewAll. The role status isComplete when the role exists in both Oracle Identity Management and Oracle Fusion Human Capital Management.

Creating the HCMApplicationAdministrator_ViewAllData Role: ProcedureThis topic describes how to create the HCMApplicationAdministrator_View All data role. This role is one of several that theHCMUser implementation user must have to complete the functional implementation.

Page 35: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 3Creating HCM Data Roles for Implementation Users

25

Creating the HCMApplicationAdministrator_ViewAll Data RoleIf you have just created a different implementation data role and are on the Manage Data Roles and Security Profiles page,then follow this procedure from step 3. Otherwise, sign in to the Oracle HCM Cloud service as the TechAdmin user and followthese steps:

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

2. On the All Tasks tab of the Overview page, search for and select the Assign Security Profiles to Role task.

3. In the Search Results section of the Manage Data Roles and Security Profiles page, click Create.

4. Complete the fields on the Create Data Role: Select Role page as shown in the following table.

Field Value

Data Role Name HCMApplicationAdministrator_ ViewAll 

Job Role Human Capital Management ApplicationAdministrator 

5. Click Next.

6. In the sections of the Create Data Role: Security Criteria page, select the following predefined security profiles.

Section Security Profile

Organization View All Organizations 

Position View All Positions 

Countries View All Countries 

Legislative Data Group View All Legislative Data Groups 

Person View All People 

Public Person View All People 

Document Type View All Document Types 

Payroll View All Payrolls 

Payroll Flow View All Flows

Page 36: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 3Creating HCM Data Roles for Implementation Users

26

Section Security Profile

 

7. Click Review.

8. On the Create Data Role: Review page, click Submit.

9. On the Manage Data Roles and Security Profiles page, search for the role HCMApplicationAdministrator_ViewAll.The role status is Complete when the role exists in both Oracle Identity Management and Oracle Fusion HumanCapital Management.

Creating the HRSpecialist_ViewAll Data Role:ProcedureThis topic describes how to create the HRSpecialist_ViewAll data role. This role is one of several that the HCMUserimplementation user must have to complete the functional implementation.

Creating the HRSpecialist_ViewAll Data RoleIf you have just created a different implementation data role and are on the Manage Data Roles and Security Profiles page,then follow this procedure from step 3. Otherwise, sign in to the Oracle HCM Cloud service as the TechAdmin user and followthese steps:

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

2. On the All Tasks tab of the Overview page, search for and select the Assign Security Profiles to Role task.

3. In the Search Results section of the Manage Data Roles and Security Profiles page, click Create.

4. Complete the fields on the Create Data Role: Select Role page as shown in the following table.

Field Value

Data Role Name HRSpecialist_ ViewAll 

Job Role Human Resource Specialist 

5. Click Next.

6. In the sections of the Create Data Role: Security Criteria page, select the following predefined security profiles.

Section Security Profile

Organization View All Organizations 

Position View All Positions 

Page 37: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 3Creating HCM Data Roles for Implementation Users

27

Section Security Profile

Countries View All Countries 

Legislative Data Group View All Legislative Data Groups 

Person View All People 

Public Person View All People 

Document Type View All Document Types 

Payroll View All Payrolls 

Payroll Flow View All Flows 

7. Click Review.

8. On the Create Data Role: Review page, click Submit.

9. On the Manage Data Roles and Security Profiles page, search for the role HRSpecialist_ViewAll. The role status isComplete when the role exists in both Oracle Identity Management and Oracle Fusion Human Capital Management.

Creating HCM Data Roles for Oracle FusionWorkforce Compensation Implementation Users:ProcedureIf you have licensed the Oracle Fusion Workforce Compensation Cloud Service, then you create the following HCM dataroles:

• CompensationAdmin_ViewAll

• CompensationMgr_ViewAll

This topic explains how to create these roles by performing the Assign Security Profiles to Role task.

Creating the CompensationAdmin_ViewAll Data RoleIf you have just created a different implementation data role and are on the Manage Data Roles and Security Profiles page,then follow this procedure from step 3. Otherwise, sign in to the Oracle HCM Cloud service as the TechAdmin user and followthese steps:

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

Page 38: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 3Creating HCM Data Roles for Implementation Users

28

2. On the All Tasks tab of the Overview page, search for and select the Assign Security Profiles to Role task.

3. In the Search Results section of the Manage Data Roles and Security Profiles page, click Create.

4. Complete the fields on the Create Data Role: Select Role page as shown in the following table.

Field Value

Data Role Name CompensationAdmin_ ViewAll 

Job Role Compensation Administrator 

5. Click Next.

6. In the sections of the Create Data Role: Security Criteria page, select the following predefined security profiles.

Section Security Profile

Organization View All Organizations 

Position View All Positions 

Legislative Data Group View All Legislative Data Groups 

Person View All People 

Public Person View All People 

Document Type View All Document Types 

Payroll View All Payrolls 

Payroll Flow View All Flows 

7. Click Review.

8. On the Create Data Role: Review page, click Submit.

9. On the Manage Data Roles and Security Profiles page, search for the role CompensationAdmin_ViewAll. The rolestatus is Complete when the role exists in both Oracle Identity Management and Oracle Fusion Human CapitalManagement (Oracle Fusion HCM).

Page 39: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 3Creating HCM Data Roles for Implementation Users

29

Creating the CompensationMgr_ViewAll Data RoleFollow these steps:

1. In the Search Results section of the Manage Data Roles and Security Profiles page, click Create.

2. Complete the fields on the Create Data Role: Select Role page as shown in the following table.

Field Value

Data Role Name CompensationMgr_ ViewAll 

Job Role Compensation Manager 

3. Click Next.

4. In the sections of the Create Data Role: Security Criteria page, select the following predefined security profiles.

Section Security Profile

Organization View All Organizations 

Position View All Positions 

Countries View All Countries 

Legislative Data Group View All Legislative Data Groups 

Person View All People 

Public Person View All People 

Document Type View All Document Types 

Payroll Flow View All Flows 

5. Click Review.

6. On the Create Data Role: Review page, click Submit.

7. On the Manage Data Roles and Security Profiles page, search for the role CompensationMgr_ViewAll. The rolestatus is Complete when the role exists in both Oracle Identity Management and Oracle Fusion HCM.

Page 40: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 3Creating HCM Data Roles for Implementation Users

30

Creating HCM Data Roles for Oracle Fusion GlobalPayroll Implementation Users: ProcedureIf you have licensed the Oracle Fusion Global Payroll Cloud Service, then you create the following HCM data roles:

• PayrollAdmin_ViewAll

• PayrollMgr_ViewAll

This topic explains how to create these roles using the Assign Security Profiles to Role task.

Creating the PayrollAdmin_ViewAll Data RoleIf you have just created a different implementation data role and are on the Manage Data Roles and Security Profiles page,then follow this procedure from step 3. Otherwise, sign in to the Oracle HCM Cloud service as the TechAdmin user and followthese steps:

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

2. On the All Tasks tab of the Overview page in the Setup and Maintenance work area, search for and select theAssign Security Profiles to Role task.

3. In the Search Results section of the Manage Data Roles and Security Profiles page, click Create.

4. Complete the fields on the Create Data Role: Select Role page as shown in the following table.

Field Value

Data Role Name PayrollAdmin_ ViewAll 

Job Role Payroll Administrator 

5. Click Next.

6. In the sections of the Create Data Role: Security Criteria page, select the following predefined security profiles.

Section Security Profile

Organization View All Organizations 

Position View All Positions 

Legislative Data Group View All Legislative Data Groups

Page 41: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 3Creating HCM Data Roles for Implementation Users

31

Section Security Profile

 

Person View All People 

Public Person View All People 

Document Type View All Document Types 

Payroll View All Payrolls 

Payroll Flow View All Flows 

7. Click Review.

8. On the Create Data Role: Review page, click Submit.

9. On the Manage Data Roles and Security Profiles page, search for the role PayrollAdmin_ViewAll. The role status isComplete when the role exists in both Oracle Identity Management and Oracle Fusion Human Capital Management(Oracle Fusion HCM).

Creating the PayrollMgr_ViewAll Data RoleFollow these steps:

1. In the Search Results section of the Manage Data Roles and Security Profiles page, click Create.

2. Complete the fields on the Create Data Role: Select Role page as shown in the following table.

Field Value

Data Role Name PayrollMgr_ ViewAll 

Job Role Payroll Manager 

3. Click Next.

4. In the sections of the Create Data Role: Security Criteria page, select the following predefined security profiles.

Section Security Profile

Organization View All Organizations

Page 42: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 3Creating HCM Data Roles for Implementation Users

32

Section Security Profile

 

Position View All Positions 

Legislative Data Group View All Legislative Data Groups 

Person View All People 

Public Person View All People 

Document Type View All Document Types 

Payroll View All Payrolls 

Payroll Flow View All Flows 

5. Click Review.

6. On the Create Data Role: Review page, click Submit.

7. On the Manage Data Roles and Security Profiles page, search for the role PayrollMgr_ViewAll. The role status isComplete when the role exists in both Oracle Identity Management and Oracle Fusion HCM.

Page 43: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 4Enabling Basic Data Access for Abstract Roles

33

4 Enabling Basic Data Access for Abstract Roles

Assigning Security Profiles to Abstract Roles:ExplainedThese abstract roles are predefined in Oracle Fusion Human Capital Management:

• Employee

• Contingent worker

• Line manager

Users with these roles can sign in to Oracle Fusion Applications and open application pages. However, they have noautomatic access to data. For example, employees can open the person gallery but can't view portraits. Line managers canopen the Manager Resources Dashboard but can't see data for their organizations.

To enable basic HCM data access for users with abstract roles, you assign security profiles directly to those roles.

Predefined Security Profiles to Assign to Abstract RolesThis table identifies the predefined security profiles that you can assign directly to the employee, line manager, and contingentworker roles.

Security Profile Type Employee Contingent Worker Line Manager

Person 

View Own Record 

View Own Record 

View Manager Hierarchy 

Public person 

View All Workers 

View All Workers 

View All Workers 

Organization 

View All Organizations 

View All Organizations 

View All Organizations 

Position 

View All Positions 

View All Positions 

View All Positions 

Legislative data group 

View All Legislative DataGroups 

View All Legislative DataGroups 

View All Legislative DataGroups 

Country 

View All Countries 

View All Countries 

View All Countries 

Document type 

View All DocumentTypes 

View All DocumentTypes 

View All DocumentTypes 

Page 44: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 4Enabling Basic Data Access for Abstract Roles

34

Security Profile Type Employee Contingent Worker Line Manager

Payroll 

Not applicable 

Not applicable 

View All Payrolls 

Payroll flow 

Not applicable 

Not applicable 

View All Flows 

After implementation, you may want to change aspects of this data access. For example, you may want to create your ownsecurity profiles and assign those directly to abstract roles.

CautionSuch changes apply to all users who have the abstract role.

HCM Data RolesUsers who have abstract roles are likely to gain additional data access from the HCM data roles that you define for their jobroles. For example, you may create an HCM data role for human resource specialists to access the person records of allworkers in a legal employer. Such data access is in addition to any access provided by abstract roles.

Assigning Security Profiles to Abstract Roles: WorkedExampleTo enable basic data access for the predefined employee, contingent worker, and line manager abstract roles, you assignpredefined security profiles to them during implementation. This example shows how to assign security profiles to abstractroles using the Assign Security Profiles to Role task.

Searching for the Employee Abstract Role

1. Sign in to the Oracle HCM Cloud service as the TechAdmin user. On-premises users must sign in with a role thathas the IT Security Manager job role.

2. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

3. On the All Tasks tab of the Overview page, search for and select the Assign Security Profiles to Role task.

4. On the Manage Data Roles and Security Profiles page, enter Employee in the Role field. Click Search.

5. In the Search Results region, select the predefined Employee role and click Edit.

Assigning Security Profiles to the Employee Abstract Role

1. On the Edit Data Role: Role Details page, click Next.

2. On the Edit Data Role: Security Criteria page, select the security profiles shown in the following table. You may seea subset of these security profiles, depending on the combination of cloud services or product offerings that you'reimplementing.

Page 45: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 4Enabling Basic Data Access for Abstract Roles

35

Field Value

Organization Security Profile View All Organizations 

Position Security Profile View All Positions 

Country Security Profile View All Countries 

LDG Security Profile View All Legislative Data Groups 

Person Security Profile (Person section) View Own Record 

Person Security Profile (Public Person section) View All Workers 

Document Type Security Profile View All Document Types 

3. Click Review.

4. On the Edit Data Role: Review page, click Submit.

5. On the Manage Data Roles and Security Profiles page, search again for the predefined Employee role.

6. In the Search Results region, confirm that a green check mark appears in the Security Profiles column for theEmployee role.

The check mark confirms that security profiles are assigned to the role.

Repeat the steps in Searching for the Employee Abstract Role and Assigning Security Profiles to the EmployeeAbstract Role for the predefined Contingent Worker role.

Searching for the Line Manager Abstract Role

1. On the Manage Data Roles and Security Profiles page, enter Line Manager in the Role field. Click Search.

2. In the Search Results region, select the predefined Line Manager role and click Edit.

Assigning Security Profiles to the Line Manager Abstract Role

1. On the Edit Data Role: Role Details page, click Next.

2. On the Edit Data Role: Security Criteria page, select the security profiles shown in the following table. You may seea subset of these security profiles, depending on the combination of cloud services or product offerings that you'reimplementing.

Page 46: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 4Enabling Basic Data Access for Abstract Roles

36

Field Value

Organization Security Profile View All Organizations 

Position Security Profile View All Positions 

LDG Security Profile View All Legislative Data Groups 

Person Security Profile (Person section) View Manager Hierarchy 

Person Security Profile (Public Person section) View All Workers 

Document Type Security Profile View All Document Types 

Payroll View All Payrolls 

Payroll Flow View All Flows 

3. Click Review.

4. On the Edit Data Role: Review page, click Submit

5. On the Manage Data Roles and Security Profiles page, search again for the predefined Line Manager role.

6. In the search results, confirm that a green check mark appears in the Security Profiles column for the LineManager role.

The check mark confirms that security profiles are assigned to the role.

Page 47: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 5Assigning Roles to Implementation Users

37

5 Assigning Roles to Implementation Users

Creating a Role Mapping for HCM ImplementationData Roles: ProcedureYou create a role mapping to enable you to provision the implementation data roles to implementation users, such asHCMUser. This topic describes how to create the role mapping.

Creating the Role MappingSign in as the TechAdmin user.

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

2. On the All Tasks tab of the Overview page, search for and select the Manage Role Provisioning Rules task.

The Manage Role Mappings page opens.

3. In the Search Results section of the Manage Role Mappings page, click Create.

The Create Role Mapping page opens.

4. In the Mapping Name field, enter Requestable Roles.

5. In the Conditions section, set HR Assignment Status to Active.

6. In the Associated Roles section, add a row.

7. In the Role Name field, search for and select the HRAnalyst_ViewAll HCM data role.

8. Select the Requestable option.

Ensure that the Self-Requestable and Autoprovision options aren't selected.

NoteIf Autoprovision is selected automatically, then deselect it.

9. Repeat steps 7 and 8 for the remaining roles:

◦ HCMApplicationAdministrator_ViewAll

◦ HRSpecialist_ViewAll

10. If you created any of the following roles, then repeat steps 7 and 8 for each one:

◦ CompensationAdmin_ViewAll

◦ CompensationMgr_ViewAll

Page 48: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 5Assigning Roles to Implementation Users

38

◦ PayrollAdmin_ViewAll

◦ PayrollMgr_ViewAll

11. Click Save and Close. On the Manage Role Mappings page, click Done.

ImportantWhen your implementation is complete, you're recommended to delete this role mapping to prevent applicationusers from provisioning these roles.

Assigning Abstract and Data Roles to HCMUser inOracle Identity Manager: ProcedureThe implementation user HCMUser has some job roles that were assigned when the user was created. This topic explainshow to assign abstract and HCM data roles to enable HCMUser to complete the functional implementation.

Accessing Oracle Identity Manager Delegated AdministrationYou assign additional roles to HCMUser on the Oracle Identity Manager - Delegated Administration page. Follow these stepsto open the page:

1. Sign in to the Oracle HCM Cloud service environment using the OIMAdmin user name and password.

If this is the first use of this user name, then you're prompted to change the password. You also select somechallenge questions and enter the answers. Make a note of the password, the challenge questions, and theiranswers. You use the updated password whenever you sign in as this user subsequently.

2. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

3. On the All Tasks tab of the Overview page, search for and select the Create Implementation Users task.

The Oracle Identity Manager - Self Service page opens.

4. On the Oracle Identity Manager - Self Service page, click Administration in the top-right corner.

The Oracle Identity Manager - Delegated Administration page opens.

Assigning Roles to HCMUser

1. In the Users section of the Oracle Identity Manager - Delegated Administration page, select Advanced Search -Users.

The Advanced Search - Users page opens.

2. In the User Login field in the Advanced Search section, enter HCMUser and click Search.

3. In the search results, click the HCMUser link in the Display Name column. The user page for HCMUser opens.

Page 49: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 5Assigning Roles to Implementation Users

39

4. On the user page, click the Roles tab.

These roles already appear in the list of roles assigned to HCMUser:

◦ All Users

◦ Application Administrator

◦ Application Implementation Consultant

◦ Application Diagnostics Regular User

◦ Application Diagnostics Viewer

5. Click Assign.

The Add Role dialog box opens.

6. In the Add Role dialog box, search for and select the following abstract and HCM data roles:

◦ Employee

◦ Contingent Worker

◦ Line Manager

◦ HRSpecialist_ViewAll

◦ HRAnalyst_ViewAll

◦ HCMApplicationAdministrator_ViewAll

If you have licensed the relevant cloud services and created these HCM data roles, then select the roles forHCMUser:

◦ CompensationAdmin_ViewAll

◦ CompensationMgr_ViewAll

◦ PayrollAdmin_ViewAll

◦ PayrollMgr_ViewAll

Click Add to add the selected roles to HCMUser.

HCMUser now has between 11 and 15 roles, depending on the cloud services that you have licensed.

TipIf you add a role by mistake, you can select it and click Revoke.

Page 50: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 5Assigning Roles to Implementation Users

40

7. Click Close Single Tab to close the user tab for HCMUser.

8. Close the Oracle Identity Manager Delegated Administration Console.

9. Run the Retrieve Latest LDAP Changes process to make these changes available in Oracle Fusion Human CapitalManagement.

Related Topics

• Synchronizing User and Role Information: Procedure

Verifying HCMUser Access: ProcedureThis topic explains how to verify that the HCMUser implementation user can access the functions enabled by the assignedroles.

1. Sign in to the Oracle HCM Cloud service using the HCMUser user name and password.

As this is the first use of this user name, you're prompted to change the password. You also select some challengequestions and enter the answers. Make a note of the new password, the challenge questions, and their answers.You use the new password whenever you sign in as this user subsequently.

2. Click Submit on the Password Management page.

3. Open the Oracle Applications Navigator. In the Navigator, verify that:

◦ Entries such as Career Development, Goals, and Performance appear under My Workforce, if you useTalent Management.

◦ The Compensation entry appears, if you use Compensation Management.

◦ The Payroll entry appears, if you use Global Payroll.

4. Sign out of the Oracle HCM Cloud service.

TipIf you have set up the Security Console, then you can use it to verify user access. Search for the user. In thesearch results, select the user, right-click, and select Simulate Navigator. In the simulated navigator, any entrywithout a lock icon is available to the user.

Resetting the Cloud Service Administrator Sign-InDetails: ProcedureOnce you have set up your implementation users, you can reset the service administrator sign-in details for your OracleApplications Cloud service. You reset these details to avoid problems later when you're loaded to the service as an employee.This topic describes how to reset the service administrator sign-in details.

Page 51: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 5Assigning Roles to Implementation Users

41

Resetting the Service Administrator Sign-In DetailsSign in to your Oracle Applications Cloud service using the OIMAdmin user name and password and follow these steps:

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

2. Search for and select the Create Implementation Users task.

The Oracle Identity Manager Self Service page opens.

3. Click Administration in the top-right of the page.

The Identity Manager - Delegated Administration page opens.

4. In the Users section, select Advanced Search - Users. The Advanced Search - Users page opens.

5. In the User Login field, enter your service administrator user name, which is typically your e-mail. Your serviceactivation mail contains this value.

6. Click Search. In the search results, select your service administrator user name in the Display Name column. Thepage for managing your user details opens.

7. Delete the value in the First Name field.

8. Change the value in the Last Name field to ServiceAdmin.

9. Delete the value in the Email field.

10. Change the User Login value to ServiceAdmin.

11. Click Apply.

12. Sign out of Identity Manager - Delegated Administration and close the tab.

13. Sign out of your Oracle Applications Cloud service.

After making these changes, you use the user name ServiceAdmin when signing in as the service administrator.

Page 52: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 5Assigning Roles to Implementation Users

42

Page 53: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 6Preparing for Application Users

43

6 Preparing for Application Users

OverviewDuring implementation, you prepare your Oracle Human Capital Management Cloud service for application users. Decisionsmade during this phase determine how you manage users by default. Most such decisions can be overridden. However, forefficient user management, you're recommended to configure your environment to both reflect enterprise policy and supportmost or all users.

Some key decisions and tasks are explained in this chapter. They include:

Decision or Task Topic

Whether user accounts are created automatically forapplication users 

User Account Creation Option: Explained 

How user names are formed 

Default User Name Format Option: Explained 

How role provisioning is managed 

User Account Role Provisioning Option: Explained 

Whether user accounts are maintained automatically 

User Account Maintenance Option: Explained 

Whether and where user sign-in details are sent 

Send User Name and Password Option: Explained 

Understanding user-account password policy 

Oracle Human Capital Management Cloud PasswordPolicy: Explained 

Ensuring that the employee, contingent worker, and linemanager abstract roles are provisioned automatically 

Provisioning Abstract Roles to Users Automatically:Procedure 

User and Role-Provisioning Setup: Critical ChoicesThis topic introduces the user and role-provisioning options, which control the default management of user accounts. To setthese options, perform the Manage Enterprise HCM Information task in the Setup and Maintenance work area. You can editthese values as necessary and specify an effective start date for changed values.

User Account CreationThe User Account Creation option controls:

• Whether user accounts are created automatically in Oracle Identity Management when you create a person, user, orparty record

Page 54: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 6Preparing for Application Users

44

• The automatic provisioning of roles to users at account creation

This option may be of interest if:

• Some workers don't need access to Oracle Fusion Applications.

• Your existing provisioning infrastructure creates user accounts, and you plan to integrate it with Oracle ApplicationsCloud.

User Account Role ProvisioningOnce a user account exists, users both acquire and lose roles as specified by current role-provisioning rules. For example,managers may provision roles to users manually, and the termination process may remove roles from users automatically.You can control role provisioning by setting the User Account Role Provisioning option.

NoteRoles that you provision to users directly in Oracle Identity Management aren't affected by this option.

User Account MaintenanceThe User Account Maintenance option controls whether user accounts are maintained, suspended, and reactivatedautomatically. By default, user accounts are suspended automatically when the user has no roles and reactivated when theuser acquires roles. In addition, some person information is sent automatically to Oracle Identity Management when youupdate a person record.

Alternate Contact E-Mail AddressThe alternate contact e-mail is an enterprise-wide e-mail that can receive user names and passwords for all Oracle IdentityManagement user accounts.

Send User Name and PasswordSend User Name and Password controls whether an e-mail containing the user name and password is sent automaticallywhen a user account is created. The e-mail may be sent to the alternate contact e-mail, the user, or the user's line manager.

Default User Name FormatYou can set the default format of user names for the enterprise to one of these values:

• Defined by Oracle Identity Management

• Party number

• Person number

• Primary work e-mail

User Account Creation Option: ExplainedThe User Account Creation option controls whether user accounts are created automatically in Oracle IdentityManagement when you create a person or party record. It applies whether you create person and party records individually orin bulk. Use the Manage Enterprise HCM Information task to set this option.

This table describes the User Account Creation option values.

Page 55: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 6Preparing for Application Users

45

Value Description

Both person and party users User accounts are created automatically for both personand party users. This value is the default value. 

Party users only User accounts are created automatically for party usersonly. User accounts aren't created automatically when youcreate person records. Instead, account requests areheld in the LDAP requests table, where they're identifiedas Suppressed. They're not passed to Oracle IdentityManagement. 

None User accounts aren't created automatically. All user account requests are held in the LDAP requeststable, where they're identified as Suppressed. They'renot passed to Oracle Identity Management. 

If user accounts:

• Are created automatically, then role provisioning occurs automatically, as specified by current role mappings whenthe accounts are created.

• Aren't created automatically, then role requests are held in the LDAP requests table, where they're identified asSuppressed. They're not passed to Oracle Identity Management.

If you disable the automatic creation of user accounts for some or all users, then you can:

• Create user accounts individually in Oracle Identity Manager.• Link existing Oracle Identity Management user accounts to person and party records using the Manage User

Account or Manage Users task.

Alternatively, you can use a provisioning infrastructure other than Oracle Identity Management to create and manage useraccounts. In this case, you're responsible for managing the interface with Oracle Applications Cloud, including any user-account-related updates.

Default User Name Format Option: ExplainedThe Default User Name Format option controls the default format of user names for the enterprise. Use the ManageEnterprise HCM Information task to set this option.

This table describes the Default User Name Format option values.

Format Name Description

Defined by Oracle Identity Management The user name follows the Oracle Identity Managementuser-name policy. By default, Oracle IdentityManagement uses the person's first and last names.

Page 56: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 6Preparing for Application Users

46

Format Name Description

To make duplicate user names unique, Oracle IdentityManagement includes either the person's middle nameor a random alphabetic character.To change the Oracle Identity Management user-namepolicy, Oracle Applications Cloud customers submit aservice request.The Oracle Identity Management user-name format isused automatically unless you select a different value forthe Default User Name Format option.

Party number The party number is the user name. 

Person number The HCM person number is the user name. For party users who have no person number, the partye-mail is used instead when person number is thedefault user name. 

Primary work e-mail The primary work e-mail (or party e-mail, for party users)is the user name. 

A person's party number, person number, or e-mail may not be available when the user account is requested. In this case,the account status is Failed until the value becomes available and you resubmit the request. If you run the Send PendingLDAP Requests process daily, then the request is likely to be resubmitted when the value becomes available. Alternatively, forindividual requests, you can perform the Process User Account Request action on the Manage User Account page.

Human resource specialists (HR specialists) and line managers can enter user names, and thereby override default usernames, when hiring workers. HR specialists can edit user names for individual users on the Edit User and Manage UserAccount pages.

User Account Role Provisioning Option: ExplainedExisting users both acquire and lose roles as specified by current role-provisioning rules. For example, a user may requestsome roles and acquire others automatically. All provisioning changes are role requests that are sent to Oracle IdentityManagement by default. You can control what happens to role requests by setting the User Account Role Provisioningoption. Use the Manage Enterprise HCM Information task to set this option.

This table describes the User Account Role Provisioning option values.

Value Description

Both person and party users Role provisioning and deprovisioning occur for bothperson and party users. This value is the default value. 

Party users only Role provisioning and deprovisioning occur for partyusers only.

Page 57: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 6Preparing for Application Users

47

Value Description

 For person users, role requests are held in the LDAPrequests table, where they're identified as Suppressed.They're not passed to Oracle Identity Management. 

None For both person and party users, role requests are heldin the LDAP requests table, where they're identifiedas Suppressed. They're not passed to Oracle IdentityManagement. 

User Account Maintenance Option: ExplainedBy default, Oracle Identity Management suspends user accounts automatically when the user has no roles and reactivatesthem when the user acquires roles again. In addition, some person information is sent to Oracle Identity Managementautomatically when you update a person record. The User Account Maintenance option controls these actions. Use theManage Enterprise HCM Information task to set this option.

This table describes the User Account Maintenance option values.

Value Description

Both person and party users User accounts are maintained automatically for bothperson and party users. This value is the default value. 

Party users only User accounts are maintained automatically for partyusers only. For person users, account-maintenance requests areheld in the LDAP requests table, where they're identifiedas Suppressed and not passed to Oracle IdentityManagement. Select this value if you maintain accounts for personusers in some other way. 

None For both person and party users, account-maintenancerequests are held in the LDAP requests table, wherethey're identified as Suppressed and not passed toOracle Identity Management. Select this value if you maintain accounts for bothperson and party users in some other way. 

Page 58: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 6Preparing for Application Users

48

You can maintain any Oracle Identity Management user account automatically, even if you created it outside Oracle FusionApplications.

Attributes Sent to Oracle Identity ManagementBy default, the values of the following attributes are sent to Oracle Identity Management automatically whenever you update aperson record:

• Person number

• System person type from the person's primary assignment

• The Globally Unique Identifier (GUID) of the manager of the person's primary assignment

• Work phone

• Work fax

• Both local and global versions of the person's display name

• Global versions of the following name components:

◦ First name

◦ Middle name

◦ Last name

◦ Name suffix

• Both the formatted work-location address and the following components of the work-location address from theperson's primary assignment:

◦ Address line 1

◦ City

◦ State

◦ Postal code

◦ Country code

• The person's preferred language

• The person's user name, if this value has changed

The application sends equivalent information for party users to Oracle Identity Management.

Send User Name and Password Option: ExplainedWhen Oracle Identity Management creates a user account, it may send an e-mail containing the user name and password toa specified recipient. The Send User Name and Password option controls whether Oracle Identity Management sends thise-mail. Use the Manage Enterprise HCM Information task to set this option for the enterprise.

Page 59: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 6Preparing for Application Users

49

This table describes where Oracle Identity Management sends the user-credentials e-mail when you set Send User Nameand Password to Yes.

E-Mail Destination Description

Alternate contact e-mail 

Oracle Identity Management sends e-mails for all newaccounts in the enterprise to this single address. You can specify an alternate contact e-mail when youperform the Manage Enterprise HCM Information task. 

User's primary work e-mail 

Used if:

• You specify no alternate contact e-mail.

• The user's primary work e-mail exists.

Primary work e-mail of the user's line manager 

Used if:

• You specify no alternate contact e-mail.

• The user's primary work e-mail doesn't exist.

• The primary work e-mail of the user's line managerexists.

None 

Oracle Identity Management sends no e-mail if:

• You specify no alternate contact e-mail.

• The user's primary work e-mail doesn't exist.

• The primary work e-mail of the user's line managerdoesn't exist.

NoteSend User Name and Password is set to Yes by default. Set this option to No if you don't want usercredentials to be sent as users are created.

When Send User Name and Password Is NoIf you set Send User Name and Password to No, then Oracle Identity Management sends no e-mails.

In this case, you can:

• Request e-mails for individual users on the Create User or Manage User Account page. If the user has no primarywork e-mail, then Oracle Identity Management sends the e-mail to the user's line manager, if available. OracleIdentity Management doesn't send it to the alternate contact e-mail.

Page 60: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 6Preparing for Application Users

50

• Run the process Send User Name and Password E-Mail Notifications. This process sends e-mails for all users forwhom e-mails haven't yet been sent. The process sends e-mails to users or their line managers. It doesn't sendthem to the alternate contact e-mail.

NoteE-mails containing user names and passwords are sent once only for any user.

Setting the User and Role Provisioning Options:ProcedureThe user and role provisioning options control the creation and management of user accounts for the enterprise. Thisprocedure explains how to set these options. For the typical case, where accounts are created and maintained automaticallyfor all users, you can use the default settings.

Accessing the User and Role Provisioning Options

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

2. On the All Tasks tab, search for and select the Manage Enterprise HCM Information task.

3. On the Enterprise page, select Edit - Update.

4. In the Update Enterprise dialog box, enter the effective date of any changes and click OK. The Edit Enterprisepage opens.

5. Scroll down to the User and Role Provisioning Information section.

Setting the User Account OptionsThe User Account Options are:

• User Account Creation

• User Account Role Provisioning

• User Account Maintenance

• Default User Name Format

These options are independent of each other. For example, you can set User Account Creation to None and UserAccount Role Provisioning to Yes. The Default User Name Format value applies only to user accounts that are createdautomatically.

Setting E-Mail OptionsThe e-mail options are Send User Name and Password and Alternate Contact E-Mail Address.

1. Select a Send User Name and Password value.

Page 61: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 6Preparing for Application Users

51

2. Enter an e-mail in the Alternate Contact E-Mail Address field if:

◦ Send User Name and Password is Yes.

◦ All user names and passwords must be sent to this single e-mail.

If Send User Name and Password is No or the users themselves must receive the e-mails, then leave this fieldblank.

3. Click Submit.

Oracle Applications Cloud Password Policy:ExplainedOracle Identity Management defines the validation rules for user sign-in passwords.

By default, user sign-in passwords must be at least 6 characters long, start with an alphabetic character, and contain at least:

• 2 alphabetic characters

• 1 numeric character

• 1 uppercase letter

• 1 lowercase letter

In addition, passwords must not be the same as or contain the user's:

• First name

• Last name

• User name

Password Policy UpdateTo change the default Oracle Identity Management password policy in Oracle Applications Cloud, submit a service request.

Provisioning Abstract Roles to Users Automatically:ProcedureProvisioning the employee, contingent worker, and line manager abstract roles automatically to users is efficient, as mostusers have at least one of these roles. It also ensures that users have basic access to functions and data when they first signin to Oracle Fusion Applications. This topic explains how to set up automatic role provisioning during implementation usingthe Manage Role Provisioning Rules task. (You can also use the Manage HCM Role Provisioning Rules task.)

Page 62: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 6Preparing for Application Users

52

Provisioning the Employee Role Automatically to Employees

1. Sign in as IT Security Manager or as the TechAdmin user.

2. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

3. On the All Tasks tab, search for and select the Manage Role Provisioning Rules task. The Manage Role Mappingspage opens.

4. In the Search Results section of the Manage Role Mappings page, click Create. The Create Role Mapping pageopens.

5. In the Mapping Name field enter Employee.

6. Complete the fields in the Conditions section of the Create Role Mapping page as shown in the following table.

Field Value

System Person Type Employee 

HR Assignment Status Active 

7. In the Associated Roles section of the Create Role Mapping page, add a row.

8. In the Role Name field of the Associated Roles section, search for and select the Employee role.

9. If Autoprovision isn't selected automatically, then select it.

10. Ensure that the Requestable and Self-Requestable options aren't selected.

Click Save and Close.

Provisioning the Contingent Worker Role Automatically to ContingentWorkersRepeat the steps in Provisioning the Employee Role Automatically to Employees, with the following changes:

• In step 5, use Contingent Worker as the mapping name.

• In step 6, set System Person Type to Contingent Worker.

• In step 8, search for and select the Contingent Worker role.

Provisioning the Line Manager Role Automatically to Line Managers

1. In the Search Results section of the Manage Role Mappings page, click Create. The Create Role Mapping pageopens.

Page 63: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 6Preparing for Application Users

53

2. In the Mapping Name field enter Line Manager.

3. Complete the fields in the Conditions section of the Create Role Mapping page as shown in the following table.

Field Value

System Person Type Employee 

HR Assignment Status Active 

Manager with Reports Yes 

Manager Type Line Manager 

4. In the Associated Roles section of the Create Role Mapping page, add a row.

5. In the Role Name field of the Associated Roles section, search for and select the Line Manager role.

6. If Autoprovision isn't selected automatically, then select it.

7. Ensure that the Requestable and Self-Requestable options aren't selected.

Click Save and Close.

8. On the Manage Role Mappings page, click Done.

NoteTo provision the line manager role automatically to contingent workers, follow these steps to create an additionalrole mapping. In step 2, use a unique mapping name (for example, Contingent Worker Line Manager). In step 3,set System Person Type to Contingent Worker.

FAQs for Preparing for Application Users

Can I implement single sign-on in the cloud?Yes. Single sign-on enables users to sign in once but access multiple applications, including Oracle Fusion Human CapitalManagement.

Submit a service request for implementation of single sign-on.

Related Topics

• Cloud Service Requests and Fulfillment for Oracle HCM Cloud Service (Doc ID 1534683.1)

Page 64: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 6Preparing for Application Users

54

Page 65: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 7Creating Application Users

55

7 Creating Application Users

Points to ConsiderWhen you create person records in Oracle HCM Cloud, user accounts can be created automatically in Oracle IdentityManagement. The User and Role Provisioning options control whether accounts are created automatically. You set theseoptions for the enterprise during implementation using the Manage Enterprise HCM Information task.

Some enterprises use systems other than Oracle HCM Cloud to manage user and role provisioning. In this case, you set theUser and Role Provisioning options to prevent automatic creation of user accounts.

User accounts created by Oracle HCM Cloud don't provide access to other enterprise applications.

Creating Person RecordsYou can create person records:

• Individually, using tasks such as Hire an Employee

• By uploading them in bulk, using HCM Spreadsheet Data Loader or HCM Data Loader

NoteDuring implementation, you can also use the Create User task to create individual application users for testpurposes. However, after implementation, you use tasks such as Hire an Employee and Add a ContingentWorker. These tasks are functionally rich and create the employment information required for Oracle HCM Cloudimplementations. Don't use Create User, which is intended primarily for Oracle Fusion Applications customerswho aren't implementing Oracle HCM Cloud.

Uploading Person Records Using HCM Spreadsheet Data LoaderYou can upload person records in bulk using HCM Spreadsheet Data Loader.

• During implementation, use the Initiate HCM Spreadsheet Load task in the Setup and Maintenance work area.

• After implementation, use the Initiate Spreadsheet Load task in the Data Exchange work area.

Both tasks open the Initiate Spreadsheet Load page, where you select the Create Worker spreadsheet.

HCM Spreadsheet Data Loader is easy to use. It's suitable for loading simple person records (for example, records withoutdate-effective assignment history) in small-to-medium volumes.

When you upload person records using HCM Spreadsheet Data Loader, requests for user accounts are createdautomatically, depending on the User and Role Provisioning options. You run the process Send Pending LDAP Requests tosend these bulk requests for user accounts to Oracle Identity Management.

Uploading Person Records Using HCM Data LoaderHCM Data Loader is suitable for uploading and maintaining very large numbers of person records or very complex personrecords that you can't load using HCM Spreadsheet Data loader. To load person records using HCM Data Loader, use theImport and Load Data task in the Data Exchange work area.

Page 66: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 7Creating Application Users

56

When you upload person records using HCM Data Loader, requests for user accounts are created automatically, dependingon the User and Role Provisioning options. You run the process Send Pending LDAP Requests to send these bulk requestsfor user accounts to Oracle Identity Management.

Using the New Person Tasks: ProcedureOnce your initial implementation of Oracle Human Capital Management Cloud (Oracle HCM Cloud) is complete, you createperson records:

• Individually, using tasks such as Hire an Employee in the New Person work area

• In bulk, by uploading person records using HCM Data Loader or HCM Spreadsheet Data Loader.

This topic summarizes how to create person records using the Hire an Employee task, with emphasis on any steps that affectuser and role provisioning.

Hiring an EmployeeYou must have the Human Resource Specialist or Line Manager job role to hire an employee. Follow these steps:

1. On the home page, select My Workforce - New Person to open the New Person work area.

2. In the Tasks pane, select Hire an Employee. The Hire an Employee: Identification page opens.

3. If the Person Number value is Generated automatically, then the number is generated on approval of the hire. Ifthe field is blank, then you can enter a person number.

The user name is the person number if the Default User Name Format option for the enterprise is personnumber.

By default, the user name is based on the person's first and last names, which you enter here.

4. Click Next. The Hire an Employee: Person Information page opens.

5. A user can have only one work e-mail. If you enter a value here, then it's sent to Oracle Identity Management. Oncethe person record exists, you manage the e-mail in Oracle Identity Management. If you enter no work e-mail, thenthe e-mail is both created automatically and managed in Oracle Identity Management. You can't edit the work e-mail in Oracle HCM Cloud.

The user name is the work e-mail if the Default User Name Format option for the enterprise is primary work e-mail.

6. Click Next. The Hire an Employee: Employment Information page opens.

7. Many assignment details, including Assignment Status and Job, may occur as conditions in role mappings. Forexample, users may acquire a role automatically if their grade matches that in the associated role mapping.

8. Click Next. The Hire an Employee: Roles page opens.

Any roles for which the employee qualifies automatically appear in the Role Requests region.

9. To add roles manually, click Add Role. The Add Role dialog box opens.

10. Search for and select the role.

Page 67: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 7Creating Application Users

57

TipRoles that you can provision to others appear in a role mapping for which you satisfy the role-mappingconditions and where the Requestable option is selected for the role.

The role appears in the Role Requests region with the status Add requested.

Repeat steps 9 and 10 for additional roles.

11. Click Next. On the Hire an Employee: Review page, click Submit.

This action:

◦ Submits the Hire an Employee transaction for approval

◦ Creates a request for Oracle Identity Management to create the user account and provision the requestedroles, on approval of the hire

If the sending of user names and passwords is enabled, then an e-mail is sent to either the enterprise e-mail or theuser.

Using the Create User Task: ProcedureDuring implementation, you can use the Create User task to create test application users. By default, this task createsa minimal person record and a user account. After implementation, you use tasks such as Hire an Employee to createapplication users. The Create User task isn't recommended once implementation is complete. This topic describes how tocreate a test user using the Create User task.

To perform Create User, you must have the human resource specialist job role. Sign in and follow these steps:

1. On the home page, select My Team - Manage Users to open the Manage Users page.

2. In the Search Results section, click Create.

The Create User page opens.

Completing Personal Details

1. Enter the user's name.

2. In the E-Mail field, enter the user's primary work e-mail.

3. In the Hire Date field, enter the hire date for a worker. For other types of users, enter a user start date. You can'tedit this date once the user exists.

Completing User DetailsYou can enter a user name for the user. If you leave the User Name field blank, then the user name follows the enterprisedefault user-name format.

Page 68: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 7Creating Application Users

58

Setting User Notification PreferencesThe Send user name and password option controls whether an e-mail containing the user name and a temporarypassword is sent when the account is created. This option is selected by default if these e-mails are enabled for theenterprise.

When the Send user name and password option is selected, the e-mail is sent to:

1. The enterprise e-mail, if it exists and sending of e-mails is enabled for the enterprise.

2. The user, if no enterprise e-mail exists.

3. The user's line manager, if the user's e-mail doesn't exist.

If none of these e-mails exists, then no e-mail is sent.

If you deselect this option, then you can send the e-mail later by running the process Send User Name and Password E-MailNotifications.

Completing Employment Information

1. Select a Person Type value.

2. Select Legal Employer and Business Unit values.

Completing Resource InformationThis section doesn't apply to Oracle HCM Cloud users.

Adding Roles

1. Click Autoprovision Roles. Any roles for which the user qualifies automatically appear in the Role Requests table.

2. To provision a role manually to the user, click Add Role. The Add Role dialog box opens.

3. Search for and select the role.

TipRoles that you can provision to others appear in a role mapping for which you satisfy the role-mappingconditions and where the Requestable option is selected for the role.

The role appears in the Role Requests region with the status Add requested. The role request is sent to OracleIdentity Management when you click Save and Close.

Repeat steps 2 and 3 for additional roles.

4. Click Save and Close.

5. Click Done.

Page 69: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 7Creating Application Users

59

FAQs for Creating Application Users

How can I create a user account for a new worker?When you create a person record, a user account is created automatically in Oracle Identity Management if automaticcreation of accounts is enabled. Otherwise, you can create accounts directly in Oracle Identity Management, for example.

If user accounts already exist in Oracle Identity Management, then you can link them to person records on the Manage UserAccount page.

How can I create a user account for an existing worker?On the Manage User Account page, select Create User Account. Update account details, if appropriate, and click Save.

Once Oracle Identity Management processes the request successfully, the account becomes available.

NoteIf automatic creation of accounts is disabled, you can't use the Create User Account action. Instead, createaccounts directly in Oracle Identity Management, for example.

Where do default user names come from?By default, user names are defined in Oracle Identity Management. The format is typically the user's first and last names, butthis format can be changed in Oracle Identity Management.

The Oracle Identity Management format can also be overridden for the enterprise in Oracle Applications Cloud. Yourenterprise may be using person number, party number, or primary work e-mail in place of the Oracle Identity Managementformat.

Why did some roles appear automatically?Roles appear automatically for a user when:

• The user's assignment attributes, such as person type and job, match the conditions specified for the role in a rolemapping.

• In the role mapping, the role has the Autoprovision option selected.

Page 70: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 7Creating Application Users

60

Page 71: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 8Managing Application Users

61

8 Managing Application Users

Managing User Accounts: ProcedureHuman resource specialists (HR specialists) can manage user accounts for users whose records they can access. This topicdescribes how to update a user account.

To access the user account page for a person:

1. On the home page, select My Workforce - Person Management to open the Search Person page.

2. Search for and select the person whose account you're updating. The Person Management work area opens.

3. In the Tasks pane, click Manage User Account. The Manage User Account page opens.

Managing User RolesTo add a role:

1. Click Add Role.

The Add Role dialog box opens.

2. In the Role Name field, search for the role that you want to add.

3. In the search results, select the role and click OK.

The role appears in the Role Requests region with the status Add Requested.

4. Click Save.

To remove a role from any section of this page:

1. Select the role and click Remove.

2. In the Warning dialog box, click Yes to continue.

3. Click Save.

Clicking Save sends requests to add or remove roles to Oracle Identity Management. Requests appear in the Role Requestsin the Last 30 Days section. Once provisioned, roles appear in the Current Roles section.

To update a user's roles automatically, select Actions - Autoprovision Roles. This action applies to roles for which theAutoprovision option is selected in all current role mappings. The user immediately:

• Acquires any role for which he or she qualifies but doesn't currently have

• Loses any role for which he or she no longer qualifies

Page 72: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 8Managing Application Users

62

You're recommended to autoprovision roles for individual users if you know that additional or updated role mappings exist forwhich those users qualify.

Copying Personal Data to LDAPBy default, changes to personal data, such as person name and phone, are copied to the Oracle Identity Management LDAPdirectory periodically. To copy any changes to LDAP immediately:

1. Select Actions - Copy Personal Data to LDAP.

2. In the Copy Personal Data to LDAP dialog box, click Overwrite LDAP.

Resetting PasswordsTo reset a user's password:

1. Select Actions - Reset Password.

2. In the Warning dialog box, click Yes to continue.

This action sends a temporary password to the user's primary work e-mail.

Editing User NamesTo edit a user name:

1. Select Actions - Edit User Name.

2. In the Update User Name dialog box, enter the user name and click OK.

3. Click Save.

This action sends the updated user name to Oracle Identity Management. Once Oracle Identity Management has processedthe request, the user can sign in using the updated name. As the user receives no automatic notification of the change,you're recommended to send the details to the user.

TipUsers can add roles, autoprovision roles, and copy their personal data to LDAP by selecting About Me - MyAccount from the home page.

Line managers can add and remove roles, autoprovision roles, and copy personal data to LDAP for their reportsfrom the person gallery and the Manager Resources dashboard.

Changing User Names: ExplainedBy default, user names are generated automatically in the enterprise default format when you create a person record. Userswho have the human resource specialist (HR specialist) role can change user names for existing HCM users whose recordsthey can access. This topic describes the automatic generation of user names and explains how to change an existing username.

Page 73: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 8Managing Application Users

63

User Names When Creating UsersYou create an HCM user by selecting a task, such as Hire an Employee, in the New Person work area. The user name isgenerated automatically in the enterprise default format. This table summarizes the effects of the default formats.

Default User-Name Format Description

Defined by Oracle Identity Management 

Oracle Identity Management generates the user name,typically using first and last names. 

Person number 

If your enterprise uses manual numbering, then anynumber that you enter becomes the user name. Otherwise, the number is generated automatically andyou can't edit it. The automatically generated numberbecomes the user name. 

Work e-mail 

If you enter a work e-mail, then that value becomesthe user name. Otherwise, the work e-mail that OracleIdentity Management defines becomes the user name. 

Existing User NamesHR specialists can change an existing user name on the Manage User Account page. Select My Workforce - PersonManagement from the home page. Search for and select the worker. In the Person Management work area, select ManageUser Account, then Actions - Edit User Name.

The updated name, which can be in any format, is sent automatically to Oracle Identity Management.

When you change an existing user name, the user's password and roles remain the same. The user receives no automaticnotification of the change. Therefore, you're recommended to send details of the updated user name to the user.

Sending Personal Data to LDAP: ExplainedOracle Identity Management maintains Lightweight Directory Access Protocol (LDAP) user accounts for users of OracleFusion Applications. By default, Oracle Fusion HCM (HCM) sends some personal information about users to Oracle IdentityManagement. This information includes the person number, person name, phone, and manager of the person's primaryassignment. HCM sends these details to Oracle Identity Management to ensure that HCM and Oracle Identity Managementhold the same information about users.

This topic describes how and when you can send personal information explicitly to Oracle Identity Management.

Bulk Creation of UsersAfter loading person records using Oracle Fusion HCM Data Loader or HCM Spreadsheet Data Loader, for example, yourun the process Send Pending LDAP Requests. This process sends bulk requests for user accounts to Oracle IdentityManagement.

When you load person records in bulk, the order in which they're created in HCM is undefined. Therefore, a person's recordmay exist before the record for his or her manager. In such cases, the Send Pending LDAP Requests process sends nomanager details for the person to Oracle Identity Management. The Oracle Identity Management information therefore differs

Page 74: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 8Managing Application Users

64

from the information that HCM holds for the person. To correct any differences between the Oracle Identity Management andHCM versions of personal details, you run the process Send Personal Data for Multiple Users to LDAP.

The Send Personal Data for Multiple Users to LDAP ProcessSend Personal Data for Multiple Users to LDAP updates Oracle Identity Management information to match that held by HCM.You run the process for either all users or changed users only, as described in this table.

User Population Description

All users 

The process sends personal details for all users toOracle Identity Management, regardless of whether theyhave changed since personal details were last sent toOracle Identity Management. 

Changed users only 

The process sends only personal details that havechanged since details were last sent to Oracle IdentityManagement (regardless of how they were sent). Thisoption is the default setting. 

NoteIf User Account Maintenance is set to No for the enterprise, then the process doesn't run.

The process doesn't apply to party users.

You must have the Human Capital Management Application Administrator role to run this process.

The Copy Personal Data to LDAP ActionUsers can copy their own personal data to Oracle Identity Management from the Manage User Account page. Humanresource specialists and line managers can also perform this action for users whose records they can access. By default,personal data changes are copied periodically to Oracle Identity Management. However, this action is available for copyingchanges to Oracle Identity Management immediately, if necessary.

Related Topics• Synchronization of User and Role Information with Oracle Identity Management: How It's Processed

• User and Role-Provisioning Setup: Critical Choices

Processing a User Account Request: ExplainedThis topic describes the Process User Account Request action, which may appear on the Manage User Account page forusers who have no user account.

The Process User Account Request ActionThe Process User Account Request action is available when the status of the worker's user account is either Requested orFailed. These values indicate that the account request hasn't completed.

Page 75: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 8Managing Application Users

65

Selecting this action submits the request to Oracle Identity Management again. Once the request completes successfully, theaccount becomes available to the user. Depending on your enterprise setup, the user may receive an e-mail containing theuser name and password.

Role ProvisioningAny roles that the user will have appear in the Roles section of the Manage User Account page. You can add or remove rolesbefore selecting the Process User Account Request action. If you make changes to roles, you must click Save.

The Send Pending LDAP Requests ProcessThe Process User Account Request action has the same effect as the Send Pending LDAP Requests process. If SendPending LDAP Requests runs automatically at intervals, then you can wait for that process to run if you prefer. Using theProcess User Account Request action, you can submit user-account requests immediately for individual workers.

Suspending User Accounts: ExplainedYou can't delete a user account. However, user accounts are suspended automatically when a user has no roles andreactivated automatically when roles are provisioned again. Human resource specialists can also suspend a user accountmanually, if necessary. This topic describes how automatic account suspension occurs and explains how to suspend a useraccount manually.

Work Relationship TerminationWhen you terminate a work relationship:

• The user loses any automatically provisioned roles for which he or she no longer qualifies. This deprovisioning isautomatic.

• If the user has no other active work relationships, then the user also loses manually provisioned roles. These are:

◦ Roles that he or she requested

◦ Roles that another user, such as a line manager, provisioned to the user

If the user has other, active work relationships, then he or she keeps any manually provisioned roles.

When terminating a work relationship, you specify whether the user is to lose roles on the day following termination or whenthe termination is approved.

A terminated worker's user account is suspended automatically at termination only if he or she has no roles. Users canacquire roles automatically at termination, if an appropriate role mapping exists. In this case, the user account remains active.

Reenabling of User AccountsIf you reverse the termination of a work relationship, then:

• The user regains any role that he or she lost automatically at termination.

If you removed any roles from the user manually at termination, then you must restore them to the user manually, ifrequired.

• The user loses any role that he or she acquired automatically at termination.

Page 76: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 8Managing Application Users

66

• If the user account was suspended automatically at termination, then it's automatically reenabled.

You can apply autoprovisioning on the Manage User Account page to update the automatic provisioning of roles for areinstated worker.

Manual Suspension of User AccountsTo suspend a user account manually, select My Team - Manage Users on the home page. On the Edit User page, set theUser Account Status value to Inactive.

Running the User Details System Extract Report:ProcedureThe Oracle BI Publisher User Details System Extract Report includes details of some or all Oracle Fusion Applications useraccounts.

To run this report, you must have an HCM data role that provides view-all access to person records for the Human CapitalManagement Application Administrator job role.

To run the report:

1. On the home page, select Tools - Reports and Analytics.

2. In the Contents pane of the Reports and Analytics work area, select Shared Folders - Human CapitalManagement - Workforce Management - Human Resources Dashboard.

3. Select the User Details System Extract report.

4. In the report window, click More.

5. On the Oracle Business Intelligence page for the report, select Open to run the report immediately or Schedule toschedule the report.

User Details System Extract Report ParametersThe Oracle BI Publisher User Details System Extract Report includes details of Oracle Fusion Applications user accounts. Thistopic describes the report parameters. Run the report in the Reports and Analytics work area. Select Tools - Reports andAnalytics on the home page.

ParametersUser Population

Enter one of these values to identify user accounts to include in the report.

Value Description

HCM User accounts with an associated HCM person record. 

TCA User accounts with an associated party record.

Page 77: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 8Managing Application Users

67

Value Description

 

OIM Accounts for users in the PER_USERS table who haveno person number or party ID. Implementation users areOracle Identity Management users. 

ALL HCM, TCA, and Oracle Identity Management usersaccounts. 

From Date

Accounts for HCM and Oracle Identity Management users that exist on or after this date appear in the report. If you specifyno From Date value, then the report includes accounts with any creation date, subject only to any To Date value.

From and to dates don't apply to the TCA user population. The report includes all TCA users if you include them in thereport's user population.

To Date

Accounts for HCM and Oracle Identity Management users that exist on or before this date appear in the report. If you specifyno To Date value, then the report includes accounts with any creation date, subject only to any From Date value.

From and to dates don't apply to the TCA user population. The report includes all TCA users if you include them in thereport's user population.

User Active Status

Enter one of these values to identify the user-account status.

Value Description

A Include active accounts, which belong to users withcurrent roles. 

I Include inactive accounts, which belong to users with nocurrent roles. 

All Include both active and inactive user accounts. 

User Details System Extract ReportThe Oracle BI Publisher User Details System Extract Report includes details of Oracle Fusion Applications user accounts. Thistopic describes the report contents.

Run the report in the Reports and Analytics work area. Select Tools - Reports and Analytics on the home page.

Page 78: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 8Managing Application Users

68

Report ResultsThe report is an XML-formatted file where user accounts are grouped by type, as follows:

• Group 1 (G_1) includes HCM user accounts.

• Group 2 (G_2) includes TCA party user accounts.

• Group 3 (G_3) includes Oracle Identity Management user accounts.

The information in the extract varies with the account type.

HCM User Accounts

Business Unit NameThe business unit from the primary work relationship.

Composite Last Update DateThe date when any one of a number of values, including assignment managers, location, job, and person type, was lastupdated.

DepartmentThe department from the primary assignment.

Worker TypeThe worker type from the user's primary work relationship.

Generation QualifierThe user's name suffix (for example, Jr., Sr., or III).

Hire DateThe enterprise hire date.

Role NameA list of roles currently provisioned to workers whose work relationships are all terminated. This value appears for active useraccounts only.

Page 79: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 8Managing Application Users

69

TitleThe job title from the user's primary assignment.

TCA User Accounts

OrganizationsA resource group.

RolesA list of job, abstract, and data roles provisioned to the user.

ManagersThe manager of a resource group.

Oracle Identity Management User Accounts

Start DateThe account's start date.

Created ByThe user name of the user who created the account.

Inactive Users Report ReferenceThe Inactive Users Report identifies users who have not signed in for a period of time that you define.

Run the report as a scheduled process. Use the Scheduled Processes work area, available from the Navigator.

In the Scheduled Processes work area:

1. As a prerequisite, run the Import User Login History process. (This process takes no parameters.)

2. As you run the process that generates the Inactive Users Report, set parameters:

◦ Define the inactivity period, in days. This is the only required parameter, and its default value is 30.

Page 80: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 8Managing Application Users

70

◦ Filter the users who may be included in the report, by name, department, location, or last-activity start or enddate. The use of these parameters is optional.

Report ResultsThe process returns an XML file that provides the following information about each inactive user:

• The number of days the user has been inactive.

• The user's user name, given name, surname, location, and department.

• The user's status.

FAQs for Managing Application Users

What happens when I autoprovision roles for a user?The role-provisioning process reviews the user's assignments against all current role mappings.

The user immediately:

• Acquires any role for which he or she qualifies but doesn't have

• Loses any role for which he or she no longer qualifies

You're recommended to autoprovision roles to individual users on the Manage User Account page when new or changed rolemappings exist. Otherwise, no automatic updating of roles occurs until you next update the user's assignments.

Why is the user losing roles automatically?The user acquired these roles automatically based on his or her assignment information. Changes to the user's assignmentsmean that the user is no longer eligible for these roles. Therefore, the roles no longer appear.

If a deprovisioned role is one that you can provision manually to users, you can reassign the role to the user, if appropriate.

Why can't I see the roles that I want to provision to a user?You can provision a role if a role mapping exists for the role, the Requestable option is selected for the role in the rolemapping, and at least one of your assignments satisfies the role-mapping conditions. Otherwise, you can't provision the roleto other users.

What happens if I deprovision a role from a user?The user loses the access to functions and data that the removed role was providing exclusively. The user becomes aware ofthe change when he or she next signs in.

Page 81: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 8Managing Application Users

71

If the user acquired the role automatically, future updates to the user's assignments may mean that the user acquires the roleagain.

What's a delegated role?A job, abstract, or data role that a user, known as the delegator, assigns to another user, known as the proxy user.

You can delegate a role for a specified period, such as a planned absence, or indefinitely.

What happens if I revoke user access from a person withmultiple work relationships?The person loses roles provisioned automatically for assignments in this work relationship only.

The person keeps roles that he or she:

• Requested or another user provisioned manually.

Deprovision these roles manually, if necessary.

• Acquired automatically for other work relationships.

If the person has roles at termination, the user account remains active. Otherwise, it's suspended automatically.

Why does this person have no user account?Automatic creation of user accounts may be disabled. In this case, you create accounts directly in Oracle IdentityManagement, for example.

You can link an existing Oracle Identity Management user account to the worker on the Manage User Account page. Thisaction may be necessary if the account was created automatically but a problem occurred before a link to the worker wasestablished.

What happens when I link a user account?The request to link the person or party record to the account goes automatically to Oracle Identity Management. Once theaccount status is Active, current roles appear in the Roles section of the Manage User Account or Edit User page, and theuser can sign in. You're recommended to notify the user when the account is linked.

What happens if I edit a user name?The updated user name is sent to Oracle Identity Management for processing when you click Save on the Manage UserAccount or Edit User page. The account status remains Active, and the user's roles and password are unaffected. As theuser isn't notified automatically of the change, you're recommended to notify the user.

Only human resource specialists can edit user names.

What happens when I copy personal data to LDAP?Oracle Identity Management holds some personal information about users, such as name, work phone, and work locationaddress. Changes to personal information in Oracle Fusion Human Capital Management are copied automatically at intervals

Page 82: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 8Managing Application Users

72

to Oracle Identity Management. To send any changes to Oracle Identity Management immediately, you can perform the CopyPersonal Data to LDAP action. This action is optional.

What happens if I send the user name and password?The user name and password go to the primary work e-mail of the user or user's line manager, if any.

You can send these details once only for any user. If you deselect this option on the Manage User Account or Create Userpage, you can send the details later. To do this, run the process Send User Name and Password E-Mail Notifications.

What happens if I reset a user's password?A new, temporary password is sent to the user's primary work e-mail address.

How can I notify users of their user names and passwords?You can run the process Send User Name and Password E-Mail Notifications from the Scheduled Processes work area.For users for whom you haven't so far requested an e-mail, this process resets passwords and sends out user names andpasswords. The e-mail goes to the primary work e-mail of the user or the user's line manager. You can send the user nameand password once only to any user.

Can I extract details of all Oracle Fusion Applications users?Yes. The Oracle BI Publisher report User Details System Extract provides details of user accounts. For example, you canproduce a report showing all user accounts, inactive user accounts, or accounts created between specified dates.

To run the report, you need an HCM data role that provides view-all access to person records for the Human CapitalManagement Application Administrator job role.

Page 83: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 9Provisioning Roles to Application Users

73

9 Provisioning Roles to Application Users

Role Mappings: ExplainedRoles provide user access to data and functions. To provision a role to users, you define a relationship, called a role mapping,between the role and some conditions. You provision all types of roles using role mappings. This topic describes rolemappings for automatic and manual role provisioning. Use the Manage Role Provisioning Rules or Manage HCM RoleProvisioning Rules task in the Setup and Maintenance work area.

Automatic Provisioning of Roles to UsersRole provisioning occurs automatically if:

• At least one of the user's assignments matches all role-mapping conditions.• You select the Autoprovision option for the role in the role mapping.

For example, for the data role Sales Manager Finance Department, you could select the Autoprovision option and specifythe following conditions.

Attribute Value

Department Finance Department 

Job Sales Manager 

HR Assignment Status Active 

Users with at least one assignment that matches these conditions acquire the role automatically when you create or updatethe assignment. The provisioning process also removes automatically provisioned roles from users who no longer satisfy therole-mapping conditions.

NoteAutomatic provisioning of roles to users is a request to Oracle Identity Management to provision the role. OracleIdentity Management may reject the request if it fails a custom Oracle Identity Management approval process, forexample.

Manual Provisioning of Roles to UsersUsers such as line managers can provision roles manually to other users if:

• At least one of the assignments of the user who's provisioning the role (for example, the line manager) matches allrole-mapping conditions.

• You select the Requestable option for the role in the role mapping.

For example, for the data role Training Team Leader, you could select the Requestable option and specify the followingconditions.

Page 84: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 9Provisioning Roles to Application Users

74

Attribute Value

Manager with Reports Yes 

HR Assignment Status Active 

Any user with at least one assignment that matches both conditions can provision the role Training Team Leader manually toother users.

Users keep manually provisioned roles until either all of their work relationships are terminated or you deprovision the rolesmanually.

Role Requests from UsersUsers can request a role when managing their own accounts if:

• At least one of their assignments matches all role-mapping conditions.

• You select the Self-requestable option for the role in the role mapping.

For example, for the data role Expenses Reporter you could select the Self-requestable option and specify the followingconditions.

Attribute Value

Department ABC Department 

System Person Type Employee 

HR Assignment Status Active 

Any user with at least one assignment that matches these conditions can request the role. The user acquires the role eitherimmediately or after approval. Self-requested roles are defined as manually provisioned.

Users keep manually provisioned roles until either all of their work relationships are terminated or you deprovision the rolesmanually.

Role-Mapping NamesRole mapping names must be unique in the enterprise. Devise a naming scheme that shows the scope of each role mapping.For example, the role mapping Autoprovisioned Roles Sales could include all roles provisioned automatically to workers in thesales department.

Page 85: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 9Provisioning Roles to Application Users

75

Creating a Role Mapping: ProcedureTo provision roles to users, you create role mappings. This topic explains how to create a role mapping.

Sign in as IT Security Manager and follow these steps:

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.2. On the All Tasks tab of the Overview page, search for and select the Manage Role Provisioning Rules or Manage

HCM Role Provisioning Rules task.The Manage Role Mappings page opens.

3. In the Search Results section of the page, click Create.The Create Role Mapping page opens.

Defining the Role-Mapping ConditionsValues in the Conditions section determine when the role mapping applies. For example, these values limit the role mappingto current employees of the Procurement Department in Denver whose Job is Chief Buyer.

Field Value

Department Procurement Department 

Job Chief Buyer 

Location Denver 

System Person Type Employee 

HR Assignment Status Active 

Users must have at least one assignment that meets all of these conditions.

Identifying the Roles

1. In the Associated Roles section, click Add Row.2. In the Role Name field, search for and select the role that you're provisioning. For example, search for the data role

Procurement Analyst Denver.3. Select one or more of the role-provisioning options:

Role-Provisioning Option Description

Requestable Qualifying users can provision the role to otherusers.

Page 86: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 9Provisioning Roles to Application Users

76

Role-Provisioning Option Description

 

Self-Requestable Qualifying users can request the role forthemselves. 

Autoprovision Qualifying users acquire the role automatically. 

Qualifying users have at least one assignment that matches the role-mapping conditions.

ImportantAutoprovision is selected by default. Remember to deselect it if you don't want autoprovisioning.

The Delegation Allowed option indicates whether users who have the role or can provision it to others can alsodelegate it. You can't change this value, which is part of the role definition. When adding roles to a role mapping,you can search for roles that allow delegation.

4. If appropriate, add more rows to the Associated Roles section and select provisioning options. The role-mappingconditions apply to all roles in this section.

5. Click Save and Close.

Applying AutoprovisioningYou're recommended to run the process Autoprovision Roles for All Users after creating or editing role mappings and afterloading person records in bulk. This process compares all current user assignments with all current role mappings andcreates appropriate autoprovisioning requests. Therefore, no further action is necessary to put new role mappings thatinclude autoprovisioned roles into effect.

Role Mappings: ExamplesYou must provision roles to users either automatically or manually. This topic provides some examples of typical rolemappings to support automatic and manual role provisioning.

Creating a Role Mapping for EmployeesAll employees must have the Employee role automatically from their hire dates. In addition, the few employees who claimexpenses must be able to request the Expenses Reporting data role.

You create a role mapping called All Employees and enter the following conditions.

Attribute Value

System Person Type Employee 

Page 87: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 9Provisioning Roles to Application Users

77

Attribute Value

HR Assignment Status Active 

In the role mapping you include the:

• Employee role, and select the Autoprovision option

• Expenses Reporting role, and select the Self-requestable option

Creating a Role Mapping for Line ManagersAny type of worker can be a line manager in the sales business unit. You create a role mapping called Line Manager Sales BUand enter the following conditions.

Attribute Value

Business Unit Sales 

HR Assignment Status Active 

Manager with Reports Yes 

You include the Line Manager role and select the Autoprovision option. Any worker with at least one assignment thatmatches the role-mapping conditions acquires the role automatically.

In the same role mapping, you can include roles that line managers can:

• Provision manually to other users.

You select the Requestable option for these roles.

• Request for themselves.

You select the Self-requestable option for these roles.

TipThe Manager with Reports attribute always means a line manager. Setting the Manager Type attribute to LineManager is the same as setting Manager with Reports to Yes. If your role mapping applies to managers of atype other than Line Manager, then don't set the Manager with Reports attribute.

Creating a Role Mapping for RetireesRetired workers have system access to manage their retirement accounts. You create a role mapping called All Retirees andenter the following conditions.

Page 88: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 9Provisioning Roles to Application Users

78

Attribute Value

System Person Type Retiree 

HR Assignment Status Inactive 

You include the custom role Retiree in the role mapping and select the Autoprovision option. When at least one of aworker's assignments satisfies the role-mapping conditions, he or she acquires the role automatically.

Role Provisioning and Deprovisioning: ExplainedYou must provision roles to users. Otherwise, they have no access to data or functions and can't perform application tasks.This topic explains how role mappings control role provisioning and deprovisioning. Use the Manage Role Provisioning Rulesor Manage HCM Role Provisioning Rules task to create role mappings.

Role Provisioning MethodsYou can provision roles to users:

• Automatically

• Manually

◦ Users such as line managers can provision roles manually to other users.

◦ Users can request roles for themselves.

For both automatic and manual role provisioning, you create a role mapping to specify when a user becomes eligible for arole.

Role TypesYou can provision both predefined and custom data roles, abstract roles, and job roles to users.

Automatic Role ProvisioningUsers acquire a role automatically when at least one of their assignments satisfies the conditions in the relevant role mapping.Provisioning occurs when you create or update worker assignments.

For example, when you promote a worker to a management position, the worker acquires the line manager role automaticallyif an appropriate role mapping exists. All changes to assignments cause review and update of a worker's automaticallyprovisioned roles.

Role DeprovisioningUsers lose automatically provisioned roles when they no longer satisfy the role-mapping conditions. For example, a linemanager loses an automatically provisioned line manager role when he or she stops being a line manager.

You can also manually deprovision automatically provisioned roles at any time.

Users lose manually provisioned roles automatically only when all of their work relationships are terminated. Otherwise, userskeep manually provisioned roles until you deprovision them manually.

Page 89: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 9Provisioning Roles to Application Users

79

Roles at TerminationWhen you terminate a work relationship, the user automatically loses all automatically provisioned roles for which he or sheno longer qualifies. The user loses manually provisioned roles only if he or she has no other work relationships. Otherwise, theuser keeps manually provisioned roles until you remove them manually.

The user who's terminating a work relationship specifies when the user loses roles. Deprovisioning can occur:

• As soon as the termination is submitted or approved

• On the day after the termination date

Role mappings can provision roles to users automatically at termination. For example, a terminated worker could acquire thecustom role Retiree at termination based on assignment status and person type values.

Reversing a termination reinstates any roles that the user lost automatically at termination and removes any that the useracquired automatically at termination.

Date-Effective Changes to AssignmentsAutomatic role provisioning and deprovisioning are based on current data. For a future-dated transaction, such as a futurepromotion, role provisioning occurs on the day the changes take effect. The Send Pending LDAP Requests process identifiesfuture-dated transactions and manages role provisioning and deprovisioning at the appropriate time.

These role-provisioning changes take effect on the system date. Therefore, a delay of up to 24 hours may occur before usersin other time zones acquire their roles.

Autoprovisioning: ExplainedAutoprovisioning is the automatic allocation or removal of user roles. It occurs for individual users when you create or updateassignments. You can also apply autoprovisioning explicitly for the enterprise using the Autoprovision Roles for All Usersprocess. This topic explains the effects of applying autoprovisioning for the enterprise.

Roles That Autoprovisioning AffectsAutoprovisioning applies only to roles that have the Autoprovision option enabled in a role mapping.

It doesn't apply to roles without the Autoprovision option enabled.

The Autoprovision Roles for All Users ProcessThe Autoprovision Roles for All Users process compares all current user assignments with all current role mappings.

• Users with at least one assignment that matches the conditions in a role mapping and who don't currently have theassociated roles acquire those roles.

• Users who currently have the roles but no longer satisfy the associated role-mapping conditions lose those roles.

When a user has no roles, his or her user account is also suspended automatically by default.

The process creates requests immediately to add or remove roles. Oracle Identity Management processes the requests ontheir effective dates.

Page 90: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 9Provisioning Roles to Application Users

80

When to Run the ProcessYou're recommended to run Autoprovision Roles for All Users after creating or editing role mappings and after loading personrecords in bulk. Avoid running the process more than once in any day. Otherwise, the number of role requests that theprocess generates may slow the provisioning process.

Autoprovisioning for Individual UsersYou can apply autoprovisioning for individual users on the Manage User Account page.

Related Topics• What happens when I autoprovision roles for a user?

• Scheduling the LDAP Daily Processes: Procedure

Editing Role Mappings: Points to ConsiderOn the Edit Role Mapping page, you can update a role mapping. Changes that you make to start and end dates, role-mapping conditions, and the associated roles may affect current role provisioning. This topic describes when such changestake effect. To edit a role mapping, perform the Manage Role Provisioning Rules task in the Setup and Maintenance workarea.

Making Changes to Autoprovisioned RolesChanges that affect autoprovisioned roles take effect as soon as one of the following occurs:

• The Autoprovision Roles for All Users process runs.

This process compares all current user assignments with all current role mappings and updates role provisioningas appropriate. You're recommended to run this process after creating or editing role mappings and after loadingperson records in bulk.

• A human resource specialist (HR specialist) or line manager clicks Apply Autoprovisioning on the Manage UserAccount or Edit User page for individual users affected by the role mapping.

This action compares the user's current assignments with all current role mappings and updates the user's roles asappropriate.

• An HR specialist or line manager creates or updates assignments of users affected by the role mapping.

These actions cause a user's roles to be reevaluated.

Making Changes to Requestable RolesChanges to requestable roles take effect immediately. If you remove a requestable role from the role mapping or change therole-mapping conditions, then:

• Users who currently have the role keep it.

Users such as line managers provision requestable roles manually to other users. Users lose manually provisionedroles automatically only when all of their work relationships are terminated. Otherwise, users keep manuallyprovisioned roles until you deprovision them manually.

Page 91: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 9Provisioning Roles to Application Users

81

• Users who could provision the role to other users can no longer do so, unless they satisfy any revised role-mappingconditions.

Making Changes to Self-Requestable RolesChanges to self-requestable roles take effect immediately. If you remove a self-requestable role from the role mapping orchange the role-mapping conditions, then:

• Users who currently have the role keep it.

Users lose manually provisioned roles automatically only when all of their work relationships are terminated.Otherwise, users keep manually provisioned roles until you deprovision them manually.

• Users who could request the role can no longer do so, unless they satisfy any revised role-mapping conditions.

Role Provisioning Status Values: ExplainedThe status value of a role request describes the request's progress. This topic describes the request status values, whichappear on the Manage User Account, New Person Roles, Create User, and Edit User pages.

Role Provisioning Status Values and Their MeaningsThis table describes status values for role provisioning requests.

Status Meaning

Complete 

The request completed successfully. The user has therole. 

Failed 

The request failed, and the role wasn't provisioned tothe user. The associated error message provides moreinformation. 

Partially complete 

The request is in progress. 

Pending 

Oracle Identity Management received the request butprocessing hasn't yet started. 

Rejected 

The request was rejected, and the role wasn'tprovisioned to the user. An associated error messagemay provide more information. 

Requested 

The request was made but Oracle Identity Managementhasn't yet acknowledged it. 

Page 92: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 9Provisioning Roles to Application Users

82

FAQs for Provisioning Roles to Application Users

What's a role-mapping condition?Most are assignment attributes. At least one of a user's assignments must match all assignment values that you specify in therole mapping if the user is to qualify for the associated roles.

What's the difference between HR Assignment Status andAssignment Status?Use HR Assignment Status to specify whether qualifying assignments must be active or inactive.Use Assignment Status to specify a particular assignment status, such as Active - Payroll Eligible or Suspended - NoPayroll.

If you select an HR Assignment Status value, the corresponding Assignment status values appear. For example, if HRAssignment Status is Inactive, Assignment Status values have the prefix Inactive or Suspended.

What's an associated role in a role mapping?Any role that you want to provision to users. Such roles can include Oracle Fusion Applications predefined roles, customroles, and HCM data roles.

What's the provisioning method?The provisioning method identifies how the user acquired the role. This table describes its values.

Provisioning Method Meaning

Automatic 

The user qualifies for the role automatically based on hisor her assignment attribute values. 

Manual 

Either another user assigned the role to the user, or theuser requested the role. 

External 

The user acquired the role outside Oracle ApplicationsCloud. 

Page 93: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

83

10 Creating HCM Data Roles

HCM Data Roles: ExplainedHCM data roles combine a job role with the data that users with the role must access. You identify the data in securityprofiles. As data roles are specific to the enterprise, no predefined HCM data roles exist.

To create an HCM data role, you perform the Assign Security Profiles to Role task in the Setup and Maintenance work area.You must have the IT Security Manager job role.

NoteYou can also use the Manage Data Role and Security Profiles task. Both tasks open the Manage Data Roles andSecurity Profiles page.

Job Role SelectionWhen you create an HCM data role, you include a job role. The HCM object types that the job role accesses are identifiedautomatically, and sections for the appropriate security profiles appear.

For example, if you select the job role Human Resource Analyst, then sections for managed person, public person,organization, position, LDG, and document type appear. You select or create security profiles for those object types in theHCM data role.

If you select a job role that doesn't access any of the HCM objects that are secured by security profiles, then you can't createan HCM data role.

NoteIf you create custom job roles, then the role category must end with Job Roles. Otherwise, they don't appear inthe list of job roles when you create an HCM data role.

Security ProfilesFor each object type, you can include only one security profile in an HCM data role.

Components of the HCM Data RoleThe following figure summarizes the components of an HCM data role.

The job role that you select in the HCM data role is granted many function security privileges and data security policiesdirectly. It also inherits many aggregate privileges, and may inherit some duty roles. Each aggregate privilege or duty role hasits own function security privileges and related data security policies. Relevant HCM object types are identified automatically

Page 94: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

84

from the data security policies that the job role is granted either directly or indirectly. The specific instances of the objectsrequired by this HCM data role are identified in security profiles and stored in a data instance set.

For example, the human resource specialist job role inherits the Manage Work Relationship and Promote Worker aggregateprivileges, among many others. The aggregate privileges provide both function security privileges, such as Manage WorkRelationship and Promote Worker, and access to objects, such as assignment. Security profiles identify specific instances ofthose objects for the HCM data role, such as persons with assignments in a specified legal employer and department.

HCM Security Profiles: ExplainedSecurity profiles identify instances of Human Capital Management (HCM) objects. For example, a person security profileidentifies one or more person records, and a payroll security profile identifies one or more payrolls. This topic describes howto create and use security profiles and identifies the HCM objects that need them. To manage security profiles, you need theIT Security Manager job role.

Use of HCM Security ProfilesYou include security profiles in HCM data roles to identify the data that users with those roles can access. You can alsoassign security profiles directly to abstract roles, such as employee. However, you're unlikely to assign them directly to jobroles, because users with same job role usually access different sets of data.

HCM Object TypesYou can create security profiles for the following HCM object types:

• Person

◦ Managed person

Page 95: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

85

◦ Public person

• Organization

• Position

• Legislative data group (LDG)

• Country

• Document type

• Payroll

• Payroll flow

Two uses exist for the person security profile because many users access two distinct sets of people.

• The Managed Person security profile identifies people you can perform actions against.

• The Public Person security profile identifies people you can search for in the worker directory.

This type of security profile also secures some lists of values. For example, the Change Manager and Hire pagesinclude a person list of values that the public person security profile secures. The person who's selecting themanager for a worker may not have view access to that manager through a managed person security profile.

Security Criteria in HCM Security ProfilesIn a security profile, you specify the criteria that identify data instances of the relevant type. For example, in an organizationsecurity profile, you can identify organizations by organization hierarchy, classification, or name. All criteria in a security profileapply. For example, if you identify organizations by both organization hierarchy and classification, then only organizations thatsatisfy both criteria belong to the data instance set.

Access to Future-Dated ObjectsBy default, users can't access future-dated organization, position, or person objects.

To enable access to:

• Future-dated organizations or positions, select the Include future organizations or Include future positionsoption, as appropriate, in the security profile

• Future-dated person records, click Yes in the warning message that appears when you save a person securityprofile

Security Profile CreationYou can create security profiles either individually or while creating an HCM data role. For standard requirements, it's moreefficient to create the security profiles individually and include them in appropriate HCM data roles.

To create security profiles individually, use the relevant security profile task. For example, to create a position security profile,use the Manage Position Security Profile task in the Setup and Maintenance work area.

Security profiles that provide view-all access are predefined.

Page 96: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

86

Reusability and Inheritance of Security ProfilesRegardless of how you create them, all security profiles are reusable.

You can include security profiles in other security profiles. For example, you can include an organization security profile:

• In a person security profile, to secure person records by department, business unit, or legal employer

• In a position security profile, to secure positions by department or business unit

One security profile inherits the data instance set defined by another.

NoteEven though security profiles as described here are reusable, you're recommended to use dynamic securityprofiles based on areas of responsibility wherever possible. Dynamic security profiles can help you to avoidperformance problems.

Predefined HCM Security Profiles: ExplainedThe Oracle Human Capital Management Cloud security reference implementation includes the following predefined HCMsecurity profiles.

Security Profile Name Security Profile Type Data Instance Set

View All People 

Person 

All person records in the enterprise 

View Own Record 

Person 

The signed-in user's own personrecord and the person records ofthat user's contacts 

View Manager Hierarchy 

Person 

The signed-in user's line managerhierarchy 

View All Workers 

Person 

The person records of all peoplewith a work relationship in theenterprise 

View All Organizations 

Organization 

All organizations in the enterprise 

View All Positions 

Position 

All positions in the enterprise 

View All Legislative Data Groups 

LDG 

All LDGs in the enterprise 

View All Countries 

Country 

All countries in the FND_TERRITORIES table

Page 97: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

87

Security Profile Name Security Profile Type Data Instance Set

 

View All Document Types 

Document Type 

All custom document types in theenterprise 

View All Payrolls 

Payroll 

All payrolls in the enterprise 

View All Flows 

Payroll Flow 

All payroll flows in the enterprise 

You can include the predefined security profiles in any HCM data role, but you can't edit them. The View all optionis disabled in any security profile that you create. This restriction exists because predefined security profiles meet thisrequirement.

Creating an HCM Data Role: Worked ExampleThis example shows how to create an HCM data role.

ABC Industrial is a global enterprise with multiple legal employers. Each human resource (HR) specialist in ABC Industrial hasa defined area of responsibility as the Human Resources Representative for a single legal employer. This example shows howto create a single HCM data role that you can assign to all HR specialists in ABC Industrial. This data role secures access toperson records based on each HR specialist's area of responsibility.

The following table summarizes key decisions for this scenario.

Decisions to Consider In This Example

Which job role does the HCM data role include? 

Human Resource Specialist 

Can the role be delegated? 

No 

Which person records do users access? 

The managed person records of all workers in the legalemployer for which they have the Human ResourcesRepresentative responsibility. 

Which public person records do users access? 

All 

Which organizations do users access? 

All 

Which positions do users access? 

All 

Which countries do users see in lists of countries? 

All 

Page 98: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

88

Decisions to Consider In This Example

Which legislative data groups (LDGs) do users access? 

All 

Which document types do users access? 

All 

Which payrolls do users access? 

All 

Which payroll flows do users access? 

All 

Summary of the TasksCreate the HCM data role by:

1. Naming the HCM data role and selecting the associated job role

2. Specifying the security criteria for each HCM object type

3. Creating any new security profiles

4. Reviewing and submitting the HCM data role

Naming the HCM Data Role and Selecting the Job Role

1. On the home page, click Setup and Maintenance.

2. On the All Tasks tab of the Overview page, search for and select the Assign Security Profiles to Role task.

3. In the Search Results section of the Manage Data Roles and Security Profiles page, click Create.

4. On the Create Data Role: Select Role page, complete the fields as shown in this table.

Field Value

Data Role Legal Employer HR Specialist 

Job Role Human Resource Specialist 

Delegation Allowed No 

5. Click Next.

Page 99: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

89

Specifying Security Criteria for Each HCM Object Type

1. In the Organization section of the Create Data Role: Security Criteria page, select the predefined organizationsecurity profile View All Organizations.

2. In the Position section, select the predefined position security profile View All Positions.

3. In the Countries section, select the predefined country security profile View All Countries.

4. In the Legislative Data Group section, select the predefined LDG security profile View All Legislative Data Groups..

5. In the Person section, complete the fields as shown in the table.

Field Value

Person Security Profile Create New 

Name Workers by Legal Employer 

Secure by Custom Criteria Yes 

6. In the Public Person section, select the predefined person security profile View All People.

7. In the Document Type section, select the predefined document type security profile View All Document Types.

8. In the Payroll section, select the predefined payroll security profile View All Payrolls.

9. In the Payroll Flow section, select the predefined payroll flow security profile View All Flows.

10. Click Next until you reach the Assign Security Profiles to Role: Person Security Profile page.

Creating the Person Security Profile

1. In the Custom Criteria section, ensure that the Secure by custom criteria option is selected.

2. In the Custom Criteria field, enter a SQL predicate to identify workers with assignments in the legal employer forwhich the signed-in user has the Human Resources Representative responsibility. For example:EXISTS(SELECT 1FROM PER_ALL_ASSIGNMENTS_M ASG,PER_PERIODS_OF_SERVICEPS,PER_ASG_RESPONSIBILITIES RESWHERE ASG.ASSIGNMENT_TYPE IN('E','C','N','P')AND ASG.EFFECTIVE_LATEST_CHANGE='Y'AND SYSDATE BETWEEN LEAST(SYSDATE,ASG.EFFECTIVE_START_DATE) ANDASG.EFFECTIVE_END_DATEAND ASG.PERIOD_OF_SERVICE_ID=PS.PERIOD_OF_SERVICE_IDAND (ASG.ASSIGNMENT_STATUS_TYPE IN ('ACTIVE','SUSPENDED') OR (ASG.ASSIGNMENT_STATUS_TYPE IN ('INACTIVE') AND NOT EXISTS (SELECT 1

Page 100: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

90

FROM PER_ALL_ASSIGNMENTS_M EXASG WHERE EXASG.ASSIGNMENT_TYPE IN('E','C','N','P') AND EXASG.EFFECTIVE_LATEST_CHANGE = 'Y' AND EXASG.PERSON_ID = ASG.PERSON_ID AND SYSDATE BETWEEN LEAST(SYSDATE,EXASG.EFFECTIVE_START_DATE) ANDEXASG.EFFECTIVE_END_DATE AND EXASG.ASSIGNMENT_STATUS_TYPE IN ('ACTIVE','SUSPENDED') ) AND PS.ACTUAL_TERMINATION_DATE = (SELECTMAX(ALLPS.ACTUAL_TERMINATION_DATE) FROM PER_PERIODS_OF_SERVICE ALLPSWHERE ALLPS.PERSON_ID = ASG.PERSON_ID AND ALLPS.ACTUAL_TERMINATION_DATE IS NOT NULL) ))AND SYSDATE BETWEEN RES.START_DATE AND NVL(RES.END_DATE,SYSDATE)AND ASG.PERSON_ID=&TABLE_ALIAS.PERSON_IDAND RES.PERSON_ID=(SELECT HRC_SESSION_UTIL.GET_USER_PERSONID FROMDUAL)AND RES.RESPONSIBILITY_TYPE='HR_REP'AND ASG.LEGAL_ENTITY_ID=RES.LEGAL_ENTITY_ID)

NoteAs this custom SQL restricts person records by person type, you don't need to select the Secure byperson type option.

3. Click Review.

Review and Submit the HCM Data Role

1. Review the HCM data role.

2. Click Submit.

3. On the Manage Data Roles and Security Profiles page, search for the HCM data role. In the search results, confirmthat the role status is Requested. Once the role status is Request Complete, you can provision the role to users.

Creating HCM Data Roles and Security Profiles:Points to ConsiderPlanning your use of HCM data roles and security profiles enables you to minimize maintenance and ease the introduction ofHCM data roles and security profiles in your enterprise. This topic suggests some approaches.

Minimizing Numbers of Data Roles and Security ProfilesDynamic person security profiles secure access to person records based on a user's areas of responsibility. Use dynamicsecurity profiles to secure access to person records whenever possible. Using this approach, you can:

• Reduce dramatically the number of HCM data roles and security profiles that you must manage.

• Avoid the performance problems that can occur with large numbers of HCM data roles.

Page 101: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

91

Identifying Standard RequirementsMost enterprises are likely to have some standard requirements for data access. For example, multiple HCM data roles mayneed access to all organizations in a single country. If you create an organization security profile that provides this access,then you can include it in multiple HCM data roles. This approach simplifies the management of HCM data roles and securityprofiles, and may also prevent the creation of duplicate security profiles.

Naming HCM Data Roles and Security ProfilesYou're recommended to define and use a naming scheme for HCM data roles and security profiles.

A security profile name can identify the scope of the resulting data instance set. For example, the person security profile nameAll Employees Sales Department conveys that the security profile identifies all employees in the Sales Department.

An HCM data role name can include both the name of the inherited job role and the data scope. For example, the HCM datarole Human Resource Analyst Finance Division identifies both the job role and the organization within which the role operates.HCM data role names must contain fewer than 55 characters.

Planning Data Access for Each HCM Data RoleAn HCM data role can include only one security profile of each type. For example, you can include one organizationsecurity profile, one managed person security profile, and one public person security profile. Therefore, you must plan therequirements of any HCM data role to ensure that each security profile identifies all required data instances. For example, ifa user accesses legal employers and departments, then the organization security profile in the user's HCM data role mustidentify both types of organizations.

Providing Access to All Instances of an ObjectTo provide access to all instances of an HCM object, use the appropriate predefined security profile. For example, to provideaccess to all person records in the enterprise, use the predefined security profile View All People.

Auditing Changes to HCM Data Roles and Security ProfilesA user with the Application Implementation Consultant role can enable audit of changes to HCM data roles and securityprofiles for the enterprise.

Role Status Values: ExplainedWhen you search for a role on the Manage Data Roles and Security Profiles page, the role's status appears in the searchresults. This topic explains the role status values.

Role Status Values and Their MeaningsThis table shows role status values and their meanings.

Status Value Meaning Role Can Be Provisioned toUsers?

Complete 

This HCM data role exists in OracleIdentity Management. 

Yes 

Failed 

A request to create an HCM datarole failed. 

No 

Page 102: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

92

Status Value Meaning Role Can Be Provisioned toUsers?

In progress with Oracle IdentityManagement 

Oracle Identity Managementreceived a request to create anHCM data role but processinghasn't yet started. 

No 

Predefined 

The HCM data role, abstract role,or job role is predefined in OracleFusion Applications and exists inOracle Identity Management. 

Yes 

Rejected 

The request to create an HCM datarole was rejected. 

No 

Requested 

The request to create an HCMdata role hasn't yet reached OracleIdentity Management. 

No 

Role Delegation: ExplainedRole delegation is the assignment of a role from one user, known as the delegator, to another user, known as the proxy. Thedelegation can be either for a specified period, such as a planned absence, or indefinite.

You can delegate roles in the Roles and Approvals Delegated to Others section on the Manage User Account page. On thehome page, select About Me - My Account.

Actions Enabled by DelegationThe proxy user can perform the tasks of the delegated role on the relevant data. For example, a line manager can manageabsence records for his or her reports. If that manager delegates the line manager role, then the proxy can also manage theabsence records of the delegator's reports. The delegator doesn't lose the role while it's delegated.

The proxy user signs in to Oracle Fusion HCM using his or her own user name, but has additional function and data privilegesfrom the delegated role.

Proxy UsersYou can delegate roles to any user whose details you can access by means of a public person security profile. This securityprofile typically controls access to person details in the directory.

Roles That You Can DelegateYou can delegate any role that you have currently, provided that:

• The role is enabled for delegation.

• The assignment that qualifies you for the role doesn't have a future-dated termination.

Page 103: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

93

You can also delegate any role that you can provision to other users, provided that the role is enabled for delegation. Bydelegating roles rather than provisioning them to a user, you can:

• Specify a limited period for the delegation.

• Enable the proxy user to access your data.

Duplicate RolesIf the proxy user already has the role, then the role isn't provisioned again. However, the proxy user does gain access to thedata that's accessible using the delegator's role.

For example, you may delegate the line manager role to a proxy user who already has the role. The proxy user can accessboth your data (for example, the workers in your manager hierarchy) and his or her own data while the role is delegated.

The proxy's My Account page shows the delegated role in the Roles Delegated to Me section, even though only theassociated data has been delegated.

Role Delegation DatesYou can enter both start and end dates or a start date only.

• If the start date is today's date, then the delegation is immediate.

• If the start and end dates are the same, then the delegation is immediate on the start date. A request to end thedelegation is generated on the same date. The request is sent to Oracle Identity Management when the SendPending LDAP Requests process next runs.

• If the start and end dates are different and are both in the future, then requests to start or end the delegation aregenerated and sent to Oracle Identity Management by the Send Pending LDAP Requests process on the relevantdates.

• If you update a delegation request to change either the start date or the end date to today's date, then the changeis immediate provided that the start and end dates aren't the same. If they are the same, then a request to end thedelegation is generated and sent to Oracle Identity Management when Send Pending LDAP Requests next runs.

• If you enter no end date, then the delegation is indefinite.

Role delegation ends automatically if the proxy user's assignment is terminated.

Enabling Role Delegation: ExplainedBy default, delegation isn't enabled for any predefined HCM job or abstract role. You can change the delegation setting of anypredefined HCM role, except the Employee and Contingent Worker abstract roles. You can also enable delegation for HCMdata roles, custom job roles, and custom abstract roles.

This topic describes how to manage role delegation using the Assign Security Profiles to Role task in the Setup andMaintenance work area. You must have the IT Security Manager job role to manage role delegation.

Delegation of HCM Data RolesWhen you create an HCM data role, you can indicate whether delegation is allowed on the Create Data Role: Select Rolepage.

Page 104: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

94

When you edit an HCM data role, you can change the delegation setting on the Edit Data Role: Role Details page. If youdeselect the Delegation Allowed option, then currently delegated roles aren't affected.

NoteYou can delegate HCM data roles in which access to person records is based on areas of responsibility.However, the SQL predicate in the Custom Criteria section of the person security profile must handle thedelegation logic.

Delegation of Custom Job and Abstract RolesIf you create a custom abstract or job role, then you can enable it for delegation if you assign security profiles to it directly. Toassign security profiles to job and abstract roles, you perform the Assign Security Profiles to Role task. On the Edit Data Role:Role Details page, you select Delegation Allowed. As soon as you submit the role, delegation is enabled.

Information about whether delegation is enabled for a role exists only in Oracle Fusion Human Capital Management. Thisinformation isn't held in Oracle Identity Management.

Configuring HCM Data Roles and Security Profiles forAudit: ProcedureThis procedure describes how to configure the attributes of HCM data roles and security profiles for audit. You must have theApplication Implementation Consultant role to perform this procedure.

1. Select Setup and Maintenance from the home page.

2. Search for and select the Manage Audit Policies task.

3. On the Manage Audit Policies page, click Configure Business Object Attributes in the Oracle FusionApplications section.

4. On the Configure Business Object Attributes page, set Application to HCM Core Setup.

5. In the Audit column of the table of business objects that appears, select an object. For example, select PersonSecurity Profile or Data Role.

The Audited Attributes section of the page shows any attributes that will be audited for the selected object.

6. To update the list of attributes, click Create.

The Select and Add Audited Attributes dialog box opens.

7. In the Available Attributes section, select an attribute for audit and move it to the Selected Attributes section.

Repeat this step for additional attributes.

8. Click OK to close the dialog box.

9. Click Save and Close.

10. On the Manage Audit Policies page, set Audit Level to Auditing in the Oracle Fusion Applications section.

11. Click Save and Close.

Page 105: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

95

Changes made from now on to the selected attributes of the object are audited. A user who has the Internal Auditor role canreview audited changes on the Audit Reports page.

Related Topics

• Managing Audit Policies: Explained

• Configuring Audit Business Object Attributes: Points to Consider

Enabling Access to HCM Audit Data: Points toConsiderThis topic introduces ways of enabling access to HCM audit data.

Create a Data RoleYou can create an HCM data role that includes the Internal Auditor job role with security profiles to identify the data that therole accesses. For example, to access audit data for person records, the HCM data role must include an appropriate personsecurity profile. Use the predefined View All Workers security profile to enable access to audit data for all worker records.

Customize Job RolesYour enterprise may allow other job roles, such as human resource specialist, to access audit data for the auditable businessobjects that they access. This approach requires customization of the job role itself to add the relevant privileges. You includethe job role in an HCM data role with one or more security profiles that identify the data.

Creating Data Roles for Payroll Accounting: ExplainedIf you plan to create and review journal entries for payroll costs before transferring and posting them to general ledger, youmust perform the following steps:

1. Generate data roles using the Global Payroll Template for Payroll Security in the Oracle Entitlements ServerAuthorization Policy Manager console.

2. Assign users the data roles using standard HCM role-provisioning rules.

The data roles generated by the template enable data security privileges used by Oracle Fusion Subledger Accounting. Thesedata roles enable access to subledger accounting data for the payrolls and associated ledgers.

Generate Data RolesSign in using the IT Security Manager role and follow these steps:

1. On the Setup and Maintenance work area, search for the Manage Duties task.

2. In the Search Results section, click Go to Task for the Manage Duties task.

This action opens the Authorization Management page of the Oracle Entitlements Server Authorization PolicyManager console.

Page 106: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

96

3. On the Home tab in the Application Name section, select hcm.

4. In the Search and Create section, click Search - Role Templates.

5. Search for and then select the Global Payroll Template for Payroll Security.

6. Select Open from the Actions menu.

7. Click Generate Roles.

The template generates one external role based on the payroll manager job role (PAY_PAYROLL_MANAGER_JOB) for eachpayroll you define.

TipJob roles, data roles, and abstract roles are all known as external roles in Authorization Policy Manager.

The template uses the following naming convention:

[ROLE_NAME] [PAYROLL_NAME] [LDG_NAME]

For example, for the Field Weekly payroll for the Vision legislative data group, the template generates a role with the displayname:

Payroll Manager Field Weekly Vision

Assign Users Data RolesUse standard HCM role-provisioning rules to assign persons who perform the following actions:

• Submit the Create Accounting process from Oracle Enterprise Scheduler to create draft and final journal entries.

• View draft and final entries using the Review Journal Entries task in the payroll Accounting Distribution work area.

To provision roles to users, you create role mappings in the Set Up and Maintentance work area using the Manage RoleProvisioning Rules or Manage HCM Role Provisioning Rules task.

Related Topics

• Role Provisioning and Deprovisioning: Explained

• Role Mappings: Explained

FAQs for HCM Data Roles and Security Profiles

What happens if I edit an HCM data role?You can edit or replace the security profiles in an HCM data role. Saving your changes updates the relevant data instancesets. Users with this HCM data role find the updated data instance sets when they next sign in.

Page 107: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

97

You can't change the HCM data role name or select a different job role. To make such changes, you create a new HCM datarole and disable this HCM data role, if appropriate.

How do I provision HCM data roles to users?On the Create Role Mapping page, create a role mapping for the role.

Select the Autoprovision option to provision the role automatically to any user whose assignment matches the mappingattributes.

Select the Requestable option if any user whose assignment matches the mapping attributes can provision the rolemanually to other users.

Select the Self-Requestable option if any user whose assignment matches the mapping attributes can request the role.

What happens if I edit a security profile that's enabled?If the security profile is in use, saving your changes updates the security profile's data instance set. For example, if youremove a position from a position security profile, the position no longer appears in the data instance set. Users find theupdated data instance set when they next access the data.

What happens if I disable a security profile?The security profile returns no data. For example, a user with an HCM data role that allows the user to update organizationdefinitions would continue to access organization-related tasks. However, the user couldn't access organizations identified ina disabled organization security profile.

You can't disable a security profile that another security profile includes.

Page 108: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 10Creating HCM Data Roles

98

Page 109: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 11Person Security Profiles

99

11 Person Security Profiles

Creating Person Security Profiles: ExamplesThese examples show typical requirements for person security profiles. Use the Manage Person Security Profile task in theSetup and Maintenance work area.

Human Resource Specialists for a Legal EmployerHuman resource (HR) specialists for the ABC legal employer manage person records of workers who have a work relationshipwith ABC. You create a person security profile named All ABC Workers. You:

• Secure by person type and select the system person types employee, contingent worker, nonworker, and pendingworker.

• Set the access level to Restricted for these person types.• Secure by legal employer.• Select an organization security profile that identifies legal employer ABC and any subordinate organizations.

Payroll Administrators for a Subset of EmployeesYour enterprise has several payroll administrators in Ireland. Some manage employee records for names in the range Athrough M, and some manage those in the range N through Z. Therefore, you create two person security profiles, EmployeesA to M and Employees N to Z.

• In both security profiles, you:

◦ Secure by person type, select the employee system person type, and set the access level to Restricted.

◦ Secure by legal employer and select an organization security profile that identifies legal employers in Ireland.

• In the security profile Ireland Employees A to M, you secure by global name range and set the range to A through M.• In the security profile Ireland Employees N to Z, you secure by global name range and set the range to N through Z.

Securing Person Records by Manager Hierarchy:Points to ConsiderThe person records that a manager can access depend on how you specify the manager hierarchy in the person securityprofile. This topic describes the available options. To create a person security profile, use the Manage Person Security Profileor Assign Security Profiles to Role task. You can access both tasks in the Setup and Maintenance work area.

For the manager hierarchy, you can select one of:

• Person-level manager hierarchy• Assignment-level manager hierarchy

Page 110: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 11Person Security Profiles

100

The manager-hierarchy value always controls access to person records, including all assignments. You can't enable accessto particular assignments.

NoteManagers other than line managers can access person records secured by manager hierarchy only if their roleshave the appropriate access to functions and data. Providing this access is a security customization task.

Consider the following example manager hierarchy.

Harry is a line manager with two assignments. In his primary assignment, he manages Sven's primary assignment.In his assignment 2, Harry manages Jane's primary assignment. Monica is a line manager with one assignment. Shemanages Jane's assignment 2 and Amir's primary assignment. In her primary assignment, Jane manages Franco's primaryassignment. In her assignment 2, Jane manages Kyle's primary assignment.

Person-Level Manager HierarchyThe security profile's data instance set includes any person in a direct or indirect reporting line to any of the signed-inmanager's assignments.

Page 111: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 11Person Security Profiles

101

In this scenario, Harry accesses the person records for Sven, Jane, Franco, and Kyle.

Monica accesses the person records for Jane, Franco, Kyle, and Amir.

Jane accesses the person records for Franco and Kyle.

Page 112: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 11Person Security Profiles

102

Using the person-level hierarchy, the signed-in manager accesses the person records of every person in his or her managerhierarchy, subject to any other criteria in the security profile.

Assignment-Level Manager HierarchyManagers see the person records of people who:

• Report to them directly from one or more assignments• Report to assignments that they manage

In this scenario, Harry accesses person records for Sven, Jane, and Franco. He can't access Kyle's record, because Kylereports to an assignment that Monica manages.

Monica accesses person records for Jane, Kyle, and Amir. She can't access Franco's record, because Franco reports to anassignment that Harry manages.

Jane accesses person records for Franco and Kyle.

Page 113: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 11Person Security Profiles

103

An assignment-level manager hierarchy isn't the same as assignment-level security, which would secure access to individualassignments. You can't secure access to individual assignments.

Related Topics• The Manager Hierarchy: How It Is Maintained

Specifying the Manager Type: ExplainedWhen you secure person records by manager hierarchy, the security profile's data instance set comprises person recordsfrom manager hierarchies of the specified types. This topic describes the available type values and explains their effects. Youselect a Manager Type value when you perform the Manage Person Security Profile task.

The following table describes the Manager Type values.

Manager Type Description

All The security profile includes all types of managerhierarchies. 

Line Manager The security profile includes only the line managerhierarchy. 

Selected The security profile includes only the specified type ofmanager hierarchy. 

Typically, you select Line Manager for line managers, Project Manager for project managers, and so on. If you select All,then users with the line manager job role (for example) have line-manager access to all of their manager hierarchies. Avoidselecting All if this level of access isn't required.

Manager Job RolesManager job roles other than line manager aren't predefined. Creating job roles for managers such as project managers andresource managers is a security customization task. Once those roles exist, you can assign security profiles to them eitherdirectly or by creating a separate HCM data role. Users with those roles can then access their manager hierarchies in theManager Resources dashboard and elsewhere.

Page 114: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 11Person Security Profiles

104

Hierarchy Content: ExplainedThe Hierarchy Content attribute controls how access to manager hierarchies is delegated when you:

• Secure access to person records by manager hierarchy.

• Delegate a role that includes the person security profile.

Create person security profiles on the Create Person Security Profile page. On the home page, click Setup andMaintenance to open the Setup and Maintenance work area and search for the Manage Person Security Profile task.

Hierarchy Content ValuesThis table describes the Hierarchy Content values.

Value Description

Manager hierarchy The manager hierarchy of the signed-in user. This valueis the default value. Don't use this value if the associated role can bedelegated. 

Delegating manager hierarchy The manager hierarchy of the delegating manager. Select this value if the associated role is alwaysdelegated to a user who isn't a manager and thereforehas no manager hierarchy. 

Both The proxy user can access both his or her own managerhierarchy and the hierarchy of the delegating manager. Select this value for the typical case of one managerdelegating a line manager role to another manager. 

When a user delegates a line manager role to another line manager, the proxy user can manage the delegator's reports in thePerson Management work area and person gallery. However, the proxy's Manager Resources dashboard doesn't show thedelegator's reports because the manager hierarchy isn't changed by the role delegation.

NoteIf the proxy user is in the delegator's manager hierarchy, then the delegated role gives the proxy user access tohis or her own record.

Page 115: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 11Person Security Profiles

105

Securing Person Records by Workforce Structures:Points to ConsiderIn a person security profile, you can identify person records by one or more work structures. Available work structures aredepartment, business unit, legal employer, position, payroll, and legislative data group (LDG). This topic explains the effectof each of these values on the security profile's data instance set. You select workforce structures when you perform theManage Person Security Profile task.

Identifying the Work StructuresYou identify each work structure using a security profile of the relevant type. This table shows the security profile type for eachwork structure.

Work Structure Security Profile Type

Department 

Organization 

Business Unit 

Organization 

Legal Employer 

Organization 

Position 

Position 

LDG 

Legislative Data Group 

Payroll 

Payroll 

These security profiles are reusable. You can include them in any person security profile to identify a set of person records.The person security profile inherits the data instance set of any security profile that you include.

Using Assignment-Level AttributesAlthough the department, business unit, payroll, and position values are assignment attributes, you can't secure access toindividual assignments. If one of a person's assignments satisfies the criteria in a person security profile, all of the person'sassignments belong to the data instance set.

Securing Person Records by LDGThe LDG must be associated with the payroll statutory unit of the person's legal employer. In this case, the security profile'sdata instance set includes the person's record and all assignments.

Securing Person Records by PayrollA person's record and all assignments belong to the security profile's data instance set if at least one of the person'sassignments includes the payroll.

Page 116: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 11Person Security Profiles

106

Securing Person Records by Legal EmployerWorkers with at least one work relationship of any type with the specified legal employer belong to the security profile's datainstance set. Any assignments that these workers have, in work relationships of any type with any legal employer, belong tothe data instance set.

Other criteria in the person security profile may limit the effects of securing by legal employer. For example, only persons withemployee work relationships with the legal employer belong to the security profile's data instance set if you also:

• Secure person records by person type.• Select the Employee system person type.• Set Access to Restricted.

The security profile's data instance set excludes person records for other person types.

Securing Person Records Using Custom Criteria:ExamplesYou can secure person records by person type, manager hierarchy, workforce structures, and global name range. You canalso specify custom criteria, in the form of SQL statements, in addition to or in place of the standard criteria. This topic showshow to specify custom criteria in a person security profile when you perform the Manage Person Security Profile task.

The custom criteria can include any statement where the predicate restricts by PERSON_ID or ASSIGNMENT_ID. Thecustom predicate must include either &TABLE_ALIAS.PERSON_ID or &TABLE_ALIAS.ASSIGNMENT_ID as a restricting columnin the custom criteria.

This scenario shows how to use custom criteria in a person security profile.

Identifying Persons Born Before a Specified DateThe person security profile data instance set must include employees in a single legal employer who were born before 01January, 1990. You secure person records by:

• Person type. You select the Employee system person type and set the access level to Restricted.• Legal employer. You select an organization security profile that identifies the relevant legal employer and its

subordinate organizations.

You also secure by custom criteria, and enter the following statement:

&TABLE_ALIAS.PERSON_ID IN (SELECT PERSON_ID FROM PER_PERSONSWHERE DATE_OF_BIRTH < TO_DATE('01-JAN-1990', 'DD-MON-YYYY'))

FAQs for Person Security Profiles

Can users access the contact records of the people they canaccess?Yes. Any user can access the contact records of his or her own contacts. Other users can search for a person record andaccess the person's contacts from there.

Page 117: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 11Person Security Profiles

107

NoteIf you select the person security profile option Include related contacts, then a person's contacts are returnedin person search results.

For performance reasons, you're recommended to leave this option deselected.

What happens if a person has multiple assignments or persontypes?A user who can access a person record can access all of the person's assignments. For example, a user who can accessemployee records in a particular legal employer can access all of their assignments, even if some are contingent worker ornonworker assignments with different legal employers.

What happens if a person has no assignments?Person records without assignments, such as those of emergency contacts, don't have to satisfy any assignment criteria inthe person security profile. They need to satisfy only the person-related criteria (person type, global name range, and customcriteria). Such records are an exception to the rule that all security profile criteria must be satisfied.

What happens if I include shared information in a personsecurity profile?Users can access any person information that's shared with them. This access is in addition to the person records identifiedby the person security profile. If you leave this option deselected, then users can't access shared person information unlessthe shared person record is identified by the person security profile.

What happens if I select an organization security profile for ageneric organization hierarchy?If you secure by department, for example, the data instance set includes only organizations with the department classificationfrom the generic organization hierarchy. The data instance set excludes other types of organizations.

Therefore, you can select the same organization security profile for multiple work structure types.

What happens if I use the department or position from theuser's assignment as the top department or position?The user's access to the organization or position hierarchy depends on the user's assignments. Therefore, the data instanceset from a single security profile may be different for each user.

For a user with multiple assignments in the hierarchy, multiple top organizations or positions may exist. All organizations orpositions from the relevant subhierarchies appear in the data instance set.

Page 118: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 11Person Security Profiles

108

Page 119: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 12Organization and Other Security Profiles

109

12 Organization and Other Security Profiles

Creating Organization Security Profiles: ExamplesAn organization security profile identifies organizations by at least one of organization hierarchy, organization classification,and organization list.

These examples show some typical requirements for organization security profiles. Use the Manage Organization SecurityProfile task to create organization security profiles.

HR IT Administrator Who Maintains OrganizationsThe HR IT administrator maintains all types of organizations for the enterprise. The user's access must reflect any changes tothe organization hierarchy without requiring updates to the security profile. Therefore, you:

• Secure by organization hierarchy.

• Select a generic organization hierarchy. The security profile includes organizations of all classifications.

• Identify by name the top organization in the hierarchy. The top organization is unlikely to vary with the user's ownassignments.

If you secure by organization classification or list organizations by name, then you must maintain the security profile as theorganization hierarchy evolves.

Human Resource Specialist Who Manages EmploymentRecords in a Legal EmployerThe human resource (HR) specialist accesses lists of various organizations, such as legal employers and business units, whilemanaging employment information. To identify the organizations that the user can see in such lists, you:

• Secure by organization hierarchy.

• Select a generic organization hierarchy, because the user accesses more than one type of organization.

• Use the department from the user's assignment as the top organization in the hierarchy. Using this value means thatyou can assign an HCM data role that includes this organization security profile to multiple HR specialists.

The HR specialist also needs access to person records, which you can secure by organization. If the set of organizations isthe same, then you can reuse this organization security profile to secure the person records in a person security profile.

Securing Organizations: Points to ConsiderSome users maintain organization definitions. Others access lists of organizations while performing tasks such as creatingassignments. The access requirements for these users differ. However, for both types of users you identify relevantorganizations in an organization security profile. This topic discusses the effects of options that you select when creating anorganization security profile. To create an organization security profile, use the Manage Organization Security Profile task.

Page 120: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 12Organization and Other Security Profiles

110

Organizations with Multiple ClassificationsOrganizations may have more than one classification. For example, a department may also have the legal employerclassification. An organization belongs to an organization security profile data instance set if it satisfies any one of the securityprofile's classification criteria. For example, if you secure by department hierarchy only, a department that's also a legalemployer is included because it's a department.

Selecting the Top Organization in an Organization HierarchyIf you select a named organization as the top organization in an organization hierarchy, then you must ensure that theorganization remains valid. No automatic validation of the organization occurs, because changes to the organization hierarchyoccur independently of the organization security profile.

Users With Multiple AssignmentsYou can select the department from the user's assignment as the top organization in an organization hierarchy. Multiple toporganizations may exist if the user has multiple assignments. In this case, all organizations from the relevant subhierarchies ofthe organization hierarchy belong to the organization security profile data instance set.

The following figure illustrates the effects of this option when the user has multiple assignments.

The user has two assignments, one in organization B and one in organization D, which belong to the same organizationhierarchy. The top organizations are organizations B and D, and the user's data instance set of organizations thereforeincludes organizations B, E, D, F, and G.

Creating Position Security Profiles: ExamplesThese scenarios show typical uses of position security profiles. To create a position security profile, use the Manage PositionSecurity Profile task.

Page 121: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 12Organization and Other Security Profiles

111

Human Resource Specialist Who Manages Position DefinitionsThe human resource (HR) specialist manages most position definitions for the enterprise. To identify the positions, you:

• Secure by position hierarchy. You select the enterprise position hierarchy tree, identify the top position, and include itin the hierarchy.

• Secure by position list. You exclude by name any positions for which the HR specialist isn't responsible.

You can include this security profile in an HCM data role and provision the role to any HR specialist who's responsible forthese position definitions.

Line Manager Who Hires WorkersLine managers in your business unit can hire workers whose positions are below the managers' own positions in the positionhierarchy. To identify these positions, you:

• Secure by position hierarchy, and select the position tree.

• Use the position from the user's assignment as the top position.

You don't include the top position in the hierarchy.

You can include this position security profile in an HCM data role and provision the role to any line manager in your businessunit.

Person Records Secured by PositionSome senior managers in your enterprise can access the person records of workers below them in the position hierarchy.Therefore, you secure access to those person records by position in the person security profile. To identify the positions, youcreate a position security profile where you:

• Secure by position hierarchy, and select the position tree.

• Identify the senior manager position as the top position, but don't include it in the hierarchy.

This exclusion ensures that senior managers can't access the person records of other senior managers.

Creating Document Type Security Profiles: ExamplesSome users manage document types for the enterprise. Others manage documents associated with the person records thatthey access. For example, workers manage their own documents. For all access requirements, you identify the documenttypes that users can access in a document type security profile.

These scenarios show typical uses of document type security profiles. To create a document type security profile, use theManage Document Type Security Profile task.

Page 122: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 12Organization and Other Security Profiles

112

NoteDocument type security profiles secure access to custom document types only. They don't secure access tostandard predefined document types, such as visas, work permits, and driver's licenses. Access to personrecords provides access to the standard predefined document types.

Workers Managing Their Own DocumentsWorkers can manage their own documents from their portraits. Implementors typically assign the predefined security profileView All Document Types directly to the employee and contingent worker roles. Workers can therefore access their owndocuments.

Alternatively, you can create a document type security profile that includes specified document types only. In the securityprofile, you list document types to either include or exclude. For example, you could create a document type security profilefor workers that excludes disciplinary or medical documents. Workers would access all other document types.

Human Resource Specialists Managing Document TypesHuman resource (HR) specialists who manage the enterprise document types must access all document types. You canprovide this access by including the predefined security profile View All Document Types in the HCM data role that youprovision to HR specialists. Using this security profile, HR specialists can also manage custom documents in the personrecords that they manage.

Legislative Data Group Security Profiles: ExplainedYou use a legislative data group (LDG) security profile to identify one or more LDGs to which you want to secure access. Usethe Manage Legislative Data Group Security Profile task in the Setup and Maintenance work area.

View All Legislative Data Groups Security ProfileThe predefined LDG security profile View All Legislative Data Groups provides access to all enterprise LDGs. Use this securityprofile wherever appropriate. For example, if users with a particular HCM data role manage all enterprise LDGs, then includeView All Legislative Data Groups in that data role.

Custom LDG Security ProfilesIf responsibility for particular LDGs belongs to various HCM data roles, then you create an appropriate LDG security profile foreach data role. For example, you may need one LDG security profile for European LDGs and one for American LDGs.

Access to Person RecordsYou can use an LDG security profile to secure access to person records. The LDG must be associated with the payrollstatutory unit of a person's legal employer. In this case, the person's record belongs to the person security profile datainstance set.

Creating Payroll Security Profiles: ExamplesThese examples illustrate different methods you can use to provide access to payrolls for members of the Payroll department.You first organize your payroll definitions into appropriate payroll security profiles using the Manage Payroll Security Profiles

Page 123: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 12Organization and Other Security Profiles

113

task. Then you use the Assign Security Profiles to Role task to select the security profiles included in an HCM data role thatyou provision to a user.

Payroll Period TypeUsing a payroll security profile to organize payroll definitions by payroll period type is the most common example. You createone security profile for monthly payrolls, another for semimonthly payrolls, and so on.

Regional AssignmentsYou can use payroll security profiles to group payrolls by the regions of the target employees' work areas. For example, youcan create one for Canadian facilities and another for European facilities.

Individual ContributorsYour company requires that payroll managers access only the payroll definitions that they manage. In this scenario, the payrollsecurity profile includes only those payrolls.

Creating Flow Pattern Security Profiles: ExamplesThe following examples illustrate different methods you can use to organize payroll flows into appropriate security profiles.Use the Assign Security Profiles to Role task in the Setup and Maintenance work area to grant workers access to thoseprofiles by data role.

Payroll Processing and QuickPay FlowsPayroll administrators are responsible for payroll processing. The payroll flow security profiles for the payroll administrator datarole include the Payroll Cycle flow and the QuickPay flow.

End of Year ReportingSome payroll administrators are responsible for year-end reporting. The payroll flow security profiles for their data roleincludes the End of Year flow and the Archive End-of-Year Payroll Results flow.

Hiring and TerminationsHR administrators are responsible for hiring and terminating employees. The payroll flow security profiles for the HR specialistdata role includes the New Hire flow and the Termination flow.

Flow Security and Flow Owners: ExplainedYour HCM data role security determines which flows you can submit or view. This topic explains how the HCM data roles andflow security work together. You define security for flow patterns using the Manage Payroll Security Profiles Task.

Page 124: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 12Organization and Other Security Profiles

114

Submitting a flow generates a checklist of the included tasks. You become the owner of the flow and its tasks. If a flowpattern designates tasks to different owners, you remain the flow owner. Either you or the owner of a task can reassign thetask to someone else, for example, to cover situations where the task is overdue and the task owner is on leave.

Payroll Flow Security and HCM Data RolesHCM data roles secure the access to flows through data privileges and to the tasks on a checklist through functionalprivileges.

The following figure illustrates how the payroll manager and payroll administrator can submit a process or report and can viewthe results of the monthly payroll flow. Either the payroll manger or the payroll administrator can submit the flow and performits tasks or have the tasks reassigned to them.

The following figure illustrates how only the payroll manager can calculate the payroll. The payroll manager can't reassign thistask to a payroll administrator, because the administrator doesn't have the necessary functional privileges.

Page 125: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 12Organization and Other Security Profiles

115

TroubleshootingThe following table describes what action to take if you encounter problems submitting or completing a task in a flow.

Problem Solution

Can't submit or view a flow 

Confirm that the data role assigned to you includes asecurity profile for the payroll flow pattern. 

Can't perform a task, such as a process or report 

Confirm that your data role is based on a job or abstractrole whose inherited duty roles include functionalprivileges to perform that task. 

Related Topics

• Checklist and Flow Tasks: Explained

• Flow Pattern Parameters: Explained

Page 126: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 12Organization and Other Security Profiles

116

FAQs for Organization and Other Security Profiles

What's the difference between a generic organizationhierarchy and a department hierarchy?A generic organization hierarchy is a single hierarchy that includes organizations of all classifications, such as division, legalentity, department, and tax reporting unit.A department hierarchy includes only organizations with the department classification.

When do I need a country security profile?Country security profiles identify one or more countries to appear in lists of countries. The predefined country security profileView All Countries meets most needs. However, you can limit the country list available to an HCM data role by creating acountry security profile for that role. The countries that you can include are those defined in the table FND_TERRITORIES.

What happens if I include future objects in a security profile?Users can access future-dated organizations or positions that satisfy the security profile criteria. If you leave this optiondeselected, then users can't access future-dated objects. For example, users couldn't see an organization with a future startdate, even though it satisfied all other criteria in the security profile.

Date-effective records in objects aren't affected by this option.

Page 127: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 13Managing HCM Data Roles

117

13 Managing HCM Data Roles

Minimizing the Number of Data Roles: ExplainedIf you create data roles for specific data instance sets, then the number of data roles in the enterprise may grow quickly. Thisgrowth can make maintaining data roles difficult and lead to serious performance problems. You're recommended to planyour use of data roles and minimize their number by using dynamic security profiles wherever possible.

For example, Tom, Jorge, and Linda are all human resource specialists (HR specialists) for employees in different businessunits. Each has a data role that inherits the Human Resource Specialist job role because they all perform the same job.However, they access different sets of data. You could create four different data roles, each with its own static securityprofile, as shown here:

In this example, access to person and assignment data is secured by business unit (BU). However, you could base it on legalemployer or department, for example.

Areas of Responsibility and Dynamic Security ProfilesAs an alternative to using static security profiles, you could:

• Define an area of responsibility for each HR specialist using the Manage Areas of Responsibility task. On the homepage, select My Workforce - Person Management. In the Person Management work area, select Manage Areasof Responsibility

In each case, the scope of responsibility would be the relevant business unit. For example, Tom's area ofresponsibility would be USA1 BU. Jorge would have two areas of responsibility, one for USA2 BU and one for USAHealth BU.

• Create a person security profile that restricts access based on the defined areas of responsibility.

Page 128: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 13Managing HCM Data Roles

118

In the Custom Criteria section, you enter a SQL fragment that grants each HR specialist access to person recordsbased areas of responsibility.

Using this approach, you need just two data roles:

Minimizing the Number of Data Roles: ExamplesThis example summarizes how to:

• Create an area of responsibility for a user.

• Create a person security profile with custom criteria that use areas of responsibility to define data security.

Creating an Area of ResponsibilityUse the Manage Areas of Responsibility task. On the home page, select My Workforce - Person Management.

Complete the Create Area of Responsibility page as shown in this table:

Field Value

Responsibility Name USA1 BU Area 

Responsibility Type Human resources representative 

From Date First day of the current month

Page 129: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 13Managing HCM Data Roles

119

Field Value

 

Business Unit USA1 Business Unit 

Creating the Person Security ProfileSign in as the IT Security Manager.

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

2. On the All Tasks tab of the Overview page, search for and select the Manage Person Security Profile task.

The Manage Person Security Profiles page opens.

3. In the Search Results section, click Create.

The Create Person Security Profile page opens.

4. In the Name field, enter Access by Areas of Responsibility.

5. In the Custom Criteria section, select Secure by Custom Criteria. Enter the following SQL fragment in the textbox:

EXISTS(SELECT 1FROM PER_ALL_ASSIGNMENTS_M ASG,PER_PERIODS_OF_SERVICE PS,PER_ASG_RESPONSIBILITIES RESWHERE ASG.ASSIGNMENT_TYPE IN('E','C','N','P')AND ASG.EFFECTIVE_LATEST_CHANGE='Y'AND SYSDATE BETWEEN LEAST(SYSDATE,ASG.EFFECTIVE_START_DATE) AND ASG.EFFECTIVE_END_DATEAND PS.PERIOD_OF_SERVICE_ID=ASG.PERIOD_OF_SERVICE_IDAND (ASG.ASSIGNMENT_STATUS_TYPE IN ('ACTIVE','SUSPENDED') OR (ASG.ASSIGNMENT_STATUS_TYPE IN ('INACTIVE') AND NOT EXISTS (SELECT 1 FROM PER_ALL_ASSIGNMENTS_M EXASG WHERE EXASG.ASSIGNMENT_TYPE IN('E','C','N','P') AND EXASG.EFFECTIVE_LATEST_CHANGE = 'Y' AND EXASG.PERSON_ID = ASG.PERSON_ID AND SYSDATE BETWEEN LEAST(SYSDATE,EXASG.EFFECTIVE_START_DATE) AND EXASG.EFFECTIVE_END_DATE AND EXASG.ASSIGNMENT_STATUS_TYPE IN ('ACTIVE','SUSPENDED') ) AND PS.ACTUAL_TERMINATION_DATE = (SELECT MAX(ALLPS.ACTUAL_TERMINATION_DATE) FROM PER_PERIODS_OF_SERVICE ALLPS WHERE ALLPS.PERSON_ID = ASG.PERSON_ID AND ALLPS.ACTUAL_TERMINATION_DATE IS NOT NULL) ))AND SYSDATE BETWEEN RES.START_DATE AND NVL(RES.END_DATE,SYSDATE)AND ASG.PERSON_ID=&TABLE_ALIAS.PERSON_IDAND RES.PERSON_ID=HRC_SESSION_UTIL.GET_USER_PERSONIDAND RES.RESPONSIBILITY_TYPE='HR_REP'AND ASG.BUSINESS_UNIT_ID=RES.BUSINESS_UNIT_ID)

This fragment restricts access to persons based on the:

◦ Responsibility type

Page 130: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 13Managing HCM Data Roles

120

◦ Business unit

◦ Area of responsibility from date

◦ Effective dates of the worker's assignment

You can now select this security profile in relevant data roles.

For more example SQL predicates, see the document Using Dynamic Security Profiles (ID 1950731.1) on My Oracle Support.

Related Topics

• Using Dynamic Security Profiles (ID 1950731.1)

HCM Data Roles Configuration Diagnostic TestThe HCM Data Roles Configuration diagnostic test verifies that the Manage HCM Data Roles task flow is configuredsuccessfully for a specified user.

To run the HCM Data Roles Configuration diagnostic test, select Settings and Actions - Troubleshooting - RunDiagnostic Tests.

Diagnostic Test ParametersUser Name

The test is performed for the specified user. The user doesn't have to be signed-in while the test is running. However, theuser must have signed in at least once, because the test uses details from the user's current or latest session.

HCM Security Profile Configuration Diagnostic TestThe HCM Security Profile Configuration diagnostic test verifies that the Manage Security Profiles task flows are configuredsuccessfully for a specified user.

To run the HCM Security Profile Configuration diagnostic test, select Settings and Actions - Troubleshooting - RunDiagnostic Tests.

Diagnostic Test ParametersUser Name

The test is performed for the specified user. The user doesn't have to be signed-in while the test is running. However, theuser must have signed in at least once, because the test uses details from the user's current or latest session.

HCM Securing Objects Metadata Diagnostic TestThe HCM Securing Objects Metadata diagnostic test validates securing-object metadata for the HCM securing objects.

Page 131: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 13Managing HCM Data Roles

121

To run the HCM Securing Objects Metadata diagnostic test, select Settings and Actions - Troubleshooting - RunDiagnostic Tests.

Diagnostic Test ParametersSecuring Object

Enter the name of an HCM securing object from the following table.

Securing Object Name Description

PERSON 

Person 

LDG 

Legislative data group 

POSITION 

Position 

ORGANIZATION 

Organization 

PAYROLL 

Payroll 

FLOWPATTERN 

Payroll flow 

DOR 

Document type 

COUNTRY 

Country 

If you don't enter the name of a securing object, then the test applies to all securing objects.

FAQs for Managing HCM Data Roles

How can I diagnose any issues with HCM data roles andsecurity profiles?Run these diagnostic tests by selecting Settings and Actions - Troubleshooting - Run Diagnostic Tests.

Diagnostic Test Name Tests

HCM Data Roles Configuration 

Configuration of Manage HCM Data Roles for a user 

Page 132: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 13Managing HCM Data Roles

122

Diagnostic Test Name Tests

HCM Data Role Detailed Information 

Potential problems with a data role 

HCM Security Profile Configuration 

Configuration of Manage Security Profiles tasks for auser 

HCM Security Profiles Detailed Information 

Potential problems with security profiles of a type 

HCM Securing Objects Metadata 

Securing-object metadata 

Page 133: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 14Using the Security Console

123

14 Using the Security Console

Oracle HCM Cloud Security Tools and Interfaces:How They Work TogetherYou can perform most security-related tasks for Oracle HCM Cloud in Oracle HCM Cloud itself. This topic describes theinterfaces and tools that you use to manage all aspects of Oracle HCM Cloud security. It also describes the Oracle FusionMiddleware components that play a role in security management and identifies the few tasks for which you may interact withthem directly.

Oracle HCM Cloud TasksYou perform many security-related tasks from an Oracle HCM Cloud implementation project or in the Setup and Maintenancework area. This table identifies those tasks.

Oracle HCM Cloud Task Description

Assign Security Profiles to Role Manage Data Role and Security Profiles 

Use either task to manage HCM data roles and securityprofiles 

Manage Person Security Profile, Manage OrganizationSecurity Profile, Manage Position Security Profile,Manage Document Type Security Profile, ManageLegislative Data Group Security Profile, Manage CountrySecurity Profile, Manage Payroll Security Profile, ManagePayroll Flow Security Profile 

Manage security profiles for individual HCM businessobjects 

Manage Role Provisioning Rules 

Manage role mappings 

Manage Enterprise HCM Information 

Manage user-account-creation options 

Human resource specialists perform the Manage User Account task in the Person Management work area to manage useraccounts.

Oracle Fusion Applications Security ConsoleThe Oracle Fusion Applications Security Console is an easy-to-use administrative interface that you access by selectingTools - Security Console on the home page or from the Navigator. You use the Security Console for most role-management tasks. For example, use the Security Console to:

• Review predefined job, abstract, and duty roles.

• Create and manage custom job, abstract, and duty roles.

Page 134: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 14Using the Security Console

124

Typically, you copy a predefined role and use it as the basis for a custom role.

• Review the roles assigned to users.

• Compare roles.

• Simulate the Navigator for a user or role.

NoteYou can also review existing HCM data roles on the Security Console. However, you must manage HCM dataroles using the Assign Security Profiles to Role or Manage Data Role and Security Profiles task.

Oracle Identity ManagementOracle Identity Management, a component of Oracle Fusion Middleware, is the identity store for Oracle Fusion Applications. Itholds:

• Definitions of job, abstract, and data roles

• User accounts

• Information about roles provisioned to users

The following tasks, which occur mainly during implementation, access Oracle Identity Management directly:

• Manage Job Roles

• Create Implementation Users

• Provision Roles to Implementation Users

• Revoke Data Role from Implementation Users

Step-by-step instructions are provided for any task that you perform in Oracle Identity Management, specifically those relatedto management of implementation users and their roles.

Although the Manage Job Roles task opens Oracle Identity Management, you're recommended to manage job and abstractroles on the Security Console instead. This recommendation means that you must set up the Security Console before youmanage job and abstract roles.

Some security-related processes, such as Retrieve Latest LDAP Changes, communicate directly with Oracle IdentityManagement. Such processes enable Oracle HCM Cloud to remain synchronized with Oracle Identity Management.

Oracle Entitlements Server Authorization Policy ManagerOracle Entitlements Server Authorization Policy Manager, a component of Oracle Fusion Middleware, is a tool for managingthe policy store for Oracle Fusion Applications. The policy store holds definitions of duty roles and function security privileges.Authorization Policy Manager can also be used to manage data security policies, which exist in the Applcore grants tables inthe Oracle Fusion Applications database.

The following tasks, which occur mainly during implementation, access Authorization Policy Manager directly:

• Manage Duties

• Manage Data Security Policies

Although the Manage Duties task opens Authorization Policy Manager, you're recommended to manage duty roles on theSecurity Console instead. This recommendation means that you must set up the Security Console before you manage dutyroles.

Page 135: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 14Using the Security Console

125

You can manage data security policies on the Security Console. However, you must set the Enable Data Security Policiesand User Membership Edit profile option (ASE_ROLE_MGMT_PREF) to Yes first. You're unlikely to need to create or editdata security policies.

NoteIf you're implementing Oracle Fusion Global Payroll with Oracle Fusion Subledger Accounting, then you mustgenerate a data role from a data role template using the Manage Duties task. You perform this task, for whichstep-by-step instructions are provided, in Authorization Policy Manager.

Setting Up the Security Console: ExplainedTo prepare the Security Console for use, set two profile options, Security Console Working App Stripe and Enable DataSecurity Policies and User Membership Edit. Also run an Import User and Role Application Security Data process, andconfigure options in the Administration page of the Security Console.

Profile OptionsTo set the profile options, search for and select the Manage Administrator Profile Values task in the Setup and Maintenancework area. Then search for and select each option.

• The Security Console Working App Stripe profile option (ASE_WORKING_APP_STRIPE) specifies a policy stripewithin the policy store. In effect, this option selects an application whose roles are available to be worked with inthe Security Console. For example, if you copy a job role in the Security Console, then you see inherited duty rolesbelonging to the application designated by your policy-stripe selection.

The default policy-store application is HCM. To see roles inherited from another application, update the profile optionto change to that application. (Note that some roles inherit from multiple applications.) Defining user-level values forthis profile option allows different users to view different application stripes.

• The Enable Data Security Policies and User Membership Edit profile option (ASE_ROLE_MGMT_PREF) determineswhether users can enter data in the Data Security Policies page and the User page of the Security Console role-creation and role-edit trains.

Import User and Role ProcessThe Import User and Role Application Security Data process copies users, roles, privileges, and data security policies fromthe identity store, policy store, and ApplCore grants schema to Oracle Cloud Applications Security tables.

Run the process to populate Applications Security tables. Then schedule it to run regularly to update those tables. SelectScheduled Processes in the Tools work area, and then select the process from the Schedule New Process option.

You are recommended to schedule the Import User and Role Application Security Data process to run at the same frequencyas the Retrieve Latest LDAP Changes and Send Pending LDAP Requests processes. With each scheduled run, the processcopies only changes made since its previous run.

Administration OptionsWithin the Security Console, select the Administration tab to set these options:

• Role Copy Preferences: Create the prefix and suffix added to the name and code of role copies. Each role has aRole Name (a display name) and a Role Code (an internal name). When a user copies a role, the copy adopts thename and code of the source role, with this prefix or suffix (or both) added to distinguish the copy from its source. Bydefault there is no prefix, the suffix for a role name is "Custom," and the suffix for a role code is "_CUSTOM."

Page 136: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 14Using the Security Console

126

• Certificate Preferences: Set the number of days for which a certificate remains valid. (Certificates establish keys forthe encryption and decryption of data that Oracle Cloud applications exchange with other applications.)

Security Visualizations: ExplainedA Security Console visualization consists of nodes representing users, roles, privileges, or aggregate privileges. Arrowsconnect the nodes to define relationships among them. You can trace paths from any item in a role hierarchy either towardusers who are granted access or toward the privileges that roles can grant.

In a visualization, nodes form circular (or arc) patterns. The nodes in each circle relate directly to a node at the center of thecircle. That focal node represents the item you select to generate a visualization, or one you expand in the visualization.

For example, a job role might consist of several duty roles. If you were to select the job role as the focus of a visualization (andif you set the Security Console to display paths leading toward privileges), an initial image would show nodes representingthe duty roles encircling a node representing the job role. You could then manipulate the image (as described in the followingsections).

Expand or Collapse NodesYou can expand nodes or collapse them. To expand a node is to reveal roles, privileges, or users to which it connects. Tocollapse a node is to hide those items.

In the earlier example, you might expand one of the duty-role nodes. It would then occupy the center of its own circle ofnodes. Each would represent a subsidiary duty role or a privilege belonging to the duty role you expanded.

To expand or collapse nodes:

1. Make a selection in the Expand Toward option to determine whether nodes expand toward privileges or towardusers. (In the example, the expand toward privileges option would have been selected.)

2. Select a node and right-click.3. Select one of these options:

◦ Expand reveals nodes to which the selected node connects directly, and Collapse hides those nodes.

◦ Expand All reveals all generations of connecting nodes, and Collapse All hides those nodes.

These options appear only when appropriate. For example, a Collapse option appears only when the selected nodeis already expanded.

Enlarge or Reduce the ImageYou can enlarge or reduce a visualization. If the image is large enough, each node displays the name of the item it represents.If the image is smaller, symbols replace the names: U signifies user, R signifies role, P signifies privilege, and A signifiesaggregate privilege. If the image is smaller still, the nodes are unlabeled.

Use tools located at the upper right of a visualization:

• Plus: Zoom in (enlarge the image). You can also use the mouse wheel to zoom in.• Minus: Zoom out (reduce the image). You can also use the mouse wheel to zoom out.• Circle: Click to activate a magnifying glass. When this feature is active, hover over nodes to enlarge them

temporarily. You can use the mouse wheel to zoom in or out of the area beneath the magnifying glass. Click thecircle button again to deactivate the magnifying glass.

• Square: Click to center the image and size it so that it is as large as it can be and still fit entirely in its displaywindow. (Nodes that you have expanded remain expanded.)

Page 137: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 14Using the Security Console

127

Enhance Your ViewUse these techniques to enhance your view of a visualization, or of nodes within it:

• If nodes are labeled with symbols or are unlabeled, hover over any node to display the name of the user, role, orprivilege it represents.

• Click the background of the visualization, then drag the entire image in any direction.

Create Related VisualizationsYou can select any node in a visualization as the focal point for a new visualization: Right-click a node, then select Set asFocus.

Managing Job and Abstract Roles on the SecurityConsole: ExplainedThe Security Console provides a single interface to these Oracle Fusion Middleware components:

• Oracle Identity Management

• Oracle Entitlements Server Authorization Policy Manager

Job roles and abstract roles exist in both Oracle Identity Management and Authorization Policy Manager. For example,the Human Resource Analyst job role exists in Oracle Identity Management, where it's classified simply as a role, and inAuthorization Policy Manager, where it's classified as an external role.

Job and Abstract Roles in Authorization Policy ManagerIn Authorization Policy Manager, an external role inherits an application role with the same display name. For example, thefollowing figure shows the structure of the Human Resource Analyst job role in Authorization Policy Manager.

Page 138: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 14Using the Security Console

128

The external role inherits the application role, and the application role inherits aggregate privileges and any duty roles.

Searching for Roles on the Security ConsoleWhen you search for job or abstract roles on the Security Console, the search returns both external and application roles fromthe current application policy stripe (hcm, by default) in Authorization Policy Manager. In search results, application roles havethe suffix (Application Role). External roles have no suffix.

Copying RolesWhen you create a custom role by copying a job or abstract role, you copy the external role. The application role that theexternal role inherits is copied automatically.

NoteOn the Copy Role: Role Hierarchy page, you don't see the application role. However, when you search for yourcustom role on the Security Console, you see the application role in the role visualization.

Creating RolesWhen you create job and abstract roles from scratch, you create the application and external roles separately and link theapplication role to the external role.

Related Topics• Reviewing Job and Abstract Roles on the Security Console: Explained

• Copying and Editing Job or Abstract Roles Using the Security Console: Procedure

• Creating Job or Abstract Roles Using the Security Console: Procedure

Simulating Navigator Menus in the Security Console:ProcedureYou can simulate Navigator menus available to roles or users. From a simulation, you can review the access inherent in a roleor granted to a user, or determine how you can alter that access to create new roles.

Opening a SimulationOpen a simulated menu from the Security Console:

1. Create a visualization, or populate the Search Results column with a selection of roles or users.

2. In a visualization, right-click on a role or user. Or, in the Search Results column, left-click on the button near thelower right corner of the listing for a role or user.

3. Select Simulate Navigator.

Working with the SimulationA simulated Navigator panel lists menu and task entries. A padlock icon next to an entry indicates that it can be, but is notcurrently, authorized for the role or user. An entry without a padlock icon is already authorized for the role or user.

Page 139: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 14Using the Security Console

129

To plan how this authorization may be altered:

1. Click on any blue menu entry.2. Select either of two options:

◦ One lists roles that grant access to the menu item.

◦ The other lists privileges required for access to the menu item.

Security Console Analytics: ExplainedUse the Analytics page in the Security Console functional area to review statistics about:

• Role Categories. Each role belongs to a category that defines some common purpose. Typically, a category containsa type of role configured for an application, for example "Financials - Duty Roles."For each category, a Roles Category grid displays the number of:

◦ Roles

◦ Role memberships (roles belonging to other roles within the category)

◦ Function security policies and data security policies created for those roles

In addition, a Roles by Category pie chart compares the number of roles in each category with those in othercategories.

• Roles in Category. List the roles belonging to a category that you select by clicking on that category in the RoleCategories grid. For each role, the Roles in Category grid also shows the number of:

◦ Role memberships

◦ Function security policies and data security policies

◦ Users assigned the role

• Individual role statistics. Click the name of a role in the Roles in Category grid to open a page that lists the functionsecurity policies, data security policies, and users associated with the role. The page also presents collapsiblediagrams of hierarchies to which the role belongs.Click Export to export data from this page to a spreadsheet.

FAQs for Using the Security Console

How can I select security items to visualize?Enter text in the Search field. A search-suggestions dialog box lists roles, privileges, or users whose names contain the textyou entered. Select one of these items in either of two ways.

• Select an item directly from the search-suggestions dialog box.

Page 140: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 14Using the Security Console

130

• Click the Search button (next to the Search field). The search-suggestions dialog box closes, and all items thatoccupied it appear in the Search Results column. Select an item there.

You can filter the Search Results column before you select an item from it. Click Refine and, in a Refine Search Resultswindow, select an item type. The column then shows only items of the selected type whose names contain the search text.

Page 141: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 15Reviewing Roles and Role Assignments

131

15 Reviewing Roles and Role Assignments

Reviewing Roles and Role Assignments on theSecurity Console: ProcedureYou can use the Security Console to:

• View the roles assigned to a user.

• Identify users who have a specific role.

You must have the IT Security Manager job role to perform these tasks.

Viewing the Roles Assigned to a User

1. On the home page, click Tools - Security Console.

2. On the Security Console, search for and select the user.

A visualization appears showing the user and any roles that the user inherits directly. User and role names appear on hover.To expand an inherited role:

1. Select the role and right-click.

2. Select Expand.

Identifying Users Who Have a Specific RoleTo identify all users who have a specific role:

1. On the Security Console, search for and select the role.

A visualization appears showing the role and its hierarchy.

2. Set Expand Toward to Users.

TipSet the Expand Toward option to control whether the visualization moves up the hierarchy from theselected role (toward users) or down the hierarchy from the selected role (toward privileges).

In the refreshed visualization, solid blue circles identify users. User names appear on hover.

Users may inherit roles either directly or indirectly from other roles, which appear as solid green circles. Expand a role to viewits hierarchy.

Page 142: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 15Reviewing Roles and Role Assignments

132

Reviewing Job and Abstract Roles on the SecurityConsole: ExplainedYou can use the Security Console to review the role hierarchy of a job role or abstract role. You must have the IT SecurityManager job role to perform this task.

Follow these steps:

1. On the home page, click Tools - Security Console.

2. On the Security Console, ensure that Expand Toward is set to Privileges.

3. Search for the role.

In the Oracle Entitlements Server Authorization Policy Manager, job and abstract roles have both an external roleand an application role. Both roles appear in the Security Console search results. Application roles have the suffix(Application role).

4. Select the external role to view the complete role hierarchy.

A visualization appears showing any roles that the role inherits directly.

5. To expand the hierarchy of any inherited role, select it, right-click, and select Expand.

In the visualization, single-letter labels have the following meanings:

Letter Security Artifact

Aggregate privilege 

Function security privilege 

Role 

Role and privilege names appear on hover.

TipTo review any function security privileges granted directly to a job or abstract role, review its application role ratherthan its external role on the Security Console.

Related Topics

• Managing Job and Abstract Roles on the Security Console: Explained

Page 143: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 15Reviewing Roles and Role Assignments

133

Comparing Roles: ProcedureCompare any two roles to see the structural differences between them. For example, assume you have copied a role andcustomized the copy. You then upgrade to a new release. You can compare your customized role from the earlier releasewith the role as shipped in the later release, to determine whether you want to incorporate upgrade changes into your customrole.

1. Begin the process from the Security Console, in either of two ways:

◦ Click the Compare Roles button.

◦ Create a visualization, right-click one of its roles, and select the Compare Roles option.

2. Select roles for comparison:

◦ If you began by clicking the Compare Roles button, select roles in both First Role and Second Role fields.

◦ If you began from a visualization, the First Role field displays the name of the role you selected in thevisualization. Select another role in the Second Role field.

For either field, click the search icon, enter text, and select from a list of roles whose names contain that text.

3. Filter for any combination of these artifacts in the two roles:

◦ Function security policies

◦ Data security policies

◦ Inherited roles

4. For the combination you select, choose whether to show:

◦ All artifacts

◦ Those that exist only in one role, or only in the other role

◦ Those that exist only in both roles

5. Click the Compare button.

After you create the initial comparison, you can change the filter and show options. When you do, a new comparison isgenerated automatically.

User and Role Access Audit Report ReferenceThe User and Role Access Audit Report documents role hierarchies. Run the report to view all roles, privileges, and datasecurity policies for:

• One user.

• All users.

• One role.

Page 144: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 15Reviewing Roles and Role Assignments

134

• All roles.

Run the User and Role Access Audit Report as a scheduled process. Use the Scheduled Processes work area available fromthe Navigator. As you run the process, set parameters that focus the report on a user you select, all users, a role you select,or all roles.

Report ResultsThe process returns archive (ZIP) files. Each file name contains a prefix and a suffix that define its content. (Each file namealso contains values that identify the process number, and the process run date and time.)

If you select an individual user, the process returns:

File Name File Content Description

USER_ NAME_ [PROCESS]_ [DATE]_ [TIME]_DataSec.zip 

One XML file documenting data security policies thatapply to the selected user. 

USER_ NAME_ [PROCESS]_ [DATE]_ [TIME]_Hierarchical. zip 

One XML file that documents functional security forthe selected user. Its format depicts hierarchicalrelationships among security artifacts. 

USER_ NAME_ [PROCESS]_ [DATE]_ [TIME]_TabularFormat. zip 

One XML file that documents functional security for theselected user. Its format is tabular (flattened). 

If you select an individual role, the process returns:

File Name File Content Description

ROLE_ NAME_ [PROCESS]_ [DATE]_ [TIME]_DataSec.zip 

One XML file documenting data security policies thatapply to the selected role. 

ROLE_ NAME_ [PROCESS]_ [DATE]_ [TIME]_Hierarchical. zip 

One XML file that documents functional security for theselected role. Its format depicts hierarchical relationshipsamong security artifacts. 

ROLE_ NAME_ [PROCESS]_ [DATE]_ [TIME]_TabularFormat. zip 

One XML file that documents functional security for theselected role. Its format is tabular (flattened). 

If you select all users, the process returns:

File Name File Content Description

ALL_ USERS_ [PROCESS]_ [DATE]_ [TIME]_DataSec.zip

Multiple XML files, one for each user. Each documentsdata security policies that apply to its user.

Page 145: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 15Reviewing Roles and Role Assignments

135

File Name File Content Description

   

ALL_ USERS_ [PROCESS]_ [DATE]_ [TIME]_Hierarchical. zip 

Multiple XML files, one for each user. Each documentsfunctional security for its user, in a format that depictshierarchical relationships among security artifacts. 

ALL_ USERS_ [PROCESS]_ [DATE]_ [TIME]_ CSV.zip 

A comma-separated-values file that documentsfunctional security for all users in a tabular (flattened)format. 

If you select all roles, the process returns:

File Name File Content Description

ALL_ ROLES_ [PROCESS]_ [DATE]_ [TIME]_DataSec.zip 

Multiple XML files, one for each role. Each documentsdata security policies that apply to its role. 

ALL_ ROLES_ [PROCESS]_ [DATE]_ [TIME]_Hierarchical. zip 

Multiple XML files, one for each role. Each documentsfunctional security for its role, in a format that depictshierarchical relationships among security artifacts. 

ALL_ ROLES_ [PROCESS]_ [DATE]_ [TIME]_ CSV.zip 

A comma-separated-values file that documentsfunctional security for all roles in a tabular (flattened)format. 

The process also returns a diagnostic log (in the form of a ZIP file).

Page 146: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 15Reviewing Roles and Role Assignments

136

Page 147: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

137

16 Customizing Security

Copying and Editing Job or Abstract Roles Using theSecurity Console: ProcedureOn the Security Console, you can copy any job role or abstract role and use it as the basis for a custom role. Copying rolesis more efficient than creating them from scratch, especially if your changes are minor. This topic explains how to copy a roleand edit the copy to create a custom role. You must have the IT Security Manager job role to perform this task.

ImportantNever edit the predefined roles. You can identify predefined application roles easily by their role codes, which startwith the prefix ORA_.

Copying a Job or Abstract RoleFollow these steps:

1. On the Security Console, search for the role to copy.

In the Oracle Entitlements Server Authorization Policy Manager, job and abstract roles have both an external roleand an application role. Both roles appear in the Security Console search results.

2. Select the relevant external role.

TipApplication roles have the name suffix (Application role). External roles have no name suffix.

A visualization of the role appears, showing its role hierarchy.

3. In the search results, click the down arrow for the selected external role and select Copy Role.

4. In the Copy Options dialog box, select a copy option.

◦ If you select Copy top role, then only the selected role is copied. The copied role inherits the same roleinstances as the source role.

◦ If you select Copy top role and inherited roles, then a copy is made of every role in the role hierarchy.

NoteWhen you copy an external role, the associated application role is copied automatically, regardless of thecopy option that you select.

5. Click Copy Role.

Page 148: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

138

6. On the Copy Role: Basic Information page, edit the Role Name, Role Code, and Description values, asappropriate.

By default, the Role Name and Role Code values are copied from the source role and a suffix is added. You canoverride the default suffix and also specify a default prefix on the Administration page of the Security Console.

NoteThe prefix ORA_ is removed automatically from the role code of any application role that you copy.

7. Click Next.

Managing Functional Security PoliciesThe Copy Role: Functional Security Policies page is read-only for external roles. To review and edit any functional securityprivileges granted to the copied role, you must edit its application role.

Managing Data Security PoliciesBy default, the Copy Role: Data Security Policies page is read-only for Oracle HCM Cloud users.

Click Next.

Adding and Removing Inherited RolesThe Copy Role: Role Hierarchy page shows a visualization of the copied job or abstract role and its inherited roles. You canadd or remove roles. Typically, you add aggregate privileges or duty roles directly to a job or abstract role.

TipThe application role associated with the external role isn't visible on the Copy Role: Role Hierarchy page.However, you see it when you view your saved custom role subsequently on the Security Console.

To remove an inherited role:

1. Select the role in the visualization and right-click to open the actions menu.

2. Select Delete.

3. Click OK to close the confirmation message.

To add a role:

1. Click Add Role.

2. In the Add Role Membership dialog box, search for and select the role to add.

3. Click Add Role Membership.

4. Click OK to close the confirmation message.

5. When you finish adding roles, close the Add Role Membership dialog box.

Page 149: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

139

The role visualization shows the updated role hierarchy.

6. Click Next.

Provisioning the RoleBy default, the Copy Role: Users page is read-only for Oracle HCM Cloud users. To provision this role to users, you mustcreate a role mapping in the usual way.

Click Next.

Reviewing the RoleOn the Copy Role: Impact and Summary Report page, review the summary of changes. Click Back to make corrections.Otherwise:

1. Click Save and Close to save the role.

2. Click OK to close the confirmation message.

The role is available immediately on the Security Console. To make the role available elsewhere in Oracle HCM Cloud, youmust run the Retrieve Latest LDAP Changes process.

TipSearch for the role on the Security Console and review its visualization. Edit the role to make any corrections.

Editing the Copied Application RoleOnce your custom role exists, you can review and edit its application role on the Security Console.

To manage functional security privileges granted directly to the copied role, edit its application role. On the Edit Role:Functional Security Policies page, any functional security privileges granted to the copied application role appear. Select aprivilege to view details of the code resources that it secures.

To remove a privilege from the role:

1. Select the privilege and click the X icon.

To add a privilege to the role:

1. Click Add Functional Security Policy.

2. In the Add Functional Security Policy dialog box, search for and select a privilege or role.

3. If you select a role, then click Add All Privileges to Role to add all functional security privileges from the role toyour custom role. If you select a single privilege, then click Add Privilege to Role.

4. Click OK to close the confirmation message.

5. Repeat from step 2 for additional privileges.

6. Close the Add Functional Security Policy dialog box.

Page 150: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

140

7. On the Edit Role: Impact and Summary Report page, click Save and Close to save any changes.

Related Topics

• Managing Job and Abstract Roles on the Security Console: Explained

Copying HCM Roles: Points to ConsiderCopying predefined roles and editing the copies is the recommended approach to creating custom roles. This topic describessome decisions that you must make when copying a role on the Security Console.

Copying the Top RoleIf you select the Copy top role option when copying a predefined role, then memberships are created for the copy in theroles of which the original is a member. Subsequent changes to those roles are reflected in your copy. Therefore:

• You can add roles directly to the copied role without affecting the source role.

• You can remove any role that's inherited directly by the copied role without affecting the source role.

• If you remove any role that's inherited indirectly by the copied role, then the removal affects both the copied role andany other role that inherits the removed role's parent role, including the source role.

• If you edit any inherited role, then the changes affect any role that inherits the edited role. The changes aren't limitedto the copied role.

ImportantYou must not edit predefined roles at any level of the role hierarchy. Predefined application roles have rolecodes with the prefix ORA_.

If you need to edit the inherited roles, then you must select the Copy top role and inherited roles option instead.This option makes copies of the inherited roles, which you can edit without affecting other roles.

TipThe Copy Role: Summary and Impact Report page provides a useful summary of your changes. Review thisinformation to ensure that you haven't accidentally made a change that will affect other roles.

Copying the Top Role and Inherited RolesIf you select Copy top role and inherited roles, then the entire role hierarchy is copied. You can make changes to thehierarchy without affecting other roles. Equally, changes made subsequently to the source role hierarchy aren't reflected in thecopied role.

NoteEven when you select the Copy top role and inherited roles option, aggregate privileges aren't copied. Instead,role membership is added to each aggregate privilege for the copied role.

Page 151: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

141

Reviewing All Inherited RolesThe copied role may inherit roles not only from the hcm application but also from the crm and fscm applications. By default,only roles inherited from the hcm application are visible on the Security Console. To see roles inherited from other applicationstripes, you must set the profile option Security Console Working App Stripe.

Copying Abstract RolesWhen you assign security profiles to an abstract role, an additional role is generated automatically and inherited directly bythat abstract role. The additional role has the name of the abstract role with the suffix (HCM). For example, when you assignsecurity profiles to the Employee abstract role, the Employee (HCM) role is generated automatically and inherited directly bythe Employee external role. The Employee (HCM) role is granted data security policies.

When you copy an abstract role to create a custom role, you must remove any inherited (HCM) role from the custom role.Otherwise, the custom role has the data security policies from the source role in addition to any that you create specifically forthe custom role.

You're recommended to remove the inherited (HCM) role from the custom role on the Copy Role: Role Hierarchy page of theCopy Role process.

NoteYour custom role may inherit similar roles that exist in the CRM and FSCM application stripes. Such roles havethe suffix (CRM) and (FSCM) respectively. As you can work in only one application stripe at a time on the SecurityConsole, you must set the application stripe before searching for your custom role and removing any (CRM) and(FSCM) roles.

Naming Copied RolesBy default, a copied external role has the same name as its source role with the suffix Custom. The role codes of copiedroles have the suffix _CUSTOM. Copied application roles lose the prefix ORA_ automatically from their role codes. You candefine a local naming convention for custom roles, with a prefix, suffix, or both, on the Administration tab of the SecurityConsole.

Related Topics• Setting Up the Security Console: Explained

Creating Job or Abstract Roles Using the SecurityConsole: ProcedureIf the roles in the security reference implementation aren't similar enough to the roles that you need, or if you need a role withfew privileges, then you can create a role from scratch on the Security Console. This topic explains how to create a job role orabstract role. To perform this task, you must have the IT Security Manager job role.

Entering Basic InformationFollow these steps:

1. On the Security Console, click Create Role.

2. On the Create Role: Basic Information page, enter the role's display name in the Role Name field. For example,enter Sales Department Administration Job Role.

Page 152: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

142

3. Enter the role name in the Role Code field. For example, enter SALES_DEPT_ADMIN_JOB.

Abstract roles have the suffix _ABSTRACT, and job roles have the suffix _JOB.

4. In the Role Category field, select either HCM - Abstract Roles or HCM - Job Roles, as appropriate.

5. In the Role Source field, select Application Role.

6. Click Next.

Adding Functional Security PoliciesWhen you create a role from scratch, you're most likely to add one or more aggregate privileges or duty roles to your role.You're less likely to grant function security privileges directly to the role. If you aren't granting function security privileges, thenclick Next.

Otherwise, to grant function security privileges to the role:

1. On the Create Role: Functional Security Policies page, click Add Functional Security Policy.

2. In the Add Functional Security Policy dialog box, search for and select a privilege or role.

3. If you select a role, then click Add All Privileges to Role to add all function security privileges from a role to yourcustom role. If you select a single privilege, then click Add Privilege to Role.

4. Click OK to close the confirmation message.

5. Repeat from step 2 for additional privileges.

6. Close the Add Functional Security Policy dialog box.

7. Click Next.

Creating Data Security PoliciesBy default, the Create Role: Data Security Policies page is read-only for Oracle HCM Cloud users.

Click Next.

Building the Role HierarchyThe Create Role: Role Hierarchy page shows a visualization of your custom role. You can add one or more aggregateprivileges, job roles, abstract roles, and duty roles to the role. Typically, when creating a job or abstract role you addaggregate privileges. Roles are always added directly to the role that you're creating.

To add a role:

1. Click Add Role.

2. In the Add Role Membership dialog box, search for and select the role to add.

3. Click Add Role Membership.

4. Click OK to close the confirmation message.

5. When you finish adding roles, close the Add Role Membership dialog box.

The role visualization shows the updated role hierarchy.

Page 153: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

143

6. Click Next.

Provisioning the RoleBy default, the Create Role: Users page is read-only for Oracle HCM Cloud users and application roles.

Click Next.

Reviewing the RoleOn the Create Role: Summary and Impact page, review the summary of the changes. Click Back to make corrections.Otherwise:

1. Click Save and Close to save the role.

2. Click OK to close the confirmation message.

Creating and Linking the External RoleTo create the external role and link it to your application role:

1. On the Security Console, click Create Role.

2. On the Create Role: Basic Information page, complete the Role Name, Role Code, and Role Category fieldsexactly as for the application role.

3. In the Role Source field, select External Role.

4. Click Next until you reach the Create Role: Role Hierarchy page.

5. Search for the application role version of your custom role and add it to the external role.

6. Click Next until you reach the Copy Role: Impact and Summary Report page.

7. Click Save and Close.

Your complete custom role is available immediately on the Security Console. To make the role available elsewhere in OracleHCM Cloud, you must run the Retrieve Latest LDAP Changes process.

TipSearch for the external role on the Security Console and review its visualization. Edit the role to make anycorrections.

Related Topics• Managing Job and Abstract Roles on the Security Console: Explained

Running Retrieve Latest LDAP Changes: ProcedureAfter creating a custom job role or abstract role on the Security Console, you must run the Retrieve Latest LDAP Changesprocess. This process makes the role available elsewhere in Oracle Fusion Human Capital Management (Oracle Fusion HCM).This topic describes how to run Retrieve Latest LDAP Changes.

Page 154: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

144

NoteOnce implementation is complete, you're recommended to schedule Retrieve Latest LDAP Changes to run daily.Once the process is scheduled, you can't run it on an as-needed basis.

If the process is scheduled when you create a custom job or abstract role, then you can wait for the process tocomplete its daily run. Once that run completes, the custom role is available in Oracle Fusion HCM. Alternatively,if you can't wait for the daily process, then you can end the scheduling temporarily and run the process asdescribed here. When the process completes, you can schedule it again.

Running Retrieve Latest LDAP ChangesSign in to Oracle Fusion HCM with the IT Security Manager job role and follow these steps:

1. On the home page, select Tools - Scheduled Processes to open the Scheduled Processes work area.

2. Click Schedule New Process.

The Schedule New Process dialog box opens.

3. In the Name field, search for and select the Retrieve Latest LDAP Changes process.

4. Click OK to close the Schedule New Process dialog box.

5. In the Process Details dialog box, click Submit.

6. Click OK, then Close.

7. On the Scheduled Processes page, click Refresh.

Repeat this step periodically until the process completes.

Once the process completes successfully, you can select your custom role in Oracle Fusion HCM interfaces, such as ManageData Roles and Security Profiles.

Copying and Editing Duty Roles Using the SecurityConsole: ProcedureOn the Security Console, you can copy a duty role and edit the copy to create a custom duty role. Copying duty roles is therecommended way of creating custom duty roles. This topic explains how to copy a duty role and edit the copy. You musthave the IT Security Manager job role to perform these tasks.

ImportantNever edit the predefined duty roles. You can identify predefined duty roles easily by their role codes, which havethe prefix ORA_.

Copying a Duty RoleFollow these steps:

1. On the Security Console, search for and select the duty role to copy.

Page 155: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

145

A visualization of the role appears, showing any role hierarchy.

2. In the search results, click the down arrow for the selected role and select Copy Role.

3. In the Copy Options dialog box, select a copy option.

◦ If you select Copy top role, then only the selected role is copied. The copied role inherits the same roleinstances as the source role.

◦ If you select Copy top role and inherited roles, then a copy is made of every role in the role hierarchy.

4. Click Copy Role.

5. On the Copy Role: Basic Information page, edit the Role Name, Role Code, and Description values, asappropriate.

By default, the Role Name and Role Code values are copied from the source role and a suffix is added. The prefixORA_ is removed automatically from the role code. You can override the default suffix and also specify a defaultprefix on the Administration page of the Security Console.

6. Click Next.

Managing Functional Security PoliciesOn the Copy Role: Functional Security Policies page, any function security privileges granted to the duty role appear. Select aprivilege to view details of the code resources that it secures.

To remove a privilege from the role:

1. Select the privilege and click the X icon.

To add a privilege to the role:

1. Click Add Functional Security Policy.

2. In the Add Functional Security Policy dialog box, search for and select a privilege or role.

3. If you select a role, then click Add All Privileges to Role to grant all function security privileges from the role toyour custom role. If you select a single privilege, then click Add Privilege to Role.

4. Click OK to close the confirmation message.

5. Repeat from step 2 for additional privileges.

6. Close the Add Functional Security Policies dialog box.

7. Click Next.

Managing Data Security PoliciesBy default, the Copy Role: Data Security Policies page is read-only for Oracle HCM Cloud users.

Page 156: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

146

Click Next.

Adding and Removing Inherited RolesThe Copy Role: Role Hierarchy page shows the copied duty role and any duty roles and aggregate privileges that it inherits.

To remove an inherited role:

1. Select the role in the visualization and right-click to open the actions menu.

2. Select Delete.

3. Click OK to close the information message.

To add a role:

1. Click Add Role.

2. In the Add Role Membership dialog box, search for and select the role to add.

3. Click Add Role Membership.

4. Click OK to close the confirmation message.

5. When you finish adding roles, close the Add Role Membership dialog box.

The role visualization shows the updated role hierarchy.

6. Click Next.

Reviewing the RoleOn the Copy Role: Impact and Summary Report page, review the summary of changes. Click Back to make corrections.Otherwise:

1. Click Save and Close to save the role.

2. Click OK to close the confirmation message.

The role is available for use immediately.

TipSearch for the role on the Security Console and review its visualization. Edit the role to make any corrections.

Managing Data Security Policies: ExplainedBy default, you can't manage data security policies on the Security Console. If you're customizing a role and want to removea data security policy, for example, then you must enable update of data security policies first. This topic describes how to

Page 157: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

147

enable update of data security policies. It also describes how to edit, remove, and create data security policies for a customrole.

Enabling Update of Data Security PoliciesThe Data Security Policies page in the Create, Copy, and Edit Role processes on the Security Console is read-only for OracleHCM Cloud users. To enable update, you must set the Enable Data Security Policies and User Membership Edit profileoption, as follows:

1. On the home page, click Setup and Maintenance.

2. On the All Tasks tab of the Overview page, search for and select the Manage Administrator Profile Values task.

3. On the Manage Administrator Profile Values page, enter ASE_ROLE_MGMT_PREF in the Profile Option Codefield and click Search.

4. Select ASE_ROLE_MGMT_PREF in the search results and set the profile value to Yes for the site.

5. Click Save and Close.

NoteRemember to set this profile value back to No when you finish editing data security policies for a role.

Editing, Removing, and Creating Data Security Policies for CustomRolesTo create a custom role, you're recommended to copy a predefined role rather than create a role from scratch. In this case,your custom role automatically has the data security policies of the copied role. You can edit or remove the copied datasecurity policies if necessary. You're unlikely to create data security policies unless you create custom roles from scratch.

To edit or remove a data security policy for a custom role:

1. On the Data Security Policies page, click the down arrow in the relevant policy row to show the actions menu.

2. To remove the policy, select Remove Data Security Policy.

3. To edit the policy:

a. Select Edit Data Security Policy.

b. In the Edit Data Security Policy dialog box, you can edit any value.

See the section in this topic on creating a data security policy for information about individual values.

c. Click OK to save your changes, and close the confirmation message.

To create a data security policy:

1. On the Data Security Policies page, click Create Data Security Policy.

2. In the Create Data Security Policy dialog box, enter a policy name.

Page 158: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

148

The names of predefined data security policies begin with the words Grant on (for example, Grant on AssignmentGrade).

3. Search for and select the database resource (for example, the table name).

TipOracle Enterprise Repository holds details of Oracle Applications Cloud database resources.

4. Set the Data Set value to one of the following values.

Value Description

Select by key Use for a single object instance. Specify the primarykey value that identifies the object instance in thedatabase resource. 

Select by instance set Use for multiple object instances. Select either acondition or a specific security profile that identifiesobject instances in the database resource. Use thisvalue for HCM business objects secured by HCMsecurity profiles. 

All values Use to identify all object instances in the databaseresource. 

5. Complete the remaining fields, which depend on the selected combination of database resource and data setvalues. For example, if you select the Person Detail database resource and set Data Set to Select by Key, thenthe PERSON_ID, EFFECTIVE_START_DATE, and EFFECTIVE_END_DATE fields appear.

6. In the Actions field, select the actions to which this data security policy applies.

7. Click OK to save the data security policy.

Related Topics

• Duty Role Components: Explained

Regenerating HCM Data Roles: ProcedureYou must regenerate a data role if you change its role hierarchy. For example, if you remove an aggregate privilege from acustom job role that a data role inherits, then you must regenerate the data role. You must also regenerate any abstract roleto which security profiles are assigned if you change its role hierarchy. Regenerating a role updates its data security policies toreflect the latest role hierarchy. This procedure describes how to regenerate a role.

Page 159: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

149

Regenerating a RoleTo regenerate a data or abstract role:

1. On the home page, click Setup and Maintenance to open the Setup and Maintenance work area.

2. On the All tasks tab of the Overview page, search for and select the Assign Security Profiles to Role task.

NoteYou can also use the Manage Data Role and Security Profiles task. Both tasks open the Manage DataRoles and Security Profiles page.

3. On the Manage Data Roles and Security Profiles page, search for the data or abstract role.

4. Select the role in the Search Results and click Edit.

5. On the Edit Data Role: Select Role page, click Next.

6. On the Edit Data Role: Security Criteria page, click Review.

7. On the Edit Data Role: Review page, click Submit.

This procedure automatically regenerates the role's data security policies based on the security profiles assigned to the role.

To regenerate data security policies for multiple roles, you perform this task for each role.

NoteYou must regenerate updated roles after each release upgrade of Oracle Fusion HCM.

Page 160: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 16Customizing Security

150

Page 161: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 17Synchronizing with Oracle Identity Management

151

17 Synchronizing with Oracle Identity Management

OverviewOracle Identity Management maintains Lightweight Directory Access Protocol (LDAP) user accounts for users of OracleFusion Applications. Oracle Identity Management also stores the definitions of abstract, job, and data roles, and holdsinformation about roles provisioned to users.

Most changes to user and role information are shared automatically by Oracle Applications Cloud and Oracle IdentityManagement. No action is necessary to make this exchange of information happen.

However, you must run the processes Send Pending LDAP Requests and Retrieve Latest LDAP Changes to manage sometypes of information exchange between Oracle Applications Cloud and Oracle Identity Management.

The table summarizes the role of each process.

Process Description

Send Pending LDAP Requests 

Sends bulk requests and future-dated requeststhat are now active to Oracle Identity Management.The response to each request from Oracle IdentityManagement to Oracle Applications Cloud indicatestransaction status (for example, Completed). 

Retrieve Latest LDAP Changes 

Requests updates from Oracle Identity Managementthat may not have arrived automatically because of afailure or error, for example. 

This figure summarizes the information flow of the daily processes between Oracle Fusion Human Capital Management andOracle Identity Management. The flow is the same for all Oracle Fusion applications.

Page 162: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 17Synchronizing with Oracle Identity Management

152

Scheduling the ProcessesYou must run both processes at least daily to identify and process future-dated changes as soon as they take effect.

Retrieve Latest LDAP Changes must complete before Send Pending LDAP Requests runs. For this reason, leave a gapbetween the scheduled start times of the processes. Depending on the size of your enterprise and the number of updates, agap of 1 or 2 hours may be enough.

Send Pending LDAP Requests has two required parameters, User Type and Batch Size. You're recommended to use thedefault values of these parameters.

Parameter Description Default Value

User Type The types of users to beprocessed. Values are Person,Party, and All.

All

Batch Size The number of requests in a singlebatch. For example, if 400 requestsexist and you set batch size to25, then the process creates 16batches of requests to process inparallel.The value A means that the batchsize is calculated automatically.

A

Scheduling the LDAP Daily Processes: ProcedureYou're recommended to schedule these processes to run daily:

Process Description

Send Pending LDAP Requests 

Sends bulk requests and future-dated requests that arenow active to Oracle Identity Management. 

Retrieve Latest LDAP Changes 

Requests updates from Oracle Identity Managementthat may not have arrived automatically because of afailure or error, for example. 

ImportantSchedule the processes only when your implementation is complete. Once you schedule the processes, you can'trun them on an as-needed basis, which is necessary during implementation.

This procedure explains how to schedule the processes.

Page 163: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 17Synchronizing with Oracle Identity Management

153

Scheduling the Retrieve Latest LDAP Changes Process

1. On the home page, select Tools - Scheduled Processes to open the Scheduled Processes work area.

2. Click Schedule New Process in the Search Results section of the Scheduled Processes work area.

3. Search for and select the process Retrieve Latest LDAP Changes in the Schedule New Process dialog box.

4. In the Process Details dialog box, click Advanced.

5. On the Schedule tab, select Using a schedule.

6. In the Frequency field, select Daily.

7. Enter the start and end dates and times.

Plan for Retrieve Latest LDAP Changes to complete before Send Pending LDAP Requests starts.

8. Click Submit.

Scheduling the Send Pending LDAP Requests Process

1. Click Schedule New Process in the Search Results section of the Scheduled Processes work area.

2. Search for and select the process Send Pending LDAP Requests in the Schedule New Process dialog box.

3. In the Process Details dialog box, select a user type value and enter a batch size. You're recommended to leaveUser Type set to All and Batch Size set to A.

Click Advanced

4. On the Schedule tab, select Using a schedule.

5. In the Frequency field, select Daily.

6. Enter the start and end dates and times.

Leave a gap between the start times of the two processes so that Retrieve Latest LDAP Changes completes beforeSend Pending LDAP Requests starts.

7. Click Submit.

Send Pending LDAP Requests: ExplainedYou're recommended to run the Send Pending LDAP Requests process daily to send future-dated and bulk requests toOracle Identity Management. Schedule the process in the Scheduled Processes work area.

Send Pending LDAP Requests sends the following items to Oracle Identity Management:

• Requests to create, suspend, and reenable user accounts.

◦ When you create a person record for a worker, a user-account request is generated automatically.

Page 164: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 17Synchronizing with Oracle Identity Management

154

◦ When a person has no roles and no current work relationships, a request to suspend the user account isgenerated automatically.

◦ A request to reenable a suspended user account is generated automatically if you rehire a terminated worker.

The process sends these requests to Oracle Identity Management unless the automatic creation and managementof user accounts are disabled for the enterprise.

• Work e-mails.

If you include work e-mails when you create person records, then the process sends those e-mails to Oracle IdentityManagement, which owns them. They're usable only when Oracle Identity Management returns them to OracleApplications Cloud.

• Role provisioning and deprovisioning requests.

The process sends these requests to Oracle Identity Management unless automatic role provisioning is disabled forthe enterprise.

• Changes to person attributes for individual users.

The process sends this information to Oracle Identity Management unless the automatic management of useraccounts is disabled for the enterprise.

• Information about HCM data roles, which originate in Oracle Fusion Human Capital Management.

NoteAll of these items are sent to Oracle Identity Management automatically unless they're either future-dated orgenerated by bulk data upload. You run the process Send Pending LDAP Requests to send future-dated and bulkrequests to Oracle Identity Management.

Retrieve Latest LDAP Changes: ExplainedRetrieve Latest LDAP Changes delivers information to Oracle Applications Cloud from the Oracle Identity ManagementLightweight Directory Access Protocol (LDAP) directory. Most information arrives automatically. Retrieve Latest LDAPChanges corrects any delivery failures.

You're recommended to run Retrieve Latest LDAP Changes daily. Schedule the process in the Scheduled Processes workarea.

Retrieve Latest LDAP Changes delivers the following information to Oracle Applications Cloud from Oracle IdentityManagement:

• Names of user accounts.

The globally unique identifier (GUID) from the LDAP directory user account is added automatically to the personrecord.

• Latest information about abstract, job, and data roles.

Oracle Identity Management stores latest information about all abstract, job, and data roles, including HCM dataroles.

Page 165: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 17Synchronizing with Oracle Identity Management

155

NoteOracle Fusion Human Capital Management keeps a local copy of all role names and types so thatlists of roles in user interfaces are up to date. HCM data roles are available only after Oracle IdentityManagement returns them to Oracle Fusion HCM.

• Work e-mails.

A worker can have only one work e-mail, which Oracle Identity Management owns. Once the e-mail exists, youmanage it in Oracle Identity Management. Retrieve Latest LDAP Changes sends any changes to Oracle FusionHCM.

Page 166: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 17Synchronizing with Oracle Identity Management

156

Page 167: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 18Security and Reporting

157

18 Security and Reporting

Oracle Fusion Transactional Business IntelligenceSecurity: ExplainedOracle Fusion Transactional Business Intelligence is a real-time, self-service reporting solution. All Oracle HCM Cloud serviceapplication users with appropriate roles can use Oracle Fusion Transactional Business Intelligence to create analyses thatsupport decision-making. Business users can perform current-state analysis of their business applications using a varietyof tools. These include Oracle Business Intelligence Enterprise Edition (Oracle BI EE) as the standard query and reportingtool, Oracle Business Intelligence Answers (Oracle BI Answers), and Oracle Business Intelligence Dashboard end-user tools.This topic summarizes how access is secured to Oracle Fusion Transactional Business Intelligence subject areas, BusinessIntelligence Catalog folders, and Business Intelligence reports.

Subject AreasSubject areas are functionally secured using duty roles. The names of duty roles that grant access to subject areas includethe words Transaction Analysis Duty (for example, Workforce Transaction Analysis Duty). These duty roles exist underthe obi application in Oracle Entitlements Server.

This table identifies the subject areas that predefined HCM job roles can access.

HCM Job Role Subject Areas

Benefits Manager 

All Benefits 

Compensation Manager 

All Compensation 

Compensation Analyst 

All Compensation 

Human Resource Analyst 

Goals, Workforce Management, WorkforcePerformance, Workforce Profiles, and Talent Review 

Line Manager 

All Workforce Management 

Payroll Manager 

All Payroll 

Analyses fail if the user can't access all subject areas in a report.

Page 168: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 18Security and Reporting

158

Business Intelligence Catalog FoldersBusiness Intelligence Catalog folders are functionally secured using the same duty roles that secure access to the subjectareas. Therefore, a user who inherits the Workforce Transaction Analysis Duty can access both the Workforce Managementfolder in the Business Intelligence Catalog and the Workforce Management subject areas.

This table identifies the Oracle Fusion Transactional Business Intelligence folders that predefined HCM job roles can access.

HCM Job Role Oracle Fusion Transactional Business IntelligenceFolders

Benefits Manager 

OTBI Benefits 

Compensation Manager 

OTBI Compensation 

Compensation Analyst 

OTBI Compensation 

Human Resource Analyst 

Business Intelligence Publisher (BIP) Goals, BIPPerformance, BIP Profiles, OTBI Career, and OTBIWorkforce Management folders 

Line Manager 

BIP Compensation, BIP Workforce Management, OTBIWorkforce Management, and many OBIA folders 

Payroll Manager 

OTBI and OBIA Payroll folders 

Business Intelligence ReportsAnalyses are secured based on the folders in which they're stored. If you haven't secured Business Intelligence reports usingthe report privileges, then they're secured at the folder level by default. You can set permissions against folders and reportsfor Application Roles, Catalog Groups, or Users.

You can set permissions to:

• Read, Execute, Write, or Delete• Change Permissions• Set Ownership• Run Publisher Report• Schedule Publisher Report• View Publisher Output

How Reporting Data Is Secured: ExplainedThe data that's returned in Oracle Fusion Transactional Business Intelligence (OTBI) reports is secured in a similar way tothe data that's returned in Oracle Fusion HCM pages. Data access is granted by roles that are linked to security profiles.

Page 169: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 18Security and Reporting

159

This topic describes the part played by Transaction Analysis Duty Roles in securing access to data in OTBI reports. It alsodescribes how to enable this access in custom job roles.

Transaction Analysis Duty RolesEach of the Transaction Analysis Duty roles that provides access to subject areas and Business Intelligence Catalog (BICatalog) folders is granted one or more data security policies that allow access to the data.

Custom Job RolesIf you create a custom job role with access to OTBI reports, then you must give the role both the obi and hcm versions ofthe Transaction Analysis Duty roles. These duty roles ensure that your custom job role has the function and data security forrunning the reports.

For example, if your custom role needs access to the Workforce Transaction Analysis subject areas, then it must inherit thefollowing duty roles:

Duty Role Version

Workforce Transaction Analysis Duty 

obi

Workforce Transaction Analysis 

hcm

The Workforce Transaction Analysis Duty role is granted relevant data security policies and inherits BI Consumer Role.

Business Intelligence Roles: ExplainedBusiness Intelligence roles apply to both Oracle Business Intelligence Publisher (Oracle BI Publisher) and Oracle FusionTransactional Business Intelligence. They grant access to Business Intelligence functionality, such as the ability to run orauthor reports. Users need one or more of these roles in addition to the roles that grant access to reports, subject areas,Business Intelligence catalog folders, and Oracle Fusion Human Capital Management data. This topic describes the BusinessIntelligence roles.

Business Intelligence roles are defined as application roles in Oracle Entitlements Server. This table identifies those roles.

Business Intelligence Role Description

BI Consumer Role 

Runs Business Intelligence reports. 

BI Author Role 

Creates and edits reports. 

BI Administrator Role 

Performs administrative tasks such as creating andediting dashboards and modifying security permissionsfor reports, folders, and so on. 

BI Publisher Data Model Developer Role 

Creates and edits Oracle Business Intelligence Publisherdata models.

Page 170: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 18Security and Reporting

160

Business Intelligence Role Description

 

BI Consumer RoleThe predefined Oracle Fusion Transactional Business Intelligence Transaction Analysis Duty roles inherit BI Consumer Role.You can configure custom roles to inherit BI Consumer Role so that they can run reports but not author them.

BI Author RoleBI Author Role inherits BI Consumer Role. Users with BI Author Role can create, edit, and run Oracle Fusion TransactionalBusiness Intelligence reports.

BI Administrator RoleBI Administrator Role is a superuser role. It inherits BI Author Role, which inherits BI Consumer Role. You're recommended toprovision this role to users in a test environment only.

None of the predefined HCM job roles has BI Administrator Role access.

BI Publisher Data Model Developer RoleBI Publisher Data Model Developer Role is inherited by the Application Developer role, which is inherited by the ApplicationImplementation Consultant role. Therefore, users with either of these predefined job roles can manage BI Publisher datamodels.

Viewing Reporting Roles and Permissions: ProcedureViewing reporting roles and permissions can help you to understand how Oracle Fusion Transactional Business Intelligence(OTBI) security works.

This topic explains how to view the:

• Reporting roles that a job role inherits

• Permissions for sample OTBI reports in the Business Intelligence (BI) Catalog

Viewing Inherited Reporting Roles on the Security ConsoleSign in with the IT Security Manager job role and follow these steps:

1. On the home page, select Tools - Security Console.

2. On the Security Console, search for and select a job role. For example, search for and select the Human ResourceAnalyst job role.

A visualization of the role appears. The visualization shows all roles and privileges that the role inherits or is granteddirectly. Solid green circles identify job, abstract, and duty roles, and their names appear on hover.

Human Resource Analyst inherits many Transaction Analysis duty roles, such as Documents of Record TransactionAnalysis and Absence Management Transaction Analysis. These roles (without the word Duty in their names) arehcm roles.

Page 171: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 18Security and Reporting

161

Notice also the many Transaction Analysis Duty roles (with the word Duty in their names) that appear here. Forexample, Human Resource Analyst inherits the Documents of Record Transaction Analysis Duty and AbsenceManagement Transaction Analysis Duty roles. These roles are obi roles

3. Expand the Absence Management Transaction Analysis Duty role, as follows:

a. Select the Absence Management Transaction Analysis Duty role.

b. Right-click.

c. Select Expand.

Notice that the Absence Management Transaction Analysis Duty role inherits BI Consumer Role. Most of the obiduty roles inherit BI Consumer Role.

4. The Human Resource Analyst role inherits BI Author Role directly. Find BI Author Role and expand it.

Notice that BI Author Role also inherits BI Consumer Role.

Viewing Permissions for OTBI Reports in the BI CatalogTo view these permissions, you must have a role that inherits BI Administrator Role. None of the predefined HCM job rolesinherits BI Administrator Role.

1. On the home page, select Tools - Reports and Analytics to open the Reports and Analytics work area.

2. In the Contents pane, click Browse Catalog. The Business Intelligence Catalog page opens.

3. In the Folders pane, expand Shared Folders.

Expand the Human Capital Management folder and then the Payroll folder.

4. Click the Transactional Analysis Samples folder.

A list of reports appears on the BI Catalog page.

5. Under Costing Reports, click More - Permissions.

The Permissions dialog box opens. Scroll if necessary to see the complete list of permissions, which includes therole BI Administrator Role.

6. Return to the Oracle Fusion Applications window and sign out.

Business Intelligence Publisher Secured List Views:ExplainedBusiness Intelligence Publisher (BI Publisher) is a set of tools for creating formatted reports based on data models. You canaccess BI Publisher from BI Composer or the BI Catalog by clicking New - Report. This topic describes how you can usesecured list views to secure access to data in BI reports.

Some reporting tools combine the data model, layout, and translation in one report file. With that approach, businessintelligence administrators must maintain multiple copies of the same report to support minor changes. By contrast, BIPublisher separates the data model, layout, and translation. Therefore, BI reports can be:

• Generated and consumed in many output formats, such as PDF and spreadsheet

Page 172: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 18Security and Reporting

162

• Scheduled for delivery to e-mail, printers, and so on• Printed in multiple languages by adding translation files• Scheduled for delivery to multiple recipients

BI Publisher Data Security and Secured List ViewsWhen you create a BI Publisher data model with physical SQL, you have two options.

You can:

1. Select data directly from a database table, in which case the data you return isn't subject to data-securityrestrictions. Because you can create data models on unsecured data using BI Publisher, you're recommended tominimize the number of users who can create data models.

2. Join to a secured list view in your select statements. The data returned is determined by the security profiles thatare assigned to the roles of the user who's running the report.

The following tables show, for each database table:

• The secured list view• The data security privilege required to report on data in the table, if it's accessed using the secured list view

These duty roles have the privileges in the following table:

• Absence Management Transaction Analysis Duty• Payroll Transaction Analysis Duty• Vacancy Transaction Analysis Duty• Workforce Transaction Analysis Duty

Table Secured List View Data Security Privilege

HR_ ALL_ ORGANIZATION_UNITS_F 

PER_ DEPARTMENT_ SECURED_LIST_V 

Report Department Data 

HR_ ALL_ POSITIONS_F 

PER_ POSITION_ SECURED_LIST_V 

Report Position Data 

PER_JOBS_F 

PER_ JOB_ SECURED_ LIST_V 

Report HR Job Data 

PER_LOCATIONS 

PER_ LOCATION_ SECURED_LIST_V 

Report Location Data 

PER_GRADES_F 

PER_ GRADE_ SECURED_ LIST_V 

Report Assignment Grade Data 

NotePER_JOBS_F, PER_LOCATIONS, and PER_GRADES_F aren't currently secured. The secured list views andprivileges for these tables aren't currently used.

Page 173: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 18Security and Reporting

163

These duty roles have the privileges in the following table:

• Documents of Record Transaction Analysis Duty

• Payroll Transaction Analysis Duty

• Workforce Transaction Analysis Duty

Table Secured List View Data Security Privilege

PER_ ALL_PEOPLE_F 

PER_ PERSON_ SECURED_LIST_V 

Report Person Data 

PER_PERSONS 

PER_ PUB_ PERS_ SECURED_LIST_V 

Report Person Deferred Data 

The Payroll Transaction Analysis Duty role has the privileges in the following table:

Table Secured List View Data Security Privilege

HR_ ALL_ ORGANIZATION_UNITS_F 

PER_ LEGAL_ EMP_ SECURED_LIST_V 

Report Legal Employer Data 

PER_ LEGISLATIVE_DATA_GROUPS 

PER_ LDG_ SECURED_ LIST_V 

Report Legislative Data Group Data 

PAY_ ALL_ PAYROLLS_F 

PER_ PAYROLL_ SECURED_LIST_V 

Report Payroll Definition Data 

The Compensation Transaction Analysis Duty role has the privileges in the following table:

Table Secured List View Data Security Privilege Duty Role

CMP_SALARY 

CMP_ SALARY_SECURED_ LIST_V 

Report Salary Data 

Compensation ReportingData Duty 

The Human Resource Analyst job role has the privilege in the following table:

Table Secured List View Data Security Privilege

PER_ ALL_ ASSIGNMENTS_M 

PER_ ASSIGNMENT_ SECURED_LIST_V

Report Assignment Data 

Page 174: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 18Security and Reporting

164

Table Secured List View Data Security Privilege

 

When creating custom BI Publisher reports, you can find details of the secured list views in Oracle Enterprise Repository(OER). In the Assets pane, set the Type value to View and the Logical Business Area value to Human CapitalManagement.

Business Intelligence Publisher and PII Data:ExplainedPersonally identifiable information (PII) tables are secured at the database level using virtual private database (VPD) policies.Only authorized users can report on data in PII tables. This restriction also applies to Business Intelligence Publisher (BIPublisher) reports. The data in PII tables is protected using data security privileges that are granted by means of duty roles inthe usual way. This topic identifies the Oracle Fusion Human Capital Management (Oracle Fusion HCM) tables that contain PIIdata and the data security privileges that are used to report on them.

Oracle Fusion HCM PII TablesThis table lists the Oracle Fusion HCM PII tables and the privileges that are used to report on data in these tables.

Table Data Security Privilege

PER_ ADDRESSES_F 

Report Person Address 

PER_ DRIVERS_ LICENSES 

Report Driver License 

PER_ EMAIL_ ADDRESSES 

Report Person Email 

PER_ NATIONAL_ IDENTIFIERS 

Report Person National Identifier 

PER_PASSPORTS 

Report Person Passport 

PER_PHONES 

Report Person Phone 

PER_ VISAS_ PERMITS_F 

Report Person Visa 

NoteWork e-mail and phone aren't protected.

All of these privileges are accessible using the Workforce Transaction Analysis duty role.

Page 175: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 19Certificate Management

165

19 Certificate Management

Managing Certificates: ExplainedCertificates establish keys for the encryption and decryption of data that Oracle Cloud applications exchange with otherapplications. Use the Certificates page in the Security Console functional area to work with certificates in either of twoformats, PGP and X.509.

For each format, a certificate consists of a public key and a private key. The Certificates page displays one record for eachcertificate. Each record reports these values:

• Type: For a PGP certificate, "Public Key" is the only type. For an X.509 certificate, the type is either "Self-SignedCertificate" or "Trusted Certificate" (one signed by a certificate authority).

• Private Key: A check mark indicates that the certificate's private key is present. For either certificate format, theprivate key is present for your own certificates (those you generate in the Security Console). The private key is absentwhen a certificate belongs to an external source and you import it via the Security Console.

• Status: For a PGP certificate, the only value is "Not Applicable." (A PGP certificate has no status.) For an X.509certificate, the status is derived from the certificate.

To the right in the row for each certificate, click a button to display a menu of actions appropriate for the certificate. Or, toview details for a certificate, select its name ("alias"). Actions include:

• Generate PGP or X.509 certificates.

• Generate signing requests to transform X.509 certificates from self-signed to trusted.

• Export or import PGP or X.509 certificates.

• Delete certificates.

Generating Certificates: ExplainedFor a PGP or X.509 certificate, one operation creates both the public and private keys. From the Certificates page, select theGenerate option. In a Generate page, select the certificate format, then enter values appropriate for the format.

For a PGP certificate, these values include:

• An alias (name) and passphrase to identify the certificate uniquely.

• The algorithm by which keys are generated, DSA or RSA.

• A key length.

For an X.509 certificate, these values include:

• An alias (name) and private key password to identify the certificate uniquely.

Page 176: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 19Certificate Management

166

• A common name. An element of the "distinguished name" for the certificate, the common name identifies the entityfor which the certificate is being created, in its communications with other web entities. It must match the name ofthe entity presenting the certificate. The maximum length is 64 characters.

• Optionally, other identifying values: Organization, Organization Unit, Locality, State/Province, and Country. Theseare also elements of the distinguished name for the certificate, although the Security Console does not perform anyvalidation on these values.

• An algorithm by which keys are generated, MD5 or SHA1.

• A key length.

• A validity period, in days. This period defaults to a value set on the Administration page. You can enter a new valueto override the default.

Generating a Signing Request: ProcedureYou can generate a request for a certificate authority (CA) to sign a self-signed X.509 certificate, to make it a trustedcertificate. (This process does not apply to PGP certificates.)

1. Select Generate Certificate Signing Request. This option is available in either of two menus: One opens in theCertificates page, from the row for a self-signed X.509 certificate. The other is the Actions menu in the details pagefor that certificate.

2. Provide the private key password for the certificate, then select a file location.

3. Save the request file. Its default name is [alias]_CSR.csr.

You are expected to follow a process established by your organization to forward the file to a CA. You would import thetrusted certificate returned in response.

Importing and Exporting X.509 Certificates:ProcedureFor an X.509 certificate, you import or export a complete certificate in a single operation.

To export:

1. From the Certificates page, select the menu available in the row for the certificate you want to export. Or open thedetails page for that certificate and select its Actions menu.

2. In either menu, select Export, then Certificate.

3. Select a location for the export file. By default, this file is called [alias].cer.

There are two types of import:

• The first replaces a self-signed certificate with a trusted version (one signed by a CA) of the same certificate. (Aprerequisite is that you have received a response to a signing request.)

a. In the Certificates page, locate the row for the self-signed certificate, and open its menu. Or, open the detailspage for the certificate, and select its Actions menu. In either menu, select Import.

Page 177: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 19Certificate Management

167

b. Enter the private key password for the certificate.

c. Browse for and select the file returned by a CA in response to a signing request, and click the Import button.

In the Certificates page, the type value for the certificate changes from self-signed to trusted.

• The second imports a new X.509 certificate. You can import a .cer file, or you can import a keystore that containsone or more certificates.

a. In the Certificates page, click the Import button. An Import page opens.

b. Select X.509, then choose whether you are importing a certificate or a keystore.

c. Enter identifying values, which depend on what you have chosen to import. In either case, enter an alias(which, if you are importing a .cer file, need not match its alias). For a keystore, you must also provide akeystore password and a private key password.

d. Browse for and select the import file.

e. Select Import and Close.

Importing and Exporting PGP Certificates: ProcedureFor a PGP certificate, you export the public and private keys for a certificate in separate operations. You can import onlypublic keys. (The assumption is that you will import keys from external sources, who will not provide their private keys to you.)

To export:

1. From the Certificates page, select the menu available in the row for the certificate you want to export. Or open thedetails page for that certificate and select its Actions menu.

2. In either menu, select Export, then Public Key or Private Key.

3. If you selected Private Key, provide its passphrase. (The public key does not require one.)

4. Select a location for the export file. By default, this file is called [alias]_pub.asc or [alias]_priv.asc

To import a new PGP public key:

1. On the Certificates page, select the Import button.

2. In the Import page, select PGP and specify an alias (which need not match the alias of the file you are importing).

3. Browse for the public-key file, then select Import and Close.

The Certificates page displays a record for the imported certificate, with the Private Key cell unchecked.

Use a distinct import procedure if you need to replace the public key for a certificate you have already imported, and do notwant to change the name of the certificate:

1. In the Certificates page, locate the row for the certificate whose public key you've imported, and open its menu. Or,open the details page for the certificate, and select its Actions menu. In either menu, select Import.

Page 178: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 19Certificate Management

168

2. Browse for the public-key file, then select Import.

Deleting Certificates: ExplainedYou can delete both PGP and X.509 certificates.

In the Certificates page, select the menu available in the row for the certificate you want to delete. Or, in the details page forthat certificate, select the Actions menu. In either menu, select Delete, then respond to a warning message.

Page 179: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 20Role Optimization

169

20 Role Optimization

Role Optimizer: ExplainedRole optimization is the process used to analyze the existing role hierarchy for redundancies or other inefficiencies. Roleoptimization enables you to create a role hierarchy that minimizes the number of roles necessary to authorize every job role toits currently authorized privileges. The role optimizer feature automates the analysis process and generates a report you canuse to optimize your job hierarchies.

ImportantThe use of the Role Optimization Report is not included in the cost of your service subscription or applicationlicense and incurs charges in addition to your subscription or licensing fee.

Reasons to OptimizeChanges to the predefined role hierarchies can put the privacy of your application data at risk. You can unintentionally makeyour data less secure if you:

• Create duty roles with small groups of privileges in an attempt to minimize:

◦ Dependencies

◦ The impact of making incremental changes

• Grant privileges that already exist in the role hierarchy

Changes to the predefined role hierarchies can put the privacy of your application data at risk. You can unintentionally makeyour data less secure if you:

Page 180: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 20Role Optimization

170

Roles can proliferate or have duplicative privileges over time to make your role hierarchy less efficient, as you see in thefollowing figure.

Benefits of OptimizationBy using the role optimizer, you can:

• Increase user productivity.

You save time that you can perform other tasks.

• Lower administrative costs.

You reduce the number of security objects and the amount of time you spend maintaining that you must administerthem.

• Decrease access risk associated with undocumented role hierarchy changes.

You identify and can eliminate redundant and inappropriate grants of privilege.

Page 181: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 20Role Optimization

171

The role optimizer can suggest more efficient role hierarchies, such as the one you see in this figure.

Role Optimizer AccessThe role optimizer feature is available as a predefined report. Schedule and submit the Role Optimization Report on theOverview page of the Scheduled Processes work area. The process:

1. Analyzes your existing job role hierarchies.

2. Generates the optimized job role hierarchy and stores the data for each job role in a separate CSV file.

3. Archives and attaches the CSV files as the process output.

4. Generates a log and archives it as a ZIP file. The log file includes technical details of the analysis for troubleshooting.

ImportantThe role optimization process makes no changes to your security structures. You use the report to map privilegesto roles and update the role hierarchies.

Report UsageTo optimize your roles based on the report, navigate to the Setup and Maintenance work area. Use the Manage Duties taskand the Manage Job Roles tasks to update your role hierarchy, as necessary.

Role Optimization ReportUse the Role Optimization Report to create the most efficient role hierarchy for your organization. Use the report resultsto evaluate and, if necessary, update your role hierarchy. The report results enable you to create a role hierarchy with theminimum number of roles necessary to authorize every job role to every privilege it is currently authorized to.

Page 182: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 20Role Optimization

172

ImportantThe use of the Role Optimization Report is not included in the cost of your service subscription or applicationlicense and incurs charges in addition to your subscription or licensing fee.

Users with the IT Security Manager role can run the Role Optimization Report, which is available from the security console.

You should run this report if you:

• Make changes to the predefined role hierarchy.

• Implement your own role hierarchy instead of the predefined role hierarchy.

ImportantThe process makes no changes to your role hierarchies.

NoteThe predefined role hierarchy in the security reference implementation is optimized as delivered.

Report FilesMonitor the process status on the Overview page. When the status value is Succeeded, two files appear in the Log andOutput section of the report details. The following table describes the two files:

File Name Description

ClusterAnalysis-Job-CSVs. zip 

Contains one CSV file for every job role. Each CSV filecontains the duty roles and privileges that make up theoptimized job role hierarchy. The name of a CSV file,identifies the job role hierarchy data that the file contains. For example, the ClustersforJob-AR_ REVENUE_MANAGER_ JOB_ 14240.csv file contains all of the rolehierarchy data for the Accounts Receivables RevenueManager job role. 

Diagnostics. zip 

Contains a log file that provides technical detailsabout the analysis process. You can use this file fortroubleshooting purposes. 

Import the raw data from the CSV file into your preferred application to read the results. Report data appears in these twosections:

• Privilege Clusters

• Cluster Details

Page 183: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 20Role Optimization

173

Role Optimization Report Results

Privilege ClustersThe Privilege Clusters section lists each privilege and the name of a recommended privilege cluster. Specific clusterrecommendations are described in the cluster details section.

Cluster DetailsA Cluster Details section appears for each privilege cluster referenced in the Privilege Clusters section. Each detail sectionincludes:

• Cluster name.

• Names of recommended candidate roles that map to the privilege cluster.

• Names and descriptions of the jobs and privileges associated with the cluster.

This table provides descriptions of the fields that appear the Cluster Details section:

Field Name Description

Cluster Name 

The name of the optimized cluster, usually in this format:Cluster ### 

Primary, Secondary, Tertiary Candidate Role 

Recommended role mappings for the privileges in thecluster. Up to three recommended duty roles map to thelisted privileges. Select a role. Then assign the privileges in the cluster tothat role. 

Jobs in Cluster 

The number of job roles that inherit the privilege cluster. A list of job names and descriptions is also included. 

Privileges in Cluster 

The number of privileges that make up the cluster. A list of privilege names and descriptions is alsoincluded. 

Page 184: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 20Role Optimization

174

Using the Role Optimization Report

Privilege ClustersAfter you select the duty role to map to each privilege cluster, use the Manage Duties task and assign the privileges to therole.

Job RolesAdding, removing, and replacing roles might be suggested as part of the role optimization report. You use the Manage JobRoles task to update job role hierarchies.

Page 185: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 21Advanced Data Security

175

21 Advanced Data Security

Advanced Data Security: ExplainedAdvanced Data Security offers two types of extended data protections. Database Vault protects data from access by highlyprivileged users and Transparent Data Encryption encrypts data at rest. Advanced Data Security is available for OracleApplications Cloud by subscription.

Oracle Database VaultDatabase Vault reduces the risk of highly privileged users such as database and system administrators accessing and viewingyour application data. This feature restricts access to specific database objects, such as the application tables and SOAobjects.

Administrators can perform regular database maintenance activities, but cannot select from the application tables. If a DBArequires access to the application tables, she can request temporary access to the Fusion schema at which point keystrokeauditing is enabled.

Transparent Data EncryptionTransparent Data Encryption (TDE) protects Fusion Applications data which is at rest on the file system from being read orused. Data in the database files (DBF) is protected because DBF files are encrypted. Data in backups and in temporary files isprotected. All data from an encrypted tablespace is automatically encrypted when written to the undo tablespace, to the redologs, and to any temporary tablespace.

Advanced security enables encryption at the tablespace level on all tablespaces which contain applications data. Thisincludes SOA tablespaces which might contain dehydrated payloads with applications data.

Encryption keys are stored in the Oracle Wallet. The Oracle Wallet is an encrypted container outside the database that storesauthentication and signing credentials, including passwords, the TDE master key, PKI private keys, certificates, and trustedcertificates needed by secure sockets layer (SSL). Tablespace keys are stored in the header of the tablespace and in theheader of each operating system (OS) file that makes up the tablespace. These keys are encrypted with the master key whichis stored in the Oracle Wallet. Tablespace keys are AES128-bit encryption while the TDE master key is always an AES256-bitencryption.

Page 186: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Chapter 21Advanced Data Security

176

Page 187: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Glossary

177

Glossary

abstract role

A description of a person's function in the enterprise that is unrelated to the person's job (position), such as employee,contingent worker, or line manager. A type of enterprise role.

action

The kind of access, such as view or edit, named in a security policy.

aggregate privilege

A predefined role that combines one function security privilege with related data security policies.

application role

A role specific to applications and stored in the policy store.

assignment

A set of information, including job, position, pay, compensation, managers, working hours, and work location, that defines aworker's or nonworker's role in a legal employer.

business unit

A unit of an enterprise that performs one or many business functions that can be rolled up in a management hierarchy.

condition

The part of a data security policy that specifies what portions of a database resource are secured.

contingent worker

A self-employed or agency-supplied worker. Contingent worker work relationships with legal employers are typically of aspecified duration. Any person who has a contingent worker work relationship with a legal employer is a contingent worker.

dashboard

A collection of analyses and other content, presented on one or more pages to help users achieve specific business goals.Each page is a separate tab within the dashboard.

data dimension

A stripe of data accessed by a data role, such as the data controlled by a business unit.

data instance set

The set of HCM data, such as one or more persons, organizations, or payrolls, identified by an HCM security profile.

Page 188: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Glossary

178

data role

A role for a defined set of data describing the job a user does within that defined set of data. A data role inherits job orabstract roles and grants entitlement to access data within a specific dimension of data based on data security policies. Atype of enterprise role.

data role template

A set of instructions that specifies which base roles to combine with which dimension values to create a set of data securitypolicies.

data security

The control of access and action a user can take against which data.

data security policy

A grant of entitlement to a role on an object or attribute group for a given condition.

database resource

An applications data object at the instance, instance set, or global level, which is secured by data security policies.

delegated role

A job, abstract, or data role that a user, known as the delegator, assigns to another user, known as the proxy user.

department

A division of a business enterprise dealing with a particular area of activity.

division

A business-oriented subdivision within an enterprise. Each division is organized to deliver products and services or addressdifferent markets.

document type

A categorization of person documents that provides a set of options to control what document information to retain, whocan access the documents, whether the documents require approval, and whether the documents are subject to expiry. Adocument type exists for a combination of document category and subcategory.

duty role

A group of function and data privileges representing one duty of a job. Duty roles are specific to applications, stored in thepolicy store, and shared within an application instance.

effective start date

For a date-effective object, the start date of a physical record in the object's history. A physical record is available totransactions between its effective start and end dates.

Page 189: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Glossary

179

emergency contact

Any of a person's contacts whom the enterprise can call in an emergency.

enterprise

An organization with one or more legal entities under common control.

enterprise role

Abstract, job, and data roles are shared across the enterprise. An enterprise role is an LDAP group. An enterprise role ispropagated and synchronized across Oracle Fusion Middleware, where it is considered to be an external role or role notspecifically defined within applications.

entitlement

Grant of access to functions and data. Oracle Fusion Middleware term for privilege.

external role

See

function security

The control of access to a page or a specific use of a page. Function security controls what a user can do.

gallery

A searchable collection of portraits that combines the functions of the person directory with corporate social networking andself-service applications for both workers and managers.

generic organization hierarchy

An organization hierarchy that includes organizations of all classifications.

grade

A component of the employment model that defines the level of compensation for a worker.

HCM data role

A job role, such as benefits administrator, associated with instances of HCM data, such as all employees in a department.

HCM securing object

An HCM object that secures access to data in related objects. For example, access to specified person records allowsaccess to data secured by person records, such as goal plans and evaluations.

job

A generic role that is independent of any single department or location. For example, the jobs Manager and Consultant canoccur in many departments.

Page 190: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Glossary

180

job role

A role, such as an accounts payable manager or application implementation consultant, that usually identifies and aggregatesthe duties or responsibilities that make up the job.

LDAP

Abbreviation for Lightweight Directory Access Protocol.

LDG

Abbreviation for legislative data group.

legal employer

A legal entity that employs people.

legal entity

An entity identified and given rights and responsibilities under commercial law through the registration with country'sappropriate authority.

legislative data group

A means of partitioning payroll and related data. At least one legislative data group is required for each country where theenterprise operates. Each legislative data group is associated with one or more payroll statutory units.

managed person

A person for whom a user can maintain some information. For example, line managers can maintain information about theirdirect and indirect reports.

nonworker

A person, such as a volunteer or retiree, who is not engaged in the core businesses of the enterprise or legal employer butwho may receive payments from a legal employer. Any person who has a nonworker work relationship with a legal employeris a nonworker.

offering

A comprehensive grouping of business functions, such as Sales or Product Management, that is delivered as a unit tosupport one or more business processes.

party

A physical entity, such as a person, organization or group, that the deploying company has an interest in tracking.

payroll statutory unit

A legal entity registered to report payroll tax and social insurance. A legal employer can also be a payroll statutory unit, but apayroll statutory unit can represent multiple legal employers.

pending worker

A person who will be hired or start a contingent worker placement and for whom you create a person record that is effectivebefore the hire or start date.

Page 191: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Glossary

181

person number

A person ID that is unique in the enterprise, allocated automatically or manually, and valid throughout the enterprise for all of aperson's work and person-to-person relationships.

person type

A subcategory of a system person type, which the enterprise can define. Person type is specified for a person at theemployment-terms or assignment level.

portrait

A selection of information about a worker or nonworker, including contact details, social connections, and activities andinterests, that can be viewed and edited. Both the amount and type of information and the available actions depend on therole of the portrait user.

position

A specific occurrence of one job that is fixed within one department. It is also often restricted to one location. For example,the position Finance Manager is an instance of the job Manager in the Finance Department.

privilege cluster

In the output of the Role Optimization Report, a group of privileges that you can map to a duty role.

public person

A person for whom basic information, such as name and phone, is available to all workers in worker directories andelsewhere.

resource

People designated as able to be assigned to work objects, for example, service agents, sales managers, or partner contacts.A sales manager and partner contact can be assigned to work on a lead or opportunity. A service agent can be assigned to aservice request.

role

Controls access to application functions and data.

role deprovisioning

The automatic or manual removal of a role from a user.

role hierarchy

Structure of roles to reflect an organization's lines of authority and responsibility. In a role hierarchy, a parent role inherits allthe entitlement of one or more child roles.

role mapping

A relationship between one or more roles and one or more assignment conditions. Users with at least one assignment thatmatches the conditions qualify for the associated roles.

Page 192: OCHUS

Oracle Human Capital Management CloudSecuring Oracle HCM Cloud

Glossary

182

role provisioning

The automatic or manual allocation of a role to a user.

security profile

A set of criteria that identifies HCM objects of a single type for the purposes of securing access to those objects. The relevantHCM objects are persons, organizations, positions, countries, LDGs, document types, payrolls, and payroll flows.

security reference implementation

Predefined function and data security that includes role based access control, and policies that protect functions, and data.The reference implementation supports identity management, access provisioning, and security enforcement across thetools, data transformations, access methods, and the information life cycle of an enterprise.

system person type

A fixed name that the application uses to identify a group of people.

tax reporting unit

A legal entity that groups workers for the purpose of tax and social insurance reporting.

URL

Abbreviation for uniform resource locator.

work area

A set of pages containing the tasks, searches, and other content you need to accomplish a business goal.

work relationship

An association between a person and a legal employer, where the worker type determines whether the relationship is anonworker, contingent worker, or employee work relationship.

worker type

A classification selected on a person's work relationship, which can be employee, contingent worker, pending worker, ornonworker.