Set up Aligned DCA and Selective Access Management

Options
KayK
edited January 24 in Best Practices

Author: Kay Kuang is a Certified Master Anaplanner and Principal Data and Insights Architect at Anaplan.

On a list level, you can use two ways to manage the access: Dynamic Cell Access (DCA) and Selective Access. There are benefits and limitations for both approaches. I'd like to share an approach that could leverage the pros in both worlds and complement the cons. In addition, you won’t have to manage two processes but one, just DCA.

Before diving into the steps, let’s review some of the pros and cons for both DCA and Selective Access so that we know what we are working with.

DCA

Pros: It can be set up to use formulas to drive the access, which provides a lot of flexibility in setting up the access control mechanism.

Cons: The downside of using DCA is it leaves all the list drop-down options even the end users don’t have access to certain list options. Also, it leaves a blank space in the table if users don’t have access to the data. Although you can apply the DCA as a filter on the dashboard to avoid large blank spaces on the dashboard, it will require you to set it up for every table on the dashboard. It can be cumbersome if you are managing a large Anaplan app. It also leaves potential loopholes if certain module is left out for DCA control.

(With only DCA applied, end user still will see all the hierarchies even if they only should have access to 1 member in the list.)

Selective Access

Pros: It will reduce the list members on the dashboards on either top drop-down page selector or in the table module if end users don’t have access to certain list members. It will reduce the complexities on end users’ dashboards so that they can get to what’s important to them more quickly.

Cons: It’s usually not enough to reach enough granularity on access management. Therefore, it might be used along with other access control approaches, such as DCA. But managing two access approaches at one time can be a lot of work.

With this, the approach I am going to introduce is to have DCA as the source for access management, and set up import action to import the access setting to update Selective Access in the Users tab. It works well when those two accesses are linked in some way so that you could use formula to drive DCA and then drive Selective Access.

Steps to take

  1. Set up lists that will be used for Selective Access.
    Check “Selective Access” in the List tab. In this post, I will use the territory hierarchy as the example here.
  2. Set up DCA module
    .
    This module should be dimensioned by the Users list and the list that you plan to set up DCA on. For the access inputs, you can use manual inputs or import it from somewhere or use formula to drive it. But the critical elements would be:
    1. Final Write Access Prevision
    2. Final Read Access Provision
    3. Clear Selective Access
    4. Note:
      1. All three line items should be dimensioned in list or text format.
      2. If this is a hierarchy, then summary format could be set up as formula to make simple the final imported data. In this example, it will populate Total Company in the Users tab rather than listing out all the members in the list.
      3. You need to have “Clear Selective Access” line item because import doesn’t remove people’s access if their access got changed.
  3. Set up import saved view (optional).
  4. Set up actions and processes.

Go to Users tab and click “Import” to set up import from the DCA module we just created. Map the Read, Write Access accordingly and map “Clear Selective Access” to “None” option. After setting up the action, you can rename the action and add this action to a process which can be scheduled to run regularly to keep Selective Access in sync with DCA access.

Questions? Leave a comment!