Saviynt unveils its cutting-edge Intelligence Suite products to revolutionize Identity Security!
Click HERE to see how Saviynt Intelligence is transforming the industry.
Saviynt Copilot Icon

User Activity

In Saviynt Stage environment, we have an EndPoint and Security System associated with a Connection having only Add & Remove access json. Instant provisioning is enabled. Provisioning Job also exists for that Security System.When we raise request, bot...
I am using Saviynt 23.11I have configured SSO using the new SSO setup screenWhen I access https://aaa-test.saviyntcloud.com/ECM --> it authenticates user with the IDP and then redirects to https://aaa-test.saviyntcloud.com/ECM/login/unauthorized page...
I have configured many User Manager Campaigns in Saviynt but as per below Saviynt documentation, when I go to Certifications --> Dashboard - I do not see any preconfigured dashboards. I have ROLE_ADMIN privileges.https://docs.saviyntcloud.com/bundle/...
I have following queries on SAV Roles:1) Is there any workflow in Saviynt to request SAV Roles i.e. end user with a basic SAV Role access (like ROLE_SAV_ENDUSER) can request for new SAV Role which gives elevated access.2) How to launch a campaign for...
I found following issues while testing Self Certification Campaign in Saviynt dev environment:1) I first launched the Self Certification Campaign in preview mode for myself. When I go to Step-2(Access Approval), I can see 12 records pending for revie...
Latest Tags
No tags yet
Kudos from
Contact Me
Online Status
Offline
Date Last Visited
‎04/04/2024 12:58 AM