NC4 Risk Center - Analytical Briefs, Special Event Briefs and Situation Reports - Administration and Configuration

Within the Analysis section of NC4 Risk Center, Users and Administrators have the ability to create NC4 Risk Center - Introduction - Administration and Configuration as detailed in the section, Using NC4 Risk Center.

Administrators also have the ability to create Alert Profiles for specific Organizations (Sub-organizations), define access privileges for the profile(s), and add Users and/or groups to the profile(s), as shown here.

User-added image
Creating Alert Profiles involving other users

Creating Profiles

  1. Complete the fields on the Overall Settings tab, as shown in the figure above.
  2. Enter an appropriate Profile Name.
  3. Enter a Short Description of the profile that will clarify its specific purpose.
  4. Select the appropriate Organization from the drop-down list. If Sub-organizations have been defined, then multiple selections will be visible here. Selecting a Sub-organization will restrict which users and groups are available to be assigned to the profile (i.e., only those who are part of that Sub-organization).
  5. Special Event is system-driven based on the Special Event for which you are creating the Alert Profile. In this example, London Olympics 2012 is the Special Event chosen, noted in both the field Special Event and in the heading above the tabs.
  6. Click on the appropriate Send Notifications for radio button.
  7. Select the appropriate Member Access radio button.
    • No Access users cannot read or customize this profile.
    • Read Only users can see the profile, but no one can change it, except for (you) the Administrator.
    • Read and Customize users can see the profile and change it to meet their needs.
       
       

       User-added image

      Read and Customize profiles are actually templates, so when users change it, in reality they are copying the profile and editing the copy to create a new version. Your original profile remains unchanged.

  8. Click on the appropriate Profile Activation radio button.
  9. Select if you want this to be delivered as a Global Intelligence Relay only. No individual alerts will be sent if this box is checked (see Error! Reference source not found. for additional information).
  10. Check all of the appropriate Severity and Incident Categories from the list. For Real-time Incidents, further granularity can be added by selecting the specific type(s) within each incident category.
  11. Click on the tab, Users/Groups, as shown in Figure 2, and select the Groups and/or individual users who you would like to assign to the profile. Organizations are shown in the Groups area. To select Individuals, highlight Available individuals from the box on the left and click the Add button to add them to the Selected box on the right.

    User-added image
    Assigning Users/Groups to Alert Profiles
     

    User-added image

     

    You must assign at least one User or Group to an Alert Profile.

  12. To remove Individuals, highlight Selected individuals in the box on the right and click the Remove button.
  13. Click Save when you have completed your entries.
Was this article helpful?
0 out of 0 found this helpful

Article Feedback

Please sign in to leave a comment.