Privacy Settings

Privacy Settings

According to the General Data Protection Regulation (GDPR), businesses are required to protect their user's personal data from misuse. In AssetExplorer, you can configure settings on how a user's personal information should be managed.

Role Required: SDAdmin

To access privacy settings, go to Admin > General Settings > Privacy Settings
Show option to anonymize user data while deletion: Enable this option to remove all personally identifiable information of the user upon deletion. If disabled, only the user's login information will be removed during user deletion.

Enable File Protection Password: Select this option to enable password protection for exported files and set a common password for non-logged-in users to access them. Each login user will receive a unique password when exporting the files.


    • Related Articles

    • Custom Settings - Report Settings

      Custom settings allow you to modify the structure of the report. Role Required: SDAdmin, Technicians with Complete Access to reports. To access custom settings, Go to the Reports tab. Click Custom Settings. Customize your report using the following ...
    • Proxy Settings

      Configure a proxy server in AssetExplorer to establish a secure connection between your organization and other servers. Role required: SDAdmin To configure proxy settings, go to Admin > General Settings > Proxy Settings. Use the pointers below to ...
    • Performance Settings

      Performance Settings improve the performance and stability of the application. Role Required: SDAdmin To access performance settings, go to Admin > General Settings > Performance Settings. General To optimize performance, go to the General tab under ...
    • Attachment Settings

      Configure file attachment settings such as file size and file type and save location. To configure these, Go to Admin > General Settings > Attachment Settings. Maximum attachment size (MB): Provide a numerical value to set the maximum size for the ...
    • Security Settings

      Configure Security Settings to protect AssetExplorer from vulnerabilities, unauthorized access, and breach attacks. To access security settings, go to Admin > General Settings > Security Settings. Security Meter The Security Settings configuration ...