System Management module

 

About users and roles

What is a user?

A user is an account which functions as the online identity for an individual who has access to the MACRO system.

It is important that you create a user for every person who will need to log in. Users should only ever log in with their own user name and password, as actions are linked to users. You will only be able to trace who did what if everyone has their own login details.

What is a user role?

A user role consists of a name and set of permissions which determine the level of access within each of the modules. Individual users are each assigned one or more of these roles, which then determine the actions that they are allowed to perform. There is a default user role set up in MACRO named FullUser. This user role includes all permissions meaning that any user with this role can perform all functionality throughout the system. List of user permissions...

Users can be given one or more roles for each combination of sites and studies to which they have access.

Please note that some permissions allow changes to all data in a database and are not restricted to the study/site combination specified in a user’s user role. More information...

Roles are set up by the system administrator. The roles themselves can be customised. As system administrator you can set up the system to fit the practices of your organisation. This means you can give users access rights which reflect their exact roles; you are not restricted to pre-determined standard roles.

Warning: Once created, users and roles cannot be deleted. If you have created practice data, we recommend that you create a new database when you are ready to set up a live study.

 

You can use existing user roles to control access to specific eForms and to control access to subject groups.

What happens if a user tries to access a feature or module without permission?

If a user does not have permission to use a feature, the relevant option will be greyed out.

If a user does not have permission to access a module, a notification message is displayed after the user enters their login details.

Creating roles and assigning roles to users

There are three steps to follow to complete this process. Click the links to go to the relevant help topic.

User Log

The User Log lists user-related activities, such as logging in and out of modules and the changing of passwords. More information...

Reporting

The following standard reports give details about user activity More information...

 

 

Related Topics