-
Governing authentication keys
Governing authentication keys is crucial for several reasons. First and foremost, it helps maintain the security and integrity of your Kissflow account and its data.…
-
Adding and managing users
Super Admins, IAM Admins, and User Admins have access to the User management page where they can activate, deactivate, delete, and change the roles of users from your Kissflow account.…
-
Group management
Groups can be created and managed by Super Admins and User Admins to simplify administration and improve access management. You can use these groups to assign workflow steps, share flows, and more.…
-
Setting up SAML-based Single Sign-on for Microsoft Azure AD
SAML is an acronym for Security Assertion Markup Language (SAML). Its primary function in online security is to allow you to access multiple web applications with a single set of sign in credentials.…
-
Impersonating users using a service account
Assume your team is responsible for procuring office supplies for your company from multiple vendors. To achieve that, you have created two processes: Purchase Request and Purchase Order.…
-
Creating and managing access keys
Access keys are a vital part of how a service account works. You can create up to 50 access keys per service account. Creating an access key Navigate to your service account and click the Create…
-
Creating and managing service accounts
Creating a service account Service accounts let you automate certain aspects of your Kissflow account. You can create and access service accounts as a Super Admin, or an IAM Admin of your account.…
-
Impersonation in service accounts
What is impersonation? Impersonation in a service account is the ability to act on behalf of a user or an item inside your Kissflow account. By impersonating a user,…
-
Service account overview
What is a service account? A service account is a non-user account used for automating integrations, accessing common resources from outside the account,…
-
Audit log
The Audit log within account administration contains the audit log of: All activities related to account settings. User sign in, sign up events, and actions.…
-
Account details, customization, and connected domains
Super and IAM Admins can access the Account settings tab on the Account administration page. You can view and customize your account and domain name, change the account logo,…
-
Task delegation
As part of Account Administration, the task delegation feature allows Super Admins to delegate future tasks to users out of the office or on vacation. Super Admins can choose to delegate all the…
-
Product Tip: How can you activate users requesting to join your Kissflow account?
When external users request to join your Kissflow account, you will find the list of requests under the Join requests tab of the User management section.…
-
User management overview
Accessing the User management page Super Admins, IAM Admins, and User Admins have access to the User Management tab in the Account Administration section,…
-
Product Tip: How to restrict external users from submitting new requests in Kissflow
Let's say your organization uses Kissflow Process to manage hiring. Since hiring involves receiving applications from external users, you can use the public form feature to host the process as an…
-
Exporting user data
Super Admins, IAM Admins, and User Admins, can export the details of some or all the users in a Kissflow account. Exporting user data To export your user data, follow the steps below:…
-
Product Tip: How to restrict the creation of new flows in Kissflow
At times, you may see users creating new flows in your account because the ability to create new flows is extended to all users by default in Kissflow. Account Owners and Super Admins can control who…
-
Flow settings
Super Admins and IAM Admins can control who can create new flows in Kissflow. All flows, including process, channel, case, project, teams, dataset, chat, and integration, will be enabled by default.…
-
Setting up SCIM with Okta
Kissflow supports automatic user provisioning with System for Cross-domain Identity Management (SCIM) standard. Okta’s SCIM-based user provisioning for Kissflow supports the following features:…
-
Setting up SCIM with OneLogin
Super Admins, and IAM Admins have the ability to manage SCIM-based user provisioning with OneLogin. Start by turning on SCIM in Kissflow: Navigate to Account administration > User provisioning and…
-
Setting up SCIM with Azure Active Directory
User provisioning through SCIM 2.0 is only available through the hosted AD version called Azure Active Directory (AD). Super Admins, and IAM Admins can set up SCIM-based user sync for Azure AD.…
-
File upload settings
As a Super Admin, or an IAM Admin of your Kissflow account, you can choose which file attachment services all account users can use to upload files to Kissflow.…
-
Account security
Super Admins and IAM Admins have complete control over the sign in page customization and custom sign-up URL associated with your organization’s domain.…
-
Format settings
As a Super Admin, you can control your account’s default settings that impact how data is formatted and displayed. Account timezone Your organization's timezone is considered when you configure a…
-
Product Tip: How to restrict new or external users from requesting access to join your Kissflow account
At times, you may get requests from external or new users requesting access to be part of your Kissflow account. Here’s how you can restrict them from joining.…