New Security Feature by Company in Sage 300

Setting up Sage 300 ERP security is vital in ensuring protection of your company’s valuable data and information systems. Sage 300 security provides flexibility and can be configured in multiple ways. Sage has recently introduced a new level of security to Sage 300.  If you have ever wanted to limit the company list on the drop-down menu at login, that feature is now here!  This enhancement, introduced in version 2018 PU1, hides the company list on the login page until after the User enters their password.  Then, after the password has been entered, only companies to which the User has assigned user authorizations will appear on the list for their selection. 

 Sage 300 Security ComplianceSage 300 Security Compliance

Previously, all companies were displayed on the list for all users regardless of their security settings. Users were able to login to a company for which they had no access, and they simply encountered an error message when they tried to click on any of the limited icons on display.  Now, we can eliminate that issue completely! 

Have your Users only see the companies that they need access to by following these simple setup steps:

  • Logging in as an Administrator, select “Enable application security” for the System database in Database Setup

Sage 300 Accpac Security
  • Log into each company as ADMIN (or a user with appropriate rights) and set the User Authorizations for the individual users for each individual company, as per usual.

 

Sage 300 Accpac User Security
  • Browse to the Sage program files directory and open the Runtime folder and locate the a4w.ini file. Open this file in Notepad and find the [Defaults] section.  Set the UserAuthenticatedLisOfCompanies field to 1 (by default it will be 0). 

    Sage 300 Security User Access

    This is the setting that turns on the function to hide the company list for users without authorizations and forces the entry of the password before showing the list. Save your changes.

This is a great new security feature and also helps limit confusion for your users.  If you would like more information or assistance implementing these steps in Sage 300, please give us a call: 760-436-3530 or 866-436-3530 Option 2 or email support@equationtech.us.

For instructions on how to setup employee /user security in Sage 300, see our blog post, Security and Sage 300 ERP (Accpac): What You Need To Know. 

Did you know you can also setup GL security so that your users can access specific GL accounts only? Check out that feature by clicking here: Enhanced Security in Sage 300 General Ledger. This will provide an additional layer of security in the general ledger module to allow or disallow users from accessing individual GL accounts. For example, confidentiality may need to be maintained for payroll accounts, bank accounts, retained earnings, common and preferred stock.  Limiting the number of users who have access to specific general ledger accounts will also minimize the risk of unauthorized activity.

To learn about Sage 300 Security Administration and SOX Compliance, Sarbanes-Oxley (SOX) Compliance in Sage 300 (Accpac) provides an overview of the modules and best practices available to facilitate compliance in Sage 300.

Related Articles

Need Help Now?

Request a Call