Skip to main content
Skip table of contents

Creating Local Groups

User Profile Properties

When a user is added to the system, either by attempting to sign in or by being manually added by an administrator, a User Profile is generated to represent the current user. Each user profile has the following properties that can be populated with data.

Property

Description

Claim

First Name

The user's first name

http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname

Last Name

The user's last name

http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname

Email

The user’s Email Address

(Used to send notification to the user)

http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress

Local Groups

Version: Cloud, 4.2 and above

Local Groups give administrators the ability to create groups within the system instead of relying on the security providers (typically Active Directory) for groups. This is especially important for Gimmal Cloud users, as groups are not possible when using Azure Active Directory sync for single sign-on.

To create a Local Group, perform the following steps:

  1. Select Secure from the Main Menu.

  2. Select the New User drop-down list.

  3. Select New Group.



  4. Enter a name for the Local Group.

  5. Select valid account types.

  6. Enter a valid email address in order to send notifications to group members.

  7. Select Save.

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.