Skip to main content

HelloID

Recertification

Warning

This feature requires a Governance module license. For more information see Governance

Recertification_overview.png

Recertification helps you to get your organization in control regarding the assigned self-service products. Over time, self-service products might be assigned to users, whereas today this is not allowed anymore following the current self-service product configuration (e.g., multiple product assignments of the same product to the same user, but the self-service product configuration only allows one assignment per user). Using the HelloID recertification rights, you can start a new campaign iteration. This will calculate all the improperly assigned products within your organization. Using the Recertification Insights rights, access group memberships, and the Recertification Insights end-user page, you can view the campaign iteration results.