| Hafsa Farooqui

How to Apply Field Level Security in Dynamics 365 CRM

Field level security is an essential feature of Dynamics 365 CRM that enables administrators to limit access to specific fields based on a user's role or team membership. With field level security, organizations can ensure that sensitive data is protected from unauthorized access, while still allowing users to access the records they need to do their job. In this blog post, we will walk you through the process of applying field level security in Dynamics 365 CRM.

Step 1: Navigate to the entity

The first step is to navigate to the entity for which you want to apply field level security. In this example, we will use the "Account" entity.

Step 2: Select the field

Once you have opened the entity, select the field you want to secure. For this example, we will choose the "Annual Revenue" field.

Step 3: Click on "Field Security"

With the "Annual Revenue" field selected, click on the "Field Security" button in the ribbon. This will open the Field Security Profile dialog box.

Step 4: Create a new profile or modify an existing one

In the Field Security Profile dialog box, you can either create a new profile by clicking "New" or modify an existing one by selecting it from the list. For this example, we will create a new profile.

Step 5: Select the roles or teams

In the "Permissions" section, select the roles or teams that should have access to the field. For this example, we will select the "Sales Manager" role.

Step 6: Choose "Read" or "Update" access

In the "Field Permissions" section, select whether the role or team should have "Read" or "Update" access to the field. For this example, we will select "Read" access.

Step 7: Save your changes

Once you have made your selections, click "Save" to save your changes. Repeat steps 3-7 for each field that you want to secure.

Conclusion

Field level security is a powerful feature of Dynamics 365 CRM that helps organizations protects sensitive data from unauthorized access. By following the steps outlined in this blog post, you can easily apply field level security to specific fields in your CRM instance. With field level security in place, you can rest assured that your data is safe and secure.

Join us next time, as we continue our journey of learning canvas apps.Click here to learn more about Imperium's Power Apps Services. We hope this information was useful, and we look forward to sharing more insights into the Power Platform world.



About The Blog

Stay updated with what is happening in the Microsoft Business Applications world and initiatives Imperium is taking to ease digital transformation for customers.


More About Us

We provide guidance and strategic oversight to C-Suite and IT Directors for on-going implementations. Feel free to give us a call.

1 331 250 27 17
Send A Message

Ready to Start?

Get a personalized consultation for your project.

Book a Meeting