Community Roles
  • 24 Aug 2022
  • 1 Minute to read
  • Dark
    Light

Community Roles

  • Dark
    Light

Article Summary

Table 1 defines each owner role for a Community.

 

Owner RoleDefinition

User

Users that can only view existing data in a Community.

Commenter

Users that can view existing data and create and reply to Posts in a Community.

Contributor

Users that can view existing data, create and reply to Posts, and create Indicators, Groups, and Tags in a Community.

Editor

Users that can view, create, and delete data (i.e., Posts and threat intelligence), as well as edit threat intelligence, in a Community.

Director

Users that can view, create, and delete data (i.e., Posts and threat intelligence), edit threat intelligence, and administrate members in a Community.

Banned

Users that have no access at all to a Community.

Subscriber

Users that can only view published data from a Community.

Community Administration

Table 2 provides the specific permissions for each Community owner role with respect to Community administration. System Administrators can view these settings under the Access Control tab of the Edit Owner Role window for the owner role. The permissions are defined in the “Community” subsection of the “Intel Access Permissions” section of Permission Definitions.

 

Owner RoleInviteMembershipSettingsAttribute TypeSecurity Label

User

None

None

None

Read

Read

Commenter

None

None

None

Read

Read

Contributor

None

None

None

Read

Create

Editor

None

None

Full

Full

Full

Director

Allowed

Modify

Full

Full

Full

Banned

None

None

None

None

None

Subscriber

None

None

Read

Read

Read

Threat Intelligence

Table 3 provides the specific permissions for each Community owner role with respect to threat intelligence. System Administrators can view these settings under the Intel tab of the Edit Owner Role window for the owner role. The permissions are defined in the “Community” subsection of the “Threat Intelligence Permissions” section of Permission Definitions.

 

Owner RoleAttributeIndicator, Group, Track, VictimTagCopy DataPost

User

Read

Read

Read

None

Read

Commenter

Read

Read

Read

None

Create

Contributor

Create

Create

Full

Allowed

Create

Editor

Full

Full

Full

Allowed

Full

Director

Full

Full

Full

Allowed

Full

Banned

None

None

None

None

None

Subscriber

Read

Read

Read

None

Read


ThreatConnect® is a registered trademark of ThreatConnect, Inc.

20095-04 v.04.D


Was this article helpful?