ThreatConnect Owner Roles and Permissions Overview
  • 20 Mar 2024
  • 1 Minute to read
  • Dark
    Light

ThreatConnect Owner Roles and Permissions Overview

  • Dark
    Light

Article Summary

Overview

An owner role is a user’s role within a specific Organization, Community, or Source in ThreatConnect®. An Organization role refers to a user’s owner role within an Organization. A Community role refers to a user’s owner role within a Community or Source.

A user’s owner role determines the permissions they have within that Organization, Community, or Source. These permissions cover Organization or Community/Source administration, threat intelligence objects within the owner, and, for Organizations only, Case management (i.e., Workflow) and Playbooks.

ThreatConnect provides a set of out-of-the-box owner roles on the Owner Roles tab of the Account Settings screen. System Administrators may also create custom owner roles for their instance of ThreatConnect. This series of articles defines each out-of-the-box owner role, lists the permissions for those roles, demonstrates how to create a custom owner role, and defines all permissions.

Customers may create an unlimited number of Read Only User and Read Only Commenter accounts in a licensed Organization for free. All other owner roles in Organizations are limited by paid license.

Note
The ability to create unlimited free Read Only Users and Read Only Commenters is turned off by default. It must be turned on via paid license.

All users in ThreatConnect also have a System role, which determines the System-level permissions they have on their instance of ThreatConnect.

Before You Start

Minimum Role(s)
  • System role of Operations Administrator, Accounts Administrator, or Community Leader for viewing out-of-the-box owner roles on the Owner Roles tab of the Account Settings screen 
  • System role of Administrator (i.e., System Administrator) for viewing specific permissions for out-of-the-box owner roles and creating and modifying custom owner roles
PrerequisitesNone

ThreatConnect® is a registered trademark of ThreatConnect, Inc.

20095-01 v.04.D


Was this article helpful?