20 December 2023

2023 Major Release 2 - Engage CRM

By SS&C Salentica

The Salentica Product Team is pleased to announce the release of Major Release 2 for 2023!

This release underscores our commitment to continuous improvement and innovation. Major Release 2 introduces an enhancement to streamline Workflows, enhancements to improve user interfaces, and optimize system functionality. Notable features include the introduction of a required Overall End Date for recurring Workflows, utilizing environment variables for App ID retrieval, enhancing the Email and In-App Notifications for Tasks Flow, customizing user access with security roles, and optimizing the Government Identification Expiration Date Check Flow.

Here’s what’s new in Engage Major Release 2 for 2023:

 

Workflow Manager Enhancement


Overall End Date Required on Recurring Workflows

When creating a Workflow from Workflow Launcher, and a recurring frequency is selected, Overall End Date will now be a required field. Not requiring an Overall End Date on recurring Workflows can lead to confusion. This update provides clarity and transparency through clear project timelines and serves as an indicator that the Workflow is recurring.

Once the Recurring frequency is selected in the Workflow Launcher, the Overall End Date will become a required field. If the date is not filled with a value, a warning message will display asking the user to complete the required date field. This setting does not apply to one-time frequency Workflow Launchers.

Overall End Date Required on Recurring Workflows

 

Wealth Management Enhancements


Refinement of Task Email and In-App Notifications

This update refines our Task Email Notification Power Automate flow to improve efficiency and functionality. Initially, the flow triggered an email if a Tasked was Added in Engage. Now, the flow will trigger an email to be sent when a task is either Added or an existing task is Modified. This includes Activities Plus Tasks as well as Workflow Manager Tasks. This email is also accompanied by an In-App Notification. This keeps everyone up-to-date on their tasks and ensures they don't miss any changes.

The owner of the task has been added to the Power Automate Flow to ensure the email and In-app Notification goes to the owner of the task, even if the task is re-assigned. This way, the right person is notified of any new tasks and any relevant changes to a task they are assigned to.

Refinement of Task Email and In-App Notifications

In-App Task Notifications Redesign

The Notification Table that sends In-App notifications to Outlook has been enhanced to display all the basic details of the Task along with a Quick Access Link. Using the new "AppID" environment variable, the user can access the records directly from the In-App Notification table. This enhancement makes notifications much more streamlined and user-friendly.

In-App Task Notifications Redesign

 

Optimization of Government ID Expiry Email Notification

The Power Automate Flow that checks for the expiration of government IDs on Contacts and sends an email notification has been updated to streamline operations with a more intuitive interface. This improvement makes tracking Driver's License and Passport details easier and more efficient.

The Flow now utilizes the new App ID in combination with the environment URL and the unique ID for each record to form a unique hyperlink, making it easier to share direct links to the specific records.

Optimization of Government ID Expiry Email Notification

 

Restricting User Creation/Modification/Delete Access with Security Roles

In Engage, user access to modify records is controlled by assigned security roles. These roles, which can be customized and assigned to each user, define the level of access a user has to different types of records. Users can hold multiple roles with privileges being cumulative across all assigned roles. Maintaining security in your CRM requires providing users with only the necessary access for their roles. Security roles contain record-level and task-based privileges, dictating the tasks a user can perform on a record (e.g., Read, Create, Delete, Write, Assign, Share, Append, and Append To).

Restricting User Creation/Modification/Delete Access with Security Roles

This enhancement will remove the ability for the Salentica Standard Role to Create, Write or Delete Users access to prevent non-admin users from creating, editing, or deleting other Users in Engage. This will significantly reduce data errors. Non-admin users may not have the necessary expertise to handle sensitive data, thus leading to inconsistencies or inaccurate data. This feature also bolsters security in Engage by mitigating the risk of unauthorized changes.

 

App ID Retrieval

The new App-ID Retrieval Update in Engage streamlines identifying applications within Power Automate flows, addressing the previous challenge of locating App-IDs in URLs. This ease of access is crucial for efficient setup and updates of flows. The practice of completely removing old flow solutions before new installations ensures the system remains current and free from legacy issues.

The App-ID Retrieval Update is key for correctly identifying each Engage app in Power Automate flows, especially important due to multiple apps. Unlike other Engage components, flow solutions are packaged and updated uniquely: old flow solutions are completely removed before installing the updated version. This ensures that each flow operates on the latest logic, avoiding conflicts or legacy issues from previous versions. Previously, locating and copying the App-ID was a tedious and manual process. You can now easily locate the Salentica Engage App ID under Environmental Variables in Power Apps.

App ID Retrieval

App ID Retrieval

 


Next Steps

Enter a ticket to our support team, where they will provide the upgrade link and confirm your latest version. We require all firms to be within 2 current versions.

Want to Learn More About Engage?

Contact our Sales and Solutions team to get connected.