Empowering Security in Sage 300 v2023

By | June 2, 2023

Sage300 is an esteemed and widely recognized ERP (Enterprise Resource Planning) software that has consistently proven its unwavering commitment to customer satisfaction. With its robust features, seamless functionality, and unparalleled reliability, Sage300 stands tall as a solution that never fails to impress.

In today’s data-driven world, the significance of protecting company data cannot be overstated. As organizations strive for growth and development, they understand that data security stands as an essential pillar supporting their journey. With a steadfast commitment to keeping data secure, companies actively prioritize the implementation of robust security measures to shield their valuable assets.

New Stuff :- Stock Report Batch Wise.

In this blog we will going to discuss the changes made in Sage 300 v2023 PU2 to keep data more secure.

Recently, when Sage 300 v2023 was released they have focused on to Enhance their security, and then they release PU1 which has the functionality which keep track of User Activity which is also security related enhancement. Now they have come up with Sage 300 v2023 PU2 and in this recent released there is a drastic change in their security.

This Upgrade makes the significant improvement to the application security which will help the user to secure their data more effectively.

  1. In the previous version of Sage 300, the Enable Application Security checkbox, when selected, allowed the system to operate without prompting for a password but in recent release they have removed this checkbox. Now, all users are required to enter their credentials, including a password, to access the system. This ensures that unauthorized individuals cannot gain access to critical data and functionalities.
img1
  1. In the previous version of Sage300, there has been an option to specify whether simple or Complex passwords are required. This option has been removed from Advanced Security Settings. It will ensure that every user have to set complex password with minimum of 8 character and maximum of 64 character.
img2

3. All other Sage 300 security policies which was there in Advanced Security Settings like require password to change, lock out user, enable lock out user etc. are now enforced by Windows Account Policies on the machine with the MS SQL Server containing the Store and Vault databases.

img3
  1. Recent released of PU2 brings a groundbreaking transformation to credential management by replacing the previous .ism file with an advanced Vault and Store database system. In the previous version, all user and database credentials were stored in the .ism file located in the Shared folder. However, recognizing the need for enhanced security and centralized control, Sage300 has eliminated the .ism file and introduced a more secure and efficient solution.
  • Vault Database will consist of authorizations details.
  • Store Database will consist of additional information for the support of Vault database.

In conclusion, Sage 300 v2023 demonstrates a clear focus on enhancing security measures and providing an improved approach to data protection. With each release, such as PU1 and PU2, Sage 300 prioritizes the implementation of advanced security features, including user activity tracking, complex password requirements, unique SQL login IDs, and the introduction of the Vault and Store database. These enhancements reflect Sage 300’s commitment to continuously improving security practices and offering customers a robust and secure ERP solution. By investing in enhanced security measures, Sage 300 empowers businesses to protect their valuable data and operate with confidence in an increasingly challenging threat landscape.

About Us

Greytrix – a globally recognized and one of the oldest Sage Development Partner is a one-stop solution provider for Sage ERP and Sage CRM organizational needs. Being acknowledged and rewarded for multi-man years of experience, we bring complete end-to-end assistance for your technical consultations, product customizations, data migration, system integrations, third party add-on development and implementation competence.

Greytrix offers unique GUMU™ integrated solutions of  Sage 300 with Sage CRM, Salesforce(listed on Salesforce Appexchange), Dynamics 365 CRM and Magento eCommerce along with Sage 300 Migration from Sage 50 US, Sage 50 CA, Sage PRO, QuickBooks, Sage Business Vision and Sage Business Works. We also offer best-in-class Sage 300 customization and development services and integration services for applications such as POS | WMS | Payroll | Shipping System | Business Intelligence | eCommerce for Sage 300 ERP and for Sage 300c development services we offer, upgrades of older codes and screens to new web screens, latest integrations using Data and web services  to Sage business partners, end users and Sage PSG worldwide.

Greytrix offers 20+ addons for Sage 300 to enhance productivity such as GreyMatrixDocument AttachmentDocument NumberingAuto-Bank ReconciliationPurchase Approval SystemThree way PO matchingBill of Lading and VAT for Middle East. The GUMU™ integration for Dynamics 365 CRM – Sage ERP is listed on Microsoft Appsource with easy implementation package.

The GUMU™ Cloud framework by Greytrix forms the backbone of cloud integrations that are managed in real-time for processing and execution of application programs at the click of a button.

For more details on Sage 300 and Sage 300c Services, please contact us at accpac@greytrix.com, We will like to hear from you.