HCM Jobs & Positions Security Guide

Security within the Jobs and Positions package is more complex than other Workday packages in that it involves multiple sensitive fields in the warehouse. As a result, it is important to be mindful when building reports that are intended for sharing with others who may not have the same security in place.

It is very possible that new authors with access to the package will need to request additional access to create some of the reports they wish to produce.

If you receive an error saying “SELECT permission was denied” when attempting to run a report, this indicates that more security access is required to complete the query.

Examples of restricted areas within the report include: Employee Demographics, Government Identification data, FFR, Grants, and Compensation related fields.

HOW TO REQUEST ADDITIONAL ACCESS

In total, this package uses the following security sets. If you find that you need to request additional access, please fill out one or more of the request forms below and return it to data@wustl.edu to complete that request.

DataSecurity FormSummary
HCMHCM Security Form  Common HCM access, will see package and reports and obtain all common non-sensitive HCM data
Employee PositionHCM Positions FormSensitive HCM job position data sets that include compensation and merit plans
Employee DemographicsHCM Employee Demographics FormSensitive HCM demographic data about workers such as ethnicity or date of birth
IDHCM Employee Identification Form  Data related to government issued IDs
FFR and GiftsPlease contact us for security formJob position work tags related to Grants, Gifts, Non-Capital Projects, and Non-Carryforward