cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 

What is new in Spider 6.4?

Highlights

New search functions

The search functions in Spider 6.4 have been completely redesigned. A new and innovative user interface concept now also allows a freely selectable combination of different filters in property searches. The biggest change, however, is that from now on both search pages and in reports multiple nested groupings are possible. In addition, you can switch from the results display to a chart view with drill-down features.

GDPR compliance

In order to comply with the provisions of the European General Data Protection Regulation (GDPR), various adjustments were made to Spider. Since the GDPR demands data minimization and stipulates that personal data may be stored only if they serve a specific operational benefit, Spider's standard configuration has been revised and unnecessary fields have been removed. In addition, a data deletion mechanism has been implemented to automatically clean the "RecycleBin" tables in each Spider database.

The GDPR also stipulates that persons must be given information about the data stored about them on request. Spider users can call up a self-assessment. Information can also be generated for employees who are not Spider users.

Also new is the imprint, which can be customized. Likewise, a cookie notice and a privacy policy can be deposited. Both the Cookie Notice and the Privacy Policy must then be approved in order to use Spider.

Web API

As of Spider 6.4, a REST standard-based programming interface - Spider Web API - is provided. On the one hand, it serves the better integration of Spider and Columbus products among each other, but on the other hand, above all, the integration of Spider with existing customer and third-party systems.

The Spider Web API allows you to perform search queries, request reports, and create, modify, assign, detach, and delete objects. The Spider Web API is an integral part of Spider 6.4 and is immediately available after installation.

The Spider Web API has its own documentation section with information about all features, their parameters, and return values. For testing and development purposes, the Spider Web API Explorer is available. This makes it easy to get started with the use of the interface and also to facilitate the analysis of possible errors. For in-depth development work, such as the construction of new interfaces, Swagger is available.

Authorization concept

For Spider 6.4, the authorization concept has been extended. Previously, users had to be assigned the permissions separately for each application. There were no cross-application roles. This gap is now closed by the introduction of profiles. A profile bundles multiple application roles, allowing you to centrally manage and assign all permissions required for a specific role.

Among other things, this enables the tasks of the system administrator and the user administrator to be separated. The system administrator defines the roles and authorizations and combines them into profiles. The user administrator can assign the profiles to the users and does not need to have in-depth knowledge of the system.

Profiles do not replace roles but only summarize them. Form permissions are still assigned to roles. Business units can be given either roles or profiles.

Catalogs

Spider 6.4 eliminates monthly updates to the software catalog. The catalog contents will be delivered and installed in the future with the Recognition module. Thus, the monthly execution of an additional setup can be eliminated. The prerequisite for this is the Recognition module with version 1.1805.2.