Skip to main content
Planview Customer Success Center

FAQ

General

Q: What is Planview Admin 

A: Planview Admin gives administrators a centralized place to manage users, authentication, and common settings across connected Planview products. Because it's centralized it was intended to be intuitive, self-serviceable, and 

User Identity 

Users will have a single / common user ID across all Planview applications. Applications such as Roadmaps and OKRs require this common user ID to enable better integrations and reporting. User roles for Roadmaps (and coming soon IdeaPlace) are also managed from Planview Admin.  

User Authentication 

By using Planview Admin as a common authentication source for all Planview Applications, a user can navigate between applications without having to log in each time. For example, a user can navigate from AgilePlace to Roadmaps using a single identity and authentication provided by Planview Admin. 

Planview Admin provides a user an entry point to the Planview applications they have access to. (Coming soon, also to see notifications from various applications in one place) 

Settings 

Planview Admin is used to configure some application settings such as for OKRs. 

 

Q: How is Planview Admin Different than Planview ID 

A: Planview ID is an antiquated term.  In the beginning, the original component was a shared SSO across applications and it was known as Planview ID. This component tied authentication together between these applications and made the configuration self-serviceable.  As Planview moved toward platform services, there was a need to expand the capabilities to manage uses, configurations, and common settings in one place.  Planview ID was rebranded from this need as Planview Admin as it took on more administrative capabilities.

 

Q: What is SSO, SP, IDP and SAML 

A:  

SSO – Single Sign On. Single sign on provides a convenience for a user to have a single username and password to sign into various applications used across your enterprise. Your IT department or SSO management team can manage security settings such as password complexity and two-factor authentication in one place for the entire organization.  

SP – Service Provider: (Planview Side) Is the software that provides some access control and communicates with the Identity Provider for identity information to make authorization decisions granting or denying access to content based on the attributes about the user, received from the Identity Provider. 

IDP – Identity Provider: (Customer Side - such as Microsoft Azure AD, ADFS, Okta, Ping Federated, etc.) This is the system that contains your organization’s users and credentials. The IDP handles user authentication and can securely share that authentication with applications such as Planview Admin.  

SAML - Security Assertion Markup Language. This is a message format used between an Identity Provider (IDP) and Planview Admin to securely request for authentication and respond with a user’s identity.  

 

Q: Does Planview Admin Support SCIM, JIT, or any other form of automated User Provisioning? 

A: NO, SCIM support is on our roadmap but not actively in development at this time.  SCIM support and automated user Provisioning will come After Top Down user management.

 

Q: If SSO has been previously setup in other products what happens if SSO is configured in Planview Admin? 

A: SSO in Planview Admin will override authentication settings configured in other products after the product has been added and SSO enabled for the product.

 

Q: What products are available in Planview Admin? 

A: The following: Portfolios, AgilePlace, ProjectPlace, Roadmaps, PPM Pro*

*PPM Pro will be excluded from future development for the time being.

 

Q: Are any additional products coming soon to Planview Admin? 

A: The following: Viz, IdeaPlace, Hub, EA

 

Q: What products are excluded from Planview Admin? 

A: The following: AdaptiveWork, Changepoint, Daptiv

 

User Management 

Q: Do we need everyone to create a Planview Admin account before we activate Planview Admin? What happens to a user that doesn’t follow instructions to create it?

A: Yes, everyone should have created their Planview Admin account before you activate Planview Admin SSO. If a user hasn’t created their account before Planview Admin is activated, they will have to go through the Forgot Password process to finish creating their account before they will be able to sign in. 

 

Q: Say on Monday we send the email to users inviting them to create a Planview ID account, but we don’t activate Planview ID until Friday. Do users use their “old” credentials until Friday? 

A: All users will continue using their “old” credentials until Planview ID is activated.

 

Q: I understand that the product URLs for signing in stay the same. Can I create a new Planview ID account with the same user ID and password as I have in PPM Pro so I wouldn’t care what happens in between getting the email and the activation? Otherwise, I would need to know when the activation happens so that I start using my new password. 

A: Great question! All Planview ID accounts will be created with the user’s email as their user ID/login. So, if your user ID in PPM Pro is already richard.hart@paintbynumbers.com, then you could use the same user ID/password combination for your Planview ID account.

 

Q: Our process today is to create an account in PPM Pro, and then as projects are synchronized with ProjectPlace, the IDs are created in ProjectPlace. During the set up where I connect PPM Pro to Planview Admin, will it take all users in PPM Pro only? What about users that have been sent invitations to join ProjectPlace outside of our process?

A: The recommended process would be to import your PPM Pro users and your ProjectPlace users separately. So, if you have users who only exist in ProjectPlace, they will get imported into Planview Admin without needing a special invitation, but you will have visibility into those accounts in Planview Admin.

 

Q: I created a User in Planview Admin and then created a user in my Planview product; when I performed a sync, the user in the application was not mapped to the user. What happened?

A: If Planview ID doesn't find a user with a matching email address (say you entered a typo in the user's email address in the Planview product), but the email address is valid, Planview Admin will create a new Planview ID user with that email address, and your original Planview ID user will remain unmapped. You can map the errant user to the one you created. For more information, see Mapping a User.

 

Q: Why do I get a "user not found" message when logging in with SSO? 

A: First, confirm the user has been created in Planview admin.  If the user exists, The error is likely a result of an email mismatch between the customer IdP and Planview.  This happens when an email used in Planview related to the user is not the Primary email related to that user in their Active Directory. When the user is validated at the IdP, the primary email address is returned, and authentication fails with a "User not found" error message. To resolve this, you will need to work with your IT team to verify what the primary email address is for that user, and adjust that email in Planview to match.

 

Q: What web browsers are supported by Planview Admin?

A: Planview Admin supports the latest mobile and computer version of Microsoft Edge, Google Chrome, Apple Safari, and Mozilla Firefox. 
*NOTE: Application-specific support is considered separate from Planview Admin support.

 

Q: Why do my users only see some of the products connected to Planview Admin on their Overview page?

A: The most common cause is the product has not been enabled Planview Admin authentication.  Anyone with Admin permissions in PV Admin can do this by going to the Products Tab and finding the missing product, clicking manage products, and finally clicking "Activate Planview Admin SSO". This will enable Planview Admin to take control of authentication, bypassing the old authentication mechanism for the product.   

 

Security

Q: Does Planview Admin have a disaster recover model? 

A: Yes. We are deployed in multiple regulatory regions worldwide, and within each regulatory region, we are deployed to multiple data centers. 

 

Q: Where are the data centers in each region located? 

A: US is in Oregon, United States (AWS us-west-2 region) and failover in Ohio (AWS us-east-2 region) 

Europe is in Frankfurt, Germany (AWS eu-central-1 region) and failover in Ireland (AWS eu-west-1 region) 

APAC is in Sydney, Australia (AWS ap-southeast-2 region) and failover in Mumbai, India (ap-south-1) 

 

Q: How is the data managed for my users when using Organizational Hierarchy when all Business Units are located in a single Region? 

A:

Standalone - Users in a single standalone organization will continue to have their data stored and maintained in the region where the organization resides.

US - Users in US Business Units will have all their data stored and maintained in the US region

EU - Users in EU Business Units will have all their data stored and maintained in the EU region

AP - Users in APAC Business Units will have all their data stored and maintained in the APAC region

 

Q: How is the data managed for my users when using Organizational Hierarchy when all Business Units are located in multiple Regions? 

A:

When a user is created in a business unit and first added to Planview Admin, the user's personal data will reside in the region of origin.  If that user is added to a business unit in another region, their personal data will also be copied to that regional database. Only users that have been added to multiple business units will be copied. 

A change to their personal data will be synchronized between regions to minimize the work on the administrators, and provide a consistent experience for the user.  This also allows your Enterprise to have consistent reporting and data representation across regions.

 

Q: Does Planview Admin support FIDO? 

A: No, Planview Admin does not support FIDO. However, if it is used as part of 2FA setup on the customer's SAML/SSO provider connected to PV Admin, that should work.

 

Q: I see a last login field, but some users have an empty value. 

A: The last login is a field associated with the Planview Admin authentication.  There are several reasons you may not see a value.  
        1. The field is relatively new; if the user hasn't logged in since mid-November 2023, there is no value yet stored in this field.

        2. The user logged into a product that may be added but not activated in PV Admin.  When not activated, the product still manages the authentication, so login information is managed through the product, not PV Admin.  

3. Your user is set up as password authenticated, but the user has not set up a password and logged in.

4. The user has logged in via a direct link to a product, and you are viewing the last login from the Users tab.  The last login information for specific products is located in that specific product user grid.