How to manage Virtual Agent
About the Author: Manish Luhana
Microsoft business applications specialist and certified trainer.
Categories: Dynamics 365, Power Virual Agents0 CommentsPublished On: 26 November 2022

Whenever someone logs in to a portal, they are usually greeted by a bot asking very basic questions like ‘What Do You Want?’ or ‘Do You Need Any Help?’ this is followed by almost all the log ins. These are basic automatic questions intended to help the user without knowing their identity. Since the information in question is generic the bot does not require any specific identity. However, when a user gets into conversation with the bot and seeks specific information, there always follow the process of identification. In order to yield some specific information, the bot needs to make sure that the person to whom the information is to be given is the relevant person. Sometimes the process of identification starts with the requirement for logging in.

It simply means that a bot will only need specific personal information when the information required from the bot is specific. For basic, generic information, it does not need any information. Specific questions like the information about the leave balance o a particular person, location of a parcel or the status of an issue rose with customer care; the bot will require personal information for identifying the person seeking the information. These scenarios can be controlled through various ways. The bot can be restricted to a specific group of users, followed by authentication in bot implementation coming in the form of a picture. The users do not need to be issued any license. People having the link of the bot can simply access it provided that it is authenticated.

The process of authentication can be controlled or customized by using Manage – Security. Some of the options that can be used are given below.

  • No Authentication – Anybody who has the link of the bot can access the bot
  • Only for Teams- this bot is available for access only through the Microsoft Teams app
  • Manual (For any channel including Teams)-supports AAD or Auth2 identity provider

The checkbox requiring the user to immediately log in as soon as they interact with the bot can also be added. Once only the Teams is enabled/allowed to be given access to a particular bot, only Teams users will be able to do so.

A visual representation of the steps is given below:

test bot

Next The Following Steps will take place:

authentication

If you have any questions, feel free to contact us anytime!

tech mentor sidebanner
  • Continue reading
  • Continue reading
  • Continue reading
  • Continue reading
  • Continue reading

Leave A Comment