Skip to main content

Monitoring the guardrail compliance score

Archived

4 Tasks

10 mins

Visible to: All users
Advanced Pega Platform 8.3.1 English
This content is now archived and is no longer updated. Progress is not calculated. Pega Cloud instances are disabled, and badges are no longer awarded. Click here to continue your progress in the latest version.

Scenario

The development team has completed and checked in their work for the day. Now you perform a design review to check the quality of the work by viewing any guardrail warnings produced in the application.

The following table provides the credentials you need to complete the exercise.

Role Operator ID Password
Admin Admin@Booking rules

Analyze the guardrail report warnings to identify rules that are reducing the compliance score. Use the Guardrails landing page to review the Compliance ScoreCompliance DetailsWarning Summary, and Warning Details tabs. If the current compliance score is unacceptably low, reconfigure as many rules as necessary to improve the compliance score. Start with rules that have a severity warning of Severe. Then address the rules that have a severity warning of Moderate.

Detailed Tasks

1 Solution detail

Please find the below solutions for the requirements.

2 Resolve Severe warnings

Start by reviewing rules that have Severe warnings and reconfigure those rules or justify them if they can not be reconfigured.

Resolve GetForecast activity from class FSG-Booking-Work-WeatherPrep warnings.

GuardrailWarning

Replace  Obj-Save method  with Savable Data page and UpdateWorkObject as follows:

  1. Replace Step 6 Obj-Save with Page-Copy and Savable Datapage as below :
    Guardrail Savable
  2. .Replace Step 9 Obj-Save with UpdateWorkObject.
    Guarrail Updateworkobject
  3. On the rule form, select the Security tab and change the Activity type to Utility.
  4. Click Save. This eliminates one Severe warning and one Moderate warning.

Resolve the SimulateRainForecast activity warnings

Replace the Property-Set method with a data transform as follows:

  1. Create a new data transform with the following values.

    Label Identifier Development branch Apply to Add to ruleset
    Simulate Rain Forecast SimulateRainForecast No branch FSG-Int-RainForecast-ForecastAPI RainForecast
  2. In the data transform rule, on the Definition tab, configure the steps as follows:

    step Action Target Relation Source
    1 Set .response_GET.forecast(<APPEND>).Date equal to @DateTime.addToDate( .request.query_GET.StartDate,param.pyForEachCount,0,0,0)
    2 Set .response_GET.forecast(<LAST>).Probability equal to 40
    3 Set .response_GET.forecast(<LAST>).Unit equal to "Percent"

    The completed Definition tab looks like the following image.

    Guarrail Forecast API DT
  3. Click Save.
  4. On the Guardrails landing page Warning Summary tab, in the Rules column, select the SimulateRainForecast activity to open it.
  5. In step 2 of the activity, replace the Property-Set method with the Apply-DataTransform method using the new SimulateRainForecast data transform.
    GuardrailForecastAPIApplyDT
  6. Click Save. This eliminates one Severe warning and eliminate one Moderate warning.

Resolve the CreateProxyCase activity warnings

  1. Select the Security tab of the CreateProxyCase activity and change the Activity type to Utility.  

3 Resolve Moderate warnings

Review Moderate warnings and reconfigure those rules or justify them if they can not be reconfigured.

To identify the rules with Moderate warnings, on Guardrail landing page Warning Summary tab, do the following:

  1. Disable the Severe and Informational check boxes.
  2. Disable the Justified check box.
  3. Select Apply Filter.

The rules with Moderate warnings are displayed. There may be as many as 27 Moderate warnings.

Reconfigure other activities.

  1. Expand the Activity category in the Warning Summary tab.
  2. Open each activity one at a time.
  3. Examine the warning and reconfigure the activity as necessary to resolve the warning.
    GuardrailEmailEditor

4 Verify your work

From the DEV Studio Configuration menu, select Application > Guardrails and review the Compliance ScoreCompliance DetailsWarning Summary, and Warning Details tabs. The compliance score should have noticeable improvements.



Available in the following mission:

We'd prefer it if you saw us at our best.

Pega Academy has detected you are using a browser which may prevent you from experiencing the site as intended. To improve your experience, please update your browser.

Close Deprecation Notice