Drill down outside of Information Server Console

This forum contains ProfileStage posts and now focuses at newer versions Infosphere Information Analyzer.

Moderators: chulett, rschirm

Post Reply
Novak
Participant
Posts: 97
Joined: Mon May 21, 2007 10:08 pm
Location: Australia

Drill down outside of Information Server Console

Post by Novak »

Hi all,

A client is wanting to use a drill down capability of Information Analyzer in productive environment It is also required for Information Server Console to be authenticated through Single Sign On by reading certificate information from users' smart cards. Still exploring this SSO option, but in the meantime also trying to understand if there is a way to provide drill down outside of IS console client?

Regards,

Novak
rjdickson
Participant
Posts: 378
Joined: Mon Jun 16, 2003 5:28 am
Location: Chicago, USA
Contact:

Post by rjdickson »

Hi Novak,

While much of the summary level information is available in the Information Governance Catalog, the detail level (like drill down) is not.

It depends on what kind of drill down you are talking about. If, for example, you want to see frequency distribution results, then you can use the command line/REST API to get frequency distribution results
http://www-01.ibm.com/support/knowledge ... ml?lang=en

If you mean, as an example, to 'go back to the original source and get all columns for all records that had a country code of 'AU', then you would have to code that yourself.
Regards,
Robert
Novak
Participant
Posts: 97
Joined: Mon May 21, 2007 10:08 pm
Location: Australia

Post by Novak »

Hi Robert,

I can definitely work with that. Really appreciate it.

Regards,

Novak
Post Reply