Tchater maintenant avec le support
Tchattez avec un ingénieur du support

One Identity Safeguard for Privileged Passwords 7.3 - Release Notes

Safeguard for Privileged Passwords Release Notes

Safeguard for Privileged Passwords 7.3

Release Notes

08 May 2023, 06:09

These release notes provide information about the Safeguard for Privileged Passwords release. For the most recent documents and product information, see Online product documentation.

If you are updating a Safeguard for Privileged Passwords version prior to this release, read the release notes for the version found at: One Identity Safeguard for Privileged Passwords Technical Documentation.

Release options

Safeguard for Privileged Passwords includes two release versions:

  • Long Term Support (LTS) maintenance release, version 7.0.3 LTS
  • Feature release, version 7.3

The versions align with Safeguard for Privileged Sessions. For more information, see Long Term Support (LTS) and Feature Releases.

About this release

Safeguard for Privileged Passwords Version 7.3 is a major feature release with new features, resolved issues, and known issues.

About the Safeguard product line

The Safeguard for Privileged Passwords 4000 Appliance, 3000 Appliance and 2000 Appliance are built specifically for use only with the Safeguard for Privileged Passwords privileged management software, which is pre-installed and ready for immediate use. The appliance is hardened to ensure the system is secured at the hardware, operating system, and software levels. The hardened appliance approach protects the privileged management software from attacks while simplifying deployment and ongoing management and shortening the time frame to value.

Safeguard for Privileged Passwords virtual appliances and cloud applications are also available. When setting up a virtual environment, carefully consider the configuration aspects such as CPU, memory availability, I/O subsystem, and network infrastructure to ensure the virtual layer has the necessary resources available. See One Identity's Product Support Policies for more information on environment virtualization.

Safeguard privileged management software suite

Safeguard privileged management software is used to control, monitor, and govern privileged user accounts and activities to identify possible malicious activities, detect entitlement risks, and provide tamper proof evidence. The Safeguard products also aid incident investigation, forensics work, and compliance efforts.

The Safeguard products' unique strengths are:

  • One-stop solution for all privileged access management needs
  • Easy to deploy and integrate
  • Unparalleled depth of recording
  • Comprehensive risk analysis of entitlements and activities
  • Thorough Governance for privileged account

The suite includes the following modules:

  • Safeguard for Privileged Passwords automates, controls, and secures the process of granting privileged credentials with role-based access management and automated workflows. Deployed on a hardened appliance, Safeguard for Privileged Passwords eliminates concerns about secured access to the solution itself, which helps to speed integration with your systems and IT strategies. Plus, its user-centered design means a small learning curve and the ability to manage passwords from anywhere and using nearly any device. The result is a solution that secures your enterprise and enables your privileged users with a new level of freedom and functionality.
  • One Identity for Privileged Sessions is part of One Identity's Privileged Access Management portfolio. Addressing large enterprise needs, Safeguard for Privileged Sessions is a privileged session management solution, which provides industry-leading access control, as well as session monitoring and recording to prevent privileged account misuse, facilitate compliance, and accelerate forensics investigations.

    Safeguard for Privileged Sessions is a quickly deployable enterprise appliance, completely independent from clients and servers to integrate seamlessly into existing networks. It captures the activity data necessary for user profiling and enables full user session drill-down for forensics investigations.

    NOTE: Configuration options and details related to Safeguard for Privileged Sessions will only be visible to customers that have purchased and joined the product to Safeguard for Privileged Passwords.

  • One Identity Safeguard for Privileged Analytics integrates data from Safeguard for Privileged Sessions to use as the basis of privileged user behavior analysis. Safeguard for Privileged Analytics uses machine learning algorithms to scrutinize behavioral characteristics, and generates user behavior profiles for each individual privileged user. Safeguard for Privileged Analytics compares actual user activity to user profiles in real time, and profiles are continually adjusted using machine learning. Safeguard for Privileged Analytics detects anomalies and ranks them based on risk so you can prioritize and take appropriate action and ultimately prevent data breaches.

    Figure 1: Privileged Sessions and Privileged Passwords

New features

HTTPS URL can be used for external federation (309608)

When configuring external federation, you can now select to use an HTTPS URL. This allows Safeguard for Privileged Passwords to automatically download and monitor the external STS metadata for any changes, in particular when updating signing certificates that are about to expire. If the external STS doesn't support multiple active signing certificates for seamless rollover, an administrator can also manually trigger a refresh.

Credential management for accounts has a new look and feel (394976)

The user experience for managing the credentials (passwords, TOTP authenticators, SSH keys, and API keys) associated with an account has been updated. All previous functionality is still available.

Account discovery for MySQL, Postgres, SQL Server, Oracle, iDrac, HP iLO, and HP iLO MP (192125)

You can now discover and manage accounts on MySQL, Postgres, SQL Server, Oracle databases; and on iDrac, HP iLO, and HP iLO MP network security devices.

RDP Application sessions allow for linked accounts (407386)

Linked accounts can now be used for RDP Application sessions.

Support for SCIM provisioning via Azure Active Directory and OneLogin (366916)

System for Cross-Domain Identity Management (SCIM) provisioning via Azure Active Directory or OneLogin can now be configured to connect with Safeguard for Privileged Passwords. This allows for Safeguard for Privileged Passwords to work with Azure Active Directory and OneLogin as source directories in order to allow for users and groups to sync.

Single sign-on to SPS via the application switcher (406523)

You can now configure single sign-on to Safeguard for Privileged Sessions via the application switcher using the SAML2 external federation login provider.

Login Notification character limit increased (399805)

The Login Notification setting now allows up to 5000 characters to be included in the message.

Enhancements

The following is a list of enhancements implemented in Safeguard for Privileged Passwords 7.3.

Table 1: General enhancements
Enhancement Issue ID

Access Request Policies view has been added to the Asset and Account pages.

321557

Outils libre-service
Base de connaissances
Notifications et alertes
Support produits
Téléchargements de logiciels
Documentation technique
Forums utilisateurs
Didacticiels vidéo
Flux RSS
Nous contacter
Obtenir une assistance en matière de licence
Support Technique
Afficher tout
Documents connexes

The document was helpful.

Sélectionner une évaluation

I easily found the information I needed.

Sélectionner une évaluation