Tchater maintenant avec le support
Tchattez avec un ingénieur du support

One Identity Safeguard for Privileged Passwords 7.0 LTS - Administration Guide

Introduction System requirements and versions Using API and PowerShell tools Using the virtual appliance and web management console Cloud deployment considerations Setting up Safeguard for Privileged Passwords for the first time Using the web client Home Privileged access requests Appliance Management
Appliance Backup and Retention Certificates Cluster Enable or Disable Services External Integration Real-Time Reports Safeguard Access
Asset Management
Account Automation Accounts Assets Partitions Discovery Profiles Tags Registered Connectors Custom platforms
Security Policy Management
Access Request Activity Account Groups Application to Application Cloud Assistant Asset Groups Entitlements Linked Accounts User Groups Security Policy Settings Reasons
User Management Reports Disaster recovery and clusters Administrator permissions Preparing systems for management Troubleshooting Frequently asked questions Appendix A: Safeguard ports Appendix B: SPP and SPS join guidance Appendix C: Regular Expressions About us

Step 2: Authorizer Administrator creates administrators

Add the user administrator permissions. A user can have more than one set of permissions. For a list of permissions granted to the different Safeguard for Privileged Passwords administrators, see Administrator permissions.

  1. Make sure you have logged in using the Authorizer Administrator account.
  2. Customize the Local Password Rule. (Navigate to Appliance Management | Safeguard Access | Local Password Rule.)
  3. Add users for the following administrator permissions (Adding a user):
    1. User Administrator
    2. Help Desk Administrator
    3. Appliance Administrator
    4. Operations Administrator
    5. Auditor
    6. Asset Administrator
    7. Security Policy Administrator

Step 3: Appliance Administrator configures the appliance

  1. Log in using the Appliance Administrator account.
  2. Navigate to Appliance Management | Appliance | Networking and set the following:

    1. IP Address
    2. Netmask
    3. Default Gateway
    4. DNS Servers
    5. DNS Suffixes

    For more information, see Networking.

  3. Ensure the access request as well as password and SSH key management features are enabled (Appliance Management | Enable or Disable Services). For more information, see Enable or Disable Services.
  4. (Optional) Enable or disable Application to Application (A2) and audit data sharing with Safeguard for Privileged Sessions (SPS) via Appliance Management | Enable or Disable Services. For more information, see Enable or Disable Services.
  5. Configure the External Integration that apply:
    1. Email: Configure the SMTP server to be used for email notifications. Safeguard for Privileged Passwords provides default email templates for most events, which can be customized. For more information, see Email.
    2. Identity and Authentication: Configure directory services such as Active Directory and LDAP servers to be used as identity and authentication providers for Safeguard for Privileged Passwords users. Configure Safeguard for Privileged Passwords as a relying party that uses SAML 2.0 to integrate with external federation services to authenticate users. Create a RADIUS server to be used as a primary or secondary authentication provider. For more information, see Identity and Authentication.
    3. SNMP: Configure SNMP subscriptions for sending SNMP traps to your SNMP console when certain events occur. For more information, see SNMP.
    4. Starling: Join Safeguard for Privileged Passwords to Starling to take advantage of other Starling services. For more information, see Starling.
    5. Syslog: Configure the syslog servers where event notifications are to be sent. For more information, see Syslog.
    6. Ticket Systems: Add external ticketing tracking system or track tickets not tied to an external ticketing system. For more information, see Ticket systems.

Step 4: User Administrator adds users

  1. Log in using the User Administrator account.
  2. Add users who can log in to Safeguard for Privileged Passwords (Adding a user).
  3. Grant Help Desk Administrator permissions to one or more users.

Step 5: Asset Administrator adds managed systems

  1. Log in using the Asset Administrator account.
  2. Add partitions and, optionally, delegate partition ownership to other users (Adding a partition).
  3. (Optional) Set the following Password Profiles (or edit the default rules and settings defined when the partition was added):
  4. (Optional) Set the following SSH Key Profiles:
  5. (Optional) Create profiles or edit the default profiles created (Creating a password profile).
  6. Add assets to the appropriate partitions and profiles (Adding an asset).
  7. Add accounts to control access to the assets (Adding an account).

TIP: Create asset and account discovery jobs to discover and, optionally, automatically add assets and accounts to Safeguard for Privileged Passwords. For more information, see Discovery.

Documents connexes

The document was helpful.

Sélectionner une évaluation

I easily found the information I needed.

Sélectionner une évaluation