Chatta subito con l'assistenza
Chat con il supporto

Safeguard for Privileged Passwords On Demand Hosted - Administration Guide

Introduction System requirements and versions Using API and PowerShell tools Using the virtual appliance and web management console Cloud deployment considerations Setting up Safeguard for Privileged Passwords for the first time Using the web client Getting started with the desktop client Using the desktop client Activity Center Search box Privileged access requests Toolbox Accounts Account Groups Assets
General/Properties tab (asset) Accounts tab (asset) Account Dependencies tab (asset) Owners tab (asset) Access Request Policies tab (asset) Asset Groups tab (asset) Discovered SSH Keys (asset) Discovered Services tab (asset) History tab (asset) Managing assets
Asset Groups Discovery Entitlements Linked Accounts Partitions Profiles Settings
Access Request settings Appliance settings Asset Management settings Tags Backup and Retention settings Certificates settings Cluster settings Enable or Disable Services settings External Integration settings Password Management settings Real-Time Reports Safeguard Access settings SSH Key Management settings Security Policy Settings
Users User Groups Disaster recovery and clusters Administrator permissions Preparing systems for management Troubleshooting Frequently asked questions Appendix A: Safeguard ports Appendix B: SPP 2.7 or later migration guidance Appendix C: SPP and SPS join guidance Appendix D: Regular Expressions About us

Security Policy Administrator permissions

The Security Policy Administrator configures the security policies that govern the access rights to accounts and assets, including the requirements for checking out passwords, such as the maximum duration, if password or SSH key reasons are required, if emergency access is allowed, and so on. This user may not know any details about the assets.

This user configures time restrictions for entitlements and who can request, approve and review access requests.

  • Creates account groups, asset groups, and user groups.
  • Creates entitlements.
  • Configures access request policies.
  • Adds users or user groups to entitlements to authorize those accounts to request passwords.
  • Can assign linked accounts to users for entitlement access policy governance.

On some pages, it may appear the administrator can edit data, but the change cannot be saved. A message like the following will display: Authorization is required for this request.

Table 281: Security Policy Administrator: Permissions
Navigation Permissions

Dashboard | Access Requests

Full control to manage access requests.

Activity Center

Perform activities:

  • View and export security-related activity events, including access request events
  • Audit access request workflow

Reports

View and export entitlement reports

Administrative Tools | Toolbox

Perform activities:

  • Access to the Account Groups, Asset Groups, Entitlements, Users, and User Groups view
  • Access to the Tasks pane.

Administrative Tools | Account Groups

Perform account group activities including:

  • Add, modify, or delete account groups and dynamic account groups
  • Add accounts to account groups
  • Add access request policies to account groups

Administrative Tools | Asset Groups

Perform asset group activities including:

  • Add, modify, or delete asset groups and dynamic asset groups
  • Add assets to asset groups
  • Assign acces request policies to asset groups

Administrative Tools | Entitlements

Perform entitlement activities including:

  • Add, modify, or delete entitlements
  • Add users or user groups to entitlements
  • Define and maintain access request policies
  • Assign policies to entitlements

Administrative Tools | Settings

 
  • Access Request | Reasons
Add, modify, or delete reason codes.
  • Cluster | Session Appliances

If Safeguard for Privileged Passwords (SPP) is linked to Safeguard for Privileged Sessions (SPS), view the appliance information for the link.

  • External Integration

Perform external integration activities including:

  • Application to Application (A2) configuration for application registrations.
  • Approval Anywhere service for access request approvals.
  • Starling join to Safeguard for Privileged Passwords to use services like Starling Two-Factor Authentication (2FA).
  • (View only) Ticketing system configuration to an external ticketing system or for generic tickets not tied to an external ticketing system.
  • Messaging

Messaging including:

  • (View only) Login notification configuration
  • Message of the day creation
  • Safeguard Access

View only: Login control, password rules, time zone

Administrative Tools | Users

Perform user activities including:

  • Add users to user groups including setting Personal Passwords permission to use the personal password vault
  • Add users to entitlements
  • Link directory accounts to a user
  • View and export the history of users

Administrative Tools | User Groups

Perform user group activities including:

  • Add, modify, or delete local user groups
  • Add local or directory users to user groups
  • Assign entitlements to user groups
  • View and export the history of users

User Administrator permissions

The User Administrator:

  • Creates (or imports) Safeguard for Privileged Passwords users.
  • Grants Help Desk Administrator permissions to users.
  • Sets passwords, unlocks users, and enables or disables non-administrator user accounts.
  • Also has Help Desk Administrator permissions.

Considerations: 

  • User Administrators cannot modify administrator passwords, including their own.
  • User Administrators can change the permissions for their own account, which may affect their ability to grant Help Desk Administrator permissions to other users. When you make changes to your own permissions, they take effect next time you log in.
Table 282: User Administrator: Permissions
Navigation Permissions

Activity Center

View and export user activity events

Administrative Tools | Toolbox

Access to the Users and User Groups view

Access to Tasks pane

Administrative Tools | Settings  
  • External Integration |Identity and Authentication
View only
  • Messaging | Message of the Day

View only: Login notification

Set message of the day

  • Safeguard Access

View only: Login control and password rules

Time Zone: View the time zone and control whether users can modify their own time zone or not

Administrative Tools | Users

Perform actions including:

  • Add, modify, delete, or import local and directory users including setting Personal Passwords permission to use the personal password vault
  • Set passwords and unlock accounts for non-administrator users; a Help Desk Administrator can unlock another Help Desk user but cannot set that user's password
  • Enable or disable non-administrative users
  • Set Help Desk Administrator permissions

Administrative Tools | User Groups

Perform actions including:

  • View and delete user groups
  • Add or delete directory groups, if a directory has been added
  • Set Personal Passwords permission to use the personal password vault

Preparing systems for management

Before you add systems to Safeguard for Privileged Passwords (Adding an asset (desktop client)), you must ensure they are properly configured.

Generally, to prepare an asset for Safeguard for Privileged Passwords:

  1. Create a functional account (called a "service" account in Safeguard for Privileged Passwords) on the asset and assign it a password or an SSH key, if the platform supports SSH keys.

    NOTE: To add an asset to Safeguard for Privileged Passwords, it must have a service account. For more information, see About service accounts.

  2. Grant the service account sufficient permissions.
  3. Test the service account connectivity.
  4. Configure the security protocol.
  5. For platforms that support SSL server certificate validation, add the server’s signing authority certificate to the Trusted Certificates store in Safeguard for Privileged Passwords. For more information, see Trusted CA Certificates.

The following topics can help you prepare your hosts for management by Safeguard for Privileged Passwords:

Safeguard for Privileged Passwords supports a variety of platforms. For more information, see Supported platforms.

Preparing ACF - Mainframe systems

This applies to both ACF2 - Mainframe and ACF2 - Mainframe LDAP platforms.

To prepare IBM ACF-mainframe systems for Safeguard for Privileged Passwords

  1. Create a service account on the asset and assign it a password. The service account must have the SECURITY attribute enabled for ACF2 ChangePassword to work properly.
  2. Grant the service account the privileges required to use the ALTERUSER command on other profiles.
  3. If not already installed, install a telnet server on the z/OS system. If required, secure telnet with SSL.

    NOTE: Please refer to your IBM z/OS system documentation for details on installing and configuring the telnet server (and SSL).

  4. Test the telnet server using a Windows-based 3270 emulator or on Linux, use the telnet-ssl or x3270 programs to test SSL and non-SSL connections to an z/OS system.
  5. In Safeguard for Privileged Passwords, create the asset and accounts for the z/OS system using password authentication.
About certificate support for the telnet protocol

Safeguard for Privileged Passwords automatically accepts any server certificate that the connection offers and does not verify the trust chain on the telnet certificate. In addition, Safeguard for Privileged Passwords does not support client certificate selection, so if telnet requires that the client present a certificate that is signed by a recognized authority, Safeguard for Privileged Passwords cannot support that configuration.

Related Documents

The document was helpful.

Seleziona valutazione

I easily found the information I needed.

Seleziona valutazione