サポートと今すぐチャット
サポートとのチャット

Active Roles 7.5.3 - Administration Guide

Introduction About Active Roles Getting Started Rule-based Administrative Views Role-based Administration
Access Templates as administrative roles Access Template management tasks Examples of use Deployment considerations Windows claims-based Access Rules
Rule-based AutoProvisioning and Deprovisioning
About Policy Objects Policy Object management tasks Policy configuration tasks
Property Generation and Validation User Logon Name Generation Group Membership AutoProvisioning E-mail Alias Generation Exchange Mailbox AutoProvisioning AutoProvisioning for SaaS products OneDrive Provisioning Home Folder AutoProvisioning Script Execution Office 365 and Azure Tenant Selection User Account Deprovisioning Office 365 Licenses Retention Group Membership Removal Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Relocation User Account Permanent Deletion Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Notification Distribution Report Distribution
Deployment considerations Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Container Deletion Prevention policy Picture management rules Policy extensions
Workflows
Understanding workflow Workflow activities overview Configuring a workflow
Creating a workflow definition Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Example: Approval workflow E-mail based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic Groups Active Roles Reporting Management History
Understanding Management History Management History configuration Viewing change history
Workflow activity report sections Policy report items Active Roles internal policy report items
Examining user activity
Entitlement Profile Recycle Bin AD LDS Data Management One Identity Starling Management One Identity Starling Two-factor Authentication for Active Roles Managing One Identity Starling Connect Azure AD, Office 365, and Exchange Online management
Configuring Active Roles to manage hybrid AD objects Managing Hybrid AD Users Unified provisioning policy for Azure O365 Tenant Selection, Office 365 License Selection, and Office 365 Roles Selection, and OneDrive provisioning Office 365 roles management for hybrid environment users Managing Office 365 Contacts Managing Hybrid AD Groups Managing Office 365 Groups Managing Azure Security Groups Managing cloud-only Azure users Managing cloud-only Azure guest users Managing cloud-only Azure contacts Changes to Active Roles policies for cloud-only Azure objects Managing room mailboxes
Managing Configuration of Active Roles
Connecting to the Administration Service Adding and removing managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server Replication Appendix A: Using regular expressions Appendix B: Administrative Template Appendix C: Communication ports Appendix D: Active Roles and supported Azure environments Appendix E: Enabling Federated Authentication Appendix F: Active Roles integration with other One Identity and Quest products Appendix G: Active Roles integration with Duo Appendix H: Active Roles integration with Okta

Enabling delegation for Federated Authentication

To enable delegation for Federated Authentication, follow the steps.

To enable delegation for Federated Authentication

  1. Open the Active Directory Users and Computers tool.

  2. Open the properties of the Federated Authentication domain service account and click on the Delegation tab.

  3. Select Trust this user for delegation to specified services only.

  4. Ensure Use any authentication protocol is selected.

  5. Click Add.

  6. Click Users or Computers.

  7. Enter the name of the Federated Authentication domain service account and click OK.

    The ARAdminSvc and HTTP Service Types are displayed for the short name of the Active Roles server.

  8. Click Select All.

  9. Click OK. The Service Types are now listed.

  10. To see the FQDN Service Types, select the Expanded check box. Click OK.

    Figure 151: Delegation settings of the Federated Authentication domain service account

  11. Close the Active Directory Users and Computers tool and log off the Domain Controller.

Examples of configuring identity providers

Refer to the following examples of configuring the identity providers when using Federated Authentication.

Azure
  • Metadata url: https://login.microsoftonline.com/<AzureTenantID>/FederationMetadata/2007-06/FederationMetadata.xml
  • realm: spn:<Azure Application ID>
  • replyurl: https://<Web Server Name>/arwebadmin/
Active Directory Federation Services (AD FS)
  • Metadata url: https://<ADFS Server name>/FederationMetadata/2007-06/FederationMetadata.xml
  • realm: https://<Web Server Name>/arwebadmin/
  • replyurl: https://<Web Server Name>/arwebadmin/

Appendix F: Active Roles integration with other One Identity and Quest products

You can integrate Active Roles with the following One Identity products to complement and extend identity and access management in your organization.

Change Auditor

Quest Change Auditor for Active Directory is a security auditing solution providing real-time notifications for critical AD, Azure AD and ADFS configuration changes. The application tracks, audits, reports and alerts on all key configuration changes (for example, modifications in users, groups, nested groups, GPOs, computers, services, registry entries, local users or the DNS), and consolidates them in a single console without the overhead of native auditing.

In addition, you can lock down critical AD objects to protect them from unauthorized or accidental modifications and deletions. Correlating activity across the on-premises and cloud directories, Change Auditor provides a single pane of glass view of your hybrid environment and makes it easy to search all events regardless of where they occurred.

For more information on integrating Active Roles with Change Auditor, see Active Roles Integration in the Change Auditor Installation Guide, or Change Auditor Knowledge Base Article 309842.

Cloud Access Manager

One Identity Cloud Access Manager (CAM) delivers real productivity gains by minimizing the effort required to control access to the on-premises applications and cloud service accounts of your organization. When using CAM, users (such as employees or customers) require only a single username and password combination to gain secure access to their resources through a customizable application portal. However, if stronger authentication is preferred, you can also configure CAM to require one-time passwords (OTP) during login.

For more information on using CAM with Active Roles, see Integrated Windows Authentication in the Cloud Access Manager Configuration Guide.

Defender

One Identity Defender is a cost-effective security solution that authenticates users who access your network resources. When deployed in your organization, only users who successfully authenticate via Defender are granted access to the secured resources.

Defender uses the user identities stored in Microsoft Active Directory (AD) to enable two-factor authentication (2FA), taking advantage of its inherent scalability and security, and eliminating the costs and time required to set up and maintain proprietary databases. The web-based administration tool and the user self-service portal of Defender ease the implementation of 2FA for both administrators and users. Defender also provides a comprehensive audit trail that enables compliance and forensics.

For more information on using Defender with Active Roles, see Integration with Active Roles in the Defender Administration Guide.

Enterprise Reporter

Quest Enterprise Reporter provides administrators, security officers, help desk staff, and other stakeholders insight into their network environment. Reporting on your network environment provides general visibility into the security and configuration of your environment, validation against your security policies to ensure objects are configured as expected, and an easy way to respond to inquiries from auditors requesting security and configuration information.

Enterprise Reporter provides a unified solution for data discovery and report generation. Using the Enterprise Reporter Configuration Manager, administrators can easily configure and deploy discoveries to collect and store data. Once the data has been collected, the Report Manager allows users to produce reports that help organizations ensure that they comply with industry regulations and standards, adhere to internal security policies, and fulfill hardware and software requirements.

For more information on using Enterprise Reporter with Active Roles, see the Enterprise Reporter Configuration Manager User Guide, or the Quest Enterprise Reporter Knowledge Base.

Identity Manager

One Identity Manager simplifies managing user identities, access permissions, and security policies. By delegating identity management and access decisions directly to the organization, Identity Manager can ease the workload of the company IT team, so they can focus on their core competences.

For more information on integrating Active Roles with Identity Manager, see Working with One Identity Manager in the Active Roles Synchronization Service Administration Guide and the Identity Manager Administration Guide for Active Roles Integration.

Recovery Manager for Active Directory

Quest Recovery Manager for Active Directory (RMAD) is an AD recovery tool that enables you to recover sections of the organization AD (for example, selected objects or object properties) without taking AD offline. RMAD minimizes potential AD downtimes that data corruption or improper directory modifications can cause by offering automatic backup options, and fast, remotely managed recovery operations.

Active Roles supports integration with RMAD through its Active Roles Add-on for RMAD extension. When installed, the Active Roles Web Interface receives a new Restore Object option, opening the Recovery Manager Portal of RMAD, and allowing you to restore modified or deleted directory objects.

For more information on RMAD, see the RMAD technical documentation. For more information on the Active Roles Add-on for RMAD extension, see the Active Roles Add-on for Recovery Manager for Active Directory Release Notes.

Safeguard

One Identity Safeguard is a privileged management software used to control, monitor, and govern privileged user accounts and activities to identify possible malicious activities, detect entitlement risks, and provide tamper proof evidence. Safeguard products also aid incident investigation, forensics work, and compliance efforts.

The One Identity Safeguard for Privileged Passwords (SPP) appliances are built specifically for use only with the SPP privileged management software, which is pre-installed and ready for use on the SPP appliance. The SPP appliance is hardened to ensure the system is secured at the hardware, operating system, and software levels as well. The hardened appliance approach protects the privileged management software from attacks while simplifying deployment and ongoing management, and also shortening the time frame to value period.

For more information on SPP, see the latest One Identity Safeguard for Privileged Passwords documentation.

Safeguard Authentication Services

One Identity Safeguard Authentication Services (SAS) extends the security and compliance of AD to Unix, Linux, and macOS platforms and enterprise applications with the following features:

  • Addressing the compliance need for cross-platform access control.

  • Addressing the operational need for centralized authentication and single sign-on.

  • Unifying identities and directories for simplified identity and access management.

For more information on integrating Active Roles with SAS, see the Authentication Services Active Roles Integration Pack Release Notes or SAS Knowledge Base Article 253135.

Starling

Active Roles supports integration with the One Identity Starling Two-Factor Authentication and Starling Connect services.

  • One Identity Starling Two-Factor Authentication is designed to support non-federated applications and applications acting as Identity Providers (IdP) to accept an OTP for 2FA via text message, phone call or the Starling 2FA app. Starling Two-Factor Authentication also supports push notifications, where users receive approval requests on their Starling 2FA app for 2FA. Applications using Starling Two-Factor Authentication can validate OTP and redirect all OTP and push notification management workflows directly to Starling Two-Factor Authentication, providing a single interface for all 2FA operations.

    For more information on integrating Active Roles with Starling Two-Factor Authentication, see Configuring Active Roles to join One Identity Starling.

  • One Identity Starling Connect is a cloud-based service extending the provisioning capabilities of Active Roles to a growing collection of Software-as-a-Service (SaaS) applications, enabling organizations to streamline processes and secure hybrid environments. This allows you to extend your on-premises Active Roles deployment to provision additional applications, regardless of whether they are on-premises or cloud-based.

    For more information on integrating Active Roles with Starling Connect, see Starling

TPAM

The Privileged Appliance and Modules (TPAM) appliance is a robust collection of integrated modular technologies designed specifically to meet the complex and growing compliance and security requirements associated with privileged identity management and privileged access control. TPAM consists of two main modules:

  • Privileged Password Manager ensures that when administrators require elevated access, that access is granted according to the established organization policy, with all appropriate approvals, with all actions fully audited and tracked, and in a way that the password used is immediately changed upon its return.

  • Privileged Session Manager provides tools for session and proxy control, and for auditing, recording and replaying the activities of high-risk users, for example administrators or remote vendors. It provides a single point of control from which you can authorize connections, limit access to specific resources, view active connections, record all activities, or raise alerts and terminate connections if they exceed the pre-set time limits.

With its available modules, One Identity TPAM automates, controls and secures the entire process of granting administrators the credentials necessary to perform their duties.

For more information on the TPAM Appliance, see the One Identity TPAM technical documentation, or the TPAM Knowledge Base.

Appendix G: Active Roles integration with Duo

Active Roles can be integrated with Duo to complement and extend identity and access management. For more information about Duo, see https://duo.com.

Starting from Active Roles 7.5.3, the rSTS API Admin Tool is no longer available and supported, so you will need assistance from One Identity Professional Services in configuring Active Roles with Duo. To use Active Roles with Duo, contact One Identity Professional Services. For more information, see https://support.oneidentity.com/active-roles/professional-services.

関連ドキュメント

The document was helpful.

評価を選択

I easily found the information I needed.

評価を選択