サポートと今すぐチャット
サポートとのチャット

Password Manager 5.13.0 - Administration Guide

About Password Manager Getting Started Password Manager Architecture
Password Manager Components and Third-Party Solutions Typical Deployment Scenarios Password Manager in Perimeter Network Management Policy Overview Password Policy Overview Secure Password Extension Overview reCAPTCHA Overview User Enrollment Process Overview Questions and Answers Policy Overview Password Change and Reset Process Overview Data Replication Phone-Based Authentication Service Overview
Management Policies
Checklist: Configuring Password Manager Understanding Management Policies Configuring Access to the Administration Site Configuring Access to the Self-Service Site Configuring Access to the Helpdesk Site Configuring Questions and Answers Policy Workflow overview Custom workflows Custom Activities Self-Service Workflows Helpdesk Workflows Notification Activities User Enforcement Rules
General Settings
General Settings Overview Search and Logon Options Import/Export Configuration Settings Outgoing Mail Servers Diagnostic Logging Scheduled Tasks Web Interface Customization Instance Reinitialization Realm Instances Domain Connections Extensibility Features RADIUS Two-Factor Authentication Internal Feedback Password Manager components and third-party applications Unregistering users from Password Manager Bulk Force Password Reset Fido2 key management Working with Redistributable Secret Management account Email Templates
Upgrading Password Manager Administrative Templates Secure Password Extension Password Policies Enable S2FA for Administrators & Enable S2FA for HelpDesk Users Reporting Password Manager Integration Accounts Used in Password Manager Open Communication Ports for Password Manager Customization Options Overview Feature imparities between the legacy and the new Self-Service Sites Glossary

Authentication Methods

Authentication Methods

Use this activity to select which authentication methods to display in the User site. The three types of authentication methods available to select for the administrator are as follows:

  • Security Questions

  • Corporate Authentication

  • Personal Email

IMPORTANT: The administrator can select any of the activities selected in the registration method, to make it default mode for authentication for the users on the User site. Select one of the settings radio buttons from the right side to make it default authentication method.

NOTE: When the administrator selects registration method(s), only the respective authentication methods are visible to the administrator in Authentication methods. See the Register section.

Security Questions

Use this activity to authenticate a user with the personal Questions and Answers profile. In this activity, the administrator can specify how many questions from the Questions and Answers profile the user must answer for authentication.

  • Authenticate with Q&A Profile : See Authenticate with Q&A Profile.

Corporate Authentication

Use this activity to authenticate a user with a mobile device. There are two methods to authenticate the users using a mobile device.

  • Authenticate with RADIUS Two-Factor Authentication: See Authenticate with RADIUS Two-Factor Authentication.

  • Authenticate via Phone: See Authenticate via Phone.

Personal Email

Authenticate via Passcode: Use this activity to authenticate the users with a passcode. The administrator can configure passcode length and expiry time limit for the passcode.

Authenticate with Q&A Profile

Use this activity to authenticate a user with a personal Questions and Answers profile. In this activity you can specify mandatory and helpdesk questions from user’s Q&A profile that a user must answer to be authenticated.

IMPORTANT: Note, if the questions you selected in this activity are not found in the user’s Q&A profile, the user will not be authenticated and the workflow containing this activity will not be performed for this user.

You can select one of the following authentication methods:

  • Answers to the specified questions (user’s answer is shown). In this mode, a helpdesk operator will ask a user for complete answers to the specified questions, and then compare them to the answers displayed on the identity verification page.

    IMPORTANT: This option cannot be used if user answers are not stored using reversible encryption. To store answers using reversible encryption, select the corresponding option in the Q&A profile settings.

    NOTE: By default, the answers on the Verify User Identity page are not displayed. To display the answers, you can clear the Hide my answers for security purposes checkbox on the Verify User Identity page.
  • Answers to the specified questions (user’s answer is not shown). In this mode, a helpdesk operator will ask a user for complete answers to the specified questions, and enter the answers on the identity verification page.

    NOTE: By default, the answers on the Verify User Identity page are not displayed. To display the answers, you can clear the Hide my answers for security purposes checkbox on the Verify User Identity page.
  • Random characters of answers to the specified questions. In this mode, a helpdesk operator will ask a user to tell the specified number of characters in the user's answer to a specified question, and then type in those characters in the appropriate positions on the identity verification page.

Authenticate via Phone

Authenticate via Phone

Use this activity to include phone-based authentication in a helpdesk workflow. If your license includes phone-based authentication service, you will be able to configure and use this activity.

If your license does not include phone-based authentication service and you want to use this service, please contact One Identity Software Support to obtain the necessary license at https://support.oneidentity.com/.

Before enabling phone-based authentication, make sure that users’ phone numbers stored in Active Directory are in a correct format. The phone number must meet the following requirements:

  • The number starts with either 00 or + followed by a country code and subscriber’s number. For example, +1 555-789-1314 or 00 1 5554567890.
  • The number can have extensions. For example, the number +1 555 123-45-67 ext 890.
  • Digits within the number can be separated by a space, hyphen, comma, period, plus and minus signs, slash (/), backward slash (\), asterisk (*), hash (#), and a tab character.
  • The number can contain the following brackets: parentheses (), curly braces {}, square brackets [], and angle brackets <>. Only one set of brackets is allowed within the number. The opening bracket must be in the first half of the number. For example, the number +15551234(567) will be considered invalid.

The USA numbers may not start with 00 or + sign, if they comply with all other requirements and contain 11 digits. For example, the number 1-555-123-3245 will be considered valid.

This activity has the following settings:

  • Authentication method. You can specify whether you want users to receive a call or an SMS with a one-time PIN code by selecting a corresponding option. You can also allow helpdesk operators to offer users to choose the authentication method by selecting the Allow users to choose between an automated voice call and SMS option.
  • SMS template. Enter the text message that will contain a one-time PIN code and will be sent to users during phone authentication.
  • telephoneNumber, homePhone, mobile and other attributes. Select one or several attributes of a user account from which telephone numbers will be used during phone-based authentication. You can also specify other attributes.

You can test the configured settings by clicking the Test settings button and entering the phone number to which a one-time PIN code will be sent.

Authenticate with Defender

You can use this activity to configure Password Manager to use Defender to authenticate users.

Defender is a two-factor authentication solution that authenticates users without forcing them to remember another new password. Defender uses one-time passwords (OTP) generated by special hardware or software tokens. Even if an attacker captures the password, there will be no security violation, since the password is valid only for one-time-use and can never be re-used.

You can use the Defender authentication to authenticate users before allowing them to reset or change their passwords, to unlock accounts, or manage Questions and Answers profiles.

Before configuring the settings in this activity, install and configure Defender as described in the Defender documentation.

IMPORTANT: To make Password Manager use the Defender authentication, you must install the Defender Client SDK on the server on which Password Manager Service is installed.

This activity has the following settings:

  • Defender Server: Specify the IP address of the computer running the Defender Server.
  • Port number: Type the port number that the Defender Access Node uses to establish a connection with the Defender Server.
  • Server timeout: Specify Defender Server timeout (in minutes).
  • Defender shared secret: Provide the secret that the Defender Access Node will share when it attempts to establish a connection with the Defender Server.
関連ドキュメント

The document was helpful.

評価を選択

I easily found the information I needed.

評価を選択