지금 지원 담당자와 채팅
지원 담당자와 채팅

One Identity Safeguard for Privileged Passwords 7.2 - Administration Guide

Introduction System requirements and versions Using API and PowerShell tools Using the virtual appliance and web management console Cloud deployment considerations Setting up Safeguard for Privileged Passwords for the first time Using the web client Home Privileged access requests Appliance Management
Appliance Backup and Retention Certificates Cluster Enable or Disable Services External Integration Real-Time Reports Safeguard Access Appliance Management Settings
Asset Management
Account Automation Accounts Assets Partitions Discovery Profiles Tags Registered Connectors Custom platforms
Security Policy Management
Access Request Activity Account Groups Application to Application Cloud Assistant Asset Groups Entitlements Linked Accounts User Groups Security Policy Settings
User Management Reports Disaster recovery and clusters Administrator permissions Preparing systems for management Troubleshooting Frequently asked questions Appendix A: Safeguard ports Appendix B: SPP and SPS join guidance Appendix C: Regular Expressions About us

Adding an Asset Discovery job

You can add a new Asset Discovery job.

To add an asset discovery job

  1. Navigate to Asset Management > Discovery.
  2. Open the Assets tab.
  3. Click New Asset Discovery Job to create a new Asset Discovery job.
  4. In the New Asset Discovery Job dialog, provide information for the discovery job on the following tabs:
    General tab (asset discovery)

    Where you add general information about the discovery job and identify which partition you want Safeguard for Privileged Passwords to add the assets it discovers.

    Information tab (asset discovery)

    Where you select the directory and set the search location.

    Asset Discovery Rules tab (asset discovery)

    Where you define the search constraints and conditions, add tags, and choose the profile you want to govern the discovered assets.

    Schedule tab (asset discovery)

    Where you configure the schedule for the discovery job.

    After you save the discovery job, you can modify or run it using the Asset Discovery toolbar. For more information, see Asset Discovery.

General tab (asset discovery)

Navigate to:

  • web client: Asset Management > Discovery > Assets > (add or edit a Asset Discovery job).

On the General tab, supply general information about the Asset Discovery job and identify the partition where you want Safeguard for Privileged Passwords to add the assets it discovers.

Table 124: Discovery: General properties
Property Description
Name

Enter a name for the Asset Discovery job.

Limit: 50 characters

Description

Enter information about this Asset Discovery job.

Limit: 255 characters

Partition

Use Browse to select the partition in which to manage the discovered assets. You can also add a new partition from the Partitions dialog (accessed via the Browse button) by clicking Create New.

IMPORTANT: You cannot change the partition after you save this discovery job.

Information tab (asset discovery)

Navigate to:

  • web client: Asset Management > Discovery > Assets > (add or edit a Asset Discovery job).

On the Information tab, define the directory or network information for the discovery job.

Table 125: Discovery Type
Property Description
Discovery Type

Choose a type of discovery:

  • Directory
  • Network
  • StarlingAgent

If you select Directory, directory assets that are shared can be discovered into any partition. Directories include Active Directory or LDAP. See Directories that can be searched in Supported platforms.

To share a directory asset, select Available for discovery across all partitions for the asset; see Management tab (add asset). If the check box is not selected, the asset is not shared and the asset will only be discovered into the partitions to which the directory asset is assigned.

Table 126: Discovery: Information properties for Directory scans
Property Description
Directory

Select the Directory on which to run the Asset Discovery job.

Table 127: Discovery: Information properties for Network scans
Property Description
Enable OS Detection

This check box is selected by default, indicating that OS fingerprinting is to be used to detect the operation system being used. Clear this check box if you do not want to use the OS fingerprinting process.

Starting IP Address

Enter a starting IPv4 address. All IPv4 addresses between this IPv4 address and the IPv4 address entered in the Ending IP Address field will be included in the discovery.

NOTE: IPv6 scans are not supported.

Ending IP Address

Enter an ending IPv4 address. All IPv4 addresses between this IPv4 address and the IPv4 address entered in the Starting IP Address field will be included in the discovery.

NOTE: IPv6 scans are not supported.

Exclude IP

Safeguard for Privileged Passwords allows you to exclude an IP address within a specified IPv4 range from the scan.

Click  Add to exclude an IP address from the scan.

Click  Delete to remove the corresponding excluded IPv4 address and include that IP address in the scan.

Asset Discovery Rules tab (asset discovery)

Navigate to:

  • web client: Asset Management > Discovery > Assets > (add or edit a Asset Discovery job).

Use the Asset Discovery Rules tab to govern the discovered assets.

Discovery details
  • Once Safeguard for Privileged Passwords creates an asset, it will not attempt to re-create it or modify the asset if the asset is rediscovered by a different job.
  • Any SSH host keys encountered in discovery will be automatically accepted.
  • You can configure multiple rules for an Asset Discovery job. When Safeguard for Privileged Passwords runs the Asset Discovery job, if it finds an asset with more than one rule, it applies the connection and profile settings of the first rule that discovers the asset.

To add a new Asset Discovery rule

  1. On the Asset Discovery Rules tab, click  Edit.
  2. Click  Add.
  3. In the New Asset Discovery Rule dialog, enter a Name up to 50 characters.
  4. You must specify at least one condition, the connection, and a profile for each rule:
    1. Under Conditions, click Add Condition (asset discovery) to add one or more Group, Constraints, LDAP Filter (for LDAP or Active Directory), or Find All. For more information, see Add Condition (asset discovery).

    2. A Connection Template is required and defaults to Use Discovered Platform (no credentials are associated). To change this, deselect the checkbox.

    3. On the Management tab, you can manage the profiles to govern the discovered assets.

      • The password profile:

      • You may select SSH Key Profile to select or create an SSH key profile.
      • You may select Account Discovery Job to select or create an account discovery job.
      • For Managed Network, you can select the managed network assigned for workload balancing.
    4. Use the Tags tab to add rule-based tags. To add a tag to the rule, click Add Tag and enter the tag.
  5. Click Apply to save the Asset Discovery rule.
관련 문서

The document was helpful.

평가 결과 선택

I easily found the information I needed.

평가 결과 선택