지금 지원 담당자와 채팅
지원 담당자와 채팅

Safeguard for Privileged Passwords On Demand Hosted - Administration Guide

Introduction System requirements and versions Using API and PowerShell tools Using the virtual appliance and web management console Cloud deployment considerations Setting up Safeguard for Privileged Passwords for the first time Using the web client Getting started with the desktop client Using the desktop client Activity Center Search box Privileged access requests Toolbox Accounts Account Groups Assets
General/Properties tab (asset) Accounts tab (asset) Account Dependencies tab (asset) Owners tab (asset) Access Request Policies tab (asset) Asset Groups tab (asset) Discovered SSH Keys (asset) Discovered Services tab (asset) History tab (asset) Managing assets
Asset Groups Discovery Entitlements Linked Accounts Partitions Profiles Settings
Access Request settings Appliance settings Asset Management settings Tags Backup and Retention settings Certificates settings Cluster settings Enable or Disable Services settings External Integration settings Password Management settings Real-Time Reports Safeguard Access settings SSH Key Management settings Security Policy Settings
Users User Groups Disaster recovery and clusters Administrator permissions Preparing systems for management Troubleshooting Frequently asked questions Appendix A: Safeguard ports Appendix B: SPP 2.7 or later migration guidance Appendix C: SPP and SPS join guidance Appendix D: Regular Expressions About us

Access Request settings

desktop client only.

Use the Access Request settings to enable (or disable) services and to define global reason codes that can be used when creating access request policies.

Navigate to Administrative Tools | Settings | Access Request.

Table 159: Access Request settings
Setting Description

Enable or disable access request and services

Toggle on

Toggle off

Where you enable or disable the following Safeguard for Privileged Passwords services:

  • Requests (sessions, password, and SSH key)
  • Password Management
  • SSH Key Management
  • Discovery
  • Directory
  • Sessions Module
Reasons

Where you configure access request reason codes, which can then be used when creating access request policies.

Enable or disable access request and services

desktop client only. (The web client includes the Audit Log Stream Service setting but not Sessions; see Enable or Disable Services settings.)

One Identity Safeguard for Privileged Passwords allows you to enable or disable access request and password and SSH key management services. These settings control session and password or SSH key release requests, manual account password or SSH key validation, and reset tasks, as well as the automatic profile check and change tasks in Partitions. You can also enable to disable discovery tasks, directory sync, and the Sessions Module (Safeguard for Privileged Sessions).

By default, services are disabled for service accounts and for accounts and assets found as part of a discovery job. Service accounts can be modified to adhere to these schedules and discovered accounts can be activated when managed.

It is the responsibility of the Appliance Administrator to manage these settings.

Navigate to Administrative Tools | Settings | Access Request | Enable or Disable Services.

All services are enabled by default, except for the Sessions Module:
toggle on and toggle off

Table 160: Enable or Disable Services settings
Setting Description

Requests

Session Requests Enabled

Session requests are enabled by default, indicating that authorized users can make session access requests. There is a limit of 1,000 sessions on a single access request.

Click the Session Requests Enabled toggle to disable this service so sessions can not be requested.

NOTE: When Session Requests is disabled, no new session access requests can be initiated. Depending on the access request policies that control the target asset/account, you will see a message informing you that the Session Request feature is not available.

In addition, current session access requests cannot be launched. A message appears, informing you that Session Requests is not available. For example, you may see the following message: This feature is temporarily disabled. See your appliance administrator for details.

Password Requests Enabled

Password requests are enabled by default, indicating that authorized users can make password release requests

Click the Password Requests Enabled toggle to disable this service so passwords can not be requested.

NOTE: Disabling the password request service will place any open requests on hold until this service is reenabled.

SSH Key Requests Enabled

SSH key requests are enabled by default, indicating that authorized users can make SSH key release requests

Click the SSH Key Requests Enabled toggle to disable this service so SSH keys can not be requested.

NOTE: Disabling the password request service will place any open requests on hold until this service is reenabled.

Password Management

Check Password Management Enabled

Check password management is enabled by default, indicating that Safeguard for Privileged Passwords automatically performs the password check task if the profile is scheduled, and allows you to manually check an account's password.

Click the Check Password Management Enabled toggle to disable the password validation service.

NOTE: Safeguard for Privileged Passwords enables automatic password management services by default. Typically, you would only disable them during an organization-wide maintenance window.

When disabling a password management service, Safeguard for Privileged Passwords allows all currently running tasks to complete; however, no new tasks will be allowed to start.

Change Password Management Enabled

Change password management is enabled by default, indicating that Safeguard for Privileged Passwords automatically performs the password change task if the profile is scheduled, and allows you to manually reset an account's password.

Click the Change Password Management Enabled toggle to disable the password reset service.

NOTE: Safeguard for Privileged Passwords enables automatic password management services by default. Typically, you would only disable them during an organization-wide maintenance window.

When disabling a password management service, Safeguard for Privileged Passwords allows all currently running tasks to complete; however, no new tasks will be allowed to start.

SSH Key Management

Check SSH Key Management Enabled

SSH key check is enabled by default, indicating that SSH key check is managed per the profile governing the partition's assigned assets and the assets' accounts.

Change SSH Key Management Enabled

SSH key change is enabled by default, indicating that SSH key change is managed per the profile governing the partition's assigned assets and the assets' accounts.

Discovery

Asset Discovery Enabled

Asset discovery is enabled by default, indicating that available Asset Discovery jobs find assets by searching directory assets, such as Active Directory, or by scanning network IP ranges. For more information, see Discovery.

Account Discovery Enabled

Account discovery is enabled by default, indicating that available Account Discovery jobs find accounts by searching directory assets such as Active Directory or by scanning local account databases on Windows and Unix assets (/etc/passwd) that are associated with the account discovery job. For more information, see Discovery.

Service Discovery Enabled

Service discovery is enabled by default, indicating that available Service Discovery jobs find Windows services that run as accounts managed by Safeguard. For more information, see Discovery.

SSH Key Discovery Enabled

SSH key discovery is enabled by default. With the toggle on, SSH keys in managed accounts are discovered. For more information, see SSH Key Discovery.

Directory

Directory Sync Enabled

Directory sync is enabled by default, indicating that additions or deletions to directory assets are synchronized. You can set the number of minutes for synchronization. For more information, see Management tab (add asset desktop client).

Sessions Module

Session Module Password Access Enabled

Session module password access is disabled by default. When the toggle is on, Safeguard for Privileged Passwords (SPP) can create an access request and check out a password from Safeguard for Privileged Sessions (SPS) on behalf of another user. When the toggle is switched off, this ability is revoked. This functionality supports Safeguard for Privileged Sessions (SPS) version 6.2.0 or later. For more information, see the One Identity Safeguard for Privileged Sessions Administration Guide: One Identity Safeguard for Privileged Sessions - Technical Documentation.

Reasons

desktop client only

In an access request policy, a Security Policy Administrator can require that a requester provide a reason for requesting access to a password, SSH key, or session. Then, when requesting access, the user can select a predefined reason from a list. For example, you might use these access request reasons:

  • Software Updates
  • System Maintenance
  • Hardware Issues
  • Problem Ticket

To configure access request reasons

  1. Navigate to Administrative Tools | Settings | Access Request | Reasons.
  2. Click Add Reason to add a new reason.
  3. In the Reason dialog, enter the following:
    1. Name: Enter a name for the reason. Limit: 50 characters

    2. Description: Enter a description for the reason. Limit: 255 characters

  4. Click Add Reason.
  5. To edit a reason, click Edit Reason.

    The Reason dialog appears allowing you to modify the name or description.

  6. To delete a reason, click Delete Reason.

    In the confirmation dialog, click Yes.

Related Topics

Creating an access request policy (desktop client)

Appliance settings

Use the Appliance settings to view general information about the appliance, run diagnostic tools, and reset or update the One Identity Safeguard for Privileged Passwords hardware appliance.

Safeguard for Privileged Passwords can be set up to use a virtual appliance. For more information, see Using the virtual appliance and web management console.

web client: Navigate to Appliance.

desktop client: Navigate to Administrative Tools | Settings | Appliance.

One Identity Safeguard for Privileged Passwordsprovides the following information to help you resolve many common problems you may encounter as you deploy and use your appliance.

Table 161: Appliance settings
Setting Description

Appliance Diagnostics

Where you execute a trusted, secure diagnostics package to help solve a configuration issue, synchronization issue, clustering issue, or other internal issues.

Appliance Information

Where you view general information about the appliance, as well as its performance utilization and the memory usage.

Debug

web client

Where you enable or disable debug logging to a syslog server.

Enable or disable A2A and audit log stream

desktop client

Where you enable or disable the Application to Application functionality and the Audit Log Stream Service.

web client: To enable or disable services, see Enable or Disable Services settings. A2A is not in the web client but Audit Log Stream Service is in the web client.

Licensing settings

Where you add or update a Safeguard for Privileged Passwords license.

Network Diagnostics

Where you run diagnostic tests on your appliance.

Networking Where you view and configure the primary network interface, and if applicable, the sessions network interface.
Operating System Licensing

Available on virtual machine only. Not available on hardware.

Where you configure the operating system for the virtual appliance.

Patch Updates

web client

Where you upload and install a patch update file.

desktop client: Updates

Power

web client

Where you shut down or restart your appliance in the web client.

desktop client:

SSH Algorithms

Where you configure SSH Algorithms to manage account passwords and SSH keys.

Support bundle

Where you create a support bundle containing system and configuration information to send to One Identity Support to analyze and diagnose issues with your appliance.

Time

Where you enable Network Time Protocol (NTP) and set the primary and secondary NTP servers. A replica in the cluster will always reference the primary appliance as its NTP server.

You can also manually set the time on a primary but not a cluster.

CAUTION: Manually setting the time should be done with caution. Time changes can cause critical data loss.

Factory Reset

Available on hardware only. Not available on a virtual machine.

Where you perform a factory reset to revert your appliance to its original state when it first came from the factory.

Lights Out Management (BMC)

Available on hardware only. Not available on a virtual machine.

Where you enable and disable lights out management, which allows you to remotely manage the power state and serial console to Safeguard for Privileged Passwords using the baseboard management controller (BMC).

In addition to the appliance options, One Identity Safeguard for Privileged Passwords provides these troubleshooting tools:

Table 162: Additional troubleshooting tools
Tool Description

Activity Center

desktop client

View the details of specific events or user activity. For more information, see Activity Center.
LCD status messages Use the LCD screen on the appliance to view the status of the appliance as it is starting up or shutting down. For more information, see LCD status messages.
Recovery Kiosk (Serial Kiosk) A terminal or laptop connected directly to the appliance to view basic appliance information, restart the appliance remotely, shut down the appliance, reset the bootstrap administrator’s password to its initial value, perform a factory rest, or to generate and send a support bundle to a Windows share. For more information, see Recovery Kiosk (Serial Kiosk).
관련 문서

The document was helpful.

평가 결과 선택

I easily found the information I needed.

평가 결과 선택