Chat now with support
Chat with Support

One Identity Safeguard for Privileged Sessions 6.9.3 - Administration Guide

Preface Introduction The concepts of One Identity Safeguard for Privileged Sessions (SPS)
The philosophy of One Identity Safeguard for Privileged Sessions (SPS) Policies Credential Stores Plugin framework Indexing Supported protocols and client applications Modes of operation Connecting to a server through One Identity Safeguard for Privileged Sessions (SPS) Archive and backup concepts Maximizing the scope of auditing IPv6 in One Identity Safeguard for Privileged Sessions (SPS) SSH host keys Authenticating clients using public-key authentication in SSH The gateway authentication process Four-eyes authorization Network interfaces High Availability support in One Identity Safeguard for Privileged Sessions (SPS) Versions and releases of One Identity Safeguard for Privileged Sessions (SPS) Accessing and configuring One Identity Safeguard for Privileged Sessions (SPS)
The Welcome Wizard and the first login Basic settings
Supported web browsers and operating systems The structure of the web interface Network settings Configuring date and time System logging, SNMP and e-mail alerts Configuring system monitoring on SPS Data and configuration backups Archiving and cleanup Using plugins Forwarding data to third-party systems Starling integration
User management and access control Managing One Identity Safeguard for Privileged Sessions (SPS)
Controlling One Identity Safeguard for Privileged Sessions (SPS): reboot, shutdown Managing Safeguard for Privileged Sessions (SPS) clusters Managing a High Availability One Identity Safeguard for Privileged Sessions (SPS) cluster Upgrading One Identity Safeguard for Privileged Sessions (SPS) Managing the One Identity Safeguard for Privileged Sessions (SPS) license Accessing the One Identity Safeguard for Privileged Sessions (SPS) console Sealed mode Out-of-band management of One Identity Safeguard for Privileged Sessions (SPS) Managing the certificates used on One Identity Safeguard for Privileged Sessions (SPS)
General connection settings HTTP-specific settings ICA-specific settings MSSQL-specific settings RDP-specific settings SSH-specific settings Telnet-specific settings VMware Horizon View connections VNC-specific settings Indexing audit trails Using the Search interface Advanced authentication and authorization techniques Reports The One Identity Safeguard for Privileged Sessions (SPS) RPC API The One Identity Safeguard for Privileged Sessions (SPS) REST API One Identity Safeguard for Privileged Sessions (SPS) scenarios Troubleshooting One Identity Safeguard for Privileged Sessions (SPS) Using SPS with SPP Configuring external devices Using SCP with agent-forwarding Security checklist for configuring One Identity Safeguard for Privileged Sessions (SPS) Jumplists for in-product help Configuring SPS to use an LDAP backend Glossary

Configuring SPS to enable exporting files from audit trails after RDP file transfer through clipboard or disk redirection

In SPS versions 6.2 and later, you can export files from audit trails after RDP file transfer through clipboard.

In SPS versions 6.5 and later, you can export files from audit trails after RDP file transfer through disk redirection too.

NOTE: You can export files from audit trails that were recorded before the SPS versions described above, if the Clipboard or Disk redirect channel was recorded.

To export files from these audit trails, make sure that you have the appropriate version of the Safeguard Desktop Player installed.

For more information on the process in the Safeguard Desktop Player application, see Exporting files from an audit trail.

To configure SPS to enable extracting files from audit trails after RDP file transfer through clipboard or disk redirection

  1. Navigate to RDP Control > Connections and open an existing connection (or create and configure a new connection).
  2. Expand the connection tab, scroll down to the Channel policy drop-down list, and select a channel policy of your choice from the drop-down list options.
  3. Navigate to RDP Control > Channel Policies and open the channel policy that you selected from the Channel policy drop-down list under RDP Control > Connections.
  4. Ensure that the Clipboard or Redirect drop-down list option under Type and the Record audit trail checkbox are both selected.
  5. (Optional) Click to save your configuration.

SSH-specific settings

The following sections describe configuration settings available only for the SSH protocol. Use the following policies to control who, when, and how can access the SSH connection.

  • Host keys and host certificates: One Identity Safeguard for Privileged Sessions (SPS) allows you to set how the identity of the client hosts and servers is verified. For details, see Setting the SSH host keys of the connection.

  • Authentication Policy: Authentication policies describe the authentication methods allowed in a connection. Different methods can be used for the client and server-side connections. For details, see Authentication Policies.

  • User List: A user list is a list of usernames permitted to use — or forbidden from using — the connection. Essentially it is a blacklist or a whitelist. All users matching the other requirements of the connection are accepted by default. For details, see Creating and editing user lists.

  • Channel Policy: The channel policy determines which SSH channels (for example terminal session, SCP, and so on) can be used in the connection, and whether they are audited or not. The different channels may be available only under certain restrictions, as set in the channel policy. For details, see Creating and editing channel policies.

  • SSH settings: SSH settings determine the parameters of the connection on the protocol level, including timeout value and greeting message of the connection. The following parameters determine which algorithms are used in the connections, and can be set independently for the client and the server side: key exchange, host key, cipher, MAC, and compression algorithms. The default values include all possible algorithms. For details, see Creating and editing protocol-level SSH settings.

  • Content Policy: Content policies allow you to inspect the content of the connections for various text patterns, and perform an action if the pattern is found. For example, SPS can send an e-mail alert if a specific command is used in an SSH terminal session. For details, see Creating a new content policy.

  • Authentication and Authorization plugin:

    One Identity Safeguard for Privileged Sessions (SPS) provides a plugin framework to integrate SPS to external systems to authenticate or authorize the user before authenticating on the target server. Such plugins can also be used to request additional information from the users, for example, to perform multi-factor authentication.

    For details, see Integrating external authentication and authorization systems.

Setting the SSH host keys of the connection

Topics:

Setting the SSH host keys accepted on the server side

You can specify how SPS verifies the identity of the servers based on their host keys.

By default, SPS automatically records a host key shown by the server on the first connection. SPS will accept only this key from the server in later connections. If a host key is stored on SPS, SPS will accept only the stored key from the server.

The following describes how to set the SSH host keys accepted on the server side.

To set the SSH host keys accepted on the server side

  1. Navigate to SSH Control > Connections and click to display the details of the connection.

    Figure 215: SSH Control > Connections — Server side host key settings

  2. Verify the identity of the servers based on their host keys as follows:

    • To automatically record a host key shown by the server on the first connection, select Accept key for the first time.

      If no host key is stored on SPS for the target server at the time of a connection, SPS will accept and record any key shown by the server. Otherwise, if one or more host keys are already available on SPS for the target server, only the already recorded host keys are accepted. This is the default behavior of SPS.

      NOTE: When your deployment consists of two or more instances of SPS organized into a cluster, the SSH keys recorded on the Managed Host nodes before they were joined to the cluster are overwritten by the keys on the Central Management node.

      For more information, see Configuration synchronization and SSH keys.

    • If the keys of the server are already available on SPS, select Only accept trusted keys. SPS will accept only the stored keys from the server.

      For more information on setting the host keys of the server, see Server host keys.

      NOTE: When your deployment consists of two or more instances of SPS organized into a cluster, the SSH keys recorded on the Managed Host nodes before they were joined to the cluster are overwritten by the keys on the Central Management node.

      For more information, see Configuration synchronization and SSH keys.

    • To disable SSH host key verification, select Disable SSH host key checking.

      Caution:

      Disabling SSH host key verification makes it impossible for SPS to verify the identity of the server and prevent man-in-the-middle (MITM) attacks.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating