Chat now with support
Chat with Support

Identity Manager 8.2.1 - Administration Guide for Privileged Account Governance

About this guide Managing a Privileged Account Management system in One Identity Manager Synchronizing a Privileged Account Management system
Setting up the initial synchronization of a One Identity Safeguard Customizing the synchronization configuration for One Identity Safeguard Running synchronization Tasks following synchronization Troubleshooting Ignoring data error in synchronization
Managing PAM user accounts and employees Managing the assignments of PAM user groups Login information for PAM user accounts Mapping of PAM objects in One Identity Manager PAM access requests Handling of PAM objects in the Web Portal Basic data for managing a Privileged Account Management system Configuration parameters for managing a Privileged Account Management system Default project template for One Identity Safeguard Editing One Identity Safeguard system objects One Identity Safeguard connector settings Known issues about connecting One Identity Safeguard appliances

General main data of PAM user accounts

On the General tab, edit the following main data.

Table 26: General main data of a user group

Property

Description

Name

Name of the user group

Appliance Appliance to which the user group belongs.

Service item

Service item data for requesting the group through the IT Shop.

IT Shop

Specifies whether the group can be requested through the IT Shop. If this option is set, the group can be requested by the employees through the Web Portal and distributed with a defined approval process. The group can still be assigned directly to hierarchical roles.

Only for use in IT Shop

Specifies whether the group can only be requested through the IT Shop. If this option is set, the group can be requested by the employees through the Web Portal and distributed with a defined approval process. Direct assignment of the group to hierarchical roles or user accounts is not permitted.

Risk index

Value for evaluating the risk of assigning the group to user accounts. Set a value in the range 0 to 1. This input field is only visible if the QER | CalculateRiskIndex configuration parameter is activated.

For more information, see the .One Identity Manager Risk Assessment Administration Guide

Category

Categories for group inheritance. Groups can be selectively inherited by user accounts. To do this, groups and user accounts are divided into categories. Select one or more categories from the menu.

Description

Text field for additional explanation.

Authentication provider

Directory name (only for directory groups).

Target system group Group in Active Directory or LDAP (only for directory groups).
Read only memberships The directory group is read-only (only for directory groups). The memberships are maintained in the directory, for example in Active Directory or LDAP.

Created on

Time at which the user account was created.

Created by

User who created the user account.
Related topics

Assigning extended properties to PAM user groups

Extended properties are meta objects, such as operating codes, cost codes, or cost accounting areas that cannot be mapped directly in One Identity Manager.

For more detailed information about setting up extended properties, see the One Identity Manager Identity Management Base Module Administration Guide.

To specify extended properties for a group

  1. In the Manager, select the Privileged Account Management > User groups category.

  2. Select the group in the result list.

  3. Select Assign extended properties.

  4. In the Add assignments pane, assign extended properties.

    TIP: In the Remove assignments pane, you can remove assigned extended properties.

    To remove an assignment

    • Select the extended property and double-click .

  5. Save the changes.

Displaying the PAM user group overview

For a user group, you see an overview of the user accounts and entitlements associated with the user group. For directory groups, the associated Active Directory group or LDAP group is displayed.

To obtain an overview of a group

  1. Select the Privileged Account Management > User groups category.

  2. Select the group in the result list.

  3. Select the PAM user group overview task.

PAM assets

Assets are computers, servers, network devices, or applications that are managed by a PAM appliance.

Assets are imported into the One Identity Manager database during synchronization. Changes to the object properties of individual assets can be re-imported by single object synchronization.

To display the properties of an asset

  1. In the Manager, select the Privileged Account Management > Appliances > <appliance> > Privileged Objects > Assets category.

  2. Select the asset in the result list.

  3. Select the Change main data task.

For an asset, you see an overview of the asset groups, asset accounts, and the access request policies associated with the asset.

To view an overview of an asset

  1. In the Manager, select the Privileged Account Management > Appliances > <appliance> > Privileged Objects > Assets category.

  2. Select the asset in the result list.

  3. Select the PAM asset overview task.

Related topics
Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating