Chat now with support
Chat with Support

One Identity Safeguard for Privileged Passwords 6.0.7 LTS - Administration Guide

Introduction System requirements and versions Using API and PowerShell tools Using the virtual appliance and web management console Cloud deployment considerations Setting up Safeguard for Privileged Passwords for the first time Using the web client Getting started with the desktop client Using the desktop client Search box Privileged access requests Toolbox Accounts Account Groups Assets Asset Groups Discovery Entitlements Partitions Settings
Access Request settings Appliance settings Asset Management settings Backup and Retention settings Certificate settings Cluster settings External Integration settings Messaging settings Profile settings Safeguard Access settings
Users User Groups Disaster recovery and clusters Administrator permissions Preparing systems for management Troubleshooting Frequently asked questions Appendix A: Safeguard ports Appendix B: SPP 2.7 or later migration guidance Appendix C: SPP and SPS join guidance Appendix D: Regular Expressions SPP glossary

Check and Change Log tab (account)

The Check and Change Log tab displays the password validation and reset history for the selected account.

Time Frame: By default, the check and change log entries displayed are for the last 24 hours. Click one of the time intervals at the top of the grid to display log entries for a different time frame. If the display does not refresh after selecting a different time interval, click the Refresh.

Click  Add Account Group from the details toolbar to add the selected account to one or more account groups.

Navigate to Administrative Tools | Accounts | Check and Change Log.

Table 23: Accounts: Check and Change Log tab properties
Property Description
User The display name of the user that triggered the event
Status

The status of the transaction:

  • Failure
  • Success
  • Queued
Reason A system message pertaining to the password validation and reset activity, such as the password matches the asset, was changed successfully, or does not match the asset.
Type

The type of transaction:

  • Check Password
  • Change Password

NOTE:Check and Change Log only displays events that the appliance performs; that is, it only displays Check Password and Change Password transactions. It does not display Set Password transactions. For more information, see Checking, changing, or setting an account password.

Date

The date of the transaction. The time stamps for transactions are based on the user's local time.

Duration The amount of time the transaction took to complete.

History tab (account)

The History tab allows you to view or export the details of each operation that has affected the selected account.

The top of the History tab contains the following information:

  • Items: Total number of entries in the history log.
  • Refresh: Update the list displayed.
  • Export: Export the data to a .csv file.
  • Search: For more information, see Search box.

  • Time Frame: By default, the history details are displayed for the last 24 hours. Click one of the time intervals at the top of the grid to display history details for a different time frame. If the display does not refresh after selecting a different time interval, click Refresh.

Navigate to Administrative Tools | Accounts | History.

Table 24: Accounts: History tab properties
Property Description
Date/Time The date and time of the event
User The display name of the user that triggered the event
Source IP The network DNS name or IP address of the managed system that triggered the event
Object Name The name of the selected account
Event

The type of operation made to the selected account:

  • Create
  • Delete
  • Update
  • Add Membership
  • Remove Membership

NOTE:A membership operation indicates a relationship change with a related or parent object such as the selected account was added or removed from the membership of an account group.

Related Object The name of the related object
Related Object Type The type of the related object
Parent The name of the object to which the selected account is a child
Parent Object Type The parent object type

Select an event to display this additional information for some types of events (for example, create and update events).

Table 25: Additional History tab properties
Property Description
Property The property that was updated
Old Value The value of the property before it was updated
New Value The new value of the property

Managing accounts

Use the controls and tabbed pages on the Accounts page to perform the following tasks to manage Safeguard for Privileged Passwords accounts:

Adding an account

It is the responsibility of the Asset Administrator to add assets and accounts to Safeguard for Privileged Passwords. While an asset can have multiple accounts, you can only associate an account with one asset.

The new account displays on the Accounts list.

Note: Safeguard for Privileged Passwords allows you to set up account discovery jobs that run automatically. For more information, see Account Discovery job workflow.

To add an account

  1. Navigate to Administrative Tools | Accounts.
  2. Click  Add Account from the toolbar.
  3. In the Assets dialog, for Asset Name, select an asset to associate with this account.

  4. In the Account dialog, enter the following information:

    • Name:

      • Local account: Enter the login user name for this account. Limit: 100 characters.
      • Directory Account: Browse to find the account.
    • Description: (Optional) Enter information about this managed account. Limit: 255 characters.

    • Profile: Browse to select a partition profile to govern this account.

      By default an account inherits the partition profile of its associated asset, but you can assign it to a different profile for this partition. For more information, see Assigning assets or accounts to a profile.

    • Enable Password Request: This check box is selected by default, indicating that password release requests are enabled for this account. Clear this option to prevent someone from requesting the password for this account. By default, a user can request the password for any account in the scope of the entitlements in which they are an authorized user.

    • Enable Session Request: This check box is selected by default, indicating that session access requests are enabled for this account. Clear this option to prevent someone from requesting session access using this account. By default, a user can make an access request for any account in the scope of the entitlements in which he or she is an authorized user.

    • (For directory accounts only) Available for use across all partitions: When selected, any partition can use this account and the password is given to other administrators. For example, this account can be used as a dependent account or a service account for other assets. Potentially, you may have assets that are running services as the account, and you can update those assets when the service account changes. If not selected, partition owners and other partitions will not know the account exists. Although archive servers are not bound by partitions, this option must be selected for the directory account for the archive server to be configured with the directory account.

Related Topics

Checking, changing, or setting an account password

Assigning assets or accounts to a profile

Account Discovery job workflow

Adding a cloud platform account

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating