Chat now with support
Chat with Support

One Identity Safeguard for Privileged Passwords 6.0.7 LTS - Administration Guide

Introduction System requirements and versions Using API and PowerShell tools Using the virtual appliance and web management console Cloud deployment considerations Setting up Safeguard for Privileged Passwords for the first time Using the web client Getting started with the desktop client Using the desktop client Search box Privileged access requests Toolbox Accounts Account Groups Assets Asset Groups Discovery Entitlements Partitions Settings
Access Request settings Appliance settings Asset Management settings Backup and Retention settings Certificate settings Cluster settings External Integration settings Messaging settings Profile settings Safeguard Access settings
Users User Groups Disaster recovery and clusters Administrator permissions Preparing systems for management Troubleshooting Frequently asked questions Appendix A: Safeguard ports Appendix B: SPP 2.7 or later migration guidance Appendix C: SPP and SPS join guidance Appendix D: Regular Expressions SPP glossary

Setting up Safeguard for Privileged Passwords for the first time

Before One Identity Safeguard for Privileged Passwords can manage your privileged account passwords and privileged sessions, you must first add all the objects you need to write access request policies, such as users, accounts, and assets. By following these procedures, you will set up a hierarchy of administrators that ensures your company follows role-based access control. For more information, see Administrator permissions.

The setup steps in this section assume you have a completed the appliance initial installation and configuration steps in the One Identity Safeguard for Privileged Passwords Appliance Setup Guide.

Before Safeguard for Privileged Passwords can reset local account passwords on Windows systems, you must change the local security policy to disable User Account Control: Run all administrators in Admin Approval Mode. For more information, see Change password fails.

Step 1: Create the Authorizer Administrator

  1. Log in to your desktop client using the Bootstrap Administrator account. (The password was changed from the default when you created the appliance using the instructions in the Safeguard for Privileged Passwords Appliance Setup Guide.)
  2. Create the Authorizer Administrator, which is a user who can authorize other administrators. Give the user Authorizer permissions so the user can grant permissions to other users and change their own permissions. For more information, see Adding a user.

  3. Log out as the Bootstrap Administrator.

  4. Log in as the Authorizer Administrator.
  5. Disable the Bootstrap Administrator.

Step 2: Authorizer Administrator creates administrators

  1. Make sure you have logged into the desktop client using the Authorizer Administrator account.
  2. Customize the Password Rule. (Navigate to Settings | Safeguard for Privileged Passwords Access | Password Rules.)
  3. Add users for the following administrator permissions (Adding a user):
    1. User Administrator
    2. Help Desk Administrator
    3. Appliance Administrator
    4. Operations Administrator
    5. Auditor
    6. Asset Administrator
    7. Security Policy Administrator

    Note: A user can have more than one set of permissions. For a list of permissions granted to the different Safeguard for Privileged Passwords administrators, see Administrator permissions.

Step 3: Appliance Administrator configures the appliance

  1. Log in to the desktop client using the Appliance Administrator account.
  2. Navigate to Settings | Appliance | Networking and set the following:

    1. IP address
    2. Netmask
    3. Default gateway
    4. DNS servers
    5. DNS suffixes

    For more information, see Networking.

  3. Ensure the access request and password management features are enabled (Settings | Access Request | Enable or Disable Services). For more information, see Enable or Disable Services (Access and management services).
  4. (Optional) Enable or disable Application to Application (A2) and audit data sharing with Safeguard for Privileged Sessions (SPS) via Settings | Appliance | Enable or Disable Services. For more information, see Enable or Disable Services .
  5. Configure the External Integration settings that apply (Settings | External Integration):
    1. Email: Configure the SMTP server to be used for email notifications. Safeguard for Privileged Passwords provides default email templates for most events, which can be customized.
    2. Identity and Authentication: Configure directory services such as Active Directory and LDAP servers to be used as identity and authentication providers for Safeguard for Privileged Passwords users. Configure Safeguard for Privileged Passwords as a relying party that uses SAML 2.0 to integrate with external federation services to authenticate users. Create a RADIUS server to be used as a primary or secondary authentication provider.
    3. SNMP: Configure SNMP subscriptions for sending SNMP traps to your SNMP console when certain events occur.
    4. Starling: Join Safeguard for Privileged Passwords to Starling to take advantage of other Starling services, such as Starling Two-Factor Authentication.
    5. Syslog: Configure the syslog servers where event notifications are to be sent.
    6. Ticketing: Add external ticketing tracking system or track tickets not tied to an external ticketing system.
Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating