Chat now with support
Chat with Support

One Identity Safeguard for Privileged Passwords 6.0.7 LTS - Administration Guide

Introduction System requirements and versions Using API and PowerShell tools Using the virtual appliance and web management console Cloud deployment considerations Setting up Safeguard for Privileged Passwords for the first time Using the web client Getting started with the desktop client Using the desktop client Search box Privileged access requests Toolbox Accounts Account Groups Assets Asset Groups Discovery Entitlements Partitions Settings
Access Request settings Appliance settings Asset Management settings Backup and Retention settings Certificate settings Cluster settings External Integration settings Messaging settings Profile settings Safeguard Access settings
Users User Groups Disaster recovery and clusters Administrator permissions Preparing systems for management Troubleshooting Frequently asked questions Appendix A: Safeguard ports Appendix B: SPP 2.7 or later migration guidance Appendix C: SPP and SPS join guidance Appendix D: Regular Expressions SPP glossary

Adding a user

It is the responsibility of either the Authorizer Administrator or the User Administrator to add Safeguard for Privileged Passwords users.

To add a user

  1. Navigate to Administrative Tools | Users.
  2. In Users, click Add User from the toolbar.
  3. In the User dialog, provide information in each of the tabs:
Related Topics

Adding users or user groups to an entitlement

Adding users to a user group

Identity tab (add user)

On the Identity tab, choose an identity provider from the list of available providers. When adding a user from an external identity provider such as Microsoft Active Directory, Safeguard for Privileged Passwords imports read-only contact information from the source, however, you can change the user photo.

Use valid combinations of identity and authentication providers. For more information, see Identity and Authentication.

Table 189: User: Identity tab properties
Property Description
Identity Provider

The source of the user's identity. Safeguard for Privileged Passwords comes with a built-in identity provider called Local that will allow you to manually enter user information that is stored directly in Safeguard for Privileged Passwords. Or you can select an Active Directory or LDAP server that you have previously configured and then browse for a user. Safeguard for Privileged Passwords will periodically synchronize with the directory to keep the information up to date.

Indicate how the user's identity is managed by Safeguard for Privileged Passwords:

  • Local
  • Active Directory
  • LDAP
Browse

(Active Directory or LDAP)

If the identity provider is Active Directory or LDAP, click the Browse button to choose a username. The remaining fields are auto-populated.

First Name

(Local provider)

Enter the user's first name.

Limit: 30 characters; no double quotes.

Last Name

(Local provider)

Enter the user's last name.

Limit: 30 characters; no double quotes

Work Phone

(Local provider)

Enter the user's work telephone number.

Limit: 30 characters

Mobile Phone

(Local provider)

Enter the user's mobile telephone number.

Limit: 30 characters

NOTE: A valid mobile phone number in E.164 format is required for approvers using the Approval Anywhere feature and for two-factor authentication using Starling. However, you can use the Use alternate mobile phone number option on the Authentication tab to specify a valid mobile phone number, instead of adding it here.

E.164 format: +<country code><area code><phone number>

Email Address

(Local provider)

Enter the user's email address.

Limit: 255 characters

NOTE: Required for approvers using the Approval Anywhere feature and for two-factor authentication using Starling.

Description

(Local provider)

Enter information about this user.

Limit: 255 characters.

Authentication tab (add user)

On the Authentication tab, specify the authentication settings for the user. An authentication provider can be the same or different as the user's identity provider.

Use valid combinations of identity and authentication providers. For more information, see Identity and Authentication.

Table 190: User: Authentication tab properties
Property Description
Authentication Provider

Indicates how this user is to authenticate to Safeguard for Privileged Passwords. The options are:

  • Certificate: With a certificate

    NOTE:Safeguard for Privileged Passwords allows you to map a public-key certificate to a user account. You can then use the certificate to make authenticated requests to the appliance by means of the API. For more information, see Using the API.

  • Local: With a user name and password (default)
  • <Directory name>: With directory account credentials (only available if one or more directories have been added to Safeguard for Privileged Passwords, such as Active Directory or LDAP, and the identity provider of the user is also that directory).
  • <External Federation service provider name>: With the credentials required by the External Federation or Radius server (only available if one or more of those authentication providers have been configured in Safeguard for Privileged Passwords).

Login name

(Local or Radius as Primary)

If using Local or Radius as Primary for authentication, enter the user's login name.

If using directory authentication, the login name is auto-populated.

Set Password

(editing an existing Local provider)

If you are editing an existing user for a Local provider, you may click Set Password to change a user's password. This button is not available when creating a new user or editing a user account from an external identity provider like Microsoft Active Directory.

Password

(adding a Local provider)

If adding a Local user, enter a password for the user. You must comply with the password requirements specified in the dialog. For more information, see Password Rule.

Certificate Thumbprint (SHA-1)

(Certificate user)

If adding a Certificate user, enter the unique hash value (40 hexadecimal characters) of the certificate. You can copy and paste the Thumbprint value directly from the certificate, including the spaces.

Email Address or Name Claim

(external federation)

If adding an external federation user account, enter the email address or name claim that will be returned from the STS of an authenticated user. A case-insensitive comparison will be performed on the value when the user is logging in.

NOTE: You must configure or ensure that the STS includes either the email address claim or name claim. Safeguard for Privileged Passwords will first look for the email address claim in the claims token. If that claim does not exist, it will use the name claim. You must create the user account in Safeguard for Privileged Passwords according to what claim is returned by your STS, with precedence given to the email address claim.

Require Certificate Authentication

(Active Directory provider)

Select this check box to require that the user logs into Safeguard for Privileged Passwords using their domain issued user certificate or SmartCard.

NOTE: This option is only available when the Authentication Provider is a Microsoft Active Directory.

Password Never Expires

Select this check box to set a password that does not expire.

Require Secondary Authentication

Select this check box to require that this user logs in to Safeguard for Privileged Passwords with two-factor authentication. For more information, see Requiring secondary authentication log in.

Then choose the Secondary Authentication Provider for this user. Use valid combinations of identity and authentication providers. For more information, see Identity and Authentication.

Login Name

(for secondary authentication; not used for FIDO2)

  • When a directory is selected for secondary authentication, Browse to select the account on the secondary authentication provider this user must use when logging into Safeguard for Privileged Passwords with two-factor authentication.
  • If Radius as a secondary authentication provider is selected, this value is pre-populated with the log in identifier. For more information, see Radius settings.

A best practice is to have the users log in to validate the correct user is set up.

Use alternate mobile phone number

(if Starling Two-Factor Authentication)

When Starling Two-Factor Authentication is selected, this option is available to enter an alternate Mobile phone number. The Number on file is the mobile phone number specified on the user's Identity tab.

NOTE: The Approval Anywhere and one-touch approval features require a valid mobile phone number for the user. If the user does not have their mobile number published in Active Directory, use this option to specify a valid mobile phone number for the user.

Location tab (add user)

On the Location tab, specify the user's time zone.

Table 191: User: Location tab properties
Property Description
Time Zone

Select the user's time zone.

NOTE:Because Microsoft Active Directory does not have a Time Zone attribute, when you add a directory group, Safeguard for Privileged Passwords sets the default time zone for all imported accounts to (UTC) Coordinated Universal Time. To reset the time zone, open each imported account in Users and modify the Time Zone on the Location tab.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating