立即与支持人员聊天
与支持团队交流

One Identity Safeguard for Privileged Passwords 6.0 LTS - Administration Guide

Introduction System requirements Using the virtual appliance and web management console Cloud deployment considerations Setting up Safeguard for Privileged Passwords for the first time Search box Using the web client Installing the desktop client Using the desktop client Privileged access requests Toolbox Accounts Account Groups Assets Asset Groups Discovery Entitlements Partitions Settings
Access Request settings Appliance settings Asset Management settings Backup and Retention settings Certificate settings Cluster settings External Integration settings Messaging settings Profile settings Safeguard Access settings
Users User Groups Disaster recovery and clusters Administrator permissions Preparing systems for management Troubleshooting Frequently asked questions Appendix A: Safeguard ports Appendix B: SPP 2.7 or later migration guidance Appendix C: SPP and SPS join guidance Appendix D: Regular Expressions Appendix E: Historical changes by release Glossary

Step 3: Appliance Administrator configures the appliance

  1. Log in to the desktop client using the Appliance Administrator account.
  2. Navigate to Settings | Appliance | Networking and set the following:

    1. IP address
    2. Netmask
    3. Default gateway
    4. DNS servers
    5. DNS suffixes

    For more information, see Networking.

  3. Ensure the access request and password management features are enabled (Settings | Access Request | Enable or Disable Services). For more information, see Enable or Disable Services (Access and management services).
  4. (Optional) Enable or disable Application to Application (A2) and audit data sharing with Safeguard for Privileged Sessions (SPS) via Settings | Appliance | Enable or Disable Services. For more information, see Enable or Disable Services .
  5. Configure the External Integration settings that apply (Settings | External Integration):
    1. Email: Configure the SMTP server to be used for email notifications. Safeguard for Privileged Passwords provides default email templates for most events, which can be customized.
    2. Identity and Authentication: Configure directory services such as Active Directory and LDAP servers to be used as identity and authentication providers for Safeguard for Privileged Passwords users. Configure Safeguard for Privileged Passwords as a relying party that uses SAML 2.0 to integrate with external federation services to authenticate users. Create a RADIUS server to be used as a primary or secondary authentication provider.
    3. SNMP: Configure SNMP subscriptions for sending SNMP traps to your SNMP console when certain events occur.
    4. Starling: Join Safeguard for Privileged Passwords to Starling to take advantage of other Starling services, such as Starling Two-Factor Authentication.
    5. Syslog: Configure the syslog servers where event notifications are to be sent.
    6. Ticketing: Add external ticketing tracking system or track tickets not tied to an external ticketing system.

Step 4: User Administrator adds users

  1. Log in to the desktop client using the User Administrator account.
  2. Add users who can log in to Safeguard for Privileged Passwords (Adding a user).
  3. Grant Help Desk Administrator permissions to one or more users.

Step 5: Asset Administrator adds managed systems

  1. Log in to the desktop client using the Asset Administrator account.
  2. Add partitions and, optionally, delegate partition ownership to other users (Adding a partition).
  3. (Optional) Set the following Profile settings (or edit the default rules and settings defined when the partition was added):
    1. Account Password Rules
    2. Change Password
    3. Check Password
    4. Password sync groups
  4. (Optional) Create partition profiles or edit the default profiles created (Creating a profile).
  5. Add assets to the appropriate partitions and profiles (Adding an asset).
  6. Add accounts to control access to the assets (Adding an account).

TIP: Create asset and account discovery jobs to discover and, optionally, automatically add assets and accounts to Safeguard for Privileged Passwords. For more information, see Discovery.

Step 6: Security Policy Administrator adds access request policies

  1. Log in to the desktop client using the Security Policy Administrator account.
  2. Set Reasons. (Settings | Access Request | Reasons)
  3. Configure Approval Anywhere. (Settings | External Integration | Approval Anywhere).
  4. Add user groups (Adding a user group).
  5. Add local or directory users to local user groups (Adding users to a user group).
  6. Add account groups (Adding an account group).
  7. Add accounts to account groups (Adding one or more accounts to an account group).
  8. Add entitlements (Adding an entitlement).
  9. Add users or user groups to entitlements (Adding users or user groups to an entitlement).
  10. Create access request policies (Creating an access request policy).
相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级