立即与支持人员聊天
与支持团队交流

One Identity Safeguard for Privileged Passwords 6.0 LTS - Administration Guide

Introduction System requirements Using the virtual appliance and web management console Cloud deployment considerations Setting up Safeguard for Privileged Passwords for the first time Search box Using the web client Installing the desktop client Using the desktop client Privileged access requests Toolbox Accounts Account Groups Assets Asset Groups Discovery Entitlements Partitions Settings
Access Request settings Appliance settings Asset Management settings Backup and Retention settings Certificate settings Cluster settings External Integration settings Messaging settings Profile settings Safeguard Access settings
Users User Groups Disaster recovery and clusters Administrator permissions Preparing systems for management Troubleshooting Frequently asked questions Appendix A: Safeguard ports Appendix B: SPP 2.7 or later migration guidance Appendix C: SPP and SPS join guidance Appendix D: Regular Expressions Appendix E: Historical changes by release Glossary

Adding a directory user group

An Asset Administrator (or delegate) must:

  1. Add a directory asset.
  2. Add the domain as an identity provider via Settings | External Integration | Identity and Authentication. For more information, see Identity and Authentication.

Next, the Authorizer Administrator or the User Administrator can add directory user groups.

The Security Policy Administrator can add local user groups. For more information, see Adding a user group.

Import consideration

All users who are part of a directory import user group must have complete and valid attributes. If the attributes for a user are not complete and valid, the user is not imported and the import continues. For example, if you set the directory user group authentication properties to require secondary authentication and use the Starling 2FA provider, each user's email address and mobile phone number attributes must have values to be included during the import.

Port

The standard global catalog port, 3268 (LDAP), must be open on the firewall for every Windows global catalog server in the environment and SPP Appliance to communicate for directory management tasks (for example, adding a directory account, a directory user account, or a directory user group). LDAP uses port 389 for unencrypted connections. For more information, see the Microsoft publication How the Global Catalog Works.

Time

Because Microsoft Active Directory does not have a Time Zone attribute, when you add a directory user group, Safeguard for Privileged Passwords sets the default time zone for all imported accounts to (UTC) Coordinated Universal Time. To reset the time zone, open each imported account in Users and modify the Time Zone on the Location tab.

To add a directory user group

  1. Navigate to Administrative Tools | User Groups.
  2. Click Add Directory Group from the toolbar.
  3. In the Directory Group tab:
    1. Select a directory.
    2. In the Contains field, enter a full or partial directory group name and click Search.

      To search for a directory group, you must enter text into the search box. The text search is not case-sensitive and does not allow wild cards. Safeguard for Privileged Passwords searches each domain of a forest. You can search on partial strings. For example, if you enter "ad" in the search box, it will find any directory group that contains "ad."

    3. Browse to select a container within the directory as the Filter Search Location.
    4. The Include objects from sub containers check box is selected by default indicating that child objects will be included in your search. Clear this check box to exclude child objects from your search.
    5. Select a group name from the results displayed in the Select the group to add grid.

    6. At the bottom of the Directory Group dialog, select the Automatically link Managed Directory Accounts check box to have existing managed directory accounts set as linked accounts on the imported user. For details on linked accounts, see Linked Accounts tab (user).

      Based on the setting of the directory asset's Managed Objects attribute, the attribute values are used to match up with existing managed directory accounts in Safeguard. The Safeguard user’s set of linked accounts will periodically synchronize with the directory and be overwritten with the values from the directory. Any changes to the linked accounts made manually to the user are lost at the next directory synchronization (see Sync additions every under Management tab (add asset)).

  4. In the Authentication tab, set the primary and secondary authentication. If you are importing users, Safeguard sets the primary and secondary authentication providers for new users. If a directory user group member already exists as a user in Safeguard, their authentication properties are not changed. To change authentication settings on existing Safeguard users that are members of the group, you must manually invoke the /UserGroups/{id}/SynchronizeAndUpdateProviders API method.
    Directory groups require the forest root domain to be visible and available for identity and authentication set on Administrative Tools | Settings | External Integration | Identity and Authentication. For more information, see Available Domains for Identity and Authentication (for Active Directory).
    1. The Authentication Provider field defaults to the directory (or the forest root name for Active Directory) from which the group came.

      All newly created Safeguard users that are imported from the directory user group will have their primary authentication provider set to use the directory domain from which their user originates. For an Active Directory forest with multiple domains, the domains must be marked as Available Domains for Identity and Authentication. If a user is a member of a group, but their domain is not marked as Available for Identity and Authentication, the user will not be imported. For more information, see Adding identity and authentication providers.

      You can use either an External Federation or Radius server as each user’s primary authentication provider. During an import process, the directory attribute that was specified for External Federation Authentication or Radius Authentication will be used to set the user’s Email Address or Name Claim (for External Federation) or Login name (for Radius) property. See the External Federation settings attribute and Radius settings attribute for more information.

    2. Select the Require Certificate Authentication check box to require that the user logs in to Safeguard using their domain issued user certificate or SmartCard. This option is only available when the directory user group comes from Microsoft Active Directory and the Authentication Provider is also set as that directory.

    3. You can require the user to log in with two-factor authentication. Users being imported must have their contact information complete in order to successfully create a user in Safeguard. For example, their mobile phone attribute must contain a valid phone number in E.164 format when using Starling 2FA as the secondary authentication provider.
      1. Select the Require Secondary Authentication check box. For more information, see Requiring secondary authentication log in.
      2. Choose the secondary Authentication Provider for all users of the directory user group. Use valid combinations of identity and authentication providers. For more information, see Identity and Authentication.

  5. On the Permissions tab, select any administration permissions to be assigned to each member of the user group. Newly created Safeguard users are assigned the selected permissions. If the user exists in Safeguard, the selected permissions are added to the existing user permissions. A user's permissions include all permissions for every directory user group to which they are assigned. For more information, see the Permissions tab (add user) under Managing Users.

    When rerunning a directory user group import or during the periodic directory synchronization, a Safeguard user may be identified as no longer a member of a directory user group that was imported. In this case, the administrator permissions assigned to the group are removed from the user, regardless of whether they were added to the user during the group import process or if they were manually added to the user. If the user is a member of another directory user group, any overlapping administrator permissions will remain assigned to the user.

    IMPORTANT: Any user imported through a directory group will not have Directory permissions. You will need to manually assign the user to a partition. For more information, see Partitions tab (user).

  6. Click Add Group. On an import, the directory user group is created and the assigned users appear when the import process is complete.

  7. After adding the information, you can edit the following directory group settings and the directory synchronization process will be triggered in the background.

    • Directory Group tab: Select or clear the Automatically link Managed Directory Accounts check box.
    • Authentication tab: Change the authentication providers.

      NOTE: Changing the authentication providers will only effect newly imported users. Existing users will not have their authentication providers updated. To change authentication settings on existing Safeguard users that are members of the group, you must manually invoke the /UserGroups/{id}/SynchronizeAndUpdateProviders API method.

    • Permissions tab: Change the permissions.

Adding users to a user group

It is the responsibility of the Security Policy Administrator to associate both local or directory users to user groups. User groups belong to the identity group.

You can not add or remove users to or from a directory user group. This has to be done in Active Directory on the Directory Group object represented.

Directory group membership is still maintained in the directory, such as Active Directory.

To add users to a user group

  1. Navigate to Administrative Tools | User Groups.
  2. In User Groups, select a user group from the object list and open the Users tab.
  3. Click  Add User from the details toolbar.
  4. Select one or more users from the list in the Users selection dialog and click OK.

    Important: You cannot add a group to a user group's membership; group membership cannot be nested.

If you do not see the user you are looking for and you have Authorizer Administrator or User Administrator permissions, you can click Create New to create users. For more information, see Adding a user.

Adding a user group to an entitlement

When you add user groups to an entitlement, you are specifying which people can request access to the accounts and assets governed by an entitlement's policies. It is the responsibility of the Security Policy Administrator to add user groups to entitlements.

To add a user group to entitlements

  1. Navigate to Administrative Tools | User Groups.
  2. In User Groups, select a user group from the object list and open the Entitlements tab.
  3. Click Add Entitlement from the details toolbar.
  4. Select one or more entitlements from the Entitlements selection dialog and click OK.

If you do not see the entitlement you are looking for and you have Security Policy Administrator permissions, you can click Create New and add the entitlement. For more information about creating entitlements, see Adding an entitlement.

Modifying a user group

Only the Security Policy Administrator can modify user groups.

To modify a user group

  1. Navigate to Administrative Tools | User Groups.
  2. In User Groups, select a user group.
  3. Select the view of the user group's information you want to modify (General, Users, or Entitlements).

    For example:

    • To change a local user group's name or description, double-click the General information box on the General tab or click the  Edit icon.

      Note: You can double-click a user group name to open the General settings edit window.

    • To add (or remove) users to the selected local user group, click the Users tab. You can multi-select members to add or remove more than one from a user group.
    • To add (or remove) the selected user group to an entitlement, click the Entitlements tab.

  4. To view or export the details of each operation that has affected the selected user group, switch to the History tab. For more information, see History tab (user groups).
相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级