Ps Admin
Ps Admin
1
Admin Guide
©2003-2024 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust is not a chartered bank or trust company, or TC:7/11/2024
depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.
PASSWORD SAFE 24.1
ADMIN GUIDE
Table of Contents
Password Safe administration guide 8
Log in to the BeyondInsight console 9
Log out of the console 10
Group features 58
Password Safe roles 59
Create a group and assign roles 61
Quarantine user accounts 63
Configure API access 64
Restrict access to Password Safe Login page 66
Configure approvals 68
Use a managed account as a credential 69
Configure LDAP groups 70
Real Time Authorization 71
Configure Password Safe access policies 72
Password Safe's random password generator algorithm does not use any common phrases or dictionary words as inputs or in its
generation. It selects each password character randomly from the list of allowable characters, numerals, and symbols to build the
password.
Password Safe is supported on a hardened U-Series Appliance that creates and secures privileged accounts through automated
password management, encryption, secure storage of credentials, and a sealed operating system.
More specifically, you can use Password Safe to accomplish the following:
1. Scan, identify, and profile all assets for automated Password Safe management, ensuring no credentials are left unmanaged.
2. Control privileged user accounts, applications, SSH keys, cloud admin accounts, RPA accounts, and more.
3. Use adaptive access control for automated evaluation of just-in-time context for authorization access requests.
4. Monitor and record live sessions in real time and pause or terminate suspicious sessions.
5. Enable a searchable audit trail for compliance and forensics, and achieve complete control and accountability over privileged
accounts.
6. Restrict access to critical systems, including assets and applications, keeping them safe from potential inside threat risks.
l BeyondInsight: Create local users in BeyondInsight and add them to groups to assign permissions to features. Local users can
log in to the console from the BeyondInsight login page.
l Active Directory: Add Active Directory users in BeyondInsight and add them to groups to assign permissions to features. Active
Directory users can log in to the console from the BeyondInsight login page.
l Microsoft Entra ID: Add Entra ID users in BeyondInsight and add them to groups to assign permissions to features. Entra ID
users can log in to the console from the BeyondInsight login page.
Note: To use Entra ID credentials for logging into BeyondInsight, the accounts must use SAML authentication. For more
information on configuring Entra ID SAML with BeyondInsight, please see Configure Microsoft Entra ID SAML with
BeyondInsight SAML at https://www.beyondtrust.com/docs/beyondinsight-password-safe/bi/authentication/security-
provider.htm#configure-entra-id.
l LDAP: Add LDAP users and add them to groups to assign permissions to features. LDAP users can log in to the console from the
BeyondInsight login page.
l Two-Factor Authentication: Configure two-factor authentication with a RADIUS server or time-based one-time password
(TOTP) authenticator app, and assign it to users in BeyondInsight. Users are prompted for their two-factor login options after
providing their credentials on the BeyondInsight login page.
l Smart Card: Configure BeyondInsight to allow authentication using a smart card PIN. Users can bypass the BeyondInsight login
page and navigate to the smart card site access URL provided by the administrator to use smart card authentication.
l SAML Authentication: Configure SAML identity providers in BeyondInsight to use authentication for web tools that support
SAML 2.0 standard, such as PingID, Okta, and ADFS. Users can authenticate with the default SAML identity provider configured
in BeyondInsight by clicking the Use SAML Authentication link on the BeyondInsight login page. To log in using a SAML identity
provider other than the default provider, users can navigate to the SAML site access URL provided by the administrator.
l Claims-Aware: Configure a claims-aware website to bypass the current BeyondInsight login page and authenticate against any
configured Federated Service that uses SAML to issue claims.
Note: When working in the console, the times displayed match the web browser on the local computer unless stated
otherwise.
To log in:
1. Open a browser and enter the URL for your BeyondInsight / Password Safe instance:
https://<hostname>/WebConsole/index.html.
2. Enter your username and password. The default username is Administrator, and the password is the administrator password you
set in the .
3. If applicable, select a domain or LDAP Server from the Log in to list.
Tip: The Log in to list is only displayed on the Login page when there are either AD or LDAP user groups created in the
BeyondInsight console. The Log in to list is displayed by default, but may be disabled / enabled by an admin user by toggling
the Show list of domains/LDAP servers on login page setting from Configuration > System > Site Options page.
Note: If the initial login attempt fails, and two-factor authentication (2FA) is enabled, the user is taken to the 2FA page for
security reasons.
For more information, please see the BeyondInsight and Password Safe Authentication Guide at
https://www.beyondtrust.com/docs/beyondinsight-password-safe/bi/authentication/index.htm.
l English
l French
l German
l Japanese
l Korean
l Portuguese
l Spanish
If the Show language picker option is enabled in Configuration > System > Site Options > Localization, you can select a language
from the list on the Log In page or by clicking the Profile and preferences button, and then selecting it from the Language dropdown.
Container cards
You can quickly access the following functionality from the container cards:
Left sidebar
The following features are available from the left sidebar:
l Dashboard (Preview): Customize your dynamic dashboards using the Dashboard Editor.
l Assets: Display and manage all assets. Access the Smart Rules page to create and manage Smart Groups. Add assets to
Password Safe management.
l Smart Rules: View and manage Smart Rules.
l Discovery: Run and schedule discovery scans, review active, completed, and scheduled scans, and view the list of discovery
scanners.
l Endpoint Privilege Management: View and manage Endpoint Privilege Management events, policies, policy users, agents, file
integrity monitoring, and session monitoring, if you have an Endpoint Privilege Management license.
l Managed Systems: View and configure properties for Password Safe managed systems, managed databases, managed
directories, managed applications, and their associated Smart Rules.
l Managed Accounts: View and configure properties for Password Safe managed accounts and their associated Smart Rules.
l BeyondInsight for Unix & Linux: View and manage hosts, settings, logs, policies, license information, and jobs for
BeyondInsight for Unix & Linux.
l Password Safe: Access the Password Safe web portal to request passwords and remote access sessions and to approve
requests.
l Privileged Remote Access: View Privileged Remote Access session data in a dashboard, if you have a Privileged Remote
Access license and have the integration with BeyondInsight configured.
l Secrets Safe: View and manage team secrets.
l Analytics & Reporting: Access reports on collected data.
l Configuration: Configure BeyondInsight and Password Safe components and objects, such as users and groups, authentication
settings, connectors, and much more.
l About: Access helpful links and support tools, such as generating a support package and analysis to send to BeyondTrust
Technical Support. View the current BeyondInsight version information, as well as the history of installed versions. View version
information for currently installed plugins. View the maintenance expiry date and disable or enable the Maintenance Expiry
Warning Banner.
Toast messages that you haven't dismissed but instead have timed out can
be reviewed in the Message Notification Center by clicking the
Notifications (bell) icon in the top right of the console. This allows you to
view more details for errors or warnings if they exist, and dismiss them.
More details about the Message Notification Center are as follows:
Note: A warning banner displays at the top of the screen if your maintenance contract for BeyondInsight is close to expiry or
has expired. Click More Details to go to the About page, where you can disable and re-enable the warning.
A warning banner displays at the top of the screen if your installation includes any Discovery Agents earlier than version 20.1.
These must be updated by the end of 2021. You can go to Discovery > Discovery Scanners to view all scanners in the
system, and their version.
Click Dismiss to hide warning banners until your next login.
l Manually: After an asset is added to the management console, you can add the asset to Password Safe.
l Smart Rules: You can create a Smart Rule with selected filter criteria, to match on the systems that you want to add to Password
Safe.
l Discovery Scanning: You can run a Discovery Scan in BeyondInsight on a selected range of IP addresses.
The following is a high-level overview of the steps required to add systems and accounts to be managed in Password Safe.
1. Add the functional account: A functional account is one that can access the system with the privileges required to manage and
change passwords for shared accounts on the system.
2. Add the managed system: A managed system is a computer or device where one or more account passwords are to be
maintained by Password Safe. Managed systems can be Windows machines, Unix/Linux machines, network devices, databases,
firewalls, routers, iLO machines, and LDAP or Active Directory domains.
3. Add the managed account: A managed account is an account on the managed system whose password is being stored and
maintained through Password Safe. Typically, managed accounts are privileged accounts that can perform administrative tasks
on the managed system.
4. Configure managed system settings: After a system is added to Password Safe, configure settings that apply to the managed
system.
5. Set up role based access: Create user groups that permit users to:
l Log in to the Password Safe web portal.
l Assign Password Safe roles, such as Requester or Approver.
l Create access policies to permit accounts to access the systems, applications, and sessions, and to request password
releases.
IMPORTANT!
Do not set up a functional account as a managed account. Functional accounts have built-in management capabilities and passwords
might fail to synchronize, causing issues.
Note: The settings vary, depending on the type and platform chosen.
Note: The DSS authentication and Automatic password management settings are not supported if you are using the
elevated credential pbrun jumphost.
Note: If the Automatic Password Management option is enabled, passwords are set immediately when a new functional
account is added to Password Safe.They are changed during the next scheduled rotation.
Note: Settings vary depending on the platform type. When an account is manually added to a managed system, the default
configuration of the account is set to what is configured on the managed system.
There are two ways to add a managed system to Password Safe manually:
l From the Managed Systems page, click Create New Managed System, and then complete the Create New Managed System
form.
l From the Assets page, click the vertical ellipsis for an asset, then select Add to Password Safe, and then complete the Create
New Managed System form.
Below are the fields and settings with their descriptions that are available when creating a new managed system. The available fields
change depending on the Entity Type and Platform for the system.
Note: SSH Key Enforcement Mode is not available if you are using pbrun jumphost.
Change Agent (available only Select Password Safe or Endpoint Privilege Management Client from the list.
when Endpoint Privilege
Management is installed)
Functional Account Select a functional account from the list. If a functional account is not available, click the Create New
Functional Account link. The link is located in two places, below the dropdown and within the
dropdown list. This allows you to create a functional account without leaving the Managed Systems
page.
Note: The Create New Functional Account link is available to users with the Password
Safe Configuration Management feature permission.
Use Login Account for SSH Create a login account to allow the user to open an SSH session in environments where remote shell
Sessions access is not permitted, for instance the root account.
Login Account: Select the account name.
Account Name Format (For Select a format for the account name from the list: Domain\Account, UPN:
Windows, Linux, Oracle, MS accountName@domainName, or sAMAccountName: Account Name only.
SQL Server, and Active
Directory only)
Timeout The timeout value determines the amount of time in seconds that a connection attempt to the
managed system remains active before being aborted. In most cases, we recommend you use the
default value (30 seconds). If there are problems with connection failures with the system, this value
can be increased.
SSH Key Enforcement Mode Verifies SSH host keys from a known host. You can import SSH keys from a host using a Smart Rule.
Auto Accept Initial Key: The first key imported is automatically accepted. Any new key imported
after the initial key must be manually accepted.
Manually Accept Keys: SSH connections to the host are permitted for accepted keys only. If a new
key is detected from the host, the key is stored in the database and an email is sent to the
Administrators user group. The key must then be accepted or denied.
Default DSS Key Policy If you are using DSS authentication for the system, select a key policy or use the default.
Release Duration The duration that can be requested during the request process. The default value is 2 hours. When
the Requested Duration (as entered by the user on the Requests page in the web portal) is
exceeded, the session ends if the Force Termination option is enabled for the access policy.
Max Release Duration The maximum length of time the requester is permitted to enter on the Requests page. Applies to
password and session requests. The maximum length that can be set is 365 days.
Contact e-mail Enter the email address where you want Password Safe system notifications to be sent.
Tip: Before proceeding, consider the selection criteria to use to add the assets. There are several options available, including
Operating System and Directory Query.
Note: SSH key enforcement is not supported when using the pbrun jumphost elevated credential. The settings display as
available after pbrun jumphost is selected. However, the settings will not work with the elevated credential.
7. Set the Selection Criteria by selecting ALL or ANY from the Include Items that match the following dropdown and selecting
the filter criteria from the list. Address Group is a very useful filter and more than once condition may be added.
8. In the Actions section, select Manage Assets Using Password
Safe from the list.
9. Select the Platform, Functional Account, and Account Name
Format. Other settings may be left as defaults or changed as
required.
Tip: To view the contents of a Smart Rule when creating a new rule or editing an existing rule:
l Once the rule is saved, click View Results.
l You are taken to the associated grid, where the contents of the Smart Rule are listed.
l If the rule is actively processing, a banner displays letting you know that.
Note:
l View Results displays only if you have permissions to the grid corresponding to the Smart Rule, i.e.; Assets, Managed
Accounts, Managed Systems.
l The Smart Rule must be saved with Show <entity> as Smart Group selected under Actions to view the results.
Tip: Because the Smart Rule must process to display the contents in the grid, we recommend viewing the results using only
the Show <entity> as Smart Group action and before adding additional actions that may make changes to accounts and
assets in your network.
Once you have confirmed the rule contains your desired items, you can then add additional actions to the Smart Rule.
For complete descriptions of fields and settings for the Smart Rule, please see "Add a managed system manually" on page 17.
Note: A directory query and a domain should be created prior to creating a Smart Rule.
Rule processes.
o Select a Domain from the list.
l Managed Account Fields: This filter only applies to existing managed accounts.
o Select a filter: Account Name, Create Date, Description, Domain Name, Last Change Date or Last Change
Result.
o Select an expression, and then enter a keyword to search on, for example, WIN for Windows.
l Managed System Fields: The Smart Rule is filtered according to the managed system you select.
o Select a filter: System Name, Create Date, Last Update Date.
o Select an expression, and then enter a keyword to search on, for example, WIN for Windows.
l Platforms: Select a platform or check Select All.
l User Account Attribute: Select the attribute from the list, and then provide the filter condition and value for that attribute.
For each attribute filter, select Yes for Discover accounts for Password Safe Management, and then select a Smart
Group to search in.
o Privilege: Select is one of or is not one of. Select All or one, or a combination of Administrator, Guest, or User.
o SID: Select an expression, and then enter a keyword to search on.
o Account Name: Select an expression, and then enter a keyword to search on.
o Password Age: Select an expression, and then select age parameters to search on.
5. In the Actions section, select Manage Account Settings to add the accounts that match on the criteria to Password Safe. The
settings are the same as when you add the accounts manually.
6. Additional properties can be set under Actions:
l Assign preferred Domain Controller on each Active Directory account: Select the Active Directory domain and
Domain Controller from the lists.
l Assign workgroup on each account: Used with agent workgroups in multi-active deployments, this action enables you
to define groups of accounts that will be assigned to specific password change agents. Select a workgroup from the list, or
select Any.
l Link domain accounts to Managed Systems: When used with Directory Accounts filter criteria, this action creates a
linked association between the directory accounts and the target asset Smart Groups for role-based access control.
l Link managed accounts to Remote Applications: Assigns the application(s) to any managed accounts that match the
Session Criteria.
l Map Dedicated Accounts To: Use only when the Dedicated Accounts filter criteria is selected. This action identifies the
group of user accounts that are used to match against the dedicated account mask condition.
l Send an email Alert: Select to send an email alert when the Smart Rule processes. The email contains a summary of the
results the managed accounts matched by the Smart Rule and any changes since its last execution.
l Set attributes on each account: Select to assign an attribute to filter and sort managed accounts. When viewing the
Smart Groups on the Managed Accounts page, the groups are organized based on the filters selected in the Smart
Group. You can use the default attributes that are available or create an attribute on the Configuration page. When the
Smart Rule runs, the attribute is applied to all managed accounts that match on the selected filter criteria.
7. Under Actions, click the link to Add another action, and then select Show managed account as Smart Group.
8. Click Create Smart Rule.
l Off-network account management: The EPM agent contacts Password Safe for password tests or password changes.
l Allow as Password Safe user: You can run an application using managed account credentials sourced from Password Safe.
For more information on configuring OAuth authentication for EPM agents, see Configure OAuth Authentication for Agents
Using Installer Activation Keys.
For more information on configuring the Endpoint Privilege Management for Windows integration with Password Safe, as well
as discovering and onboarding accounts from EPM Windows systems, please see Integrate Endpoint Privilege Management
for Windows with Password Safe at https://www.beyondtrust.com/docs/privilege-management/integration/pmw-password-
safe/password-safe-integration.htm.
Tip: To view the contents of a Smart Rule when creating a new rule or editing an existing rule:
l Once the rule is saved, click View Results.
l You are taken to the associated grid, where the contents of the Smart Rule are listed.
l If the rule is actively processing, a banner displays letting you know that.
Note:
l View Results displays only if you have permissions to the grid corresponding to the Smart Rule, i.e.; Assets, Managed
Accounts, Managed Systems.
l The Smart Rule must be saved with Show <entity> as Smart Group selected under Actions to view the results.
Tip: Because the Smart Rule must process to display the contents in the grid, we recommend viewing the results using only
the Show <entity> as Smart Group action and before adding additional actions that may make changes to accounts and
assets in your network.
Once you have confirmed the rule contains your desired items, you can then add additional actions to the Smart Rule.
Note: Accounts can be managed with or without multifactor authentication enabled in Azure.
3. Name your application, select the application type (App you're developing) and click Create.
4. Update the name if necessary, select the Supported Account Types (this directory only) and click Register.
5. Under Properties, disable Assignment required and Visible to
users, and click Save.
10. In the API permissions section, add Microsoft Graph, and select
type Application permissions.
11. Add Microsoft Graph application permission
UserAuthenticationMethod.ReadWrite.All, Domain.Read.All,
Group.Read.All, and User.EnableDisableAccount.All.
12. If User.Read is not already added, select Delegated permissions
and add it.
13. Click Add Permissions.
14. Click Grant admin consent for for your organization, and click Yes
on the confirmation message.
15. From the main menu, select Roles and administrators, then
select the Helpdesk administrator role.
This completes configuration in Microsoft Azure. The remaining steps are done in BeyondTrust Password Safe.
For more information on adding managed systems, please see the following:
l "Add a managed system manually" on page 17
l "Add managed systems and accounts using Smart Rules" on page 20
1. From the Managed Systems page, click the vertical ellipsis for the managed system.
2. Select Go to Advanced Details.
3. Click through the tabs in the Advanced Details pane to view details
on each topic.
Note: For managed systems that are linked to assets, you can
click the View Asset link in the upper left to view the details of the
asset. Click View Managed System to return the Advanced
Details for the managed system.
Note: The settings here are the same as when adding a system on the Create Managed Systems page. For descriptions for
all the settings, please see "Add a managed system manually" on page 17.
An email notification is sent to the Administrators user group when a key is imported and the Key Enforcement Mode is set to Manually
Accepted Keys. The email notifies the administrators that a fingerprint requires action, what asset the key is on, and also provides details
about the fingerprint.
The Fingerprint Verification email template can be modified from Configuration > Privileged Access Management > Mail
Templates.
For more information on modifying email templates, please see "Customize email notifications" on page 162.
5. After a key is accepted, from the Functional Accounts tab, click the Test Functional Account button to verify the key with the
functional account.
Note: The fingerprint must be unique. An error message is displayed if the key is already imported.
l Review the attributes and settings assigned to the account, such its identifying details, settings, and policies.
l View managed systems linked to the account.
l View Smart Groups associated with the account, as well as their last process date and processing status.
l See which accounts are synced to the managed account.
l View a list of password changes and the reason for each change.
1. From the Managed Accounts page, click the vertical ellipsis for the account.
2. Select Go to Advanced Details.
3. Managed account details, such as identification information,
account settings, policies and attributes are displayed under
Details & Attributes for quick access.
4. To see more granular details, click through the tabs in the
Advanced Details pane to view details on each topic.
Tip: Click the View Managed System link above the grid to view
the advanced details for the managed system associated with the
managed account. To return to the advanced details for the
managed account, click the View Managed Account link.
For more information on propagation actions, please see "Add propagation actions to managed accounts" on page 85.
2. Select the account or multiple accounts you want to unlink, and then
click the Unlink button above the grid.
l Enable API
l Allow for scanning
l Application
To sync an account:
1. From the Managed Accounts page, click the vertical ellipsis button for the account.
2. Select Go to Advanced Details.
3. Under Advanced Details, click Synced Accounts.
4. Select the account or multiple accounts that you want to sync.
5. Click Sync Accounts above the grid.
6. To remove a synced account, select the account, and then click the
Unsync Accounts button above the grid.
1. In the BeyondInsight console, go to Configuration > Role Based Access > User Management.
2. From the Groups tab, click Create New Group.
3. Select Create a New Group.
4. Provide a name and description for the group, and then click Create Group.
14. Select the Credentials Manager role, and then click Save Roles.
The managed account user can now log in to the console and reset the password for the managed account as follows:
Note: Once the Scanner option is enabled, the key must be specified again if the account is edited. It may be the same key or
a new one.
l Windows,
l SSH
l MySQL
l Microsoft SQL Server.
l Windows
l MySQL
l Microsoft SQL Server
l Active Directory
l Any platform with the IsUnix flag (AIX, HP UX, DRAC, etc.)
1. From the Managed Accounts page, click the vertical ellipsis button for the account.
2. Select Edit Account.
3. Expand Scanner Settings.
4. Click the toggle to enable the scanner.
5. For the Scanner Credential Description, enter a name for the
account that can be selected as the credential when setting up the
scan details. The name is displayed on the Credentials
Management dialog box when setting up the scan.
6. Assign and confirm a key so that only users that know the key can
use the credential for scanning.
7. Click Update Account.
The new alias appears in the grid under Account Mappings, which displays all aliases ready to be mapped. New aliases show as
Unmapped until they are associated with accounts.
You can use the dropdown to select which accounts to display: All Accounts, Mapped, or Unmapped Accounts only.
The Filter-by allows you to filter accounts by System, Account Name, Account Status, or Last Changed Date.
To unmap an account, select the account and click the broken link icon.
Note: The Disabled at Rest feature is only available for Active Directory (AD) and Entra ID accounts.
For more information, please see Register and Configure an Application in Entra ID at
https://www.beyondtrust.com/docs/beyondinsight-password-safe/bi/authentication/azure-ad-app-registration.htm.
1. From the left menu in the BeyondInsight console, click Smart Rules.
2. Select Managed Account from theSmart Rule Type Filter dropdown.
IMPORTANT!
If the Disabled At Rest setting is set at the account level, it is overwritten by the Manage Account Settings action in a Smart Rule,
which sets Disabled at Rest for all affected accounts to No. You must use the Manage Account Settings for Disabled At Rest
Accounts action instead, which sets Disabled at Rest for all affected accounts to Yes.
Note:
l Concurrent accounts, those that are used by multiple users, are disabled only after the account is no longer in use by
anyone.
l The Disabled at Rest feature is not supported with Password Cache. This service checks out the account it is
configured for and keeps a cache locally. The cache is an active request, meaning the cached account is enabled, and
it will stay enabled.
1. Click the vertical ellipsis to the right of the account that was updated.
2. From the menu, select Go to Advanced Details.
3. Under Details & Attributes > Account Settings, Disabled at Rest should be set to Yes.
l Click the left menu in the BeyondInsight console and click Password Safe.
l Go to Accounts > Directory Linked Accounts.
l Click Access (key icon) to the right of the request.
l In the Access pane, under Quick Launch, set the time length of the session.
Note: When enabling the Disable at Rest feature on a managed account, the account is set to disabled in AD or Entra ID. If
the account does not become disabled, a check out/check in may be required.
Affected settings
When your account is set to Disabled at Rest, the following settings are not available:
For more information about site replication considerations when leveraging the Disable at Rest feature, please refer to your
Active Directory administrators.
l Systems
l Network Devices
l Databases
l Local Linux and Windows accounts
l Active Directory accounts
l Dedicated accounts
Note: The settings in a Smart Rule override the settings configured on the managed system.
For more information on using Smart Rules, please see the BeyondInsight User Guide at
https://www.beyondtrust.com/docs/beyondinsight-password-safe/bi/user/smart-rules/index.htm.
Note: Virtual machine processing within Smart Rules has been deprecated as of BeyondInsight and Password Safe 24.1. For
upgrades to the BeyondInsight and Password Safe 24.1 release, the Virtualized Devices category for Smart Rules still
displays in the UI; however, any Smart Rules based on this category are marked as inactive. For upgrades to the 24.1 release,
Child Smart Rule filters that use any of the following built-in rules are removed:
l Microsoft Hyper-V
l Parallels
l Recent Virtual Servers not in Password Safe
l Virtual Servers
l Virtual Workstations
l VMware vSphere
l Xen
Note: The Process action from the grid on the Smart Rules page does not apply to managed account and managed system
Quick Group Smart Rules, because these only run once upon creation and cannot be triggered to run again.
l A Smart Rule with Smart Rule children triggers the children to run before the parent completes.
l Managed account Smart Rules with selection criteria Dedicated Account process when a change to a mapped group is detected.
This can occur in the following scenarios:
o A new user logs on.
o The group refreshes in Active Directory by an administrator viewing or editing the group in Configuration > Role Based
Access > User Management.
When creating a new Smart Rule or updating an existing one, select your
desired frequency from the Reprocessing limit list in the Details section.
l Create a directory query to retrieve the directory account as well as its attributes.
l Create a Smart Rule to run the directory query to find the account and its directory attributes, and add it as a managed account in
Password Safe.
l Create a Smart Rule to map the dedicated account to a user group in BeyondInsight.
l Assign user group permissions to the two newly created Smart Rules.
Create the Smart Rule to run the directory query and add managed account
Note: This example is specific to managed accounts. Similar instructions apply for the other rule or entity types
Tip: To view the contents of a Smart Rule when creating a new rule or editing an existing rule:
l Once the rule is saved, click View Results.
l You are taken to the associated grid, where the contents of the Smart Rule are listed.
l If the rule is actively processing, a banner displays letting you know that.
Note:
l View Results displays only if you have permissions to the grid corresponding to the Smart Rule, i.e.; Assets, Managed
Accounts, Managed Systems.
l The Smart Rule must be saved with Show <entity> as Smart Group selected under Actions to view the results.
Tip: Because the Smart Rule must process to display the contents in the grid, we recommend viewing the results using only
the Show <entity> as Smart Group action and before adding additional actions that may make changes to accounts and
assets in your network.
Once you have confirmed the rule contains your desired items, you can then add additional actions to the Smart Rule.
Create the Smart Rule to map the dedicated account to the user group
1. From the left navigation pane, click Smart Rules.
2. Select Managed Account from the Smart Rule type filter dropdown.
3. Click + Create Smart Rule.
4. Configure the Smart Rule as follows:
l Category: Select Managed Accounts.
l Name: Provide a meaningful name that allows for easy
identification of the Smart Rule.
l Selection Criteria:
o Select Dedicated Account from the dropdown.
o Select Directory Attribute Match from the
dropdown.
o Select the directory attribute you wish to match.
l Actions:
o Select Show managed account as Smart Group
from the dropdown.
o Add another action and select Map Dedicated
Accounts to from the dropdown.
o Select the applicable User Group to map to.
Tip: To view the contents of a Smart Rule when creating a new rule or editing an existing rule:
l Once the rule is saved, click View Results.
l You are taken to the associated grid, where the contents of the Smart Rule are listed.
l If the rule is actively processing, a banner displays letting you know that.
Note:
l View Results displays only if you have permissions to the grid corresponding to the Smart Rule, i.e.; Assets, Managed
Accounts, Managed Systems.
l The Smart Rule must be saved with Show <entity> as Smart Group selected under Actions to view the results.
Tip: Because the Smart Rule must process to display the contents in the grid, we recommend viewing the results using only
the Show <entity> as Smart Group action and before adding additional actions that may make changes to accounts and
assets in your network.
Once you have confirmed the rule contains your desired items, you can then add additional actions to the Smart Rule.
From the Smart Rules page, process the two newly created smart groups.
After processing, the dedicated account discovered by the directory query
is listed on the Managed Accounts page. Users belonging to the group
you chose to map the dedicated account to are indicated in the Mapped to
User column. You might need to add this column to the grid using the
Column Chooser button above the grid.
Tip: To view the contents of a Smart Rule when creating a new rule or editing an existing rule:
l Once the rule is saved, click View Results.
l You are taken to the associated grid, where the contents of the Smart Rule are listed.
l If the rule is actively processing, a banner displays letting you know that.
Note:
l View Results displays only if you have permissions to the grid corresponding to the Smart Rule, i.e.; Assets, Managed
Accounts, Managed Systems.
l The Smart Rule must be saved with Show <entity> as Smart Group selected under Actions to view the results.
Tip: Because the Smart Rule must process to display the contents in the grid, we recommend viewing the results using only
the Show <entity> as Smart Group action and before adding additional actions that may make changes to accounts and
assets in your network.
Once you have confirmed the rule contains your desired items, you can then add additional actions to the Smart Rule.
You can also quickly manually add managed systems to Smart Groups from the Managed Systems page.
Note: Managed systems do not have a Quick Group category; however, the concept and process is essentially the same as it
is for managed accounts.
To change the name and description for a managed system Quick Group, or to deactivate a Quick Group:
Note: You cannot add or modify filters or actions for Quick Groups.
For more information about Smart Rule processing, please see "Change the processing frequency for a Smart Rule" on page
45.
Tip: To view the contents of a Smart Rule when creating a new rule or editing an existing rule:
l Once the rule is saved, click View Results.
l You are taken to the associated grid, where the contents of the Smart Rule are listed.
l If the rule is actively processing, a banner displays letting you know that.
Note:
l View Results displays only if you have permissions to the grid corresponding to the Smart Rule, i.e.; Assets, Managed
Accounts, Managed Systems.
l The Smart Rule must be saved with Show <entity> as Smart Group selected under Actions to view the results.
Tip: Because the Smart Rule must process to display the contents in the grid, we recommend viewing the results using only
the Show <entity> as Smart Group action and before adding additional actions that may make changes to accounts and
assets in your network.
Once you have confirmed the rule contains your desired items, you can then add additional actions to the Smart Rule.
Note: Built in Smart Rules cannot be deleted. These are identified by the Lock icon.
Note: A Smart Rule that is used in another Smart Rule cannot be deleted or marked as inactive.
l Group permissions: Permissions are assigned when you create a group. Permissions are system-wide and provide access to
various components of the BeyondInsight infrastructure. There are permissions that are specific to accessing and using features
of the Password Safe application.
l Password Safe roles: The roles define the actions that Password Safe users can take when using the Password Safe web portal
for password releases or access to applications.
Group features
The following table provides information on the Password Safe features that you can assign to your groups.
Note: Password Safe Account Management is needed with Password Safe System
Management to manage Password Safe accounts. Full Control is required for both.
Smart Rule Management - Users can create and edit Managed Account Smart Rules.
Managed Account
Smart Rule Management - Users can create and edit Managed System Smart Rules.
Managed System
Secrets Safe Users can access the Secrets Safe feature.
In addition to Password Safe features permissions, users need the following general permissions:
l Asset Smart Group: The ISA and Auditor roles may be assigned.
l Managed Account Smart Group: The Requestor, Approver, Credentials Manager, Recorded Session Viewer, and Active
Session Reviewer roles may be assigned.
Role Description
Requester Allows users to submit a request to retrieve managed passwords or remote session connection files.
When assigning the Requester role, you must select an access policy.
Approver Allows users to approve requests for the release of managed passwords or remote session
connection files.
Typically, system administrators and network engineers are assigned to this role.
Note: In peer approval environments, users may be both approvers and requestors. In
this case, a user cannot approve their own requests when dual control is enforced.
Note: If another user has an account checked out and the password is known by this
user, an ISA user can view the password. ISA users are not permitted to use the Admin
Session feature.
Recorded Session Reviewer Allows users to view and take action on completed recorded Password Safe sessions, including:
l Add comments
l Mark the session as reviewed
l Archive sessions if configured on the U-Series Appliance
Active Session Reviewer Allows users to view and take action on active Password Safe sessions, including:
l Lock session
l Terminate the session
l Cancel the request
On all systems where a user is granted the ISA role, the user can change the following system details:
Configure approvals
You can control the number of approvers required for a requester. You can also control the number of approvers required for each access
type: View Password, RDP, and SSH. This is configured in an access policy, which can then be assigned to a group when assigning
Password Safe roles to the group.
Note: Any of the approvers in the group can approve the request. If other subsequent approvers click the link, they will see
that the request has already been approved. Other approvers can, however, override the approval and deny the request. If a
request is denied by one approver, no approvers can subsequently override and approve. It is not possible to deny the request
once the schedule window has actually begun.
Note: You cannot delete a managed account if it is used as a credential for a user group. You can delete a managed account
used as a credential for a directory query; however, the query will no longer run. You must select another credential for the
query to run again.
For more information on managed account settings, please see "Use a managed account as a Discovery Scan credential" on
page 37.
IMPORTANT!
Disable the Change Password After Release option on the managed account, because log files can grow significantly in a short
time when using managed account credentials with a directory query.
An Active Directory or LDAP group can use a managed account as the credential. When you create the group, the managed account is
listed as a credential.
For more information on creating directory queries, please see Create a Directory Query at
https://www.beyondtrust.com/docs/beyondinsight-password-safe/bi/user/tools/directory-query.htm.
For more information on creating and configuring LDAP groups, please see Add an LDAP Directory Group at
https://www.beyondtrust.com/docs/beyondinsight-password-safe/bi/user/role-based-access/create-groups/ldap.htm.
After the user is removed from the group, they receive the following error
message when they request password access: Missing required Password
Safe role.
Note: Recipients may receive a large number of email notifications. Selective use of this option is strongly advised. Multiple
addresses cannot be added at once. Each email address must be added one at time by clicking Add Another Email.
Note: In the case of a new configuration, this error message can be found in the log:
9. Select the type of access to permit: View Password, RDP, SSH, or Application.
10. For each type of access selected, configure the parameters as required. Descriptions for each parameter are as follows:
Approvers Select the number of approvers required to permit access. Check
Auto Approve if the requests do not require any approvers.
Allow API Rotation Override Check this option for View Password access, to allow API callers
such as Password Safe Cache to override the Change
Password After Any Release managed account setting for view-
type requests.
Record Check the box to record the session.
Keystroke Logging Keystrokes can be logged during RDP, SSH, and application
sessions. Uncheck the boxes for each policy type to disable
keystroke logging for that type.
Enhanced Session Auditing Enhanced session auditing applies to RDP and application
sessions and is on by default. Click the toggle to turn off enhanced
session auditing.
Concurrent Set the number of sessions permitted at a time. Check Unlimited
to permit the user any number of connections to occur at the same
time.
Log off on Disconnect Check this box to automatically log off the user when the
connection to the session disconnects or the session window
closes. This option applies only to RDP and RDP application
sessions, and is active only when Enhanced Session Auditing is
enabled.
Force Termination Check this box to close the session when the time period expires.
When Log off on Disconnect is also selected, the user is logged
off the session. This check box applies to RDP, SSH, and
application sessions.
When the Requested Duration (as entered by the user on the
Requests page in the web portal) is exceeded, the session ends if
the Force Termination box is checked for the access policy.
The default and maximum release durations are configured on the
Managed Accounts page and Managed System Settings page.
RDP Admin Console Select this option to show the RDP Admin Console check box on
RDP-based requests. This option allows administration of a
Remote Desktop Session host server in console mode (mstsc
/admin). This can be useful if the number of remote sessions is
maxed out on the host.
Using the RDP Admin Console allows you to use a remote session
without requiring other sessions to disconnect. Running a remote
session using the RDP Admin Console disables certain services
and functionality, such as, but not limited to:
12. Click Create Schedule. If the access policy is not yet marked as available, you are prompted to activate it now.
13. Assign the access policy to a user group as follows:
l Select the Assignees tab.
l Click Manage Assignees. You are taken to the User Management page.
l Click the vertical ellipsis for a group, and then select View Group Details.
l From the Group Details pane, click Smart Groups.
l Click the vertical ellipsis for a managed account Smart Group, and then select Edit Password Safe Roles.
l Check Requestor, and then select the access policy you just created from the dropdown.
l Click Save Roles.
14. Confirm the group is now listed as an assignee on the Assignees tab for the access policy you just created.
server/administration/windows-commands/mstsc
l "Create a connection profile" on page 75
Note: Recipients may receive a large number of email notifications. Selective use of this option is strongly advised.
Note: Ensure the policies you create in Password Safe align with password complexity and restrictions in place on the
managed system; otherwise, Password Safe might create a password that does not comply with the rules in place on that
managed system.
o Enter permissible characters in the Allow only the following non-alphanumeric characters field.
l Administrators
l Users with the Auditor role
l Users with the Recorded Session Reviewer role
l Users with the ISA role
To access and review completed sessions in Password Safe, follow these steps:
1. From the left navigation, click Menu, and then click Completed Sessions under Password Safe.
2. Use the Protocol and Filter By dropdowns above the grid to filter the list to assist with locating the desired session. Once you
have located the session you wish to view, click the vertical ellipsis for it, and then select View Session .
l Alternatively, you can select View Details and then click the View Session link from the Session Details pane.
Tip: If a session recording has been archived, the View Session option is not available. If available, select the Restore
Session option to restore the recording. You can also restore the archived session from the session's details by selecting
View Details and then clicking the Restore link.
3. Once the session displays, click Play to review the recording. You
can hover over any part of the video progress bar to reveal the time
stamp and click anywhere on the bar to select an instance in the
recorded session. Use the control buttons below the recording to
pause and restart the recording.
Note: Admin sessions are listed in the grid only for users who have read permissions to the Password Safe Admin Session
Reviewer feature.
1. From the left navigation, click Menu, and then under Password Safe, click Active Sessions.
2. Use the dropdowns above the grid to locate the session you wish to
view or manage, and then click the vertical ellipsis for the session.
l Click Lock to immediately lock the session.
l Click Terminate to immediately disconnect the session.
l Click View Session to view the active session.
3. While viewing an active session, use the controls below the session
display window as follows:
l Click Lock to immediately lock the session
l Click Terminate to immediately disconnect the session.
l Click Terminate and Cancel to immediately end a session
and check in the request.
Note: When a session is locked or terminated, the user receives a message indicating the session has been locked or
terminated and to contact their administrator. Terminated sessions are removed from the Active Sessions grid, and can be
viewed from the Completed Sessions grid.
l Windows services
l Windows scheduled tasks
l IIS application pools
l COM+ and DCOM applications
l SCOM RunAs identities
Add a directory
1. From the left menu, select Managed Systems.
2. Click Create New Managed System.
3. From the Type list, select Directory.
4. From the Platform list, select Active Directory or LDAP.
5. Configure the settings for the directory, and then click Create Managed System.
For more information on adding managed systems manually, please see "Add a managed system manually" on page 17.
Tip: Filter the list of managed systems in the grid by selecting Directory Managed Systems from Smart Group filter to
quickly find your managed system.
Tip: When configuring the managed account settings for an Active Directory account, you can choose a domain controller to
change or test a password. The domain controller on the managed account overrides a domain controller on the functional
account selected.
For more information on adding managed accounts manually, please see "Add a managed system manually" on page 17.
IMPORTANT!
By default, the Smart Rule auto manages the passwords for the
directory accounts. If you do not want this, set Enable Automatic
Password Management to no; otherwise, ALL accounts in the query
will have passwords changed.
Tip: To view the contents of a Smart Rule when creating a new rule or editing an existing rule:
l Once the rule is saved, click View Results.
l You are taken to the associated grid, where the contents of the Smart Rule are listed.
l If the rule is actively processing, a banner displays letting you know that.
Note:
l View Results displays only if you have permissions to the grid corresponding to the Smart Rule, i.e.; Assets, Managed
Accounts, Managed Systems.
l The Smart Rule must be saved with Show <entity> as Smart Group selected under Actions to view the results.
Tip: Because the Smart Rule must process to display the contents in the grid, we recommend viewing the results using only
the Show <entity> as Smart Group action and before adding additional actions that may make changes to accounts and
assets in your network.
Once you have confirmed the rule contains your desired items, you can then add additional actions to the Smart Rule.
Note: If a failure occurs when connecting to a target domain controller, Password Safe connects at the domain level.
Note: The below information applies only for propagation actions that target Windows systems. It does not apply for Unix or
Linux systems, or for SSH script actions.
For propagation actions that target Windows systems, Password Safe deploys a local agent to managed systems via the Password Safe
Propagation Service to complete its tasks.
When a managed account password change occurs and Password Safe determines that a propagation action must occur, the Password
Safe Propagation Service connects to the remote host using the Named Pipes (SMB) protocol over TCP port 445 (as well as UDP ports
137, 138, 139) to access the ADMIN$ share and authenticates using the functional account specified in the managed system. This
connection occurs directly from the appliance.
Once connected, the Password Safe Propagation Service creates a temporary folder on the ADMIN$ share,
\\remotehost\\admin$\RBExecService, and deploys the BTExecService.exe local agent in this folder. The propagation service then
completes all of the required propagation actions locally using the BTExecService.exe.
After all required propagation actions are complete, the propagation service deletes the BTExecService.exe agent, as well as the
temporary folder on the ADMIN$ share.
The following access is required for propagation actions to succeed:
l Functional account requires access to the ADMIN$ share on the target managed system(s).
l The Microsoft .NET Framework must be at version 4.7.2 or above on the target managed system(s).
l The \\remotehost\\admin$\RBExecService folder and BTExecService.exe agent must be exempt from any security or endpoint
protection software on the target managed system(s).
The following network ports must be accessible between the Password Safe appliance and target managed system(s):
l 445 (TCP)
l 137 (UDP)
l 138 (UDP)
l 139 (UDP)
1. From the Managed Accounts page, click the vertical ellipsis for an account.
2. Select Go to Advanced Details.
Note: Ensure you have deployed your script to your desired systems prior to creating a custom propagation action to run a
script, as Password Safe does not deploy the script.
When a propagation action is triggered, the activity is logged as an event for the managed account. You can view events by viewing the
advanced details for a managed account and clicking Events in the Advanced Details pane. Password changes as well as propagation
actions that occurred for that account are listed in the Events grid.
Note: When managing Windows services on managed systems in a clustered configuration, the Windows Services Cluster
API is used. For successful update of clustered service credentials, all nodes of the cluster must be managed by Password
Safe.
When a service is under Password Safe management, the following occurs when the managed account password changes:
Before adding a service account to Password Safe management, we recommend you do the following:
Complete the following procedures to prepare and add a service account to Password Safe management.
1. On the asset where the service resides, open the Windows Services snap-in and stop the service if running.
2. Right-click the service, and then select Properties.
3. Select the Log on tab and enter the local or active directory account and current credentials. If required, retrieve a password using
the Password Safe administrator credentials.
4. Restart the service to verify it starts successfully.
1. In the BeyondInsight Console, click Discovery Scan to run a Detailed Discovery Scan against the target systems to add the
systems as assets in BeyondInsight. The detailed scan collects data of the services for the targets.
2. Add the discovered assets to Password Safe management.
3. Verify the following:
l From the Assets page:
o Select the asset, and then click the vertical ellipsis button for the asset.
o Select Go to Advanced Details.
o Under Scan Data, click Services.
o Confirm the services have been collected, their Status is Running, and the Log On As account name is correct.
Before adding a scheduled task account to Password Safe management, be sure to:
Complete the following procedures to prepare and add scheduled task accounts to Password Safe management.
1. On the asset where the scheduled task resides, open the Task Scheduler snap-in and end the task if running.
2. Right-click the scheduled task, and then select Properties.
3. On the General tab, click Change User, and enter the local or active directory account and current credentials. If required, retrieve
1. In the BeyondInsight Console, click Discovery Scan to run a Detailed Discovery Scan against the target systems to add the
systems as assets in BeyondInsight. The detailed scan collects data for the scheduled tasks for the targets.
2. Add the discovered assets to Password Safe management.
3. Verify the following:
l From the Assets page:
o Select the asset, and then click the vertical ellipsis button for the asset.
o Select Go to advanced details.
o Under Scan Data, click Scheduled Tasks.
o Confirm the scheduled tasks were collected.
o Click the i button for each scheduled each task and verify the Run As account name is correct.
l From the Managed Systems page:
o Select the managed system, and then click the vertical ellipsis button for the system.
o Select Edit Managed System.
o Verify that NetBIOS Name is entered.
l An IIS application pool that is running restarts when the password is changed.
l An IIS application pool that is stopped is not started when the password is changed.
Before adding an IIS application pool account to Password Safe management, be sure to:
Complete the following procedures to prepare and add IIS application pool accounts to Password Safe management.
1. In the BeyondInsight Console, click Discovery Scan to run a Detailed Discovery Scan against the target systems to add the
systems as assets in BeyondInsight. The detailed scan collects data for the IIS application pools for the targets.
2. Add the discovered assets to Password Safe management.
3. Verify the following:
l From the Assets page:
o Select the asset, and then click the vertical ellipsis button for the asset.
o Select Go to advanced details.
o Under Scan Data, click Application Pools.
o Confirm the IIS application pools have been collected, and that their Identity account name is correct.
l From the Managed Systems page:
o Select the managed system, and then click the vertical ellipsis button for the system.
o Select Edit Managed System.
o Verify that NetBIOS Name is entered.
1. In BeyondInsight, click Discovery Scan to run a Detailed Discovery Scan against the target systems to add the systems as
assets in BeyondInsight. The detailed scan collects data of the services for the targets.
2. Add the discovered assets to Password Safe management.
3. From the Managed Accounts page:
l Select the managed account associated with the service, and then click the vertical ellipsis button for the managed
account.
l Select Go to Advanced Details.
l Click Propagation Actions from the Advanced Details pane.
l Click Assign Propagation Action and assign the the appropriate Windows Auto Logon, COM+ Applications, DCOM
Applications, and SCOM RunAs Identities propagation actions for this account.
4. From the Managed Accounts page:
l Select the managed account associated with the service, and then click the vertical ellipsis button for the managed
account.
l Select Test Password. A slide-out status message with the results of the change attempt is displayed at the bottom of the
page.
l Click the vertical ellipsis button for the managed account again.
l Select Change Password. A slide-out status message with the results of the change attempt is displayed at the bottom of
the page.
Note: The functional account associated with the SCOM Managed System must be added to the Operations Manager
Administrators profile in the SCOM Operations Manager Console.
Sessions
Setting Description / Action
Connecting to systems using Choose how you want to connect to systems. Select DNS Name or IP Address, or All if you want
multiple connection options to be available.
Default RDP port for new Change the default port for all RDP sessions.
Managed Systems
Token timeout for remote Change the default timeout. The default is 30 seconds. The range is 10 - 60 seconds.
session playback
Session initialization timeout Change the default session token value. The default is 60 seconds. The range is 5 - 600 seconds.
Applies to SSH, RDP, and application sessions.
Default RDP screen Change the default screen resolution. Range is 640x480 - 1920x2058 pixels. An option is available to
resolution allow the client application to select screen resolution.
Allow multiple monitors in Check this option to allow more than one monitor in a remote desktop session.
remote desktop sessions
Enable smart sizing by Check this option to resize the RDP window to match the size of the user's screen.
default
Allow users to select a Check this option if you want users to be able to select specific BeyondInsight instances when making
remote proxy requests.
Make smart card device When this option is checked, the user must log in to the session using smart card credentials when
available in remote desktop configured for the system. This setting applies to all RDP sessions and is disabled by default.
sessions
Hide record check box for ISA This option is checked by default. When this option is checked, ISA sessions are recorded and the
sessions Record Session check box is not available on ISA session requests. Uncheck this option if you want
the Record Session check box available on the requests, giving the user the option to record the
session.
Hide record check box for This option is checked by default. When this option is checked, Admin sessions are recorded and the
Admin Sessions Record Session check box is not available on the Start Admin Session form. Uncheck this option if
you want the Record Session check box available on the form, giving the user the option to record
the session.
Note: Allowing the test to happen can result in a faster connectivity failure response back
to the user (ie: a 5 sec test vs a 30 sec timeout for an SSH connection). If systems are
consistently available, then the test can be bypassed to slightly reduce the initial
connection time.
Requests
Setting Description / Action
Require a ticket system and Enable to have mandatory completion of the Ticket System and Ticket Number fields on all
ticket number for requests.
ISA requests
Display who has approved Enable this option on all requests.
sessions
Reason is required for new Enable this option on all requests.
ISA requests
Auto-select access policy for Enable to automatically select the best access policy. When this option is selected, the access policy
Quick Launch with the most available actions, or multiple access policies will be selected if each one has a different
action. When this option is not selected, all the available access policy schedules will display when
using Quick Launch.
Bypass SSH Landing Page Enable to save time for users when connecting using Quick Launch.
for Quick Launch
Bypass SSH Landing Page Enable to bypass the SSH landing page when running an SSH Session or SSH Application Session,
for regular or ISA requests and instead directly open PuTTY. This setting applies only to regular requests, ISA requests, and
admin sessions. It does not apply to sessions initiated using Quick Launch.
Domain Account This setting defines how the Concurrent setting in an access policy applies the checkout
Concurrency Behavior concurrency for a domain account.
When Account is selected, Password Safe applies the checkout concurrency to how many
concurrent sessions a domain account may have per environment.
When Account and System is selected, Password Safe applies the checkout concurrency to how
many concurrent sessions a domain account may have per system in an environment.
View Password and SSH Enter a number between 0 and 300 seconds, to set the maximum time for viewing a credential. The
Session request display default is 120 seconds. Setting this number to 0 disables the timer, and the credential remains visible
timeout (seconds) until the user closes the view or navigates away from the screen.
For more information, please see "Add ticket systems to the list on the Requests page" on page 161.
Session monitoring
Setting Description / Action
Keystroke logging for admin Records keystrokes for recorded RDP admin sessions that can be viewed in the right pane when
session (RDP) viewing a recorded session. This is enabled by default. Uncheck this option to disable keystroke
recording for RDP admin sessions.
Keystroke logging for admin Records keystrokes for recorded SSH admin sessions that can be viewed in the right pane when
session (SSH) viewing a recorded session. This is enabled by default. Uncheck this option to disable keystroke
recording for SSH admin sessions.
Keystroke logging for ISA Records keystrokes for recorded RDP ISA sessions that can be viewed in the right pane when
(RDP) viewing a recorded session. This is enabled by default. Uncheck this option to disable keystroke
recording for RDP ISA sessions.
Keystroke logging for ISA Records keystrokes for recorded SSH ISA sessions that can be viewed in the right pane when
(SSH) viewing a recorded session. This is enabled by default. Uncheck this option to disable keystroke
recording for SSH ISA sessions.
Keystroke logging for ISA Records keystrokes for recorded ISA application sessions that can be viewed in the right pane when
(Application) viewing a recorded session. This is enabled by default. Uncheck this option to disable keystroke
recording for ISA application sessions.
Enhanced session auditing Enhanced session auditing captures and records all mouse activity in the Keystrokes menu of
for ISA (RDP) Recorded Sessions for RDP sessions. Enhanced session auditing is enabled by default. It uses the
rules in the access policy for Admin Session multi-session checkouts. During a recorded RDP
session, an agent called pbpsmon is installed on the host for the duration of the session. The agent
monitors and audits Windows click events.
Enhanced session auditing Enhanced session auditing captures and records all mouse activity in the Keystrokes menu of
for ISA (application) Recorded Sessions for RDP application sessions. Enhanced session auditing is enabled by default.
It uses the rules in the access policy for Admin Session multi-session checkouts. During a recorded
RDP session, an agent called pbpsmon is installed on the host for the duration of the session. The
agent monitors and audits Windows click events.
Note: Session monitoring captures text that is copied in an RDP session window. The copied text is captured only the first
time. Any subsequent copy tasks of the same text are not captured for the session.
Note: To use enhanced session auditing, the functional account of the managed Windows host or Remote Desktop Services
host must have administrative rights.
For information on Session Monitoring options, please see "Configure session monitoring" on page 146.
Purging
Setting Description / Action
Minimum retention for old Set the number of days to retain old passwords. The default is 30 days. The range is 1 - 360 days.
password
Number of old passwords to Set the number of past passwords to retain. The default is 5 passwords. The range is 1 - 30
retain passwords.
Note: Password Safe will retain, at minimum, a number of passwords equal to the total of
the current password (1) plus the value for Past Passwords. Password Safe will delete
all passwords that are older than the number of days equal to the value of Minimum
Retention Days.
Retention period for sent mail Set the number of days to store log entries for sent email. The default is 30 days. The range is 1 - 365
log days.
Retention period for admin Set the number of days to store the administrator activity logs. The default is 90 days. The range is 30
log - 365 days.
Retention period for Set the number of days to store password change logs. The default is 90 days. The range is 30 - 365
password change log days.
Retention period for Set the number of days to store success and failure results for automated password tests. The default
password test results is 30 days. The range is 10 - 90 days.
Retention period for system Set the number of days to store system event logs. The default is 365 days. The range is 5 - 1095
event log days.
Miscellaneous
Setting Description / Action
Unlock accounts on Enable for locked accounts to automatically unlock when their password has changed.
password change
Enable Rebex debug logging Enable Rebex debug logging to troubleshoot custom platform issues.
Jumphost connection format Select Hostname or IP Address.
Enable automatic admin Failed email notifications can be sent to multiple admin accounts. Disable to stop sending admin
notifications for failed notification emails, or enable to start sending admin notification emails. This setting is disabled for
password events new installations but enabled for existing installations.
Enable automatic Notifications are sent to the email address assigned to the Managed System, Managed Account, or
notifications for failed Active Directory managed system. Disable to stop sending propagation notification emails, or enable
propagation events to start sending propagation notification emails. This setting is enabled by default for all new
installations.
Tip: To access propagation and password events from the BeyondInsight console, click Managed Accounts in the left menu.
Click the vertical ellipsis to the right of a managed account, and then select Go to Advanced Details. Under Advanced
Details, click Events.
Changes made to Global Settings can be seen on the User Audits page:
Note: Network traffic can create delays in establishing the connection. Increase the token timeout if you are experiencing
network timeouts. For more information on multi-node session playback, please see "Configure recorded sessions in a multi-
node environment" on page 149.
l Auto-discover using a scan template, and then auto-manage using a Smart Group. Use this method for SQL Server and Oracle.
l Manually add and manage databases. Use this method for MongoDB, MySQL, Sybase ASE, and Teradata.
l Detailed Discovery Scan: This scan requires credentials and it deploys a scan agent to the scan targets. Besides systems, this
scan provides associated information on services, scheduled tasks, users, and databases.
l Advanced Discovery Scan: This scan performs the same operations of the detailed scan, but provides information on all
associated attributes.
After you run a scan, the assets are displayed on the Assets page. At this point, you can create a Smart Rule to manage the database
instances.
Tip: To view the contents of a Smart Rule when creating a new rule or editing an existing rule:
l Once the rule is saved, click View Results.
l You are taken to the associated grid, where the contents of the Smart Rule are listed.
l If the rule is actively processing, a banner displays letting you know that.
Note:
l View Results displays only if you have permissions to the grid corresponding to the Smart Rule, i.e.; Assets, Managed
Accounts, Managed Systems.
l The Smart Rule must be saved with Show <entity> as Smart Group selected under Actions to view the results.
Tip: Because the Smart Rule must process to display the contents in the grid, we recommend viewing the results using only
the Show <entity> as Smart Group action and before adding additional actions that may make changes to accounts and
assets in your network.
Once you have confirmed the rule contains your desired items, you can then add additional actions to the Smart Rule.
l Mongo: 27017
l MS SQL Server: 1433
l MySQL: 3306
l Oracle: 1521
l PostgreSQL: 5432
l SAP HANA: 30015
l Sybase ASE: 5000
l Teradata: 1025
2. Assets that host database instances are indicated by a Database Host icon in the Solution
column.
3. Click the vertical ellipsis button for the desired asset, and then select Go to Advanced Details.
4. Under General Data, click Databases.
5. Click the vertical ellipsis button for the desired instance, and then
select Add to Password Safe.
6. On the Create New Managed System form, expand Credentials
and select the functional account.
7. Select other settings as desired, and then click Create Managed
System.
Tip: To view the contents of a Smart Rule when creating a new rule or editing an existing rule:
l Once the rule is saved, click View Results.
l You are taken to the associated grid, where the contents of the Smart Rule are listed.
l If the rule is actively processing, a banner displays letting you know that.
Note:
l View Results displays only if you have permissions to the grid corresponding to the Smart Rule, i.e.; Assets, Managed
Accounts, Managed Systems.
l The Smart Rule must be saved with Show <entity> as Smart Group selected under Actions to view the results.
Tip: Because the Smart Rule must process to display the contents in the grid, we recommend viewing the results using only
the Show <entity> as Smart Group action and before adding additional actions that may make changes to accounts and
Once you have confirmed the rule contains your desired items, you can then add additional actions to the Smart Rule.
Note: When using MYSQL with multiple accounts with the same name, Password Safe can only support rotating the
password on all instances of the username using a functional account.
For more information, please see Add Assets to Password Safe at https://www.beyondtrust.com/docs/beyondinsight-
password-safe/ps/admin/add-assets/index.htm.
When creating the managed account Smart Rule, select the following under Selection Criteria:
For more information, please see Work with Smart Rules at https://www.beyondtrust.com/docs/beyondinsight-password-
safe/ps/admin/work-with-smart-rules.htm.
Note: Per Microsoft, it is considered best practice to disable the SA account for security purposes. However, if the SA account
is not disabled, rotating the password regularly increases security. The functional account must have sysadmin privileges to
rotate passwords for accounts that have sysadmin privileges.
GO
xp_readerrorlog 0, 1, N'Server is listening on'
GO
Before adding the instance to Password Safe management, you must create an account in PostgreSQL to use as the functional account in
Password Safe.
Note: The following instructions are for guidance only. For details on how to create an account, refer to the PostgreSQL
documentation.
You must also know the database instance name and the port number. In pgadmin, click Object , select Properties, and then click the
Connection tab.
Note: When adding the Oracle platform as a managed system, be sure to select the SYSDBA functional account.
For more information, please see "Create a functional account" on page 16.
The user account must be assigned the following Privileges & Roles:
l ALTER USER
l CONNECT
l SELECT ON DBA_USERS (Required for auto Discovery of Oracle instance managed accounts.)
l Also in Oracle Net Manager, set the service name as the host name
IP address.
l AES128
l AES192
l AES256
l RC4_128, RC4_256, 3DES112
l 3DES168
Note: The following section is provided for guidance only. For more information, refer to Oracle product documentation.
On the Profile node, select Network Security and then set the following:
Note: If you select required for Checksum Level and Encryption Type, you must enter an encryption seed in the sqlnet.ora
file.
Prerequisites
l The application or script must be hosted in a published Remote Desktop Services (RDS) container on the RDS server, that the
functional account and managed account can access.
l The host must be accessible on port 3389.
l The system where the application resides must already be added to Password Safe before you can add the application.
Add an application
Follow the steps below to add an application.
Note: Confirm the application or script to be configured in Password Safe is configured and hosted in a published RDS
container on the RDS server prior to configuring it in Password Safe.
Please refer to this Microsoft article for more information: Create a Remote Desktop Services collection for desktops and apps
to run at
https://docs.microsoft.com/en-us/windows-server/remote/remote-desktop-services/rds-create-collection.
If you require assistance with this process, please contact your system or network administrators, or Microsoft Support if
necessary.
6. Enter the arguments to pass to the application in the Parameters (optional) field.
Default placeholders are as follows:
o Select a Managed System. The managed system must have the application (such as wordpad.exe) configured.
When starting an application session, an RDP session connects to this application server and starts the
application.
To edit an application:
1. Navigate to the application and then click the vertical ellipsis to the right of the application.
2. Select Edit Application.
3. Make the necessary changes and then click Save Changes.
To view advanced application details from the Edit Application pane, click View Advanced Details.
l On using the PS_Automate Utility, "Use the PS_Automate utility" on page 117
l For the prerequisites for AutoIt Passthrough, "Use AutoIt Passthrough" on page 118
You can edit application details or delete the application using the Edit and Delete icons, located in the upper-right of the Advanced
Details page.
For more information about editing the managed account settings to select an application, please see "Add a managed system
manually" on page 17.
1. Select Configuration > Privileged Access Management Policies > Access Policies.
2. Create a new access policy and schedule or edit an existing access policy and schedule. Within the schedule settings, enable
Application, under Policy Types, and save the access policy.
For more information on creating and editing access policies and schedules, please see "Configure Password Safe access
policies" on page 72.
Note: Access to applications is also available to admins and ISA users, without the need to configure an access policy.
The Requester role and application access are assigned as part of creating the user group.
Overview
The Password Safe PS_Automate utility helps to avoid the need to manually enter credentials when launching Windows GUI applications
from Password Safe, saving time and increasing security.
The PS_Automate utility allows you to seamlessly pass vaulted credentials from Password Safe to a remote application using the pass
through option (using token pass instead of credentials). This includes the ability to launch and authenticate to a web page or to a standard
Windows GUI application.
To ensure a seamless experience, the utility supports Incognito mode for popular web browsers, such as Chrome, Firefox, and Microsoft
Edge, with Edge being the default. By using an INI file, you can easily specify the input and operational behavior for the utility.
The PS_Automate utility, as well as INI files for Amazon Web Services, Azure, Office 365, and Google, are made available when
enhanced session auditing is enabled in Password Safe. The files are deployed by the session proxy when a session is created in
Password Safe.
The system where the PS_Automate utility is deployed must have internet access, in order to automatically download the latest version of
the required browser drivers on first use:
l chromedriver.exe
l msedgedriver.exe
l geckodriver.exe
The utility uses the browser drivers, and the versions of the drivers must match the versions of the browsers used.
Usage
The usage syntax for the PS_Automate utility is as follows:
Web applications
Windows applications
Note: For testing purposes the utility also accepts username and password on the command line: [username=username]
[password=password]. However, this is not recommended for production use, as command line parameters can be written
to Windows logs, such as the event log.
Example:
ps_automate.exe ini="BIWebApp.ini"
TargetURL="https://localhost/WebConsole/index.html#!/dashboard" BrowserName="chrome"
ps_automate.exe ini="MSWebApp.ini"
TargetURL="https://login.microsoftonline.com"BrowserName="msedge"
ps_automate.exe ini="ssms_database.ini"
For more information on defining the command line arguments in the INI file used by PS_Automate, please see Define
Command Line Arguments in INI File at https://www.beyondtrust.com/docs/beyondinsight-password-safe/ps/integrations/ps-
automate/command-line-arguments.htm.
For more information about turning on the feature, please see "Add an application" on page 113.
l pspassthru.dll
l ps_get_credentials
l DLLCall: An AutoIt function. The first argument takes in the location of the DLL file to call.
Example: Here the pspassthru.dll is located in the same directory as the AutoIt script.
Func get_credentials($token)
Local $aResult = DLLCall("pspassthru.dll", "str:cdecl", "pbps_get_
credentials", "str", $token, "bool", 0)
Local $credentials = StringSplit($aResult[0], " ")
return $credentials
Endfunc
ps_get_credentials function
Parameters
char* token: A one-time use token provided by Password Safe as the last command line argument passed to the AutoIt script.
bool respond_with_json: A flag to toggle the format of credentials. When this value is True, the credentials are in JSON format.
Otherwise, they are in a white-space delimited list.
Return value
l If the token is valid for the current session and has not been used, the return value is a string with credentials in the desired format.
l If the token is invalid or has been used, the return value is NULL.
Tokens are validated and credentials are sent over an encrypted RDP virtual channel not visible to the end user.
Requirements
l Instance Number: When adding the system to Password Safe you must know the SAP instance number.
l Client ID: An ID that is unique to the SAP instance.
Note: The instance number and client ID are provided in an email when you purchase SAP.
l SAP permissions: The Password Safe functional account requires RFC privileges.
SAP RFC privileges are needed for password changes. RFC permissions assigned to the functional account permit the password
change. However, the password cannot be tested.
If an account has RFC privileges, that account can change their password and others. It can also test its own password.
l The username and password in Password Safe must be the same as in SAP.
For more information on creating functional accounts, please see "Create a functional account" on page 16.
Add SAP
You must add SAP manually. You cannot add SAP using a Smart Rule.
For more information on adding Managed Systems, please see "Add a managed system manually" on page 17.
o Verify PSRUN Signature: The PSRUN signature is an extra level of authentication. It’s computed from the factors
using a shared secret between the client and server. PSRUN sends the signature as part of the header during its
API request. If enabled, the server recomputes the signature during factor validation and compares it against the
one sent by the client. If the signatures match, the client’s identity is considered verified. The signature effectively
keeps the client in sync with the server. Changing the secret on the server requires the client to be rebuilt and
guarantees that out-of-date clients cannot authenticate.
BeyondInsight generates a unique identifier (API key) that the calling application provides in the Authorization header of the web request.
The API key is masked and can be shown in plain text by clicking the Show Key icon next to the Key field. The API key can also be
manually rotated, or changed, by clicking the circular arrow.
Note: Once the key has been changed, any script using the old key receives a "401 Unauthorized" error until the new key is
used in its place. Read access and rotation of the key is audited.
Application users are a user type that represent applications that interface with the public API. These users can’t log in to the web console.
They can only authenticate and interact with the public API and they can only authenticate using the OAuth client credential flow for the
public API. When creating an application user you must provide an API registration of the type API Access Policy, which is specifically
used for application users. This API registration is used for processing IP rules instead of the API Key Policy registrations typically
assigned to user groups.
1. Go to Configuration > Role Based Access > User Management > Users.
2. Click Create New User.
3. Select Add an Application User from the dropdown list. The Create New Application User screen is displayed.
4. Add a username.
5. Under API Access Policy, select the policy.
6. Copy the information from the Client ID and Client Secret fields for later use.
7. Click Create User.
8. Assign the user to a group that has the required permissions to access BeyondInsight and Password Safe features.
l Click the vertical ellipsis for the user, and then select View User Details.
l From the User Details pane, click Groups.
l Locate the group, select it, and click Assign Group above the grid.
When editing an application user, you have an option to recycle their secret. Once recycled, you can copy or view the new secret. When a
secret is recycled and the user account is updated with this change, the previous client secret is no longer valid.
To recycle the secret for an application user:
1. Go to Configuration > Role Based Access > User Management > Users.
2. Locate the application user in the grid.
3. Click the ellipsis to the right of the user, and then select Edit User Details.
4. Click the Recycle icon to the right of the Client Secret.
5. Click Recycle on the confirmation message that displays.
6. Copy the new secret for later use.
7. Click Update User.
The user's secret will eventually expire. The Users grid has an OAuth Secret Expiry column, which you can use to view what is close to
expiring. The default duration of a client secret is 365 days. You can adjust the lifetime of the secret from the Authentication Options
configuration area in BeyondInsight. Updating this value only changes the secret expiry date for new application users and recycled client
secrets. Older secrets cannot be updated.
To view the OAuth Secret Expiry for an application user:
1. Go to Configuration > Role Based Access > User Management > Users.
2. Locate the application user. The OAuth Secret Expiry column lists the date and time that a client secret for that user expires.
l API Registrations using the Auth/SignAppIn API function, in the BeyondInsight and Password Safe API Guide.
l Grant API access to BeyondInsight users in "Configure API access" on page 64
l Use Certificates with APIs, in the BeyondInsight and Password Safe API Guide.
All custom platforms work in the same way: by connecting to a remote SSH or Telnet server and waiting for a response. Once a response
is received, a regular expression is evaluated against the response and the platform replies with a command that starts the process of
changing a password on the relevant system.
3. Configure the settings on the Options, Steps, and Check/Change Password tabs as detailed in the following sections.
l Enable Account Name Format: Check this option to display the Account Name Format dropdown under the Credentials
section in the settings for a managed system.
l Communications Protocol: Indicate if the custom platform uses Telnet or SSH.
l Port: Use the default port of 22 for SSH or 23 for Telnet. Optionally, enter a port to test the settings.
l Template Fields and Scripting:
o Prompt regex: Regular expression that evaluates to the shell prompt of the remote system; for example, ~ ]#.
o Config prompt regexand Elevated prompt regex: These two regular expressions are mainly meant for network
appliances that have multiple prompts, depending on a mode.
o End of line: The end of line field specifies how the platform indicates to the SSH or Telnet server that it is sending a
command. The default is the carriage return character (\r).
o Exit Command: Leave the default command as exit, or specify a new command for the platform to exit SSH or Telnet.
o Password command: Enter the command to change the password.
l Enable Account Elevation: Check this option, if you want to select an Elevation Command.
l Elevation Command: Select an elevation command from the list to enable the option to elevate the functional account
permissions on a managed system. The following elevation command types are supported:
o sudo
o pbrun
o pmrun
o pbrun jumphost
l Enable Jump Host: If you use the elevation command pbrun jumphost, you can configure the Privilege Management for Unix &
Linux policy server host name to connect to. Check this option to enable the jump host, and then enter the policy server host name
details when configuring the Check Password options on the Check/Change Password tab.
l Enable Cisco Enable Password: Check this option to display the Change Enable Password option on the Functional
Account tab under Advanced Details for a Cisco managed system.
1. On the Steps tab, select the Step Type from the list. The template
for expect statements changes depending on which of the following
types is chosen:
l Change Password: Manually changes the password for
the custom platform.
l Check Password: Tests the password by attempting a
logon.
l Replace Public Key: Runs a script to replace the public
key.
2. Use the default statement group to start the custom platform.
Additional statements and statement groups can be created as
required.
l To create a new statement, click Add New Statement + at
the bottom of an existing statement group.
l To delete a statement, click the X at the right end of the Expect statement line.
l To create a new statement group, click Add New Statement Group + at the bottom of the last statement group.
l To delete a statement group, click the X and the right end of the statement group name.
l To edit the name of the statement group, hover the cursor over the group name, click in the field, and then enter the name.
3. Enter an Expect statement. There are two ways to populate the Expect field:
l Type text or a regular expression in the field.
l Use a template field variable: Click in the field, enter <<, and then select a template from the list.
4. Enter a Response statement. There are two ways to populate the Response field:
l Type text or a regular expression in the field.
l Use a template field variable. Click in the field, enter <<, and then select a template from the list.
5. The Response type can be changed by selecting an option from the Send Response dropdown list. If goto is selected you need
to select a statement group from the resulting list.
6. Error Handling is enabled by default. Uncheck this option if error handling is not required. If error handling is required, ensure an
error message is entered in the Expect statement for Error handling.
7. The order of statement processing can be changed by clicking the Up or Down icons at the left of each Expect statement.
The following is an explanation of the functionality for each setting on the Steps tab, using a Linux platform as an example:
l Error Handling: The error handling check ensures that when the statement comes in, all of the statements in the error handling
section are evaluated first, before Enter your reason for login. For example, when the platform connects to the remote SSH
server, the SSH server replies with:
- BADCOMMAND
- Usage:
- BAD PASSWORD
- Enter your reason for login:
l Goto statements: The flow jumps to the group specified by the goto statement. Flow does not return to the original group. If a
group is to be used as a goto, it should be designed such that the intended task of the platform is completed there.
3. Use the default port for SSH or Telnet. Optionally, enter a port to
test the settings.
4. Provide the details for the Functional Account Credentials.
5. In the Elevation Command field, enter an elevated account such
as sudo or sudoer to elevate the functional account permissions.
6. Provide Managed Account Credentials and a new password.
7. Click Change Password or Check Password, as applicable.
8. When the test returns a successful connection, go to the Options
tab, check the Active box, and then click Create Platform.
Note: Custom application platforms only support SSH; Telnet is not supported.
1. In the BeyondInsight Console, go to Configuration > Privileged Access Management > Custom Platforms.
3. Configure the settings on the Options, Steps, and Check/Change Password tabs as detailed in the following sections.
l Address
l App Host Functional Account Keypass
l App Host Functional Account Key
l App Host Functional Account Name
l App Host Functional Account Password
l Port
Once your custom application platform has been created, you can
configure a managed system to use it by selecting it from the Platform
dropdown. Also select the Application Host for this manged system. When
Password Safe rotates or checks a password for an account that exists on
this managed system, it connects to the application host and then runs the
steps as defined on the Steps tab for this custom application platform
instance.
1. In the BeyondInsight Console, go to Configuration > Privileged Access Management > Custom Platforms.
2. Click the Actions (vertical ellipsis) button for the platform you wish to export, and then select Export.
3. Save the XML file.
1. Platform establishes a connection to the remote SSH server with the provided credentials.
2. SSH server replies with:
3. The platform evaluates a regular expression, looking for the shell prompt "~]#", and replies with the passwd command
for the specified managed account.
4. If the arguments passed to the passwd command are valid, the server replies with:
5. The platform waits for the server’s response and evaluates a regular expression, looking for Enter new Unix
Password.
6. If the response is not Enter new Unix Password, the platform waits for other possible responses such as User does not
exist.
7. If the regular expression evaluates to true, the platform exits with an error.
8. If the regular expression Enter new Unix Password evaluates to true, the platform replies with the new password.
For more information, please see "Configure Password Safe access policies" on page 72.
l ecdsa-sha2-nistp256
l ecdsa-sha2-nistp384
l ecdsa-sha2-nistp521
l ssh-ed25519
l rsa-sha2-512
l rsa-sha2-256
l ssh-rsa (disabled by default)
l ssh-dss (disabled by default)
Use the following registry key to change the available client host key algorithms:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Beyondtrust\PBPS\SessionManager\ssh_proxy\client_host_key_
algorithms (REG_MULTI_SZ)
Use the following registry key to change the available server host key algorithms:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Beyondtrust\PBPS\SessionManager\ssh_proxy\host_key_algorithms
(REG_MULTI_SZ)
KEX algorithms
Below is a list of key exchange (KEX) algorithms enabled for use by Password Safe's SSH client and server. Supported algorithms in
default order of preference are:
l curve25519-sha256
l ecdh-sha2-nistp256
l ecdh-sha2-nistp384
l ecdh-sha2-nistp521
l diffie-hellman-group-exchange-sha256
l diffie-hellman-group16-sha512
l diffie-hellman-group18-sha512
l diffie-hellman-group14-sha256
l diffie-hellman-group14-sha1 (disabled by default for incoming client connections only)
l diffie-hellman-group-exchange-sha1 (disabled by default)
l diffie-hellman-group1-sha1 (disabled by default)
Use the following registry key to change the available key exchange algorithms for the client side of Password Safe's SSH proxy (between
the proxy and the managed systems):
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Beyondtrust\PBPS\SessionManager\ssh_proxy\kex_algorithms (REG_
MULTI_SZ)
Use the following registry key to change the available key exchange algorithms for the server side of Password Safe's SSH proxy
(between the user's SSH client and the proxy):
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Beyondtrust\PBPS\SessionManager\ssh_proxy\client_kex_algorithms
(REG_MULTI_SZ)
MAC algorithms
Below is a list of message authentication code (MAC) algorithms enabled for use by Password Safe's SSH client and server. Supported
algorithms in default order of preference are:
l hmac-sha2-256
l hmac-sha2-512
l hmac-sha1
l hmac-sha1-96 (disabled by default)
l hmac-md5 (disabled by default; not supported in FIPS mode)
Use the following registry key to change the available mac client host key algorithms:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Beyondtrust\PBPS\SessionManager\ssh_proxy\client_macs (REG_
MULTI_SZ)
Use the following registry key to change the available mac server host key algorithms:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Beyondtrust\PBPS\SessionManager\ssh_proxy\macs (REG_MULTI_SZ)
When Password Safe is running in FIPS mode, every supported MAC algorithm is enabled by default.
Ciphers
Below is a list of ciphers enabled for use by Password Safe's SSH client and server. Supported ciphers in default order of preference are:
l aes256-ctr
l aes192-ctr
l aes128-ctr
l aes256-cbc (disabled by default)
l aes192-cbc (disabled by default)
l aes128-cbc (disabled by default)
l blowfish-cbc (disabled by default; not supported in FIPS mode)
l 3des-cbc (disabled by default)
Use the following registry key to change the available client cipher algorithms:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Beyondtrust\PBPS\SessionManager\ssh_proxy\client_ciphers (REG_
MULTI_SZ)
Use the following registry key to change the server cipher algorithms:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Beyondtrust\PBPS\SessionManager\ssh_proxy\ciphers (REG_MULTI_
SZ)
When Password Safe is running in FIPS mode, every supported cipher is enabled by default.
Note: When transferring files using SCP, there may be some incompatibilities with specific clients (e.g. WinSCP). We
recommend using SFTP or a different client.
Use the Registry Editor to turn these settings on. These settings are all type DWORD with toggle values of either 0 (no) or 1 (yes).
l X11:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\ssh_proxy\allow_x11 = 1
(DWORD)
l SCP:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\ssh_proxy\allow_scp
l SFTP:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\ssh_proxy\allow_sftp
l Local Port Forwarding: Whether or not to allow local port forwarding requests from the user's SSH client through to the managed
system (default: 0)
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\ssh_proxy\allow_local_
port_forwarding
l Remote Port Forwarding: Whether or not to allow remote port forwarding requests from the user's SSH client through to the
managed system (default: 0).
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\ssh_proxy\allow_remote_
port_forwarding
For more information, please see Issues with WinSCP Using SCP Mode at https://beyondtrustcorp.service-now.com.
Note: The functional account used should be a low privilege user and not the same elevated functional account that has
elevated privileges to change passwords.
This feature supports the following platforms: AIX, HPUX, Linux, and Solaris.
1. From the Managed Systems page, create a new managed system, or select one from the grid.
2. From the menu actions, select Edit Managed System.
3. Within the Credentials section, toggle the User Login Account for SSH Sessions option to yes.
4. Select your account from the Login Account dropdown.
5. Click Update Managed System and dismiss the configuration slide-out.
6. From the Managed System menu, select Go to advance details.
7. Select the Managed Accounts tab.
8. Select the managed account you wish to edit.
9. Within the Credentials section, toggle the Login Account for SSH Sessions option to yes.
10. Click Update Account.
1. Create a Smart Rule to manage the assets to use to access the SSH session.
2. Select the action Manage Assets using Password Safe.
3. Select the platform and the functional account.
4. From the Enable Login Account for SSH Session list, select yes.
5. Select a login account.
6. Create a Smart Rule to manage the managed accounts to allow users to log in for an SSH session.
7. In the Actions section, select Managed Account Settings.
8. Scroll to Account Options and select Enable Login Account for SSH Sessions.
You can override the default SSH port and enter port 4422. The requester is then prompted to enter their password, which they use to
authenticate with Password Safe.
Once the requester is authenticated, they are immediately connected to the desired machine.
Note: RDP Direct Connect supports push two-factor authentication. An access-challenge response is not supported.
LDAP users that use the mail account naming attribute cannot use RDP Direct Connect.
1. Click the arrow to download the RDP Direct Connect file from
Password Safe.
This is a one-time download. Each account and system
combination requires that the user download the unique RDP file
associated with it.
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\direct_connect\delimiters (REG_
SZ)
Additionally, you can enable support for a dynamic delimiter. When this is enabled, any connection string that starts and ends with the
same non-alphanumeric character is split on that character.
To enable dynamic delimiters (default is off), set the following registry key:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\direct_connect\dynamic_delimiter
= 1 (REG_DWORD)
l RDP session: A delimiter (,) must be entered after you enter the password. For example: password, token
The delimiter can be changed using the following registry key:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\rdp_proxy\2fa_delimiter
The delimiter must be excluded from user login passwords.
l SSH session: You are prompted to enter a token after you enter the password.
Certificate authentication
To ensure secure communications, an RDP session uses the same certificate as the certificate created for the web portal. The certificate
supports SSL/TLS authentication types.
To avoid certificate error messages when initiating an RDP session, create a certificate signed by a valid Certificate Authority (CA) for the
BeyondInsight server. Add that certificate and the certificate chain to the BeyondInsight server certificate stores. Use the high-level steps
below as guidance:
Note: The Common Name equals the server name or the IP address, depending on the URL you are using for the
BeyondInsight log in page.
For example, server name might be an IP address, the server short name, or a fully qualified domain name:
https:\\<server name>\webconsole
common name = <servername>
4. Enter a file name for the certificate request and set the location to the desktop.
The procedure for signing the certificate varies, depending on your company’s CA implementation.
1. On the BeyondInsight server, open mmc and add the Certificates snap-in.
2. Expand Trusted Root Certification Authorities.
3. Right-click Certificates then select All Tasks > Import.
4. Go through the Certificate Import wizard to import the certificate chain file (created earlier).
5. Select the appropriate file extension. Be sure to store the certificate in Trusted Root Certification Authorities.
l To set the RDP port for a managed system, go to Configuration > Privileged Access Management > Global Settings >
Sessions, and then enter the Default RDP port for new Managed Systems.
l To edit an RDP port, go to Managed Systems and then click the ellipsis to the right of the Windows managed system. Select Edit
Managed System. Under Identification, edit the port.
l To set an RDP port using a Smart Rule, go to Smart Rules. Select Asset under the Smart Rule type filter. Click Create Smart
Rule. Under Actions, select Windows as the Platform, and then set the port.
l To set more than one port, go to Smart Rules. Select Managed System under the Smart Rule type filter. Click Create Smart
Rule. Under Actions, select Set port on each system, and then enter the port. Click Add another action for each additional
port.
l RDP: 4489
l SSH: 4422
l Session Monitoring Listen Host: 127.0.0.1
l Session Monitoring Listen Port: 4488
l Session Monitoring RDP Listen Post: 4489
l Session Monitoring SSH Listen Post: 4422
Weak RSA server host keys shorter than 1024 bits are rejected by default. Use the following registry key to change this setting:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\eEye\RetinaCS\SshMinimumRsaKeySize (DWORD) = 1024 (size of key
and bits)
IMPORTANT!
You must clear the browser cache to see new images after they have been updated. Also, it is a good practice to back up image files
to a safe location because they will be overwritten on the next upgrade and must be replaced after the upgrade completes to restore
the customization.
1. Place the customized splash.png file in this directory: /eEye Digital Security/Retina CS/ Website/images.
1. Place the customized lock.png file in this directory: /eEye Digital Security/Retina CS/ Website/images.
Note: By default, the lock image is centered on the screen. To specify alternative x- and y-coordinates, create DWORD
registry values named x and y under the lock registry key.
1. Name the image file monitor.png and place it in the /eEye Digital Security/Retina CS/Website/images directory.
2. Create the following registry key:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\rdp_proxy\monitor
3. Under this key, create a string value named png and set it to the path of monitor.png.
By default, the monitoring image is centered on the screen. To specify alternative x- and y- coordinates, create DWORD registry values
named x and y under the monitor registry key.
Note: The monitoring image is removed 15 seconds after the session stops being monitored.
1. Name the image file record.png and place it in the /eEye Digital Security/Retina CS/Website/images directory.
2. Create the following registry key:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\rdp_proxy\record
3. Under this key, create a string value named png and set it to the path of record.png.
By default, the recording image is centered on the screen. To specify alternative x- and y- coordinates, create DWORD registry values
named x and y under the record registry key.
Note: The CA certificates that issue the SSL certificates (the Issued by on the certificate properties) must be trusted by all
nodes in the environment.
1. In the BeyondInsight Console, go to Configuration > Privileged Access Management Agents > Session Agents.
2. Select the agent from the list, and view the host name indicated in the Host Name Override box.
3. Open the Windows Certificates snap-in, and then double-click the certificate.
4. Confirm the name of the certificate in one of the following places:
l On the General tab, confirm the host name is the same name as in the Issued to field.
l On the Details tab, scroll to the Subject field and confirm the CN=<name> matches on the agent host name.
Keystroke logging can be enabled for all other users when setting the scheduling options for an access policy.
For more information, please see "Configure Password Safe access policies" on page 72.
Note: Session monitoring captures text that is copied in an RDP session window. The copied text is captured only the first
time. Any subsequent copy tasks of the same text are not captured for the session.
Note: To use enhanced session auditing, the functional account of the managed Windows host or Remote Desktop Services
host must have administrative rights.
You can turn off enhanced session auditing for admin sessions and all other non-ISA users, when setting the scheduling options for an
access policy.
pbpsdeploy
l Access to ADMIN$ is required to copy pbpsdeploy.exe from Password Safe to the target server.
l Confirm the service is displayed in the Services snap-in after deployment.
l The output from the deployment service should be in the pbsm logs.
Example:
pbpsmon
Verify the following setup has been performed by the deployment service:
l In regedit, the following registry key is created, which creates the disconnect event:
HKLM\System\CurrentControlSet\Control\Terminal Server\Addins\PBPSMON
pbpslaunch
Verify the following setup has been performed by the deployment service:
l Locate the log statement Accepting RDP Channel <name>. There should be one for pbpsmon, and if it is an application session,
one for pbpslaunch.
Example:
l The Event Viewer on the target server includes setup and cleanup results of pbpsmon and pbpslaunch sent to pbsmd.
1. Open Event Viewer.
2. Expand Windows Logs.
3. Click Application.
4. Filter the application log on Source = pbpsdeploy.
Note: You can prevent the session monitoring service from deploying pbpsmon and pbpslaunch on the managed system by
setting the following registry value:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Beyondtrust\PBPS\SessionManager\rdp_proxy\use_
pbpsdeploy = 0 (REG_DWORD)
l HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\ssh_proxy\host_key_
algorithms
l HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\ssh_proxy\kex_algorithms
l HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\ssh_proxy\macs
The encryption algorithms (ciphers), host key algorithms, key exchange (kex) algorithms, and MAC algorithms that may be used by
Password Safe between the SSH proxy and the managed system are configurable using the following registry keys:
l HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\ssh_proxy\client_ciphers
l HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\\PBPS\SessionManager\ssh_proxy\client_host_
key_algorithms
l HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\ssh_proxy\client_kex_
algorithms
l HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\BeyondTrust\PBPS\SessionManager\ssh_proxy\client_macs
Each of these keys, if defined, must hold a multi-string value (REG_MULTI_SZ), with one algorithm name per line.
For example, ciphers might be:
l aes128-ctr
l aes192-ctr
l aes256-ctr
DSS authentication is supported on the following systems: Linux, AIX, HP-iLO, HP-UX, DRAC, MAC OSX, Solaris, Juniper, and RACF.
Note: Password Safe accepts SSH keys in the OpenSSH format. This includes support for newer key types typically used in
that format, such as Ed25519.
Example: How to generate a 2048-bit RSA key pair with ssh-keygen. The user account used to perform the scan is admin.
/home/admin/.ssh/retina_rsa contains the RSA authentication identity of the user and should be securely transferred to the system
running your scanner.
The file /home/admin/.ssh/retina_rsa.pub contains the RSA public key used for authentication. The contents of this file should be added
to the file ~/.ssh/authorized_keys on all machines that the user wishes to scan using public key authentication.
For more information, please see "Generate and distribute the key" on page 154.
Note: Be sure to add sudo elevation to the functional account on the managed system. These commands are adjusted to
reflect password changes and DSS key changes and are OS-specific.
MAC OSX
UBUNTU/REDHAT
SOLARIS
HPUX
AIX
5. Configure all other settings as required, and then click Create Account.
Generating a new DSS public/private key pair results in the removal of the old public key (if there is one) from the authorized_keys file
and appends the new public key.
For more information, please see "Create a DSS key policy" on page 158.
2. Select the account and then click the More Options button.
3. Select Public Key.
l Type: RSA
l Bit size: 2048
l Encryption: Auto Managed Passphrase is Default Password Policy
You can change the settings for the default policy but you cannot delete the policy.
Optionally, you can create additional policies.
1. Select Configuration > Privileged Access Management > DSS Key Policies.
2. Click Create DSS Policy.
3. Provide a name and description.
4. Select a Key Type: RSA or DSA.
5. Enable encryption.
6. Select a password policy.
7. Click Create DSS Key Policy.
1. The change agent retrieves a process batch from the database. A process batch consists of one or more managed accounts that
have been flagged for a password change.
2. The passwords are changed on the managed accounts, and the change is recorded.
3. The change agent waits a set period of time for a response from the change job and moves to the next process batch in the
database batch.
Recommendations
To maximize efficiency, we recommend a small batch size (such as 5) and a short cycle time (such as 60 seconds). If a password change
fails, the change agent reprocesses it according to the retry value in the change agent settings.
1. In the BeyondInsight console, go to Configuration > Privileged Access Management Agents > Password Change Agent.
2. Set the following:
l Enable Password Change Agent: Leave enabled to activate the agent when Password Safe starts.
l Active Change Tasks: The number of accounts to change.
l Check the change queue every (seconds): The frequency at which Password Safe cycles the password change queue.
l Retry failed changes after (minutes): The amount of time before a failed password change is tried again.
l Maximum retries: The maximum number of times an attempt is made to change the password after a failed password
change attempt occurs.
l Unlimited Retries: Enable to allow retries when a password change attempt fails.
3. Click Save Configuration.
1. In the BeyondInsight console, go to Configuration > Privileged Access Management Agents > Mail Agent.
2. Set the following:
l Enable Mail Agent (Running): Enable to activate the mail agent when Password Safe starts.
l Send mail every x minutes: The number of minutes that pass before emails are sent.
l Delete messages after x failed attempts: The number of times the mail agent attempts to send an email.
3. Click Save Configuration.
1. In the BeyondInsight Console, go to Configuration > Privileged Access Management Agents > Password Test Agent.
2. Check the Enable Password Test Agent box.
3. Set the schedule, and then click Save Configuration.
1. In the BeyondInsight console, go to Configuration > Privileged Access Management Agents > Session Agents.
2. The Session Agents pane lists the active and inactive agents. Select an agent, and then enter the Display Name in the Details
pane for that agent.
3. If the DNS name for the remote server is different from the primary BeyondInsight server, you can define a custom host name in
the Host Name Override box. This ensures your connection to the host is valid and secure if using a custom certificate.
4. In the Display Name box, enter the node name that you want to display in the Password Safe web portal.
5. Click Save Configuration.
1. In the BeyondInsight console, go to Configuration > Privileged Access Management > Global Settings.
2. Under Sessions settings, check the Allow users to select a remote proxy when creating sessions option to enable it.
3. Click Update Sessions Settings.
For information on integrating third party ticket systems, such as BMC Remedy, CA Service Desk, Jira, and ServiceNow with
BeyondInsight and Password Safe, please see the following:
l BeyondTrust BeyondInsight Guides at https://www.beyondtrust.com/docs/beyondinsight-password-safe/bi/index.htm
l BeyondTrust Password Safe Guides at https://www.beyondtrust.com/docs/beyondinsight-password-
safe/ps/index.htm
Domain accounts
Event Account Not configurable Configurable by template settings
Release Request Managed NA l Account's Approver
l Requester (CC)
l Domain Management permission (with
Read/Write)
Request Response Managed NA l Account's Approver (CC)
l Requester
l Domain Management permission (with
Read/Write)
Password Change Managed l Domain Management permission NA
Failure (with Read/Write)
l Built-in Administrators group members
l Managed System contact person
(Managed Systems settings UI)
Functional l Domain Management permission NA
(with Read/Write)
l Built-in Administrators group members
l Managed System contact person
(Managed Systems settings UI)
Password Check Managed l Domain Management permission NA
Failure (with Read/Write)
l Built-in Administrators group members
l Managed System contact person
(Managed Systems settings UI)
Functional l Domain Management permission NA
(with Read/Write)
l Built-in Administrators group members
l Managed System contact person
(Managed Systems settings UI)
Propagation Event Managed l Managed System contact person NA
Failure (Managed Systems settings UI)
1. In the BeyondInsight console, go to Configuration > Privileged Access Management > Mail Templates.
2. Select a mail template type from the list.
3. Type the subject line text.
4. In the Message Body field, add the text for the email:
l Copy a tag from the Body Tags section to a location in the
message body.
l When working within cumulative alert emails, ensure you
add any additional body tags within the <ROW></ROW>
elements.
l To include hyperlinks that link directly to the approval and
denial pages for a file or password request, use the
:approvallink: and :denylink: message body tags.
5. Click Save Template.
Note: Only one <ROW></ROW> tag can be added to the mail template. If you wish to add more tags, they must be added to
the row already present within the template. For example:
To assign a workgroup to particular managed account, go the Managed Accounts page and select the account to edit. On the Edit
Managed Account page, select a workgroup from the dropdown list.
Note: If you set the workgroup value to None, the account can be
changed by any Password Safe agent.
To assign a workgroup using a Smart Rule, go the Smart Rules page, and
create or a edit an existing rule. Under Actions, select Assign workgroup
on each account.
In a multi-tenant environment, each organization requires at least one worker node. You can only assign a worker node to one
organization. Assigning a worker node to more than one organization is not a supported implementation.
Note: Any managed accounts that are in a workgroup that is not assigned to a worker node will not be processed.
Note: Every time a worker node is reassigned to a workgroup, the Password Safe omniservice must be restarted.
After the worker nodes are assigned, managed accounts can be reassigned to a different workgroup, if required. Managed accounts can
be assigned to workgroups manually by editing the Managed Account or by creating a Smart Rule to bulk assign accounts to a new
workgroup.
l For more information on assigning managed accounts to workgroups, "Assign a workgroup to a managed account" on
page 165
l For more information on how to configure a multi-tenant environment, the The BeyondInsight User Guide at
https://www.beyondtrust.com/docs/beyondinsight-password-safe/bi/user/multi-tenant.htm
Tip: You can filter the list of features by All Features or Disabled
Features, and Feature Name to quickly locate the Secrets Safe
feature.
6. Users who are members of the group are granted access to the
Secrets Safe page, where the group is listed as a parent level
folder representing the team.
2. From the Folders pane, select a folder, and then click Add Secret
above the grid.
3. Select your secret type: Add Credential, Add File, Add Text, or
Import Secrets, and then fill out the form for each type as detailed
in below steps.
Add credential
1. Enter a Title, Description, and Username.
2. Set the password:
l Select Manual Input to manually enter a password.
l Select Auto Generate and select a Password Policy from the list to have the password
created based on the defined policy. Click Generate Password.
3. Add a note if you require additional information to display for this credential other than its
description. You can add Notes as a column when viewing the list of credentials in the grid, and
you can also filter the list by Notes.
4. Click Manage Ownership if you wish to assign ownership to individual team members or to the
entire team.
5. Click Create Secret.
Add file
1. Enter a Title and Description.
2. Drag the file into the Upload File box or click the box to select a file to upload.
3. Click Manage Ownership if you wish to assign ownership to individual team members or to the
entire team.
4. Click Create Secret.
Add text
1. Enter a Title and Description.
2. Enter the body of the text.
3. Add a note if you require additional information to display for this credential other than its
description. You can add Notes as a column when viewing the list of credentials in the grid, and
you can also filter the list by Notes.
4. Click Manage Ownership if you wish to assign ownership to individual team members or to the
entire team.
5. Click Create Secret.
Import secrets
1. Drag the file into the Import CSV File box or click the box to select a file to upload.
2. Select a folder or create a new folder to save the imported secret to.
3. Click Import Secrets.
IMPORTANT!
4. To edit a folder name or to delete a folder, expand the parent folder, click the vertical ellipsis for a
subfolder, and then select Edit Folder or Delete.
4. Each secret type, as indicated by its Type icon, has specific actions
available from the options menu, as follows:
l For credential secrets, you can Copy Username, Copy
Password, and Copy Notes.
l For file secrets, you can Download File and Copy Notes.
l For text secrets, you can Copy Text and Copy Notes.
5. To view the details for any secret, select View Details from the
menu.
l While viewing the details for a credential secret type, you can:
o Click the applicable copy icons to copy the username, password, notes, folder
path, and secret ID.
o Click the eye icon to show the password.
l While viewing the details for a file secret type, you can:
o Click the download icon to download the file.
o Click the applicable copy icons to copy the notes and folder path.
l While viewing the details for a text secret type, you can:
o Click the applicable copy icons to copy the text body, notes, and folder path.
6. Modify the properties for the secret as required. To manage the ownership of the secret, click
Manage Ownership.
7. Enable the Assign Ownership to Entire Team option to assign all members of the team as
owners of the secret. When new members are added to the team, they are automatically assigned
as owners of the secret. Alternatively, select individual team members as owners.
8. Click Apply Ownership Settings.
Note: You must have administrator permissions in BeyondInsight to configure the connection to Identity Security Insights.
1. Configure the connection between Identity Security Insights and Password Safe following the steps outlined in Connect Identity
Security Insights to BeyondTrust Password Safe, ensuring you copy the installer key for the connector while creating it in Identity
Security Insights.
2. In BeyondInsight, navigate to Configuration > Identity Security
Insights > Connect to Identity Security Insights.
3. Paste the installer key that you copied while creating the connector
in Identity Security Insights into the Connector Key field.
4. Toggle the Enabled option to enable the connector.
5. Click Update Settings.
Note: Password Safe accesses the following endpoints when configuring and using this feature:
l To register the Identity Security Insights installer key: https://login.beyondtrust.io
l To forward events: https://ingest.beyondtrust.io
Overview
The Password Safe PS_Automate utility helps to avoid the need to manually enter credentials when launching Windows GUI applications
from Password Safe, saving time and increasing security.
The PS_Automate utility allows you to seamlessly pass vaulted credentials from Password Safe to a remote application using the pass
through option (using token pass instead of credentials). This includes the ability to launch and authenticate to a web page or to a standard
Windows GUI application.
To ensure a seamless experience, the utility supports Incognito mode for popular web browsers, such as Chrome, Firefox, and Microsoft
Edge, with Edge being the default. By using an INI file, you can easily specify the input and operational behavior for the utility.
The PS_Automate utility, as well as INI files for Amazon Web Services, Azure, Office 365, and Google, are made available when
enhanced session auditing is enabled in Password Safe. The files are deployed by the session proxy when a session is created in
Password Safe.
The system where the PS_Automate utility is deployed must have internet access, in order to automatically download the latest version of
the required browser drivers on first use:
l chromedriver.exe
l msedgedriver.exe
l geckodriver.exe
The utility uses the browser drivers, and the versions of the drivers must match the versions of the browsers used.
Usage
The usage syntax for the PS_Automate utility is as follows:
Web applications
Windows applications
Note: For testing purposes the utility also accepts username and password on the command line: [username=username]
[password=password]. However, this is not recommended for production use, as command line parameters can be written
to Windows logs, such as the event log.
Example:
ps_automate.exe ini="BIWebApp.ini"
TargetURL="https://localhost/WebConsole/index.html#!/dashboard" BrowserName="chrome"
ps_automate.exe ini="MSWebApp.ini"
TargetURL="https://login.microsoftonline.com"BrowserName="msedge"
ps_automate.exe ini="ssms_database.ini"
The following common predefined INI files are included with the deployment of the PS_Automate utility.
The INI file is in standard INI format consisting of one or more sections with each section containing one or more key/value pairs. Each of
the sections and their key/value pairs are described below.
General section
The [General] section defines the main settings for the application. Each setting and its accepted values are listed below.
Setting Definition
BrowserName Value: String (default is msedge)
Required: No
Description: Specifies the browser to launch for web app login (Edge, Chrome, Firefox). The browser can
be specified in the INI file or overwritten by command line parameters.
TargetURL Value: String
Required: Yes
Description: Specifies the web app URL. The URL can be specified in the INI file or overwritten by
command line parameters.
EnableLogging Value: Integer
l 0 No logging (default)
l 1 Error level
l 2 Warning level
l 3 Info level
l 4 Debug level (Used for troubleshooting issues. A new console window is launched.)
Required: No
Description: Specifies if logging should be enabled.
LogMethod Value: Integer
l 1 Log to file (default)
l 2 Log to debug window
l 3 Log to both
Required: No
Description: Specifies what log method to use.
Note: This setting is for testing purposes only as bypassing certificates is NOT secure.
Credentials section
The [Credentials] section is an optional section used for hard coding the username and password values into the INI file. When this
section is provided, both keys are required and override any command line values provided.
Note: This section is used for testing. We recommend you secure any INI files containing credentials.
Setting Definition
UserName Value: Valid username
Required: Yes
Description: The username to provide to the security dialog. Specified as %username% to the provided task.
Password Value: Valid password.
Required: Yes
Description: The password to provide to the security dialog. Specified as %password% to the provided task.
TaskSequences section
The [TaskSequenceX] sections of the INI file define the tasks to take once the RunApp or TargetURL has been accessed.
Place each [TaskSequenceX] in its own section in the INI file in sequential order and ideally order them numerically as per the following
example:
[TaskSequence1]
task=value
…
[TaskSequence2]
task=value
…
[TaskSequence3]
…
Each [TaskSequenceX] can perform one or more tasks. Generally, a specific task sequence consists of providing information to target
the appropriate dialog box/control and then send text or a command to it, for example click. Most pages generally require a minimum of
two task sequences, one to populate the username and one to populate the password. Since tasks can be combined within the
[TaskSequenceX], the submission (posting) of these values can be tasks of the same [TaskSequenceX].
Sometimes additional task sequences must be performed before or after supplying credentials. However, it is possible to automate many
actions with a single task sequence through the use of SendKeys for Windows applications only.
App and WebApp task sequences and their values are listed below. All tasks within a task sequence are optional, though some depend on
others or are mutually exclusive.
Each task can be defined only once within each [TaskSequenceX].
Setting Definition
SequenceDelay Value: Integer in milliseconds (default is 0)
Description: How much time to wait at the beginning of each task sequence. This is in addition to any
value provided in GlobalSequenceDelay.
SendKeys Value: Any valid string of characters
Description: A sequence of characters to send to the focused control/field. The utility supports the
special characters defined by AutoIt({TAB}, {ENTER, etc.) when using the default mode of
SendKeysRaw.
For more information on the special keys, please see the following:
l Send Command at https://www.autoitscript.com/autoit3/docs/functions/Send.htm
l Send Keys Command at
https://www.autoitscript.com/autoit3/docs/appendix/SendKeys.htm
Setting Definition
XPathElement Value: Xpath string for the element
Description: Goes to the element specified.
XPathValue Value: Xpath string for the element value.
Description: Enters the text specified into the element.
XPathAction Value: String value click, clear.
Description: Clicks on the element specified by XPathElement.
Certificates
For keeping sensitive web traffic information secure, certificates are used. The PS_Automate utility has the ability to IgnoreCerts, which
are provided for internal self hosted websites and for testing only.
Chrome and Edge browsers can ignore certificates for localhost only. The Firefox browser does not have this limitation.
2. Manually clicking, opening new browser windows, or creating tabs on the launching of the automated browser can cause the
automated login to fail.
3. Issues automatically updating the Firefox driver (geckodriver) to the latest version. If PS_Automate fails to launch the Firefox
browser, one possible cause is that the driver version is out of date. PS_Automate attempts to update the driver; however, there is
a known issue where geckodriver updates may fail. In that case download the geckodriver, from
https://github.com/mozilla/geckodriver/ and place it in the same directory as ps_automate.exe.