From 8b3913f9499ef4f10d24ffe8775cd4d629a0ec70 Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 18 Jul 2025 13:11:01 +0200 Subject: [PATCH 1/4] ran scriot for tables --- docs/passwordsecure/9.1/introduction/introduction.md | 4 ++-- .../9.1/introduction/versionhistory/version_history.md | 2 +- docs/passwordsecure/9.1/introduction/whats_new.md | 2 +- docs/passwordsecure/9.1/introduction/whypasswordsecure.md | 2 +- 4 files changed, 5 insertions(+), 5 deletions(-) diff --git a/docs/passwordsecure/9.1/introduction/introduction.md b/docs/passwordsecure/9.1/introduction/introduction.md index cc345d7181..f6fdbc5276 100644 --- a/docs/passwordsecure/9.1/introduction/introduction.md +++ b/docs/passwordsecure/9.1/introduction/introduction.md @@ -1,5 +1,5 @@ --- -title: "Introduction" +title: "Welcome" description: "Introduction" sidebar_position: 10 --- @@ -11,4 +11,4 @@ sidebar_position: 10 Newsletter To always stay up to date with our lates product news, we recommend you to subscribe our -[Newsletter Registration](https://www.passwordsafe.com/en/newsletter-registration/). +[Newsletter Registration](https://www.passwordsafe.com/en/newsletter-registration/). \ No newline at end of file diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_history.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_history.md index 100c20b73f..19304624ed 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_history.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_history.md @@ -32,4 +32,4 @@ sections. - [Version 8.16.3.29968](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.3.29968.md) - [Version 8.16.3.29968](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.3.29968.md) - [Version 8.16.1.29875](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.1.29875.md) -- [Version 8.16.0.29823](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.0.29823.md) +- [Version 8.16.0.29823](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.0.29823.md) \ No newline at end of file diff --git a/docs/passwordsecure/9.1/introduction/whats_new.md b/docs/passwordsecure/9.1/introduction/whats_new.md index c07ee905fc..e74999d89c 100644 --- a/docs/passwordsecure/9.1/introduction/whats_new.md +++ b/docs/passwordsecure/9.1/introduction/whats_new.md @@ -37,4 +37,4 @@ Password Secure version v9.1.3 release. See the [Netwrix Password Secure V9.1 Bug Fix](https://helpcenter.netwrix.com/bundle/PasswordSecure_9.1_ReleaseNotes/resource/Netwrix_PasswordSecure_9.1_BugFixList.pdf) -List for a list of bugs fixed in this version. +List for a list of bugs fixed in this version. \ No newline at end of file diff --git a/docs/passwordsecure/9.1/introduction/whypasswordsecure.md b/docs/passwordsecure/9.1/introduction/whypasswordsecure.md index 7e51524b26..c6323b5035 100644 --- a/docs/passwordsecure/9.1/introduction/whypasswordsecure.md +++ b/docs/passwordsecure/9.1/introduction/whypasswordsecure.md @@ -22,4 +22,4 @@ companies, and global corporations. The flexibility required for this task is th behind our development to meet the ever-changing requirements of modern and safety-conscious companies. NPS is the perfect software solution for companies that wish to effectively manage security-relevant data such as passwords, documents, or certificates at a very high encryption -level. +level. \ No newline at end of file From e852bb6ac15fcb34bb7f60055e93104f2653ffba Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 18 Jul 2025 13:17:32 +0200 Subject: [PATCH 2/4] Script To Convert Notes to Docusaurus Admonitions --- .../applications/configuration_of_saml.md | 5 +++- .../learning_the_applications.md | 5 +++- .../discoveryservice/configuration_1.md | 10 ++++++-- .../discoveryservice/converting_entries.md | 20 ++++++++++++--- .../discoveryservice/requirements.md | 5 +++- .../clientmodule/forms/change_form.md | 5 +++- .../advancedview/clientmodule/forms/forms.md | 5 +++- .../active_directory_link.md | 5 +++- .../activedirectorylink/masterkey_mode.md | 10 ++++++-- .../entraidconnection/entra_id_connection.md | 10 ++++++-- .../organisationalstructure/first_factor.md | 5 +++- .../managingusers/managing_users.md | 5 +++- .../organisational_structure.md | 5 +++- .../inheriting_permissions.md | 5 +++- .../permissions_for_organisational.md | 10 ++++++-- .../passwordreset/password_reset.md | 5 +++- .../passwords/creating_new_passwords.md | 5 +++- .../passwords/moving_passwords.md | 5 +++- .../clientmodule/passwords/passwords.md | 5 +++- .../advancedview/mainmenufc/account.md | 5 +++- .../advancedview/mainmenufc/export/export.md | 5 +++- .../mainmenufc/export/export_wizard.md | 5 +++- .../export/html_webviewer_export.md | 5 +++- .../mainmenufc/extras/seal_templates.md | 5 +++- .../extras/systemtasks/emergency_webviewer.md | 25 +++++++++++++++---- .../mainmenufc/extras/tag_manager.md | 5 +++- .../mainmenufc/userrights/user_rights.md | 5 +++- .../mainmenufc/usersettings/user_settings.md | 5 +++- .../filter/advanced_filter_settings.md | 5 +++- .../operationandsetup/filter/filter.md | 15 ++++++++--- .../operationandsetup/reading_pane.md | 5 +++- .../inheritance_from_organizational.md | 5 +++- .../manual_setting_of_permissions.md | 5 +++- .../multiple_editing_of_permissions.md | 10 ++++++-- .../working_with_predefined_rights.md | 5 +++- .../protectivemechanisms/password_masking.md | 5 +++- .../protective_mechanisms.md | 5 +++- .../seals/release_mechanism.md | 5 +++- .../seals/seal_overview.md | 5 +++- .../protectivemechanisms/seals/seals.md | 15 ++++++++--- .../temporary_permissions.md | 5 +++- .../basicview/start_and_login_basic_view.md | 5 +++- .../9.1/configuration/basicview/view.md | 5 +++- .../browseraddons/applications_add-on.md | 5 +++- .../browseraddons/browser_add-ons.md | 5 +++- .../browseraddons/how_to_save_passwords.md | 5 +++- .../configuration/sdkapi/migration_guide.md | 10 ++++++-- .../servermanger/basic_configuration.md | 10 ++++++-- .../certificates/database_certificates.md | 5 +++- .../discovery_service_certificates.md | 5 +++- .../certificates/master_key_certificates.md | 5 +++- .../password_reset_certificates.md | 5 +++- .../ssl_connection_certificates.md | 10 ++++++-- .../automated_deletion_of_backups.md | 5 +++- .../servermanger/mainmenu/license_settings.md | 10 ++++++-- .../databasesettings/hsm_connection.md | 5 +++- .../managingdatabases/managing_databases.md | 10 ++++++-- .../servermanger/setup_wizard.md | 5 +++- .../9.1/faq/security/encryption.md | 5 +++- .../9.1/faq/security/high_availability.md | 5 +++- .../9.1/installation/installation.md | 5 +++- .../installationclient/installation_client.md | 5 +++- .../installation_web_application.md | 10 ++++++-- .../microsoft_iis.md | 5 +++- .../installation/requirements/mobile_apps.md | 5 +++- .../installation/requirements/mssql_server.md | 5 +++- .../ecc_migration_administrator_manual.md | 15 ++++++++--- .../eccmigration/ecc_migration_user_manual.md | 5 +++- docs/passwordsecure/9.1/maintenance/update.md | 15 ++++++++--- docs/passwordsecure/9.1/msp_system.md | 15 ++++++++--- 70 files changed, 392 insertions(+), 98 deletions(-) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md index 16eb765bc3..8481ff0c43 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md @@ -52,8 +52,11 @@ himself. After verification, the **SAML application** can be started from the Basic view view. -**CAUTION:** As this is a passwordless authentication, it is not necessary to link the **SAML +:::warning +As this is a passwordless authentication, it is not necessary to link the **SAML application** with a password. +::: + NOTE: Setup and configuration instructions for [SAML Application for Dropbox](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md index a030c7047a..d36983f4ea 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md @@ -86,6 +86,9 @@ future. Pressing the button directly opens the linked application. ![start application](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/learning_the_applications/learning_the_applications_7-en.webp) -**CAUTION:** With respect to permissions, applications are subject to the same rules as for +:::warning +With respect to permissions, applications are subject to the same rules as for passwords, roles or documents. It is possible to separately define which group of users is permitted to use each application. + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md index 849ef3c3ac..983fe4faef 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md @@ -79,8 +79,11 @@ finished, the **Network Scan** scans the **network** according to these guidelin second section defines the scan configuration for the local computer. Select from either Local user of services or _Local user_. -**CAUTION:** The system executing the scan – on which the Server Manager is installed – is not +:::warning +The system executing the scan – on which the Server Manager is installed – is not scanned! +::: + ## Interval / Executing server / Tags @@ -105,6 +108,9 @@ After the **Discovery Service Task** has been configured, a connection test is p configuration is saved. The system then indicates whether the configuration is correct or faulty. Depending on the message, the **Discovery Service Task** may need to be amended. -**CAUTION:** The **default setting** for the **Discovery Service Task** after it has been saved is +:::warning +The **default setting** for the **Discovery Service Task** after it has been saved is **Activated!** It will **immediately actively** scan the network for data. This data is **read** but not amended! + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md index fd6143a3f3..37f607ed8c 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md @@ -76,8 +76,11 @@ The **settings** will be described in more detail below: 5. The **responsible user for the Password Reset** is entered here. 6. Various **triggers for the Password Reset** can be selected here. -**CAUTION:** After clicking on **Finish**, the **Password Resets** will be **immediately executed** +:::warning +After clicking on **Finish**, the **Password Resets** will be **immediately executed** and the **passwords changed!**. This also applies to **Windows passwords!** +::: + If option 1: **Do you also want to add a Password Reset?** is not selected, \*steps 4, 5 and 6 are not displayed for configuration. @@ -137,12 +140,18 @@ creating **Password Resets**. If the option **Execute Password Resets immediatel created** is used in the configuration, the **selected passwords** are immediately changed after clicking on **Finish**. -**CAUTION:** **If you are not paying careful attention, this could have inconvenient consequences.** +:::warning +**If you are not paying careful attention, this could have inconvenient consequences.** +::: + **Security level 1:** An **Important note** is displayed in the **Summary** after clicking on **Finish**. -**CAUTION:** **Please observe the note and read it through carefully!** +:::warning +**Please observe the note and read it through carefully!** +::: + An **Overview** of which actions will be carried out is displayed for the user together with this note. The user can then still decide to **Cancel** the process. If you click on **OK**, an @@ -155,7 +164,10 @@ note. The user can then still decide to **Cancel** the process. If you click on Another **confirmation prompt** highlights that it is important to understand what you are about to do. It will no longer be possible to reverse the actions afterwards! -**CAUTION:** **Last chance to cancel the execution!** +:::warning +**Last chance to cancel the execution!** +::: + ![securtiy warning](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/converting_entries/converting_entries_11-en.webp) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/requirements.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/requirements.md index bcb85dff67..15ea8a804d 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/requirements.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/requirements.md @@ -24,8 +24,11 @@ data. Before configuring the **Network Scan**, a password needs to be issued tha data. This user should be a member of admin for the corresponding group of domains. Otherwise, you can use a domain administrator. -**CAUTION:** A corresponding **password** with **rights** for the **domains** must exist before +:::warning +A corresponding **password** with **rights** for the **domains** must exist before adding a **Network Scan**! +::: + ### Password diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/change_form.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/change_form.md index 89998c39c2..e65b616f7d 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/change_form.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/change_form.md @@ -34,8 +34,11 @@ The following options are required to change forms. - Can change form for a password -**CAUTION:** Please note that information could be lost during this process! In the example, this +:::warning +Please note that information could be lost during this process! In the example, this applies to the fields "Website" and "Information". +::: + ## The effects of changes to forms on existing records diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md index 9e8b6cadf2..723dc1cea8 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md @@ -58,8 +58,11 @@ desired. (**Note**: It is possible to select [Password rules](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md) within the field settings; they are defined as part of the options in the main menu) -**CAUTION:** If a form has been created, it can then be selected for use when creating new records. +:::warning +If a form has been created, it can then be selected for use when creating new records. The prerequisite is that the logged-in user has at least read rights to the form. +::: + ## Permissions for forms diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md index 2af4c8d6d2..f4263843a1 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md @@ -70,6 +70,9 @@ NOTE: Groups in groups Memberships, which may be present in the Active Directory displayed within Netwrix Password Secure. Both groups are imported as roles, but independent and not linked in any way. -**CAUTION:** If Master Key mode has been selected for the Active Directory profile, the AD is the +:::warning +If Master Key mode has been selected for the Active Directory profile, the AD is the leading system. In this mode, roles that have been imported cannot be changed locally in Netwrix Password Secure. + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md index e468bc89a3..a984bb6317 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md @@ -77,10 +77,13 @@ connection is not possible, deactivate SecureSocketsLayer and try again. being established to the domain **jupiter.local** or an IP address, the login can only be carried out with **jupiter\user** if **jupiter** has been saved here. -**CAUTION:** The master key is added in form of a certificate. It is **essential to back up** the +:::warning +The master key is added in form of a certificate. It is **essential to back up** the generated certificate! If the database is being moved to another server, the certificate also needs to be transferred! Further information can be found in the section [Certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md). +::: + NOTE: You can now use the option to integrate a RADIUS server. Read more in [RADIUS authentication](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md). @@ -192,7 +195,10 @@ password. If the logon via Kerberos does not work – e.g. due to incorrect conf domain controller – the logon via the NTLM protocol is attempted. However, these are all settings that have to be made on the domain controller and have nothing to do with Netwrix Password Secure. -**CAUTION:** Logging on to Netwrix Password Secure using SSO via Kerberos is currently not possible. +:::warning +Logging on to Netwrix Password Secure using SSO via Kerberos is currently not possible. +::: + ## Permissions to imported objects diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md index 398daa5278..5694d0fd0a 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md @@ -74,8 +74,11 @@ available in the Azure Gallery. - In the navigation, click "Users and groups" - Add the Users and groups that should be available to Netwrix Password Secure -**CAUTION:** The import of Azure groups as Netwrix Password Secure roles is only possible if you +:::warning +The import of Azure groups as Netwrix Password Secure roles is only possible if you have booked the Azure package Entra ID Premium P1! +::: + - Navigate to the "Provisioning" page - Configure the Provisioning Mode to "Automatic" @@ -111,10 +114,13 @@ created in Netwrix Password Secure now NOTE: Azure´s default provisioning interval is 40 Minutes. So it may some time until the users and roles are shown in Netwrix Password Secure. -**CAUTION:** Please note that Azure establishes the connection to Netwrix Password Secure. For this, +:::warning +Please note that Azure establishes the connection to Netwrix Password Secure. For this, the client URL must be accessible from an external network / provisioning agent and any used SSL certificate must be valid! If the users are not created in Netwrix Password Secure, consult the Azure Enterprise Application Provisioning log for more information. +::: + ### Azure login configuration diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md index f0bd777c2e..152e0a697a 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md @@ -27,7 +27,8 @@ The configuration is done via the user setting **First factor**. NOTE: This option is only valid for users in master key mode -**CAUTION:** Be Aware" The smartcard logon tries to determine whether the certificate belongs to the +:::warning +Be Aware" The smartcard logon tries to determine whether the certificate belongs to the user to be logged on based on the applicant in the smartcard certificate. This is done using regex, the default regex `^{username}[.@\\/-_:]({domain})$` or `^({domain})[.@\\/-_:]({username})$` is applied to the applicant. In this case, `{username}` is replaced with the user to be registered and @@ -36,6 +37,8 @@ positive, the user is registered. If the format of your applicant in your certif compatible with these two regex queries, you must set a custom regex query in the Server Manager. Please note that `{username}` for username and `{domain}` for the AD domain SHOULD be present in the regex query. If the domain must be explicitly specified, it must be written in capital letters. +::: + In addition, the smartcard certificate must of course also be valid on the server! diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md index 9523919053..cf35428a08 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md @@ -71,8 +71,11 @@ other editions you can only purchase Advanced view licenses. Please note that li users are not able to use the Advanced view. However, Advanced view Users can also switch to the Basic view. -**CAUTION:** For licensing reasons, it is not intended to switch from a Advanced view user to a +:::warning +For licensing reasons, it is not intended to switch from a Advanced view user to a Basic view user! +::: + Our sales team will be happy to answer any questions you may have about licensing. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md index 11efa7f8ab..3d87c360b5 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md @@ -73,8 +73,11 @@ This configuration means that the user password cannot be reset by administrator is that if the password is lost there is no technical solution for "resetting" the password in the system. -**CAUTION:** It is not recommended to configure the permissions so that only the user themselves has +:::warning +It is not recommended to configure the permissions so that only the user themselves has membership. No other interventions can be made if the password is then lost. +::: + ## Adding local organisational units diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md index 64469f26a8..9569b7cb67 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md @@ -34,5 +34,8 @@ The two highlighted options are now available on the ribbon. Both mechanisms are protected by a confirmation prompt. If both "inherit" and also "overwrite" are selected, "overwrite" is considered the overriding function. -**CAUTION:** Both mechanisms are not protected by user rights. The **authorize** right for the +:::warning +Both mechanisms are not protected by user rights. The **authorize** right for the organisational structure is required to activate the inheritance or overwrite functions. + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md index 65f8c253ee..3f0410e24e 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md @@ -43,8 +43,11 @@ mouse button. A permissions tab appears: NOTE: The basic mechanisms for setting permissions is described in detail in the Authorization concept. -**CAUTION:** It is important that the permissions displayed here are interpreted correctly! The +:::warning +It is important that the permissions displayed here are interpreted correctly! The example above shows the permissions for the "organisational structure IT". +::: + The user Max Muster possesses all rights to the organisational structure IT and can thus edit, delete and also grant permissions for this structure. @@ -59,4 +62,7 @@ example above, only the administrator has the required permissions for adding ne IT manager – who possess all other rights to the organisational structure "IT" – does not have the right to add records. -**CAUTION:** The add right merely describes the right to create objects in an organisational unit. +:::warning +The add right merely describes the right to create objects in an organisational unit. + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md index 1d1718e764..70bf0c36ee 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md @@ -24,6 +24,9 @@ system to a new value. NOTE: If an error occurs during the execution of a password reset, the affected reset is blocked with all associated passwords. This is noted in the logbook with an entry "blocked". -**CAUTION:** Due to the complexity of the process, it is strongly recommended that Password Reset is +:::warning +Due to the complexity of the process, it is strongly recommended that Password Reset is configured **in combination with certified partners**. The desired simplification of work processes using the above-mentioned automated functions is accompanied by numerous risks. + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md index 13e6f9b393..6f606ec7fe 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md @@ -75,8 +75,11 @@ and the permissions for a record are important aspects. NOTE: If any kind of automatic permissions have been activated for the selected OU, this will always be prioritized. -**CAUTION:** Even when creating private records, inheritance of permissions based on the logged-in +:::warning +Even when creating private records, inheritance of permissions based on the logged-in user can also be activated as an option. This option is described in a separate section. +::: + NOTE: The user right Allow sharing of personal passwords can be used to define that personal passwords cannot be released to other users. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/moving_passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/moving_passwords.md index a35c542373..6ce81d23d7 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/moving_passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/moving_passwords.md @@ -40,9 +40,12 @@ record is the only deciding factor. - **Extend permissions**: The existing permissions are extended to include the permissions for the target OU -**CAUTION:** From a technical perspective, all rights will be removed from the record when +:::warning +From a technical perspective, all rights will be removed from the record when overwriting the permissions. The permissions will then be applied to the record in accordance with the rights template or inheritance from organisational structures. It is important to note here that it is theoretically possible to remove your own rights to the record! The rights change will only be carried out if at least one user retains the right to issue permissions as a result. Otherwise, the rights change will be cancelled with a corresponding message. + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md index acf9c352ca..576a724c0a 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md @@ -98,8 +98,11 @@ via RDP, SSH, general Windows applications or websites. This makes it possible t ![external link](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/passwords_5-en.webp) -**CAUTION:** If several sessions are opened on a client, an external link is always called in the +:::warning +If several sessions are opened on a client, an external link is always called in the first session. +::: + - **History**: This icon opens the history for those records selected in list view in a new tab. Due to the comprehensive recording of historical versions of passwords, it is now possible to compare diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md index d72b0ae93d..953b7f52e8 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md @@ -71,8 +71,11 @@ User right - Can manage autologin -**CAUTION:** The automatic login should be handled as a process critical to security. It is +:::warning +The automatic login should be handled as a process critical to security. It is important to note that all data can be accessed, for example, if you forget to lock the computer. +::: + NOTE: For security reasons, the autologin is only valid for 180 days and then needs to be subsequently renewed. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md index 9b5ecc5974..66bd475365 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md @@ -13,12 +13,15 @@ automated [System tasks](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md) can extract information from Netwrix Password Secure in this manner. -**CAUTION:** Please note that extracting passwords is always associated with a weakening of the +:::warning +Please note that extracting passwords is always associated with a weakening of the security concept. The informative value of the logbook will suffer when data is exported because the revision of this data will no longer be logged. This aspect needs to be taken into account particularly in conjunction with the Netwrix Password Secure [Export wizard](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md) because the export result is not separately secured by a password. +::: + The export function is accessed via the Main menu/Export. There are two fundamental types of export – the WebViewer export and the export wizard. However, the latter is divided into four diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md index 1e6f26ed34..5581ebd38e 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md @@ -53,9 +53,12 @@ corresponding preview is also provided. Once the wizard has been completed, the desired export is created and saved to the defined storage location. -**CAUTION:** It is important to once again point out the sensitive nature of this export function +:::warning +It is important to once again point out the sensitive nature of this export function that could have critical consequences from a security perspective. As the required permissions for this export are generally only granted to users/roles with higher positions in the hierarchy, this subject is even more relevant from a security perspective: It is possible to export all passwords for which a user has the required permissions. Administrators could thus (intentionally or unintentionally) cause more damage per se. + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md index 3a351e0e45..cfe51276f4 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md @@ -97,7 +97,10 @@ stick, external HDD, …). The **HTML file** can be opened in a standard browser **Netwrix Password Secure – HTML WebViewer / Login** when started. The **database** and the **user name** are predefined. The user \*password is used for the login. -**CAUTION:** The login mask is blocked for a period of time if the password is incorrectly entered! +:::warning +The login mask is blocked for a period of time if the password is incorrectly entered! +::: + 1. Database: Predefined 2. User: Predefined diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md index 8aa2dca118..b30035eff6 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md @@ -22,7 +22,10 @@ NOTE: A separate tab opens in the active module in order to edit the default tem ## Creating templates -**CAUTION:** The right Can manage seal templates is required +:::warning +The right Can manage seal templates is required +::: + When creating seals, the seal can be saved as a template using the wizard. All templates saved in this way are listed in the overview of the seal templates. Furthermore, it is possible to edit diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md index 1a1fbb378b..69f83bcfe7 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md @@ -29,8 +29,11 @@ case by the latest version at the defined interval. The associated key is only c beginning and needs to be saved. The current version of the **HTML file** can only be decrypted using this **key**. -**CAUTION:** The key (PrivateKey.prvkey) and the file (Emergency WebViewer.html) must be saved onto +:::warning +The key (PrivateKey.prvkey) and the file (Emergency WebViewer.html) must be saved onto a secure medium (USB stick, HDD, CD/DVD, …) and kept in a secure location! +::: + ## Data security @@ -41,7 +44,10 @@ a secure medium (USB stick, HDD, CD/DVD, …) and kept in a secure location! • The file can only be encrypted using the **PrivateKey.prvkey** file -**CAUTION:** The export right for the passwords is not required for the Emergency WebViewer Export! +:::warning +The export right for the passwords is not required for the Emergency WebViewer Export! +::: + ## Required rights @@ -90,8 +96,11 @@ in accordance with the requirements. 5. **Executing server (optional)** Address (IP) of the additional server 6. **Tags** Freely definable characteristics of records -**CAUTION:** The private key for the Emergency WebViewer must be saved before the system task can be +:::warning +The private key for the Emergency WebViewer must be saved before the system task can be saved! +::: + ## Displaying the Emergency WebViewer Export tasks @@ -110,9 +119,15 @@ the password backup. 1. Emergency WebViewer.html 2. PrivateKey.prvkey -**CAUTION:** The file Emergency WebViewer.html is saved on the server executing the task. The +:::warning +The file Emergency WebViewer.html is saved on the server executing the task. The +::: + + +:::warning +key PrivateKey.prvkey needs to be securely saved by the user!\* +::: -**CAUTION:** key PrivateKey.prvkey needs to be securely saved by the user!\* The **Emergency WebViewer Export** is used in the same way as the **WebViewer export**. The **passwords** are displayed in a current browser. The passwords are accessed in the **Emergency diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md index 13a2008081..84d3d007f8 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md @@ -32,4 +32,7 @@ User right - Manage tags -**CAUTION:** It is only possible to delete tags if there are no more data associated with them +:::warning +It is only possible to delete tags if there are no more data associated with them + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md index 8b1814d391..cb0851e1d3 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md @@ -42,8 +42,11 @@ How a user receives a user right is irrelevant. The only important thing is that receives a required right in one of the three ways mentioned above. It is recommended that you link user rights to roles and, if necessary, supplement them with global user rights. -**CAUTION:** In addition to personal and global user rights (as opposed to settings), user rights +:::warning +In addition to personal and global user rights (as opposed to settings), user rights are assigned via roles and not via organisational units! +::: + NOTE: Only those user rights that the current user possesses themselves can be issued. However, all rights can be removed. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md index ca6521773a..a82af15448 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md @@ -34,8 +34,11 @@ one of the following three ways: 3. Global settings apply to all users of a database without exception. You can configure them in the client settings. -**CAUTION:** In addition to personal and global settings (as opposed to authorizations), settings +:::warning +In addition to personal and global settings (as opposed to authorizations), settings are not assigned via roles, but via organisational units! +::: + ![installation_with_parameters_112](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/installation_with_parameters_112.webp) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md index 66778e57af..128a671411 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md @@ -109,5 +109,8 @@ negations, you can only search e.g. for a tag. Negations make the following quer ”Deliver all records that have the tag “Development” but are not tagged with “Important”! -**CAUTION:** In order to effectively use negations, it is important that “and links” are always +:::warning +In order to effectively use negations, it is important that “and links” are always enabled. Otherwise operations with negations cannot be modelled mathematically. + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md index f81e05c046..fb93f60bd1 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md @@ -35,11 +35,14 @@ For example, an employee can only filter for the [Forms](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md) password if he has the read permission for that form. -**CAUTION:** There are no permissions for +:::warning +There are no permissions for [Tags](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md). This means that any employee can use any tags. The display order in the filter is determined by the frequency of use. This process is not critical to security, since tags do not grant any permissions. They are merely a supportive measure for filtering. +::: + ## Application example @@ -70,9 +73,12 @@ and the tag **Administrator**. As can be seen, the filter delivers the desired results. The extent to which the filter criteria match the three remaining data sets is assigned in colour. -**CAUTION:** When filtering with several criteria, such as forms, content and tags, all filter +:::warning +When filtering with several criteria, such as forms, content and tags, all filter criteria must be complied with. It is therefore a logical “AND operation”. Other possible methods for linking criteria are described in detail in the Advanced Filter Settings. +::: + **Content filter** @@ -93,8 +99,11 @@ It is very easy to abstract, because of the present example, that the filter can personal requirements. It is thus the most important tool to be able to retrieve data once stored in the database. -**CAUTION:** The effectiveness of the filter is closely linked to data integrity. Only when data is +:::warning +The effectiveness of the filter is closely linked to data integrity. Only when data is kept clean, efficient operation with the filter is ensured. It is important that employees are trained in the correct handling of the filter tool as well as when creating the records. Workshops show the best success rate in this context. If you require further information, contact us under mail to: sales@passwordsafe.de. + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md index 616feee07c..ef4da89814 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md @@ -34,8 +34,11 @@ as well as the [Organisational structure](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md) are displayed. -**CAUTION:** It should be noted that the details area cannot be used for editing records! Although +:::warning +It should be noted that the details area cannot be used for editing records! Although it displays all of the data, editing is only possible if the record has been opened. +::: + 2. Footer area diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md index 754e740a40..e786b0be43 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md @@ -25,8 +25,11 @@ organisational unit. Whether this form of inheritance should be applied is defined via the settings in the ribbon. It can be configured in more detail using two settings. -**CAUTION:** If a predefined rights exists, this will always overwrite inherited permissions from +:::warning +If a predefined rights exists, this will always overwrite inherited permissions from organisational structures +::: + Inherit permissions for new objects (without rights template) This setting is relevant for newly created records. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md index 6620da0e63..8f99c0b514 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md @@ -92,5 +92,8 @@ itself, as well as by users with the permission “Is database administrator”. The owner permission prevents other users who have the “Authorize” permission from removing someone with the owner permission from the record. -**CAUTION:** The owner permission does not protect a record from being deleted. Any user who has +:::warning +The owner permission does not protect a record from being deleted. Any user who has deletion permission can delete the record! + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md index d42372ed35..fb5fa14ea4 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md @@ -92,8 +92,11 @@ existing permissions. If you select **expand or reduce** at this stage, the same In the option **overwrite permissions**, the existing permissions are removed and then replaced by the newly defined permissions. -**CAUTION:** It is important to proceed with great caution when overwriting permissions because this +:::warning +It is important to proceed with great caution when overwriting permissions because this function can quickly lead to a large number of records becoming unusable. +::: + ![permissions adapted on a filter](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/multiple_editing_of_permissions/multiple-editing-of-permissions-6-en.webp) @@ -118,7 +121,10 @@ again by entering a PIN. ![security warning](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/multiple_editing_of_permissions/multiple-editing-of-permissions-9-en.webp) -**CAUTION:** The removal of seals and password masking cannot be reversed! +:::warning +The removal of seals and password masking cannot be reversed! +::: + NOTE: Depending on the number of records, editing records may take a long time. This process is carried out in the background for this reason. A hint will indicate that the permissions process has diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md index 945d649551..71ddb75261 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md @@ -65,6 +65,9 @@ who should not set their permissions themselves. ![predefined rights diagram](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/working_with_predefining_rights/working_with_predefined_rights_4-en.webp) -**CAUTION:** The configuration of permissions can be carried out manually or automatically as +:::warning +The configuration of permissions can be carried out manually or automatically as described. If you want to change previously set permissions later, this has to be done manually. Retrospectively defining rights is not possible. + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md index 471779761b..19ab2d5924 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md @@ -66,6 +66,9 @@ NOTE: It is important to note that the login mask for records with password mask automatically", even if the setting **Browser Extensions: Automatically send login masks** has been deactivated. -**CAUTION:** The password masking only applies to those users who are authorized at the time of +:::warning +The password masking only applies to those users who are authorized at the time of attachment to the record. If a record has the password masking and a user get´s authorized the record is **not protected** for this user. The password masking should then be removed and reset. + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md index 1f5075c57e..53ffde83ce 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md @@ -62,5 +62,8 @@ releasing a seal requires approval from a person who only possesses or possessed permissions or will only possess them in future, this could naturally conflict with the configured release criteria. -**CAUTION:** The combination of seals and temporary permissions is not recommended if the user with +:::warning +The combination of seals and temporary permissions is not recommended if the user with permissions to issue a release has only been given temporary permissions. + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md index 1086d69a09..27727322da 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md @@ -22,8 +22,11 @@ technically separate seals are created for each individual member of the role. NOTE: Requests or releases are only valid for the respective user! -**CAUTION:** If a user is a member of several roles of a seal, the "stronger" right is always +:::warning +If a user is a member of several roles of a seal, the "stronger" right is always applied. Release rights have a priority over read rights +::: + ## 1. Requesting a release diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md index f1e61b131e..4c16c8960d 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md @@ -52,6 +52,9 @@ breaking the seal after a security query. Viewing the password is irrelevant. On be manually reset by the icon to the right of the broken seal column. The state “Sealed” is restored. -**CAUTION:** It makes no sense to re-seal already visible passwords. The user was able to view the +:::warning +It makes no sense to re-seal already visible passwords. The user was able to view the password. Therefore, it is not monitorable whether the password has been saved, for example, by screenshot. In such cases, a new password is the only way to guarantee 100% password security! + +::: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md index c580a14c32..53ad3c08da 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md @@ -38,10 +38,16 @@ field that is protected by a seal. This allows for the most sensitive configurat group can use the password without restrictions, but the same password is sealed for other users. The wizard assists users in applying seals, as well as in future maintenance. -**CAUTION:** The complete data set is never sealed! Only the permission to view a password is +:::warning +The complete data set is never sealed! Only the permission to view a password is protected by a seal. +::: + + +:::warning +Be Aware" Only records that are protected with a password can be sealed! +::: -**CAUTION:** Be Aware" Only records that are protected with a password can be sealed! ## Seal wizard @@ -113,8 +119,11 @@ according to the authorization granted in the seal. A role that is added under " the **Read permission** on the record. When you add authorization permissions, these will include the **Read**, **Write**, **Delete**, and **Authorize** permission. -**CAUTION:** All the roles that were once added to the seal can no longer be removed via the seal +:::warning +All the roles that were once added to the seal can no longer be removed via the seal logic. This is only possible directly via the authorizations of the data record! +::: + NOTE: It is possible to seal records for a user who is also authorized to issue a release. In this constellation, it is important to ensure that at least one other user is authorized to issue a diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md index 9cd3d04ba6..22d88d035e 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md @@ -43,5 +43,8 @@ configurations. Conceivable constellations include a situation when the only use only has temporary permissions. When these permissions expire, there is no longer any user with full permissions. To prevent this happening, users with temporary permissions are handled differently. -**CAUTION:** There must always be one user who has the “authorize” right to a record, who does not +:::warning +There must always be one user who has the “authorize” right to a record, who does not only have temporary permissions. + +::: diff --git a/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md b/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md index 8a35a2e062..769bf3f120 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md +++ b/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md @@ -30,7 +30,10 @@ There are 2 possibilities here: ![image4](/img/product_docs/passwordsecure/9.1/configuration/basic_view/start_and_login/image4.webp) -**CAUTION:** Please ask your administrator if you are not sure which login details apply to you! +:::warning +Please ask your administrator if you are not sure which login details apply to you! +::: + #### Change to the web view of the Basic view diff --git a/docs/passwordsecure/9.1/configuration/basicview/view.md b/docs/passwordsecure/9.1/configuration/basicview/view.md index 796d5675d7..f5aa42187c 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/view.md +++ b/docs/passwordsecure/9.1/configuration/basicview/view.md @@ -53,8 +53,11 @@ When you click the button, the following options become visible: You can only perform the above operations if you are sufficiently authorized. Please point this out to your in-house administrator if this is not the case for you. -**CAUTION:** You can only execute the mentioned operations if you are sufficiently authorized. +:::warning +You can only execute the mentioned operations if you are sufficiently authorized. Please point this out to your in-house administrator if this is not the case for you. +::: + ## Image management diff --git a/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md b/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md index 3c6e5094a3..464ba30c99 100644 --- a/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md +++ b/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md @@ -55,7 +55,10 @@ hostname including the domain suffix (“.de” or “.com”) to match. ## Creating applications -**CAUTION:** The user right Can add new web applications is required in order to create applications +:::warning +The user right Can add new web applications is required in order to create applications +::: + If the login mask on a website cannot be automatically completed, it is necessary to manually create an application. To create an application, the desired website is first called up. The add-on is then diff --git a/docs/passwordsecure/9.1/configuration/browseraddons/browser_add-ons.md b/docs/passwordsecure/9.1/configuration/browseraddons/browser_add-ons.md index b93a8c5394..fb25405ec9 100644 --- a/docs/passwordsecure/9.1/configuration/browseraddons/browser_add-ons.md +++ b/docs/passwordsecure/9.1/configuration/browseraddons/browser_add-ons.md @@ -61,8 +61,11 @@ The server mode offers the following advantages: - No terminal service is required in terminal server operation -**CAUTION:** Please note that SSO applications only work via Autofill Add-on. If you are in server +:::warning +Please note that SSO applications only work via Autofill Add-on. If you are in server mode and the Autofill Add-on has not been started, SSO applications do not work! +::: + After successful connection, the number of data records available for the current Internet page is displayed on the icon. diff --git a/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md b/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md index 031c2289ce..f08a477b97 100644 --- a/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md +++ b/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md @@ -8,7 +8,10 @@ sidebar_position: 20 This chapter describes how to store passwords via add-on. -**CAUTION:** You can only save passwords in server mode! +:::warning +You can only save passwords in server mode! +::: + ## New access data diff --git a/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md b/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md index a194cc8bf7..89ce6ce159 100644 --- a/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md +++ b/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md @@ -10,9 +10,12 @@ Overview: We've enhanced the login authentication process to offer a more dynami experience. This update introduces a new method of authentication, effective for servers from version 8.12 onward. -**CAUTION:** Important Update: Starting from server version 9.0, the previous login method will no +:::warning +Important Update: Starting from server version 9.0, the previous login method will no longer be functional. Users must adopt the new authentication approach provided in our API to continue accessing the services. +::: + #### Why was this change done? @@ -40,9 +43,12 @@ Transition details: older than 8.12 are no longer operational with the API. If you're using such an old version, please use the old API. -**CAUTION:** Action Required: Ensure that your server version is 8.12 or later to implement the new +:::warning +Action Required: Ensure that your server version is 8.12 or later to implement the new authentication method and seamlessly access our services. Update your integration with the API to incorporate the revised login interface and maintain uninterrupted service access. +::: + Below are code examples for the previous and updated authentication methods. diff --git a/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md b/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md index 7b493276ae..b21038b14f 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md @@ -33,8 +33,11 @@ Service user This setting is used to define the service user, which is needed to service as well as the backup service. The “Use local system” setting starts the services with the local system account. -**CAUTION:** The defined service user **needs local administrator** rights to properly configure the +:::warning +The defined service user **needs local administrator** rights to properly configure the server and create databases. +::: + #### SQL configuration instance @@ -68,8 +71,11 @@ The SSL connection certificate can also be configured under this item to protect connection. By default, a certificate is generated by the Server Manager. However, you can also choose your own. Further information can be found directly in the section provided for this purpose. -**CAUTION:** Exchanging or overwriting an existing certificate may cause warnings to the clients if +:::warning +Exchanging or overwriting an existing certificate may cause warnings to the clients if the certificate is not trusted by each client. +::: + Allow host mode diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/database_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/database_certificates.md index 809c25051b..17954e4a02 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/database_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/database_certificates.md @@ -24,8 +24,11 @@ NOTE: The database certificate cannot be replaced by your own certificate. NOTE: The expiry date for the database certificate is not checked. The certificate thus does not need to be renewed. -**CAUTION:** If the database is being moved to another server, it is essential that the certificate +:::warning +If the database is being moved to another server, it is essential that the certificate is also transferred! +::: + #### Exporting and importing the certificate diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/discovery_service_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/discovery_service_certificates.md index 3098305b15..be444e9982 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/discovery_service_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/discovery_service_certificates.md @@ -17,8 +17,11 @@ NOTE: The discovery service certificate cannot be replaced by your own certifica NOTE: The certificates for the discovery service have an expiry date. However, this is not checked. The certificate thus does not need to be renewed. -**CAUTION:** If the database is being moved to another server, it is **essential that the discovery +:::warning +If the database is being moved to another server, it is **essential that the discovery service certificate is also transferred!** +::: + #### Exporting and importing the certificate diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/master_key_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/master_key_certificates.md index 9562e0e5d3..9a044abccc 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/master_key_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/master_key_certificates.md @@ -21,8 +21,11 @@ NOTE: The Master Key certificate cannot be replaced by your own certificate. NOTE: The certificates for Master Key mode have an expiry date. However, this is not checked. The certificate thus does not need to be renewed. -**CAUTION:** If the database is being moved to another server, it is essential that the Master Key +:::warning +If the database is being moved to another server, it is essential that the Master Key certificate is also transferred! +::: + #### Exporting and importing the certificate diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/password_reset_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/password_reset_certificates.md index 5be5b4539f..c0ecaf280b 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/password_reset_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/password_reset_certificates.md @@ -20,8 +20,11 @@ NOTE: The Password Reset certificate cannot be replaced by your own certificate. NOTE: The certificates for the Password Reset have an expiry date. However, this is not checked. The certificate thus does not need to be renewed. -**CAUTION:** If the database is being moved to another server, it is essential that all Password +:::warning +If the database is being moved to another server, it is essential that all Password Reset certificate is also transferred! +::: + #### Exporting and importing the certificate diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md index ef2f34a57e..49ca2773ec 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md @@ -24,9 +24,12 @@ The connection to the server is not considered secure. NOTE: Windows Server 2012 R2 requires the latest patch level, since it has been delivered with SSL3, and has been extended to include TLS 1.2 -**CAUTION:** The service user creates the databases. A separate certificate is also generated for +:::warning +The service user creates the databases. A separate certificate is also generated for each database. Therefore, the service user must be a local administrator or a domain administrator, as otherwise they would have no rights to save data in the certificate store. +::: + #### Structure of certificates @@ -91,7 +94,10 @@ If a CA already exists, you can also use your own certificate. You can specify t Please note that a server certificate for SSL encryption is used here. The CA must be configured so that all clients trust the certificate. It is necessary to adhere to the certification path. -**CAUTION:** When configuring, you must ensure that the clients can access the CA lock lists +:::warning +When configuring, you must ensure that the clients can access the CA lock lists +::: + Wildcard certificates diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md index 560c29bf35..39aa72f2c9 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md @@ -13,8 +13,11 @@ you append date and time to the backups and thus generate new files daily. ###### Requirement -**CAUTION:** It must be ensured that the user who sets up the automated deletion has sysadmin +:::warning +It must be ensured that the user who sets up the automated deletion has sysadmin privileges on the SQL server. +::: + ###### Furnishing diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md index 51459fd7f7..a186db81b5 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md @@ -15,8 +15,11 @@ current license details are displayed in the window provided for this purpose. ## Licenses -**CAUTION:** Version 7 licenses cannot be used for Netwrix Password Secure Version 8. “Please +:::warning +Version 7 licenses cannot be used for Netwrix Password Secure Version 8. “Please contact us”: http: //www.passwordsafe.de to obtain a version 8 license. +::: + Licenses are linked via the Netwrix license server. Here are the details: @@ -39,8 +42,11 @@ licenses from a list. The license can be now used. NOTE: Optionally, you may specify a proxy. By default, the proxy stored in the operating system is used. -**CAUTION:** The licence is called up in the context of the service user. If you experience +:::warning +The licence is called up in the context of the service user. If you experience connection problems, the firewall and, if relevant, the proxy should be checked. +::: + #### How to activate the license via license file diff --git a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md index 25a2aaa303..85fea4e980 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md @@ -20,8 +20,11 @@ In order to be able to connect an HSM, the following conditions have to be met: - The PKCS # 11 drivers have to be installed on the application server. - The device is set up via the Administrator database on the Server Manager. -**CAUTION:** Please note, if an HSM is to be used, the database also has to be set up thoroughly. It +:::warning +Please note, if an HSM is to be used, the database also has to be set up thoroughly. It is currently not possible to transfer an existing database to an HSM. +::: + #### Hardware compatibility diff --git a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md index 11b38f5802..ef34eea7b0 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md @@ -40,9 +40,12 @@ If desired, the logbook, **notifications, session recordings** and also the **hi can be automatically cleaned up here. You merely have to enter how old the data needs to be before it is deleted. Logbook entries can be exported before the deletion process. -**CAUTION:** It is important to note that the logbook is also used for the filter functions. If the +:::warning +It is important to note that the logbook is also used for the filter functions. If the logbook is regularly cleaned up, it is possible that the full functions of the filter will no longer be available. +::: + #### Database actions @@ -69,10 +72,13 @@ Migration Once a database has been selected, the can be started via the ribbon. This also allows multiple version 7 databases to be merged into one. -**CAUTION:** When the migration is started, the database is set to migration mode. For the duration +:::warning +When the migration is started, the database is set to migration mode. For the duration of the migration, it is not possible to log in to the database – users who are already logged in will be sent a corresponding message. The sessions will, however, remain open so that users can continue working as soon as the migration is complete. +::: + Certificates diff --git a/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md b/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md index 5bb4797e8c..34bab2447a 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md @@ -71,9 +71,12 @@ As soon as the setup wizard has been completed, two security notes will be displ module that need to be confirmed. -**CAUTION:** It is recommended that you only confirm the security notes when the corresponding point +:::warning +It is recommended that you only confirm the security notes when the corresponding point has actually been carried out. It is absolutely essential to ensure that regular [Backup management](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md) are created and the [Certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md) are backed up. + +::: diff --git a/docs/passwordsecure/9.1/faq/security/encryption.md b/docs/passwordsecure/9.1/faq/security/encryption.md index a1598aee59..3cf9433c07 100644 --- a/docs/passwordsecure/9.1/faq/security/encryption.md +++ b/docs/passwordsecure/9.1/faq/security/encryption.md @@ -38,6 +38,9 @@ own certificate authority (CA) as an option. Latest version of the Secure Socket Passwords are only encrypted and transported to the client when they have been explicitly requested in advance. More… -**CAUTION:** Only secrets are encrypted. Metadata is not encrypted to ensure search speed. Secrets +:::warning +Only secrets are encrypted. Metadata is not encrypted to ensure search speed. Secrets are usually passwords. However, the customer can decide what kind of data they are. Note that Secrets cannot be searched for. + +::: diff --git a/docs/passwordsecure/9.1/faq/security/high_availability.md b/docs/passwordsecure/9.1/faq/security/high_availability.md index 1b3ad7ffad..441df4f8c0 100644 --- a/docs/passwordsecure/9.1/faq/security/high_availability.md +++ b/docs/passwordsecure/9.1/faq/security/high_availability.md @@ -11,9 +11,12 @@ sidebar_position: 30 High availability is designed to guarantee the further operation of Netwrix Password Secure in the event of damage. A series of requirements need to be met in advance in order to use this feature -**CAUTION:** As the configuration of high availability is complex, it is (generally) implemented +:::warning +As the configuration of high availability is complex, it is (generally) implemented during a consultation. If you are interested in this feature, please contact us directly or contact your responsible partner. +::: + #### Requirements diff --git a/docs/passwordsecure/9.1/installation/installation.md b/docs/passwordsecure/9.1/installation/installation.md index ca23d34f06..6a78492b09 100644 --- a/docs/passwordsecure/9.1/installation/installation.md +++ b/docs/passwordsecure/9.1/installation/installation.md @@ -44,12 +44,15 @@ At least three servers are thus recommended: - Application server (Netwrix Password Secure services) - Web server (IIS, NginX, Apache 2) -**CAUTION:** For databases in a production system, we recommend using a fail-safe cluster. Microsoft +:::warning +For databases in a production system, we recommend using a fail-safe cluster. Microsoft SQL Server can replicate the data to a different data centre, e.g via WAN. We also recommend providing a Windows server for each function. Separating the systems makes it easier to expand and scale the system landscape at a later point. However, it is not absolutely necessary to separate the systems. Accordingly, all of the components can also be installed on one server in the case of smaller installations or test environments. +::: + ### Firewall rules / Ports diff --git a/docs/passwordsecure/9.1/installation/installationclient/installation_client.md b/docs/passwordsecure/9.1/installation/installationclient/installation_client.md index 4d9306c32c..378949187b 100644 --- a/docs/passwordsecure/9.1/installation/installationclient/installation_client.md +++ b/docs/passwordsecure/9.1/installation/installationclient/installation_client.md @@ -20,8 +20,11 @@ You are required to read and accept the terms of service. These can also be prin The next step is to define the location of the client. The suggested location can be retained.You can also define whether additional components should be installed. -**CAUTION:** Please only install the Terminal Server Service (for Autofill Add-on) if terminal +:::warning +Please only install the Terminal Server Service (for Autofill Add-on) if terminal server operation is intended! +::: + ![installation wizard page 2](/img/product_docs/passwordsecure/9.1/installation/installation_client/installation-client-3-en.webp) diff --git a/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md b/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md index a30cb29749..9e0916dcc2 100644 --- a/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md +++ b/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md @@ -6,8 +6,11 @@ sidebar_position: 40 # Installation Web Application -**CAUTION:** This guide focuses on the initial installation of the Web Application and is not +:::warning +This guide focuses on the initial installation of the Web Application and is not relevant for further updates. +::: + ## Preparations for installation @@ -39,7 +42,10 @@ firstly needs to be entered: Name the folder where the ZIP archive with the Web Application should be placed. -**CAUTION:** If t Do not use the Server Manager installation directory +:::warning +If t Do not use the Server Manager installation directory +::: + NOTE: If the web server is created on IIS, execute config.bat to handle integration of the web server. diff --git a/docs/passwordsecure/9.1/installation/installationwebapplication/microsoft_iis.md b/docs/passwordsecure/9.1/installation/installationwebapplication/microsoft_iis.md index 57967bf7c4..b2a6982ad8 100644 --- a/docs/passwordsecure/9.1/installation/installationwebapplication/microsoft_iis.md +++ b/docs/passwordsecure/9.1/installation/installationwebapplication/microsoft_iis.md @@ -45,8 +45,11 @@ notification IIS page created. ![IIS-creating page](/img/product_docs/passwordsecure/9.1/installation/installation_web_application/installation-webclient-4-en.webp) -**CAUTION:** Following a successful installation, it is imperative that config.bat is deleted! The +:::warning +Following a successful installation, it is imperative that config.bat is deleted! The config.bat file should also not be used for an "update" +::: + ## Certificate diff --git a/docs/passwordsecure/9.1/installation/requirements/mobile_apps.md b/docs/passwordsecure/9.1/installation/requirements/mobile_apps.md index 89a0dc7ea5..6227eb5896 100644 --- a/docs/passwordsecure/9.1/installation/requirements/mobile_apps.md +++ b/docs/passwordsecure/9.1/installation/requirements/mobile_apps.md @@ -8,8 +8,11 @@ sidebar_position: 50 #### Required Version -**CAUTION:** Our mobile apps are only supported on devices with the official OS (no jailbreak, not +:::warning +Our mobile apps are only supported on devices with the official OS (no jailbreak, not rooted). +::: + | | | | | ---------------- | ------- | ----------- | diff --git a/docs/passwordsecure/9.1/installation/requirements/mssql_server.md b/docs/passwordsecure/9.1/installation/requirements/mssql_server.md index 2bbab17206..c2ee630c45 100644 --- a/docs/passwordsecure/9.1/installation/requirements/mssql_server.md +++ b/docs/passwordsecure/9.1/installation/requirements/mssql_server.md @@ -18,8 +18,11 @@ Please follow Microsoft recommendations for system requirements for SQL Server. | Attribute | Minimum | Recommended | | MS SQL Server Version | 2019 | 2022 | -**CAUTION:** If you plan to install the MS SQL Server on the machine with the Netwrix Password +:::warning +If you plan to install the MS SQL Server on the machine with the Netwrix Password Secure application server, please ensure to meet the combined minimum requirements for both systems. +::: + #### Required Configuration diff --git a/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_administrator_manual.md b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_administrator_manual.md index 851234417b..41c5550046 100644 --- a/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_administrator_manual.md +++ b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_administrator_manual.md @@ -17,12 +17,18 @@ Before you execute the migration, you must ensure that the following preparation If that should be the case, **contact your users and make sure that they have to synchronize the Offline Add-on and the mobile app**. -**CAUTION:** If the OfflineClient or App does have not yet synchronized items, they are lost after +:::warning +If the OfflineClient or App does have not yet synchronized items, they are lost after the migration mode is enabled! +::: + - Backup all certificates using the Netwrix Password Secure Server Manager -**CAUTION:** Only certificate backups made through the Server Manager are valid! +:::warning +Only certificate backups made through the Server Manager are valid! +::: + ![Certificates](/img/product_docs/passwordsecure/9.1/configuration/server_manager/ecc_migration/certificates-ac-1-en.webp) @@ -64,7 +70,10 @@ As written in the message, export all required certificates via the Netwrix Pass Manager. If you have multiple servers in use import the certificates via the Server Manager at the end of the migration process. -**CAUTION:** If certificates are missing the migration cannot be continued. +:::warning +If certificates are missing the migration cannot be continued. +::: + #### Watch the migration process diff --git a/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_user_manual.md b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_user_manual.md index 09a9a84503..d658a0efa9 100644 --- a/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_user_manual.md +++ b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_user_manual.md @@ -11,8 +11,11 @@ sidebar_position: 20 If you use the Offline Add-on and the Mobile app it is necessary to synchronize them before your admin starts the migration. -**CAUTION:** If you do not synchronize your data, it is lost and no more accessible after the +:::warning +If you do not synchronize your data, it is lost and no more accessible after the migration! +::: + ## Migration diff --git a/docs/passwordsecure/9.1/maintenance/update.md b/docs/passwordsecure/9.1/maintenance/update.md index 138e275309..c58bbf1170 100644 --- a/docs/passwordsecure/9.1/maintenance/update.md +++ b/docs/passwordsecure/9.1/maintenance/update.md @@ -27,7 +27,10 @@ user not being able to log in. The requirements should be checked or established before an update. -**CAUTION:** Please always check the Changelog for requirements or breaking changes before updating! +:::warning +Please always check the Changelog for requirements or breaking changes before updating! +::: + ### Check the software maintenance package @@ -53,8 +56,11 @@ Unfortunately this is not always possible. Therefore, you should always check wh the Server Manager is compatible with before an update. The version history for the relevant version will provide this information. -**CAUTION:** If the password for logging in to the Server Manager on the database has been saved, it +:::warning +If the password for logging in to the Server Manager on the database has been saved, it is essential that it is noted down or temporarily saved elsewhere before an update! +::: + ### Latest installation files @@ -101,9 +107,12 @@ is then created according to the instructions for the web server being used. The on the web server should now be completely emptied. The Web Application is then unzipped and copied to the document directory on the corresponding web server. -**CAUTION:** If the Web Application is being operated on an IIS web server, a new config.bat is +:::warning +If the Web Application is being operated on an IIS web server, a new config.bat is generated for creating the new version. This must not be executed if the Web Application has already been installed and it must be deleted without fail after a successful update. +::: + NOTE: If the Web Application is used, the module: `proxy_wstunnel` must be installed when using Apache. With IIS the `WebSocket Protocol` becomes necessary. Further information can be found in the diff --git a/docs/passwordsecure/9.1/msp_system.md b/docs/passwordsecure/9.1/msp_system.md index 43371e0260..299a457eaf 100644 --- a/docs/passwordsecure/9.1/msp_system.md +++ b/docs/passwordsecure/9.1/msp_system.md @@ -19,8 +19,11 @@ customers with less than 20 users each. - 16 GB RAM - min. 100 GB HDD -**CAUTION:** Please note, that using a SQL Server with Express edition is not recommended because of +:::warning +Please note, that using a SQL Server with Express edition is not recommended because of diverse limitations there. +::: + If your customer's count is growing over time, you should add every 200 users a minimum of at least: @@ -47,11 +50,17 @@ RECOMMENDED: Currently, we suggest you use an application server to handle a max customers. So if you reach 100 customers, you should set up a second Application Server or use some sort of load balancing between the application servers. -**CAUTION:** Every additional 1000 users an additional Web-Endpoint - incl. loadbalancing - is +:::warning +Every additional 1000 users an additional Web-Endpoint - incl. loadbalancing - is recommended +::: + -**CAUTION:** Every additional 100 customers/1000 users an additional Application Server - incl. +:::warning +Every additional 100 customers/1000 users an additional Application Server - incl. loadbalancing - is recommended. +::: + NOTE: Please note that individual variables - like the number of passwords per user - will affect performance. Especially for MSP-Systems it is required to monitor performance continuously, and add From d48d43eef027c732929c35193fcae3ec05117de2 Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 18 Jul 2025 13:21:16 +0200 Subject: [PATCH 3/4] Bold Sub-Headings Conversion Script --- .../recording_a_session.md | 6 +++--- .../entraidconnection/entra_id_connection.md | 2 +- .../managingusers/managing_users.md | 4 ++-- .../clientmodule/passwords/passwords.md | 2 +- .../advancedview/mainmenufc/account.md | 2 +- .../advancedview/mainmenufc/export/export.md | 2 +- .../mainmenufc/export/export_wizard.md | 2 +- .../export/html_webviewer_export.md | 2 +- .../mainmenufc/extras/password_generator.md | 2 +- .../mainmenufc/extras/password_rules.md | 2 +- .../advancedview/mainmenufc/extras/reports.md | 2 +- .../extras/systemtasks/emergency_webviewer.md | 6 +++--- .../extras/systemtasks/system_tasks.md | 14 ++++++------- .../mainmenufc/extras/tag_manager.md | 2 +- .../mainmenufc/general_settings.md | 10 +++++----- .../advancedview/mainmenufc/import.md | 8 ++++---- .../dashboard_and_widgets.md | 2 +- .../filter/advanced_filter_settings.md | 4 ++-- .../operationandsetup/filter/filter.md | 2 +- .../advancedview/operationandsetup/print.md | 2 +- .../advancedview/operationandsetup/search.md | 2 +- .../advancedview/operationandsetup/tags.md | 2 +- .../autofilladdon/autofill_add-on.md | 2 +- .../configuration_autofill_add-on.md | 2 +- .../basicview/start_and_login_basic_view.md | 4 ++-- .../errorcodes_of_the_lightclient.md | 14 ++++++------- .../browseraddons/applications_add-on.md | 2 +- .../browseraddons/how_to_save_passwords.md | 2 +- .../autofill/autofill_in_android.md | 6 +++--- .../mobiledevices/autofill/autofill_in_ios.md | 8 ++++---- .../mobiledevices/passwords_mobileapp.md | 4 ++-- .../configuration/mobiledevices/securitymd.md | 4 ++-- .../mobiledevices/settings_mobileapp.md | 20 +++++++++---------- .../setupmobiledevice/linking_the_database.md | 4 ++-- .../mobiledevices/synchronization.md | 6 +++--- .../9.1/configuration/mobiledevices/tabs.md | 4 ++-- .../offlineclient/offline_client.md | 2 +- .../offlineclient/setup_and_sync.md | 6 +++--- .../configuration/sdkapi/migration_guide.md | 8 ++++---- .../servermanger/basic_configuration.md | 10 +++++----- .../ssl_connection_certificates.md | 10 +++++----- .../servermanger/creating_databases.md | 8 ++++---- .../databaseproperties/database_firewall.md | 8 ++++---- .../databaseproperties/database_properties.md | 2 +- .../mainmenu/advanced_settings.md | 8 ++++---- .../backupsettings/backup_management.md | 6 +++--- .../disaster_recovery_scenarios.md | 20 +++++++++---------- .../multifactor_authentication_ac.md | 2 +- .../managingdatabases/managing_databases.md | 20 +++++++++---------- .../servermanger/settlement_right_key.md | 8 ++++---- .../servermanger/setup_wizard.md | 2 +- ...authorization_and_protection_mechanisms.md | 4 ++-- .../operation/filter_or_structure_area.md | 4 ++-- .../operation/navigationbar/navigation_bar.md | 2 +- .../operation/navigationbar/settings_wc.md | 10 +++++----- .../operation/navigationbar/user_menu_wc.md | 12 +++++------ .../webapplication/operation/operation.md | 6 +++--- .../problems_with_the_server_connection.md | 8 ++++---- .../9.1/enduser/advancedview.md | 2 +- .../9.1/enduser/organizepasswords.md | 4 ++-- docs/passwordsecure/9.1/enduser/overview.md | 2 +- .../9.1/faq/security/high_availability.md | 2 +- .../installationclient/installation_client.md | 2 +- .../requirements/webserver/webserver.md | 2 +- .../9.1/introduction/introduction.md | 2 +- 65 files changed, 173 insertions(+), 173 deletions(-) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md index 731727ea5b..cbdcff3c05 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md @@ -31,11 +31,11 @@ disk space usage. Session recording firstly needs to be activated for the relevant RDP or SSH application before it can take place. -RDP +**RDP** ![activating session recording](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/rdp_and_ssh_applications/recording_a_session/recording_a_session_2-en.webp) -SSH +**SSH** ![activating session recording](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/rdp_and_ssh_applications/recording_a_session/recording_a_session_3-en.webp) @@ -65,7 +65,7 @@ effectively and quickly viewed so as only to see the relevant actions. ![viewing a session recording](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/rdp_and_ssh_applications/recording_a_session/recording_a_session_6-en.webp) -When are indicators set? +**When are indicators set?** - Mouse click - Keyboard command diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md index 5694d0fd0a..7bd5a2641e 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md @@ -51,7 +51,7 @@ create new Entra ID profiles" enabled. Login to the [Azure portal](https://portal.azure.com/#azure-portal) and go to the management page of your Microsoft Entra ID. -NOTE: You need an account with administrative permissions +**NOTE: You need an account with administrative permissions** - Write down your "Tenant ID" shown in the Azure console or by using PowerShell: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md index cf35428a08..f8f194467d 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md @@ -20,7 +20,7 @@ The following options are required to add local users. ### User rights -Can add new users -Display organisational structure module +**Can add new users -Display organisational structure module** ## Adding local users @@ -45,7 +45,7 @@ only the differences will be covered below. themselves. The property **restricted user** is used to limit the visibility of the password field. It thus deals with purely administrative users or controlling entities. -NOTE: Restricted users cannot view any passwords +**NOTE: Restricted users cannot view any passwords** ### Configuring rights diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md index 576a724c0a..7a59c45457 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md @@ -63,7 +63,7 @@ The module-specific ribbon functions will be explained below. - **Permissions**: The drop-down menu can be used to set both password permissions and also form field permissions. This method only allows the manual setting of permissions for data (see - authorization concept) +**authorization concept)** - **Password masking**: Masking passwords that need to be protected from unauthorized users is an important feature of the security concept in Netwrix Password Secure. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md index 953b7f52e8..920e62aea0 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md @@ -65,7 +65,7 @@ change the hardware or the hardware ID, an existing autologin needs to be recrea #### Relevant right -Option to manage the autologin +**Option to manage the autologin** User right diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md index 66bd475365..d341cc1617 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md @@ -53,7 +53,7 @@ administrator possesses all rights, including the right to export. The following option is required. -User right +**User right** - Can export diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md index 5581ebd38e..55f2728f45 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md @@ -43,7 +43,7 @@ The password export wizard can be started via the ribbon in two ways. **Selected only those passwords marked in list view, whereby **Passwords based on the filter** uses the currently defined filter settings as the criteria. -The wizard +**The wizard** A diverse range of variables for the export and the storage location can be defined in the wizard. A corresponding preview is also provided. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md index cfe51276f4..78e5f957b1 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md @@ -25,7 +25,7 @@ displayed in a current browse that has **JavaScript activated**. The **export right for the WebViewer** is configured via the **user rights**: -User right +**User right** - Can export HTML WebViewer diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_generator.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_generator.md index 653eae107a..dcdbfadeb0 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_generator.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_generator.md @@ -50,7 +50,7 @@ separated and whether to use LeetSpeak. ![installation_with_parameters_84](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_generator/installation_with_parameters_84.webp) -Password rule +**Password rule** Already defined[Password rules](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md index 7072922f1a..1a3f0eac9a 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md @@ -19,7 +19,7 @@ also be reused in other areas. The following option is required to manage password rules. -User right +**User right** - Can manage password rules diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/reports.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/reports.md index bf3c1eb0c6..6124a69689 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/reports.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/reports.md @@ -51,7 +51,7 @@ displayed in the default web browser if desired. ![installation_with_parameters_81](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/reports/installation_with_parameters_81.webp) -Automated sending of reports via system tasks +**Automated sending of reports via system tasks** In general, reports are not manually created but are automatically sent to defined recipients. This is apossible via system tasks, which can run processes of this nature at set times. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md index 69f83bcfe7..1b5b24d33d 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md @@ -37,7 +37,7 @@ a secure medium (USB stick, HDD, CD/DVD, …) and kept in a secure location! ## Data security -• Naturally, the HTML WebViewer file is encrypted +**• Naturally, the HTML WebViewer file is encrypted** • The export of the file is protected using a corresponding [User rights](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md) @@ -138,7 +138,7 @@ all data has been correctly entered, it is then possible to log in. NOTE: The current user needs to log in using their password. If an incorrect password is entered, access is temporarily blocked. -Login data +**Login data** - Database: Predefined - User: Predefined @@ -153,7 +153,7 @@ After successfully logging in, the **overview page** for the **Emergency WebView displayed. This contains information about the saved **passwords** just like with the WebViewer export. The passwords are now available to the user. -Overview: Emergency HTML WebViewer / passwords +**Overview: Emergency HTML WebViewer / passwords** ![password in emergency webviewer](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/emergency_webviewer/installation_with_parameters_96-en.webp) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md index c3304df140..e5248d21a1 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md @@ -17,7 +17,7 @@ represented as system tasks. Predefined tasks can thus be carried out at freely The following options are required for managing system tasks. -User right +**User right** - Can manage Active Directory system tasks - Can manage system task reports @@ -63,27 +63,27 @@ shows an HTML WebViewer export to be configured. ![installation_with_parameters_87](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/installation_with_parameters_87.webp) -WebViewer generator +**WebViewer generator** - Filter: The passwords that should be exported are defined using a filter. - Password: The HTML WebViewer creates an encrypted HTML file. The password is defined here and must then be confirmed. -Reports +**Reports** - Report request: The report requests defined in Reports are available and can be selected here. -Discovery Service +**Discovery Service** - The Discovery Service scans the network and lists all of the services for which a service user has been saved. These can then be maintained using Netwrix Password Secure. The information collected can then be directly transferred to the Password Reset for this purpose. -Active Directory synchronization +**Active Directory synchronization** - The Active Directory profile required for the synchronization is selected from those available. -Emergency WebViewer export +**Emergency WebViewer export** - The Emergency WebViewer export creates an encrypted HTML file that contains all passwords. In an emergency, the data required to get the system up and running again can be accessed in this file. @@ -91,7 +91,7 @@ Emergency WebViewer export NOTE: Tags could be defined for individual tasks – yet they have no relevance and can also not be used as filter criteria in the system tasks. -Status +**Status** A corresponding note will be displayed to indicate if a task is currently being executed. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md index 84d3d007f8..32734ab0de 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md @@ -26,7 +26,7 @@ longer needed. ## Relevant rights -The following option is required for managing tags +**The following option is required for managing tags** User right diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md index 51f8c4cfc6..ba06addb59 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md @@ -11,28 +11,28 @@ sidebar_position: 30 The **general settings** relate to users. Thus, each user can customize the software to their own needs. The following options can be configured: -Colour scheme +**Colour scheme** Various Windows colour schemes are available. The colour scheme Colorful provides e.g. different colours which make it easier to distinguish between the modules in the software. If the colour scheme is changed, the client must be restarted. -Language +**Language** The user can toggle between English and German. After changing the language, the client must be restarted. -Starting the application minimised in the notification area +**Starting the application minimised in the notification area** You can start the client minimized if you wish to run Netwrix Password Secure in the background. You will be able to access it through the notification area. -Minimise the application on closing +**Minimise the application on closing** If this option has been activated, the Netwrix Password Secure client will not end when the window is closed but will merely be minimised. It will continue to run in the background. It is then only possible to properly end Netwrix Password Secure via the main menu. -Starting with Windows +**Starting with Windows** Of course, you can start the Netwrix Password Secure Client directly with Windows. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/import.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/import.md index 6e2976083a..a497a1f7ff 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/import.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/import.md @@ -25,7 +25,7 @@ Whether the user is permitted to import data is controlled by the corresponding The wizard supports the import of data into Netwrix Password Secure in four steps. -Select type +**Select type** ![installation_with_parameters_59](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/import/installation_with_parameters_59.webp) @@ -33,7 +33,7 @@ The first step is to define the file that is to be used for the import. It is on proceed to the second step when the defined type corresponds to the stated file to be imported. The second step is the settings. -Settings +**Settings** ![installation_with_parameters_60](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/import/installation_with_parameters_60.webp) @@ -51,7 +51,7 @@ NOTE: No folders exist in Netwrix Password Secure. For this reason, it is necess whether a folder is saved as an organisational structure or as a tag during the import. The same process is also used for the migration. -Assignment of the form fields +**Assignment of the form fields** ![installation_with_parameters_61](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/import/installation_with_parameters_61.webp) @@ -61,7 +61,7 @@ drag & drop. Depending on which form was selected on the top line, form fields f right can now be assigned to the form fields to be imported via drag & drop. It is also possible to create new forms. -Finish +**Finish** ![installation_with_parameters_62](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/import/installation_with_parameters_62.webp) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md index 42d8d9be49..bec9a424a4 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md @@ -66,7 +66,7 @@ Separate variables can be customized for each widget. This example shows how oft passwords displayed. Naturally, the variables are distinct for each widget since other information could be relevant. -Widget event +**Widget event** You can select the **Widget Event** option in the ribbon. This activates the interaction of the widgets. In the following example, this feature was enabled for the Activity widget. As a result, diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md index 128a671411..cd42ee6534 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md @@ -63,7 +63,7 @@ marked in the selection field, is always deleted. If an existing filter is to be name of the filter is retained and is overwritten with the filter criteria currently configured in the filter. -————————— +**—————————** #### **Advanced filter** @@ -92,7 +92,7 @@ display all records that contain both the word “password” and the phrase “ It is often important to be able to negate the filter. -Activation +**Activation** In the “Extended filter” category you have the possibility to activate the negation: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md index fb93f60bd1..0f8ae011f9 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md @@ -46,7 +46,7 @@ They are merely a supportive measure for filtering. ## Application example -Filter without criteria +**Filter without criteria** By selecting the desired criteria and applying the filter using the button of the same name, the set of all the records corresponding to the criteria is displayed in the list view. If you used the diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/print.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/print.md index e936f5798a..7e65c88924 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/print.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/print.md @@ -21,7 +21,7 @@ The following rights are relevant. - The **Print** right for the relevant record is required in each case. -User right +**User right** - Can print diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md index b23c11bf34..b2b78b6ace 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md @@ -29,7 +29,7 @@ case sensitive. No distinction is made between upper and lower case. NOTE: You can access quick search directly via \* Ctrl + Q\*! -Negations in the quick search +**Negations in the quick search** Negations restrict the results to such an extent that certain criteria may not be met. The following example searches for all records that contain the expression \* Delphi , **but not the expression diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md index f48635d673..f1afbefbc3 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md @@ -20,7 +20,7 @@ NOTE: Tags have no permissions. Any user can use any tag! The following option is required for creating new tags. -User rights +**User rights** - Can add new tags diff --git a/docs/passwordsecure/9.1/configuration/autofilladdon/autofill_add-on.md b/docs/passwordsecure/9.1/configuration/autofilladdon/autofill_add-on.md index 458de91206..b3d30e4b3e 100644 --- a/docs/passwordsecure/9.1/configuration/autofilladdon/autofill_add-on.md +++ b/docs/passwordsecure/9.1/configuration/autofilladdon/autofill_add-on.md @@ -24,7 +24,7 @@ The Autofill Add-on is installed together with the Netwrix Password Secure clien used by users (assuming they have sufficient permissions). A separate installation is thus not necessary. A desktop link is created for both the client and also for the Autofill Add-on. -User rights +**User rights** The right **Can create web applications** is required for creating new web applications\* diff --git a/docs/passwordsecure/9.1/configuration/autofilladdon/configuration_autofill_add-on.md b/docs/passwordsecure/9.1/configuration/autofilladdon/configuration_autofill_add-on.md index 4805aa8d46..0fc8dbf2cb 100644 --- a/docs/passwordsecure/9.1/configuration/autofilladdon/configuration_autofill_add-on.md +++ b/docs/passwordsecure/9.1/configuration/autofilladdon/configuration_autofill_add-on.md @@ -35,7 +35,7 @@ the icon in the system tray to open the context menu. - A diverse range of variables can be defined via the **Settings** - **Reload all Data** -Settings +**Settings** ![settings sso agent](/img/product_docs/passwordsecure/9.1/configuration/autofill_add-on/configuration/installation_with_parameters_131-en.webp) diff --git a/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md b/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md index 769bf3f120..8ebbf74504 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md +++ b/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md @@ -16,7 +16,7 @@ for this: local user: -e.g. administrator (user name administrator) +**e.g. administrator (user name administrator)** ![image3](/img/product_docs/passwordsecure/9.1/configuration/basic_view/start_and_login/image3.webp) @@ -41,7 +41,7 @@ As soon as the login was successful, you are now either: - directly in the web view of the Basic view, because the user is a Basic view user. -or +**or** - in the Web Application. To switch from the Web Application to the Basic view web view, you have to click on your profile name. There you will be offered the option **"Switch to the Basic view"**. diff --git a/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md index 0916c542df..a0ae55a2aa 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md +++ b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md @@ -12,40 +12,40 @@ If problems with the Basic view should appear, they are classified by error code the administration to stop problems even more quickly and solve them. There are 7 different types of error codes: -SavePasswordUnknown +**SavePasswordUnknown** An unexpected error has occurred. Further information can be found in the event display of the application server. -SavePasswordPlausibilityField +**SavePasswordPlausibilityField** The plausibility has not been fulfilled when saving a password. The mandatory fields of the deposited form should be checked. ![installation_with_parameters_156_795x595](/img/product_docs/passwordsecure/9.1/configuration/basic_view/administration/errorcodes/installation_with_parameters_156_795x595.webp) -NoDefaultForm +**NoDefaultForm** No standard form was selected. The form can be stored in the settings under **Standard form (for the Basic view).** ![installation_with_parameters_157](/img/product_docs/passwordsecure/9.1/configuration/basic_view/administration/errorcodes/installation_with_parameters_157.webp) -DefaultFormNotFound +**DefaultFormNotFound** The rights of the form must be checked. The user must have at least the permission to read the form. -DefaultFormMissingFields +**DefaultFormMissingFields** The form has been set correctly. However, the field types in the form must be checked. At least required: Text, user name, password, URL. -DefaultFormImpossiblePlausibility +**DefaultFormImpossiblePlausibility** When creating a password for an application, there is a field which is not displayed. Therefore, the plausibility in fields should be checked. -NoValidOrganisation +**NoValidOrganisation** Is only relevant for the web view of the Basic view. It is activated if you want to create a password using the add-on and the user does not have an OU in which to create it. diff --git a/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md b/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md index 464ba30c99..5506f8777a 100644 --- a/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md +++ b/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md @@ -24,7 +24,7 @@ the Browser Extension in encrypted form. The password is only decrypted in the a before it is entered. There are two ways in which the information is entered: **Data entry without application** and **Data entry with application**. -Data entry without application +**Data entry without application** The data entry without application process is sufficient for most websites because the fields can be directly assigned (mapping). The system checks in the background whether a login mask has been found diff --git a/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md b/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md index f08a477b97..831e676cd1 100644 --- a/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md +++ b/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md @@ -27,7 +27,7 @@ automatically created as web form fields by default. ![WebClient prefilled](/img/product_docs/passwordsecure/9.1/configuration/browseradd-ons/how_to_save_passwords/webclient-prefilled-form-en.webp) -Known access data +**Known access data** If you log in to a login screen with changed access data, you can update this automatically. To do this, log on to the login screen of the changed page as usual. Thereupon a message appears that new diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_android.md b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_android.md index 1bc304c41e..b8afa96ef8 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_android.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_android.md @@ -27,18 +27,18 @@ There are two possible scenarios. - Selection of a password in the Netwrix Password Secure App. This dialog opens automatically if no password is found. -No password found +**No password found** If no password is found that matches the app or the website called up, the desired password must first be selected. -Exactly one password found +**Exactly one password found** If there is a data set that contains exactly the URL that is called up, the corresponding password can be suggested. A simple click on the password is then sufficient to pass the data to the website or app. -Multiple passwords found +**Multiple passwords found** If several matching passwords are found in the database, the desired one must be selected. diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_ios.md b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_ios.md index bf098c6a41..d893f8879d 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_ios.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_ios.md @@ -24,7 +24,7 @@ website. For some login masks, the auto-enrollment process starts automatically. you have to type once into the first field. The autofill itself can be divided into three different scenarios. -Dialog +**Dialog** Depending on the configuration and scenario, the dialog for entry can have different characteristics: @@ -36,18 +36,18 @@ characteristics: - Finally, the iOS keychain can also be opened. If this function is not needed, it can be deactivated. The corresponding option will then no longer be offered. -No password found +**No password found** If no password is found that matches the app or the website, the desired password must first be selected. -Exact password found +**Exact password found** If there is a data record that contains exactly the URL that is called up, the corresponding password can be suggested. A simple click on the password is then sufficient to pass the data to the website or app. -Several passwords found +**Several passwords found** If several matching passwords are found in the database, the desired one must be selected. diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/passwords_mobileapp.md b/docs/passwordsecure/9.1/configuration/mobiledevices/passwords_mobileapp.md index 530b1c8500..c5590a6579 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/passwords_mobileapp.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/passwords_mobileapp.md @@ -15,7 +15,7 @@ usually used by more than one user. ![Mobile App - global passwords](/img/product_docs/passwordsecure/9.1/configuration/mobiledevices/passwords/global-passwords-ma-en.webp) -Prerequisites +**Prerequisites** The following prerequisites must be met in order to create new global passwords: @@ -28,7 +28,7 @@ Personal passwords are passwords to which only the creating user is authorized. ![MobileApp - personal passwords](/img/product_docs/passwordsecure/9.1/configuration/mobiledevices/passwords/personal-passwords-ma-en.webp) -Requirement +**Requirement** The following user rights are required to create personal passwords: diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/securitymd.md b/docs/passwordsecure/9.1/configuration/mobiledevices/securitymd.md index 2267b13359..a4032107d4 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/securitymd.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/securitymd.md @@ -13,7 +13,7 @@ the course for all further developments. Of course, security was also taken into development of the Netwrix Password Secure app and the latest technologies were used. The following encryption techniques and algorithms are currently used: -Global +**Global** - AES 256 / RSA 4096 encrypted - PBKDF2 with up to 100,000 iterations @@ -30,7 +30,7 @@ Global - Expiration date of databases to ensure automatic deletion - Server and app side security settings. Who is allowed to use the app and to what extent? -iOS +**iOS** - Full support of FaceID and TouchID for passwordless login to the Netwrix Password Secure Mobile app. diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md b/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md index 91febf4b7a..42e6e4accc 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md @@ -14,12 +14,12 @@ via the three dots at the very top left of the screen. These will be briefly exp #### General -Hide personal tab +**Hide personal tab** In some use cases personal passwords are not needed on the mobile device. If this is the case you can hide the tab with the personal passwords. -Show all passwords in search tab +**Show all passwords in search tab** If this option is deactivated, a search will always refer to the opened tab only. This can be useful if there are several records in the database which have the same name and can only be distinguished @@ -27,17 +27,17 @@ by the affiliation to an organizational unit. #### Security -Touch ID / Face ID +**Touch ID / Face ID** Here the login via Face ID or Touch ID can be activated and deactivated. -Automatic logout +**Automatic logout** Automatic logout from the app can be enabled and configured here. #### Synchronization -Automatic synchronization +**Automatic synchronization** How to synchronize with the main database is configured here. The following options are available: @@ -48,13 +48,13 @@ How to synchronize with the main database is configured here. The following opti NOTE: Costs may be incurred for synchronization via the mobile network! -Synchronize now +**Synchronize now** Starts the synchronization. This can also be started outside the settings at any time by simply swiping down. More information can also be found in the chapter [Synchronization](/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization.md). -Fix sync errors +**Fix sync errors** This menu item first checks for errors caused by the synchronization. If there are such errors you get the possibility to repair them or to overwrite them with the current state of the server @@ -62,14 +62,14 @@ database. #### Logging -Logging +**Logging** Here you can activate or deactivate the logging. -Show log file +**Show log file** If logging is active, the log file can be displayed here. -Delete log file +**Delete log file** Logs that are no longer needed can be deleted here. diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/linking_the_database.md b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/linking_the_database.md index e41208784b..1ea7670c32 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/linking_the_database.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/linking_the_database.md @@ -32,7 +32,7 @@ assigned. #### Link via QR code -Fulluser +**Fulluser** The quickest way to create a link is via a QR code. To do this, first log in to the client. You will find the corresponding QR code in the Backstage under Account: @@ -46,7 +46,7 @@ meaningful name and log in directly: ![log in with your data](/img/product_docs/passwordsecure/9.1/configuration/mobiledevices/setup/linking_database/integration-ma-en.webp) -LightUser +**LightUser** Using the Light view, the user must click on their user account and click on the **Account** option diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization.md b/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization.md index 8fa007127d..413bb414cd 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization.md @@ -10,7 +10,7 @@ The synchronization of data between the mobile database and the server database important. On the whole, you don't have to worry about synchronization, because the data is automatically synchronized in the background. -Synchronization logic +**Synchronization logic** First of all, it is important to note how the synchronization has been configured in the [Settings](/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md). @@ -23,7 +23,7 @@ been met, there are the following triggers for synchronization: - The synchronization is started in the settings of the app. - A data record is changed in one of the two databases -Which dataset is being synchronized? +**Which dataset is being synchronized?** In Netwrix Password Secure, each field in a record has a timestamp. During a synchronization synchronization, these timestamps are checked and the newer field is written to the other database. @@ -35,7 +35,7 @@ is changed in the App. "password" is changed in the app, you will have different both devices. After a synchronization, you will receive the changed user name and the new password on both devices. -Settings for synchronization +**Settings for synchronization** The configuration is described in the chapter [Settings](/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md) diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/tabs.md b/docs/passwordsecure/9.1/configuration/mobiledevices/tabs.md index ea84286fb4..7e5f4012c1 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/tabs.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/tabs.md @@ -13,7 +13,7 @@ passwords are located. Here you have the following options: -Action menu +**Action menu** With a click on ![three-points-en](/img/product_docs/passwordsecure/9.1/configuration/mobiledevices/tabs/three-points-en.webp) @@ -29,7 +29,7 @@ The following actions are offered: - **Logout** (you will be logged out from the database) - **Cancel** (closes the action menu and returns to the tab view) -Tabs +**Tabs** Below the passwords there is a bar for managing tabs. diff --git a/docs/passwordsecure/9.1/configuration/offlineclient/offline_client.md b/docs/passwordsecure/9.1/configuration/offlineclient/offline_client.md index 77d4d95aec..556f5985c4 100644 --- a/docs/passwordsecure/9.1/configuration/offlineclient/offline_client.md +++ b/docs/passwordsecure/9.1/configuration/offlineclient/offline_client.md @@ -15,7 +15,7 @@ the local copy of the server database will be automatically synchronized accordi definable cycles. This ensures that you can always use a (relatively) up-to-date version of the database offline. -Facts +**Facts** - “Microsoft SqlServer Compact 4.0.8876.1” is used for creating offline databases - The database is encrypted using AES-128 or SHA-256. A so-called “platform default” is used for diff --git a/docs/passwordsecure/9.1/configuration/offlineclient/setup_and_sync.md b/docs/passwordsecure/9.1/configuration/offlineclient/setup_and_sync.md index 170b3cf17c..b090730fb1 100644 --- a/docs/passwordsecure/9.1/configuration/offlineclient/setup_and_sync.md +++ b/docs/passwordsecure/9.1/configuration/offlineclient/setup_and_sync.md @@ -12,7 +12,7 @@ It is important to ensure that the right requirements have been met before setti Add-on. The following configurations need to be defined in both the Server Manager and also the user rights/user settings. -Requirements +**Requirements** To set up offline databases, this option must be activated in the Server Manager first. This process is carried out separately for each database in the database view in the Server Manager in the @@ -26,14 +26,14 @@ sections:[ Creating databases](/docs/passwordsecure/9.1/configuration/servermang and [Managing databases](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md) -User rights +**User rights** The user requires the “offline mode” right. In addition, how long offline mode can be used without a server connection can be defined in the user rights. ![User rights](/img/product_docs/passwordsecure/9.1/configuration/offlineclient/setup/installation_with_parameters_266-en.webp) -Creating an offline database +**Creating an offline database** The synchronization with the offline database can generally be carried out automatically. However, **the first synchronization must be carried out manually**. The synchronization is started via the diff --git a/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md b/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md index 89ce6ce159..3c6cde5ed0 100644 --- a/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md +++ b/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md @@ -54,7 +54,7 @@ Below are code examples for the previous and updated authentication methods. #### C# -Previous authentication method (deprecated) +**Previous authentication method (deprecated)** ``` var database = "your-database"; @@ -75,7 +75,7 @@ while (mfaRequest != null) { } ``` -New authentication method (required for version 9.0 onwards) +**New authentication method (required for version 9.0 onwards)** ``` var database = "your-database"; @@ -97,7 +97,7 @@ while (!authenticationFlow.IsAuthenticated) { #### JavaScript -Previous authentication method (deprecated) +**Previous authentication method (deprecated)** ``` const database = 'your-database' @@ -113,7 +113,7 @@ while (mfaRequest) { } ``` -New authentication method (required for version 9.0 onwards) +**New authentication method (required for version 9.0 onwards)** ``` const database = 'your-database' diff --git a/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md b/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md index b21038b14f..5abf934969 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md @@ -57,15 +57,15 @@ NOTE: Refer to the system requirements for server section for more information a Expert mode displays additional menu options for advanced configurations: -Backup service user +**Backup service user** You can use a dedicated user to run the backup here. The service user is selected by default. -SQL configuration instance +**SQL configuration instance** This menu item can be configured in expert mode via a so-called connection string. -Certificate +**Certificate** The SSL connection certificate can also be configured under this item to protect the client server connection. By default, a certificate is generated by the Server Manager. However, you can also @@ -77,11 +77,11 @@ the certificate is not trusted by each client. ::: -Allow host mode +**Allow host mode** Host mode is no longer supported since version 8.13. -Activating caching +**Activating caching** Caching is activated by default to improve performance. The so-called SqlBroker is registered for the database on the SQL server here. The following is cached: diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md index 49ca2773ec..fb6459f88d 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md @@ -36,7 +36,7 @@ as otherwise they would have no rights to save data in the certificate store. The following information applies to both the **Netwrix Password Secure certificate** and also to your **own certificates:** -Alternative applicant +**Alternative applicant** Communication between the client and server can only take place using the path that is stored in the certificate with the alternative applicant. Therefore, the Netwrix Password Secure certificate @@ -51,12 +51,12 @@ The name of the PSR certificate is **PSR8Server**. This can be done via the [Basic configuration](/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md) in the AdminConsole. The certificate is saved locally under: -Local computer -> own certificates -> certificates +**Local computer -> own certificates -> certificates** NOTE: The certificate is valid from its creation up to the year 9999 – and is thus valid almost indefinitely. For this reason, it is not necessary to note any expiry date. -Distributing the Netwrix Password Secure certificate +**Distributing the Netwrix Password Secure certificate** In order for the certificate to be trusted, it can be exported to the server and then imported to the clients. The following storage location needs to be selected here: @@ -65,7 +65,7 @@ local computer -> trusted root certificate location -> certificates The certificate can be both rolled out and distributed using group guidelines. -Manually importing the Netwrix Password Secure certificate +**Manually importing the Netwrix Password Secure certificate** If the Netwrix Password Secure certificate is not rolled out, it is also possible to manually import the certificate. To do this, firstly open the certificate information. In the warning notification, @@ -99,7 +99,7 @@ When configuring, you must ensure that the clients can access the CA lock lists ::: -Wildcard certificates +**Wildcard certificates** Wildcard certificates are not supported. In theory, it should be possible to use them but we cannot help with the configuration. You can use wildcard certificates at your own responsibility. diff --git a/docs/passwordsecure/9.1/configuration/servermanger/creating_databases.md b/docs/passwordsecure/9.1/configuration/servermanger/creating_databases.md index 0022d2ee61..b35784a157 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/creating_databases.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/creating_databases.md @@ -24,19 +24,19 @@ ribbon. The individual tabs of the wizard are explained below: ![database wizard](/img/product_docs/passwordsecure/9.1/configuration/server_manager/creatingdatabase/installation_with_parameters_217-en.webp) -Database server +**Database server** The first tab can be used to manually select the database server. By default, the value defined in the Advanced settings is preset. A user can also be entered or the service user can be selected instead. -Name +**Name** Enter the name of the new database here. Alternatively, you may select an existing database. A meaningful name makes it easier to differentiate between databases, especially when using multiple databases. -Data +**Data** This setting can be used to define whether a template should be used. The template will provide the database with ready-made forms and dashboard settings that make it easier to get started. The user @@ -44,7 +44,7 @@ can select from English and German templates. However, it is also possible to pr template – you will then start with a completely empty database. If you have a backup from Password Safe version 7, this can be migrated. -User +**User** This setting is used to define the first user to be created – normally this is the administrator. If a migration is active, the user can be deleted after migration. diff --git a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_firewall.md b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_firewall.md index e1e81f1aa7..64cd9c98e8 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_firewall.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_firewall.md @@ -56,22 +56,22 @@ The functionality of the firewall will be explained in more detail using the fol ![defined firewall rules](/img/product_docs/passwordsecure/9.1/configuration/server_manager/database_properties/installation_with_parameters_231-en.webp) -Approving an IP range (Rule 1) +**Approving an IP range (Rule 1)** The first rule in the example allows access from a range of IP addresses from 192.168.150.1 to 192.168.150.254 -Locking a particular computer (Rule 2) +**Locking a particular computer (Rule 2)** The computer with the IP 192.168.150.64 is within the range defined in Rule 1. Access from this PC is blocked using this rule. -Blocking an individual user (Rule 3) +**Blocking an individual user (Rule 3)** If you want to block a particular user (perhaps because they have left the company) then this is also possible. -Computer-independent access for a user (Rule 4) +**Computer-independent access for a user (Rule 4)** This rule grants access to the administrator. It is irrelevant which computer the administrator uses to log in to the database. diff --git a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md index 44ad84c972..41511bf1a4 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md @@ -19,7 +19,7 @@ The following options can be edited: - [Syslog](/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/syslog.md) - [Database firewall](/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_firewall.md) -General Settings +**General Settings** The following can be defined in the General Settings: diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md index 68341d522a..b85bfb49bc 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md @@ -17,22 +17,22 @@ Global standard default values are specified in the advanced settings. The database server stored here is used as a default value when rebuilding databases. There are 2 modes: -Simple mode +**Simple mode** In simple mode, the path to the database server including the user and the associated password can be specified. You may use the service user for this purpose. -Extended mode +**Extended mode** In extended mode, the connection string can be specified, which contains both the server, the user and the password -SMTP server +**SMTP server** By configuring the SMTP server you define all settings for emails, which the server should send, eg via the notification system. At the final save, the connection is directly tested for functionality. The “Save SMTP settings” button becomes active only after a change has been made. -Log forwarding configuration +**Log forwarding configuration** Here you can define the settings which logs will be forwarded via mail diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md index 3bee7ddd46..e5ca930cb8 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md @@ -26,7 +26,7 @@ created once a week. #### Managing the backup schedule -Creating a backup schedule +**Creating a backup schedule** You can create a new schedule via the ribbon. This is facilitated by a wizard. All the information entered under @@ -57,7 +57,7 @@ task. Further information can be found in the section ![installation_with_parameters_259](/img/product_docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_management/installation_with_parameters_259.webp) -Backup run +**Backup run** The backups are executed by the SQL server in the background. If an error occurs, this is indicated in “orange” in the backup list. Information about any errors issued by the SQL server is displayed @@ -65,7 +65,7 @@ under all backups. A backup will be automatically deactivated if it does not run will be marked in the list in red. The schedule cannot be reactivated directly. You will need to open it and amend it. -Other backup actions +**Other backup actions** A selected schedule can be deleted via the ribbon. The wizard for a schedule can be called up by double-clicking on it to make any changes. In addition, a backup can be started directly via the diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md index 0a0e34d2d8..d3c301dc83 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md @@ -18,7 +18,7 @@ It is extremely important to create a sensible recovery plan and to make corresp Unfortunately, it is not possible to supply a finished recovery plan because it always needs to be created individually. The following points should be taken into account in this process: -Creating backups +**Creating backups** It is of course essential in the event of a disaster that you can access a backup that is as up-to-date as possible. Therefore, it is necessary to regularly create @@ -30,7 +30,7 @@ The first thing to decide is who should take action in the event of a disaster. deputies should also be defined. The responsible employee should have the corresponding rights within Netwrix Password Secure. -Providing the required passwords +**Providing the required passwords** What passwords do those people responsible need in order to restore Netwrix Password Secure? @@ -55,21 +55,21 @@ times. The following options are possible: The following section will describe various disaster scenarios including the possible recovery steps. -Scenario 1 +**Scenario 1** Problem: -Database is corrupt +**Database is corrupt** Solution: Restore the database from a backup. -Scenario 2 +**Scenario 2** Problem: -Database server is faulty +**Database server is faulty** Solution: @@ -81,11 +81,11 @@ basic configuration. Any existing offline databases will continue to function properly. -Scenario 3 +**Scenario 3** Problem: -Application server faulty +**Application server faulty** Solution: @@ -94,7 +94,7 @@ it may be that the licence can only be released again by Netwrix. The basic conf completed to restore the connection to the database server. If the server name changes, the database profile on the client needs to be amended. -Any existing offline databases need to be recreated! +**Any existing offline databases need to be recreated!** Scenario 4 @@ -109,7 +109,7 @@ Restore the database from the backup. The basic configuration must be completed connection to the database server. If the licence has already been activated multiple times, it may be that it can only be released again by Netwrix. -Any existing offline databases need to be recreated! +**Any existing offline databases need to be recreated!** Scenario 5 diff --git a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md index 114101b242..590fc79f48 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md @@ -11,7 +11,7 @@ sidebar_position: 10 Multifactor authentication is used to secure the logon to the by an additional factor. The actual setup takes place in the client. The configured en can then be used by any user -Activation of different factors +**Activation of different factors** In the Databases module, select a database and open its settings via the ribbon... diff --git a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md index ef34eea7b0..6bb2355e20 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md @@ -19,7 +19,7 @@ All database settings are saved in the database. It is necessary to log in to th editing the settings. Any user that exists in the database can be used for this purpose. You can always restore Global settings via the ribbon. -Multifactor authentication +**Multifactor authentication** This area can be used to configure which services will be used for multi-factor authentication. The available services are: RSA Secure ID, SafeNet, YubiKey NEO, and YubiKey Nano. After selecting the @@ -29,12 +29,12 @@ this case, you can specify on the client which methods will be used by the indiv Further information on this subject can be found in the section[Multifactor Authentication](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md). -PKCS#11 +**PKCS#11** Via the PKCS # 11 interface, the server keys can be protected via a hardware security module (HSM). The interface can be configured here. -Automatic clean up +**Automatic clean up** If desired, the logbook, **notifications, session recordings** and also the **historical documents** can be automatically cleaned up here. You merely have to enter how old the data needs to be before @@ -49,7 +49,7 @@ be available. #### Database actions -Show connection locks +**Show connection locks** In the ribbon, all connection locks can be displayed. To do this, you must first log in to the database. All locked users will be displayed in a list. The following is displayed: @@ -62,12 +62,12 @@ database. All locked users will be displayed in a list. The following is display A user can be locked manually using the corresponding button. It is necessary to select the user, configure the expiration of the lock and specify a reason. -Show / disconnect sessions +**Show / disconnect sessions** You can use the corresponding button to display all currently connected clients. After selecting a session, the connection can be disconnected. -Migration +**Migration** Once a database has been selected, the can be started via the ribbon. This also allows multiple version 7 databases to be merged into one. @@ -80,11 +80,11 @@ continue working as soon as the migration is complete. ::: -Certificates +**Certificates** Management of the certificates is very important. This is described in the section certificates. -Display database users +**Display database users** This button can be used to call up statistics about the users in the respective databases. It shows you which users are active in which database. Naturally, this list can also be exported. @@ -93,11 +93,11 @@ you which users are active in which database. Naturally, this list can also be e Here you can view the history of all backups or also a single backup. -Show history +**Show history** All backups of the database are displayed hierarchically in a sortable list. -Importing +**Importing** A backup can be restored here. This can be done via a file or from the history. The procedure is described under Backup management diff --git a/docs/passwordsecure/9.1/configuration/servermanger/settlement_right_key.md b/docs/passwordsecure/9.1/configuration/servermanger/settlement_right_key.md index 3b6ac193a8..b5d3982174 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/settlement_right_key.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/settlement_right_key.md @@ -32,13 +32,13 @@ entries are highlighted in color). - Yellow = Repairable / Irreparable - Orange = users / roles who can fix the password -Reparable records +**Reparable records** Passwords in which users / roles with entitlement right and right key exist: ![installation_with_parameters_220_584x65](/img/product_docs/passwordsecure/9.1/configuration/server_manager/settlement_right_key/installation_with_parameters_220_584x65.webp) -Irreparable records +**Irreparable records** Passwords in which users / roles without a legal key or with a legal key but without an authorization right exist: @@ -66,7 +66,7 @@ should be adjusted. Irreparable passwords cannot be corrected automatically. Nevertheless, it may happen that passwords marked as irreparably can be corrected manually. -First case +**First case** In the first case, no user / role has the right key on the password. Thus, no user can decrypt or correct the password. @@ -77,7 +77,7 @@ The affected passwords have to be recreated. For the security, a new database wi can be included. From this database, the affected passwords / data can be taken over into the current database again. -Second case +**Second case** In the second case, there are users / roles who have the right key but not the right to claim. As far as the number of irreparable passwords is limited, these can be used to check the form field diff --git a/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md b/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md index 34bab2447a..a74afa4f43 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md @@ -64,7 +64,7 @@ should it be necessary to make changes later on. Once the data has been entered and successfully tested, the wizard can be completed by clicking on “Finish”. -Security notes +**Security notes** As soon as the setup wizard has been completed, two security notes will be displayed in the **Status** diff --git a/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md b/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md index 69b6aca3b6..56c9cfd8dc 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md @@ -19,7 +19,7 @@ be clarified in this chapter. ###### Protections -Password masking +**Password masking** The password masking follows the familiar logic of the client. Due to this function, reference should be made to the chapter of @@ -36,7 +36,7 @@ If a record is provided with a privacy protection, this is shown in the header o ![installation_with_parameters_184](/img/product_docs/passwordsecure/9.1/configuration/web_applicaiton/authorization_and_protection/installation_with_parameters_184.webp) -Seal +**Seal** The seals also correspond in function to the known logic of the client. In the chapter seal further explanations can be found. The diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/filter_or_structure_area.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/filter_or_structure_area.md index 7c7a7f88ed..45e1eff6dd 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/filter_or_structure_area.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/filter_or_structure_area.md @@ -17,13 +17,13 @@ The filter on the Web Application is based on the [Filter](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md). Therefore, only those characteristics specific to the Web Application will be described here. -Using the filter +**Using the filter** Operation of the “Web Application filter” barely differs from the operation of the client filter. It is only necessary to note that the Clear filter and Apply filter buttons can be found above the filter. The configuration settings can also be found directly above the Web Application filter. -Configuring the filter +**Configuring the filter** The configuration for the filter can be displayed via the following buttons: diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/navigation_bar.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/navigation_bar.md index 0a6a8e8a52..17fc2bb8e9 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/navigation_bar.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/navigation_bar.md @@ -20,6 +20,6 @@ possibility to switch from filter to structure. The Tabs represent a secondary navigation function within the Web Application. For each action you will do a new tab will be opend. -Example +**Example** ![tab system](/img/product_docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/installation_with_parameters_173-en.webp) diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/settings_wc.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/settings_wc.md index ef4604d2d0..04f9d56c04 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/settings_wc.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/settings_wc.md @@ -17,15 +17,15 @@ does not require you to restart the browser. #### Extras -Seal management +**Seal management** Here you have the possibility to manage templates for seals. -Tag management +**Tag management** The tag management allows you to manage the tags. -Image management +**Image management** With the image management, you can manage your icons and logos easily and quickly. @@ -41,7 +41,7 @@ After filling in and uploading the icon/logo, the process only needs to be saved ![save new image](/img/product_docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/settings/installation_with_parameters_181-en.webp) -Edit / Delete icons and logos +**Edit / Delete icons and logos** If an icon and/or logo is outdated, you can edit or even delete the stored icons/logos. @@ -68,6 +68,6 @@ The following settings are not available on the Web Application: - Clipboard gallery - Category: Proxy -Account +**Account** Here it is possible to change the password of the logged in user. diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/user_menu_wc.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/user_menu_wc.md index 2c9caa86d8..ccb5a340d3 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/user_menu_wc.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/user_menu_wc.md @@ -13,27 +13,27 @@ logged in user opens it. ![bin_1](/img/product_docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/user_menu/bin_1.webp) -Settings +**Settings** All possible settings can be viewed in the following chapter settings. -Bin +**Bin** In the bin you can manage your deleted passwords. -Help +**Help** A click on help takes you directly to the Netwrix Password Secure documentation page. -Switch to Basic view +**Switch to Basic view** What the Basic view is able to do in the web view can be inspected here. -Lock +**Lock** This locks the user who is currently logged in and only needs to enter his password to use the web client again. -Log out +**Log out** The logged in user is logged out. All relevant information is now required to log on again. diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/operation.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/operation.md index 4b7f2d600c..a6933bcc54 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/operation.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/operation.md @@ -18,11 +18,11 @@ the following link: web view Basic view There is no database profile on the Web Application. All databases approved for the Web Application will be made available. The following information needs to be entered to log in: -Database name +**Database name** User name -Password +**Password** ![Login WebClient](/img/product_docs/passwordsecure/9.1/configuration/web_applicaiton/operation/installation_with_parameters_167-en.webp) @@ -40,7 +40,7 @@ parameters are used here: The parameters are simply attached to the URL for the Web Application and separated from one another with a **&**. -Example +**Example** You want to call up the Web Application under **https://psr_Web Application.firma.com.** In the process, you want the login mask to be directly filled with the database **Passwords** and the user diff --git a/docs/passwordsecure/9.1/configuration/webapplication/problems_with_the_server_connection.md b/docs/passwordsecure/9.1/configuration/webapplication/problems_with_the_server_connection.md index 1e865a1aa2..1d3f95752c 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/problems_with_the_server_connection.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/problems_with_the_server_connection.md @@ -8,20 +8,20 @@ sidebar_position: 40 If no connection can be established from the Web Application, there are several possible causes: -Server not started +**Server not started** First, you should check whether the application server is running. -Service not started +**Service not started** The Windows service administration should be used to check whether the **Netwrix Password Secure Service** has been started. -Port not released +**Port not released** Port 11016 TCP must be released on the application server. -CORS not configured +**CORS not configured** Make sure that the CORS configuration has been implemented. Further information can be found in chapter Installation Web Application diff --git a/docs/passwordsecure/9.1/enduser/advancedview.md b/docs/passwordsecure/9.1/enduser/advancedview.md index 4a2f16458c..235fc9a023 100644 --- a/docs/passwordsecure/9.1/enduser/advancedview.md +++ b/docs/passwordsecure/9.1/enduser/advancedview.md @@ -8,7 +8,7 @@ sidebar_position: 50 Curious about how you can manage your team in Netwrix Password Secure? -Learn more about how to … +**Learn more about how to …** - Share passwords masked / only for a limited time (i.e. with working students or interns) - Separately authorize the disclosure of passwords diff --git a/docs/passwordsecure/9.1/enduser/organizepasswords.md b/docs/passwordsecure/9.1/enduser/organizepasswords.md index 1403ed79bd..69bbe67779 100644 --- a/docs/passwordsecure/9.1/enduser/organizepasswords.md +++ b/docs/passwordsecure/9.1/enduser/organizepasswords.md @@ -47,13 +47,13 @@ outside of marketing = "-social media marketing"). Netwrix Password Secure offers two different views - the list and tile view. Just **switch the button** on the upper right to change views! -List View +**List View** The screenshot below shows the list view. ![listview](/img/product_docs/passwordsecure/9.1/enduser/listview.webp) -Tile View +**Tile View** The screenshot below shows the title view. diff --git a/docs/passwordsecure/9.1/enduser/overview.md b/docs/passwordsecure/9.1/enduser/overview.md index 0c153f6537..7fad0b3922 100644 --- a/docs/passwordsecure/9.1/enduser/overview.md +++ b/docs/passwordsecure/9.1/enduser/overview.md @@ -13,7 +13,7 @@ guide to setting up a password manager and leading you through the first few ste ## How to Log In -Where can I find my username and password? +**Where can I find my username and password?** You can find your login data in the email provided by your administrator. This email also contains the following information: diff --git a/docs/passwordsecure/9.1/faq/security/high_availability.md b/docs/passwordsecure/9.1/faq/security/high_availability.md index 441df4f8c0..6dbf04a8cc 100644 --- a/docs/passwordsecure/9.1/faq/security/high_availability.md +++ b/docs/passwordsecure/9.1/faq/security/high_availability.md @@ -29,7 +29,7 @@ The following points should be observed during the configuration. - A Netwrix Password Secure application server needs to be licensed for each location. Every application server has its own configuration database. -Load balancer +**Load balancer** - To reduce the load on the server, a load balancer can be installed upstream of the application server diff --git a/docs/passwordsecure/9.1/installation/installationclient/installation_client.md b/docs/passwordsecure/9.1/installation/installationclient/installation_client.md index 378949187b..e6ed7a193d 100644 --- a/docs/passwordsecure/9.1/installation/installationclient/installation_client.md +++ b/docs/passwordsecure/9.1/installation/installationclient/installation_client.md @@ -82,7 +82,7 @@ These keys are structured like this: ![profil-registry](/img/product_docs/passwordsecure/9.1/installation/installation_client/profil-registry-en.webp) -Is the profile set with the following entries? +**Is the profile set with the following entries?** ``` diff --git a/docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md b/docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md index 9da45043de..0bf7a66591 100644 --- a/docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md +++ b/docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md @@ -30,7 +30,7 @@ sidebar_position: 40 #### Required Configuration -Mandatory Ports/firewall rules +**Mandatory Ports/firewall rules** - Port 443 HTTPS to address the web server from the client (inbound) - Port 11016 for communication with the application server (outgoing) diff --git a/docs/passwordsecure/9.1/introduction/introduction.md b/docs/passwordsecure/9.1/introduction/introduction.md index f6fdbc5276..385bcff12c 100644 --- a/docs/passwordsecure/9.1/introduction/introduction.md +++ b/docs/passwordsecure/9.1/introduction/introduction.md @@ -8,7 +8,7 @@ sidebar_position: 10 ## Welcome to the official Netwrix Password Secure documentation! -Newsletter +**Newsletter** To always stay up to date with our lates product news, we recommend you to subscribe our [Newsletter Registration](https://www.passwordsafe.com/en/newsletter-registration/). \ No newline at end of file From ba20e86c40392348cce4a77f8076bf43a0f11087 Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 18 Jul 2025 19:07:17 +0200 Subject: [PATCH 4/4] reorg project part_one --- docs/passwordsecure/9.1/introduction/introduction.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/docs/passwordsecure/9.1/introduction/introduction.md b/docs/passwordsecure/9.1/introduction/introduction.md index 6e74c7a197..733c122808 100644 --- a/docs/passwordsecure/9.1/introduction/introduction.md +++ b/docs/passwordsecure/9.1/introduction/introduction.md @@ -8,7 +8,7 @@ sidebar_position: 2 ## Welcome to the official Netwrix Password Secure documentation! -**Newsletter** - -To always stay up to date with our lates product news, we recommend you to subscribe our -[Newsletter Registration](https://www.passwordsafe.com/en/newsletter-registration/). +All Netwrix product announcements have moved to the Netwrix Community. See announcements for +Netwrix Password Secure in the +[Password Secure](https://community.netwrix.com/c/password-secure/announcements/122) area of the +community.