From 7dc652bf9b9a7a008b9a484eda0c92aa1c486703 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Mon, 21 Jul 2025 17:35:03 +0300 Subject: [PATCH 01/11] rearrange sidebar positions --- .../4.1/admin/audit&reporting/_category_.json | 10 +++ .../accesscertification/_category_.json | 2 +- .../accesscertification.md | 2 +- .../accesscertificationtask.md | 2 +- .../accesscertification/entitlements.md | 4 +- .../accesscertification/users.md | 2 +- .../4.1/admin/audit&reporting/activitylog.md | 76 +++++++++++++++++++ .../dbchangehistory.md | 2 +- .../{interface => audit&reporting}/events.md | 2 +- .../interface_2.md | 14 ++-- .../logfiles/_category_.json | 2 +- .../logfiles/logfileoptions.md | 4 +- .../logfiles/logfiles.md | 2 +- .../reporting.md | 2 +- .../4.1/admin/configuration/_category_.json | 10 +++ .../authentication/_category_.json | 2 +- .../authentication/authentication.md | 2 +- .../authentication/authenticationconnector.md | 4 +- .../_category_.json | 2 +- .../openidconnectauthentication.md | 0 .../openidconnectconfiguration.md | 2 +- .../authentication/samlconfiguration.md | 4 +- .../integrationconnectors/_category_.json | 2 +- .../integrationaccessgovernance.md | 2 +- .../integrationbyov/_category_.json | 2 +- .../integrationbyov/byovconnectorconfig.md | 6 +- .../integrationbyov/integrationbyov.md | 0 .../integrationconnectors.md | 2 +- .../integrationcyberark/_category_.json | 2 +- .../integrationcyberark/cyberark.md | 2 +- .../integrationcyberark.md | 2 +- .../integrationhashicorp.md | 2 +- .../integrationconnectors/integrationlaps.md | 2 +- .../4.1/admin/configuration/interface_1.md | 45 +++++++++++ .../serviceaccounts/_category_.json | 2 +- .../serviceaccounts/entraidappregistration.md | 4 +- .../serviceaccounts/serviceaccount.md | 4 +- .../serviceaccounts/serviceaccounts.md | 0 .../servicenodes/_category_.json | 2 +- .../servicenodes/scheduledtasks.md | 0 .../servicenodes/servicenodes/_category_.json | 0 .../servicenodes/servicenodes/action.md | 2 +- .../servicenodes/servicenodes/email.md | 2 +- .../servicenodes/servicenodes/proxy.md | 2 +- .../servicenodes/servicenodes/scheduler.md | 2 +- .../servicenodes/servicenodes/servicenodes.md | 10 +-- .../servicenodes/servicenodes/siem.md | 2 +- .../siempages/_category_.json | 2 +- .../siempages/siemserver.md | 0 .../siempages/siemtemplates.md | 0 .../systemsettingspages/_category_.json | 2 +- .../actionservicesettings.md | 0 .../systemsettingspages/database.md | 0 .../systemsettingspages/emailconfiguration.md | 0 .../systemsettingspages/globalsettings.md | 0 .../localaccountpasswordoptions.md | 0 .../passwordhistoryoptions.md | 0 .../systemsettingspages/services.md | 0 .../interface/accesspolicy/accesspolicy.md | 2 +- .../activitytokencomplexity.md | 2 +- .../activitytokencomplexity_1.md | 2 +- .../{accesspolicy_1.md => addaccesspolicy.md} | 2 +- .../connectionprofiles/connectionprofile.md | 2 +- .../connectionprofileapproval.md | 2 +- .../connectionprofiles/connectionprofiles.md | 2 +- .../credentials/addcredentials.md | 2 +- .../credentials/credentials.md | 2 +- .../activities/activities.md | 2 +- .../addactivitiesandactivitygroups.md | 2 +- .../addresourcesandresourcegroups.md | 2 +- .../resources/resources.md | 2 +- .../interface/activities/_category_.json | 2 +- .../admin/interface/activities/activities.md | 2 +- .../activities/activity/_category_.json | 2 +- .../activity/activityloginaccounttemplates.md | 2 +- .../activities/activitygroups/_category_.json | 2 +- .../activitygroups/activitygroup.md | 2 +- .../activitygroups/activitygroups.md | 2 +- .../activitygroups/addactivities.md | 2 +- .../activities/addaction/_category_.json | 2 +- .../addaction/activityactiontypes.md | 2 +- .../activities/addaction/addaction.md | 2 +- .../4.1/admin/interface/activitylog.md | 2 +- .../interface/credentials/_category_.json | 2 +- .../credentials/accountdependencies.md | 2 +- .../credentialgroups/_category_.json | 2 +- .../credentialgroups/addcredentials.md | 2 +- .../credentialgroups/credentialgroup.md | 2 +- .../credentialgroups/credentialgroups.md | 2 +- .../credentials/credentialrotationmethod.md | 2 +- .../interface/credentials/credentials.md | 2 +- .../manageinternalserviceaccount.md | 2 +- .../interface/credentials/passwordhistory.md | 2 +- .../interface/credentials/viewpassword.md | 2 +- .../4.1/admin/interface/interface.md | 2 +- .../4.1/admin/interface/interface_1.md | 45 ----------- .../4.1/admin/interface/platforms/overview.md | 2 +- .../passwordcomplexity/passwordcomplexity.md | 2 +- .../passwordcomplexity_1.md | 2 +- .../schedulepolicies/schedulepolicies.md | 2 +- .../schedulepolicies/schedulepolicy.md | 2 +- .../schedulepolicies/schedulepolicy_1.md | 2 +- .../protectionpolicies/_category_.json | 2 +- .../protectionpolicies/allowedmembers.md | 2 +- .../protectionpolicies/protectionpolicies.md | 2 +- .../protectionpolicy.md | 2 +- .../resources/_category_.json | 2 +- .../resources/addresources.md | 2 +- .../protectionpolicies/resources/resources.md | 2 +- .../interface/protectionpolicies/schedule.md | 2 +- .../admin/interface/resources/_category_.json | 2 +- .../resources/addandchange/_category_.json | 2 +- .../addresourcesonboard/resourceimportcsv.md | 2 +- .../addandchange/secretvault/secretvault.md | 2 +- .../secretvault/secretvaultconfig.md | 2 +- .../configuresecurewinrmconnection.md | 2 +- .../resources/detailspages/_category_.json | 2 +- .../detailspages/databases/_category_.json | 2 +- .../detailspages/databases/databases.md | 2 +- .../detailspages/databases/databases_1.md | 2 +- .../domain/computersdomain/_category_.json | 2 +- .../domain/computersdomain/computersdomain.md | 2 +- .../enrollhostsinmanagement.md | 2 +- .../resources/detailspages/domain/domain.md | 2 +- .../detailspages/domain/groupsdomain.md | 2 +- .../detailspages/domain/historydomain.md | 2 +- .../detailspages/domain/syncerrorsdomain.md | 2 +- .../detailspages/domain/usersdomain.md | 2 +- .../detailspages/entraid/_category_.json | 2 +- .../entraid/accesspoliciesentraid.md | 2 +- .../entraid/applicationsentraid.md | 2 +- .../resources/detailspages/entraid/entraid.md | 2 +- .../detailspages/entraid/groupsentraid.md | 2 +- .../detailspages/entraid/historyentraid.md | 2 +- .../detailspages/entraid/sessionsentraid.md | 2 +- .../detailspages/entraid/urlsentraid.md | 2 +- .../detailspages/entraid/usersentraid.md | 2 +- .../detailspages/host/accesspolicieshost.md | 2 +- .../resources/detailspages/host/groupshost.md | 2 +- .../detailspages/host/historyhost.md | 2 +- .../host/installedsoftwarehost.md | 2 +- .../host/protectionpolicieshost.md | 2 +- .../detailspages/host/scheduledtaskshost.md | 2 +- .../detailspages/host/serviceshost.md | 2 +- .../detailspages/host/sessionshost.md | 2 +- .../resources/detailspages/host/usershost.md | 2 +- .../detailspages/secretvault/_category_.json | 2 +- .../accountssecretvault/_category_.json | 2 +- .../accountssecretvault/addamanagedaccount.md | 2 +- .../editamanagedaccount.md | 2 +- .../secretvault/historysecretvault.md | 2 +- .../detailspages/secretvault/secretvault.md | 2 +- .../secretvault/sessionssecretvault.md | 2 +- .../detailspages/website/_category_.json | 2 +- .../website/accesspolicieswebsite.md | 2 +- .../detailspages/website/historywebsite.md | 2 +- .../detailspages/website/sessionswebsite.md | 2 +- .../website/urlswebsite/_category_.json | 2 +- .../website/urlswebsite/addwebsiteurl.md | 2 +- .../website/userswebsite/_category_.json | 2 +- .../website/userswebsite/addamanageduser.md | 2 +- .../website/userswebsite/userswebsite.md | 2 +- .../resources/detailspages/website/website.md | 2 +- .../resources/passwordresetoptions.md | 2 +- .../resources/resourcegroups/_category_.json | 2 +- .../resourcegroups/addresourcestogroup.md | 2 +- .../resources/resourcegroups/resourcegroup.md | 2 +- .../resourcegroups/resourcegroups.md | 2 +- .../admin/interface/resources/resources.md | 2 +- .../resources/testresourceconnectivity.md | 2 +- .../interface/usersgroups/_category_.json | 2 +- .../interface/usersgroups/add/_category_.json | 2 +- .../rolemanagement/_category_.json | 2 +- .../usersgroups/rolemanagement/customrole.md | 2 +- .../rolemanagement/rolemanagement.md | 2 +- .../rolemanagementcustom/_category_.json | 2 +- .../rolemanagementcustom/addpolicies.md | 2 +- .../rolemanagementcustom/changepermissions.md | 2 +- .../rolemanagementcustom.md | 2 +- .../rolemanagementdefault/_category_.json | 2 +- .../addadministrators.md | 2 +- .../rolemanagementdefault/addreviewers.md | 2 +- .../rolemanagementdefault.md | 2 +- .../usergroupapplication/_category_.json | 2 +- .../usergroupapplication/authentication.md | 2 +- .../authenticationconnector.md | 2 +- .../usergroupapplication/grouproles.md | 2 +- .../usergroupapplication/history.md | 2 +- .../usergroupapplication/localrights.md | 2 +- .../usergroupapplication/members.md | 2 +- .../policies/_category_.json | 2 +- .../policies/addaccounttopolicies.md | 2 +- .../usergroupapplication/policies/policies.md | 2 +- .../usergroupapplication/properties.md | 2 +- .../usergroupapplication/resetmfa.md | 2 +- .../usergroupapplication/sessions.md | 2 +- .../usergroupapplication.md | 2 +- .../usergroupapplication/userroles.md | 2 +- .../usersgroups/usergroupcollections.md | 2 +- .../interface/usersgroups/usersgroups.md | 2 +- .../4.1/admin/troubleshooting.md | 2 +- .../4.1/install/firstlaunch.md | 2 +- 202 files changed, 342 insertions(+), 246 deletions(-) create mode 100644 docs/privilegesecure/4.1/admin/audit&reporting/_category_.json rename docs/privilegesecure/4.1/admin/{interface => audit&reporting}/accesscertification/_category_.json (89%) rename docs/privilegesecure/4.1/admin/{interface => audit&reporting}/accesscertification/accesscertification.md (97%) rename docs/privilegesecure/4.1/admin/{interface => audit&reporting}/accesscertification/accesscertificationtask.md (98%) rename docs/privilegesecure/4.1/admin/{interface => audit&reporting}/accesscertification/entitlements.md (98%) rename docs/privilegesecure/4.1/admin/{interface => audit&reporting}/accesscertification/users.md (98%) create mode 100644 docs/privilegesecure/4.1/admin/audit&reporting/activitylog.md rename docs/privilegesecure/4.1/admin/{interface => audit&reporting}/dbchangehistory.md (98%) rename docs/privilegesecure/4.1/admin/{interface => audit&reporting}/events.md (97%) rename docs/privilegesecure/4.1/admin/{interface => audit&reporting}/interface_2.md (58%) rename docs/privilegesecure/4.1/admin/{interface => audit&reporting}/logfiles/_category_.json (88%) rename docs/privilegesecure/4.1/admin/{interface => audit&reporting}/logfiles/logfileoptions.md (94%) rename docs/privilegesecure/4.1/admin/{interface => audit&reporting}/logfiles/logfiles.md (98%) rename docs/privilegesecure/4.1/admin/{interface => audit&reporting}/reporting.md (99%) create mode 100644 docs/privilegesecure/4.1/admin/configuration/_category_.json rename docs/privilegesecure/4.1/admin/{interface => configuration}/authentication/_category_.json (88%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/authentication/authentication.md (99%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/authentication/authenticationconnector.md (93%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/authentication/openidconnectconfiguration/_category_.json (90%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/authentication/openidconnectconfiguration/openidconnectauthentication.md (100%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/authentication/openidconnectconfiguration/openidconnectconfiguration.md (98%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/authentication/samlconfiguration.md (98%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/integrationconnectors/_category_.json (89%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/integrationconnectors/integrationaccessgovernance.md (99%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/integrationconnectors/integrationbyov/_category_.json (90%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/integrationconnectors/integrationbyov/byovconnectorconfig.md (99%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/integrationconnectors/integrationbyov/integrationbyov.md (100%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/integrationconnectors/integrationconnectors.md (99%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/integrationconnectors/integrationcyberark/_category_.json (89%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/integrationconnectors/integrationcyberark/cyberark.md (99%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/integrationconnectors/integrationcyberark/integrationcyberark.md (99%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/integrationconnectors/integrationhashicorp.md (98%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/integrationconnectors/integrationlaps.md (99%) create mode 100644 docs/privilegesecure/4.1/admin/configuration/interface_1.md rename docs/privilegesecure/4.1/admin/{interface => configuration}/serviceaccounts/_category_.json (89%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/serviceaccounts/entraidappregistration.md (96%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/serviceaccounts/serviceaccount.md (88%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/serviceaccounts/serviceaccounts.md (100%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/servicenodes/_category_.json (80%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/servicenodes/scheduledtasks.md (100%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/servicenodes/servicenodes/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/servicenodes/servicenodes/action.md (99%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/servicenodes/servicenodes/email.md (98%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/servicenodes/servicenodes/proxy.md (95%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/servicenodes/servicenodes/scheduler.md (98%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/servicenodes/servicenodes/servicenodes.md (66%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/servicenodes/servicenodes/siem.md (98%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/siempages/_category_.json (79%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/siempages/siemserver.md (100%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/siempages/siemtemplates.md (100%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/systemsettingspages/_category_.json (82%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/systemsettingspages/actionservicesettings.md (100%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/systemsettingspages/database.md (100%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/systemsettingspages/emailconfiguration.md (100%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/systemsettingspages/globalsettings.md (100%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/systemsettingspages/localaccountpasswordoptions.md (100%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/systemsettingspages/passwordhistoryoptions.md (100%) rename docs/privilegesecure/4.1/admin/{interface => configuration}/systemsettingspages/services.md (100%) rename docs/privilegesecure/4.1/admin/interface/accesspolicy/{accesspolicy_1.md => addaccesspolicy.md} (99%) delete mode 100644 docs/privilegesecure/4.1/admin/interface/interface_1.md rename docs/privilegesecure/4.1/admin/interface/{platforms => protectionpolicies}/protectionpolicy.md (98%) diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/_category_.json b/docs/privilegesecure/4.1/admin/audit&reporting/_category_.json new file mode 100644 index 0000000000..efc1f1fb4f --- /dev/null +++ b/docs/privilegesecure/4.1/admin/audit&reporting/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Audit & Reporting Interface", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "audit&reporting" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/accesscertification/_category_.json b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json similarity index 89% rename from docs/privilegesecure/4.1/admin/interface/accesscertification/_category_.json rename to docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json index 067f166dde..ff635786c0 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesscertification/_category_.json +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json @@ -1,6 +1,6 @@ { "label": "Access Certification Page", - "position": 10, + "position": 50, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md similarity index 97% rename from docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md rename to docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md index 2de4bc8155..61ff070c42 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md @@ -49,4 +49,4 @@ features: entitlements - Date Completed – Date the reviewer finished reviewing the access elements - [Users Tab for Access Certification](/docs/privilegesecure/4.1/admin/interface/accesscertification/users.md) -- [Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/admin/interface/accesscertification/entitlements.md) +- [Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md) diff --git a/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertificationtask.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md similarity index 98% rename from docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertificationtask.md rename to docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md index f66fe3cef0..17838029d0 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertificationtask.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md @@ -1,7 +1,7 @@ --- title: "Add Access Certification Task" description: "Add Access Certification Task" -sidebar_position: 10 +sidebar_position: 20 --- # Add Access Certification Task diff --git a/docs/privilegesecure/4.1/admin/interface/accesscertification/entitlements.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md similarity index 98% rename from docs/privilegesecure/4.1/admin/interface/accesscertification/entitlements.md rename to docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md index a2d8272c18..da6065be71 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesscertification/entitlements.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md @@ -1,7 +1,7 @@ --- title: "Entitlements Tab for Access Certification" description: "Entitlements Tab for Access Certification" -sidebar_position: 20 +sidebar_position: 30 --- # Entitlements Tab for Access Certification @@ -91,7 +91,7 @@ attribute so that it can be re-enabled in the future. **Step 6 –** When the entitlements have been reviewed, click Close. Changes are saved to the selected access certification task and shown on the -[Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/admin/interface/accesscertification/entitlements.md). +[Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md). **NOTE:** It is not necessary to review all entitlements at once. Changes are automatically saved to the selected access certification task and can be returned to at any time (the Status will show as diff --git a/docs/privilegesecure/4.1/admin/interface/accesscertification/users.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md similarity index 98% rename from docs/privilegesecure/4.1/admin/interface/accesscertification/users.md rename to docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md index 187a9433c8..f1e4bfc139 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesscertification/users.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md @@ -79,5 +79,5 @@ certification task is created. The reviewer can now log in to see the access certification task(s) assigned to them and begin the review process. See the -[Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/admin/interface/accesscertification/entitlements.md) +[Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/activitylog.md b/docs/privilegesecure/4.1/admin/audit&reporting/activitylog.md new file mode 100644 index 0000000000..e37b04ec9c --- /dev/null +++ b/docs/privilegesecure/4.1/admin/audit&reporting/activitylog.md @@ -0,0 +1,76 @@ +--- +title: "Activity Log Page" +description: "Activity Log Page" +sidebar_position: 30 +--- + +# Activity Log Page + +The Activity Log page shows the activity logs for users and resources. From here, search and +investigate the records. + +![activitylogpage](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/activitylogpage.webp) + +The Activity Log page has the following features: + +- Search — Searches the table or list for matches to the search string. When matches are found, the + table or list is filtered to the matching results. + + - Additionally, filter by table and date + +- Change type — Filter by change type: + + - All Users + - Top 5 Users + - Top 10 Users + +- Date range — Filter by date range. Enter a start date and end date. +- Refresh button — Reload the information displayed + +The Summary for the Date Range table shows combined information for all the logs: + +- Column headers can be resized and sorted in ascending or descending order:: + + - Sessions — Total number of sessions + - Total Duration — Total duration of all sessions combined + - Average — The average duration of a session + - Minimum — The minimum duration of a session + - Maximum — The maximum duration of a session + +- Export as CSV – Allows exporting the Activity Log as a CSV file + +The Top 5 Users for the Date Range table lists the users with the most sessions: + +- Column headers can be resized and sorted in ascending or descending order: + + - User — The user logged in to the session. Click to open the + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md). + - Sessions — Number of sessions per user + - Total Duration — Total duration of all sessions per user + - Average — The average duration of a session per user + - Minimum — The minimum duration of a session per user + - Maximum — The maximum duration of a session per user + +The Sessions by All Users table lists all user sessions: + +- Column headers can be resized and sorted in ascending or descending order: + + - Session User — The user logged in to the session. See the + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) + topic for additional information. + - Host — The resource the session is using. The details vary based on the type of resource. See + the + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md) + topic for additional information. + - Login Account — Account user is logged in with + - Policy — Policy associated with the session. See the + [Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) + topic for additional information. + - Activity — Activity associated with the session. See the + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) + topic for additional information. + - Start — Start time of the session + - Duration — Duration of the session + - End — End time of the session + - Notes — Any notes that were entered when the session was created + - Ticket Number — Any ticket numbers that were entered when the session was created diff --git a/docs/privilegesecure/4.1/admin/interface/dbchangehistory.md b/docs/privilegesecure/4.1/admin/audit&reporting/dbchangehistory.md similarity index 98% rename from docs/privilegesecure/4.1/admin/interface/dbchangehistory.md rename to docs/privilegesecure/4.1/admin/audit&reporting/dbchangehistory.md index 4cc9218eb3..cb919aeab2 100644 --- a/docs/privilegesecure/4.1/admin/interface/dbchangehistory.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/dbchangehistory.md @@ -1,7 +1,7 @@ --- title: "DB Change History Page" description: "DB Change History Page" -sidebar_position: 30 +sidebar_position: 40 --- # DB Change History Page diff --git a/docs/privilegesecure/4.1/admin/interface/events.md b/docs/privilegesecure/4.1/admin/audit&reporting/events.md similarity index 97% rename from docs/privilegesecure/4.1/admin/interface/events.md rename to docs/privilegesecure/4.1/admin/audit&reporting/events.md index 2b20d7d821..9970da5df4 100644 --- a/docs/privilegesecure/4.1/admin/interface/events.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/events.md @@ -1,7 +1,7 @@ --- title: "Events Page" description: "Events Page" -sidebar_position: 40 +sidebar_position: 50 --- # Events Page diff --git a/docs/privilegesecure/4.1/admin/interface/interface_2.md b/docs/privilegesecure/4.1/admin/audit&reporting/interface_2.md similarity index 58% rename from docs/privilegesecure/4.1/admin/interface/interface_2.md rename to docs/privilegesecure/4.1/admin/audit&reporting/interface_2.md index e0a52381a8..ae938010dc 100644 --- a/docs/privilegesecure/4.1/admin/interface/interface_2.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/interface_2.md @@ -1,7 +1,7 @@ --- title: "Audit & Reporting Interface" description: "Audit & Reporting Interface" -sidebar_position: 60 +sidebar_position: 10 --- # Audit & Reporting Interface @@ -14,15 +14,15 @@ to use them. Click Audit and Reporting to expand the menu. Settings can be configured for: -- [Access Certification Page](/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md) +- [Access Certification Page](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md) — Audit and remediate user access -- [Activity Log Page](/docs/privilegesecure/4.1/admin/interface/activitylog.md) +- [Activity Log Page](/docs/privilegesecure/4.1/admin/audit&reporting/activitylog.md) — View activity logs for users and resources -- [DB Change History Page](/docs/privilegesecure/4.1/admin/interface/dbchangehistory.md) +- [DB Change History Page](/docs/privilegesecure/4.1/admin/audit&reporting/dbchangehistory.md) — View records of database additions, updates, and deletions -- [Events Page](/docs/privilegesecure/4.1/admin/interface/events.md) +- [Events Page](/docs/privilegesecure/4.1/admin/audit&reporting/events.md) — View the console event log -- [Log Files Page](/docs/privilegesecure/4.1/admin/interface/logfiles/logfiles.md) +- [Log Files Page](/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md) — View the log files from within the console -- [Reporting](/docs/privilegesecure/4.1/admin/interface/reporting.md) +- [Reporting](/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md) – View reports on activity diff --git a/docs/privilegesecure/4.1/admin/interface/logfiles/_category_.json b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/_category_.json similarity index 88% rename from docs/privilegesecure/4.1/admin/interface/logfiles/_category_.json rename to docs/privilegesecure/4.1/admin/audit&reporting/logfiles/_category_.json index bd57ec0302..8e41cb96dd 100644 --- a/docs/privilegesecure/4.1/admin/interface/logfiles/_category_.json +++ b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/_category_.json @@ -1,6 +1,6 @@ { "label": "Log Files Page", - "position": 50, + "position": 60, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/logfiles/logfileoptions.md b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md similarity index 94% rename from docs/privilegesecure/4.1/admin/interface/logfiles/logfileoptions.md rename to docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md index 183b02244e..d342eb7b4f 100644 --- a/docs/privilegesecure/4.1/admin/interface/logfiles/logfileoptions.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md @@ -1,7 +1,7 @@ --- title: "Log File Options Pages" description: "Log File Options Pages" -sidebar_position: 10 +sidebar_position: 20 --- # Log File Options Pages @@ -49,5 +49,5 @@ The right of the page shows details of the selected service and has the followin - Cancel button (only visible when editing) – Discards changes See the -[Log Files Page](/docs/privilegesecure/4.1/admin/interface/logfiles/logfiles.md) +[Log Files Page](/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/admin/interface/logfiles/logfiles.md b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md similarity index 98% rename from docs/privilegesecure/4.1/admin/interface/logfiles/logfiles.md rename to docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md index 4ada261455..d24a2870de 100644 --- a/docs/privilegesecure/4.1/admin/interface/logfiles/logfiles.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md @@ -1,7 +1,7 @@ --- title: "Log Files Page" description: "Log Files Page" -sidebar_position: 50 +sidebar_position: 10 --- # Log Files Page diff --git a/docs/privilegesecure/4.1/admin/interface/reporting.md b/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md similarity index 99% rename from docs/privilegesecure/4.1/admin/interface/reporting.md rename to docs/privilegesecure/4.1/admin/audit&reporting/reporting.md index 37db12d4d4..5cb54ac8d8 100644 --- a/docs/privilegesecure/4.1/admin/interface/reporting.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md @@ -1,7 +1,7 @@ --- title: "Reporting" description: "Reporting" -sidebar_position: 60 +sidebar_position: 70 --- # Reporting diff --git a/docs/privilegesecure/4.1/admin/configuration/_category_.json b/docs/privilegesecure/4.1/admin/configuration/_category_.json new file mode 100644 index 0000000000..59f4a457a1 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configuration Interface", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "configuration interface" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/authentication/_category_.json b/docs/privilegesecure/4.1/admin/configuration/authentication/_category_.json similarity index 88% rename from docs/privilegesecure/4.1/admin/interface/authentication/_category_.json rename to docs/privilegesecure/4.1/admin/configuration/authentication/_category_.json index 2ab329a09f..c1760540df 100644 --- a/docs/privilegesecure/4.1/admin/interface/authentication/_category_.json +++ b/docs/privilegesecure/4.1/admin/configuration/authentication/_category_.json @@ -1,6 +1,6 @@ { "label": "Authentication Page", - "position": 40, + "position": 50, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md b/docs/privilegesecure/4.1/admin/configuration/authentication/authentication.md similarity index 99% rename from docs/privilegesecure/4.1/admin/interface/authentication/authentication.md rename to docs/privilegesecure/4.1/admin/configuration/authentication/authentication.md index f9f89d181e..4ac920301c 100644 --- a/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md +++ b/docs/privilegesecure/4.1/admin/configuration/authentication/authentication.md @@ -1,7 +1,7 @@ --- title: "Authentication Page" description: "Authentication Page" -sidebar_position: 40 +sidebar_position: 10 --- # Authentication Page diff --git a/docs/privilegesecure/4.1/admin/interface/authentication/authenticationconnector.md b/docs/privilegesecure/4.1/admin/configuration/authentication/authenticationconnector.md similarity index 93% rename from docs/privilegesecure/4.1/admin/interface/authentication/authenticationconnector.md rename to docs/privilegesecure/4.1/admin/configuration/authentication/authenticationconnector.md index 2d5ccf3c75..6347722781 100644 --- a/docs/privilegesecure/4.1/admin/interface/authentication/authenticationconnector.md +++ b/docs/privilegesecure/4.1/admin/configuration/authentication/authenticationconnector.md @@ -1,7 +1,7 @@ --- title: "Add Authentication Connector" description: "Add Authentication Connector" -sidebar_position: 10 +sidebar_position: 20 --- # Add Authentication Connector @@ -24,7 +24,7 @@ Follow the steps to add an authentication connector to the console. fields will change depending on the selection. **Step 4 –** Enter the information from the applicable authentication connector provider. See the -[Authentication Page](/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md) +[Authentication Page](/docs/privilegesecure/4.1/admin/configuration/authentication/authentication.md) section for detailed descriptions of the fields. - For OpenID Connect, open the diff --git a/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/_category_.json b/docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/_category_.json similarity index 90% rename from docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/_category_.json rename to docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/_category_.json index bfa8392158..83964868ee 100644 --- a/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/_category_.json +++ b/docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/_category_.json @@ -1,6 +1,6 @@ { "label": "OpenID Connect Configuration Wizard", - "position": 20, + "position": 30, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectauthentication.md b/docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/openidconnectauthentication.md similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectauthentication.md rename to docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/openidconnectauthentication.md diff --git a/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectconfiguration.md b/docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/openidconnectconfiguration.md similarity index 98% rename from docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectconfiguration.md rename to docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/openidconnectconfiguration.md index cdc770e432..4644fd4283 100644 --- a/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectconfiguration.md +++ b/docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/openidconnectconfiguration.md @@ -8,7 +8,7 @@ sidebar_position: 20 The OpenID Connect Configuration wizard is opened with the **Configuration Wizard** button in the Configuration > -[Authentication Page](/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md) +[Authentication Page](/docs/privilegesecure/4.1/admin/configuration/authentication/authentication.md) for an OpenID Connect Authentication Connector Type. ![configureclient](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/configureclient.webp) diff --git a/docs/privilegesecure/4.1/admin/interface/authentication/samlconfiguration.md b/docs/privilegesecure/4.1/admin/configuration/authentication/samlconfiguration.md similarity index 98% rename from docs/privilegesecure/4.1/admin/interface/authentication/samlconfiguration.md rename to docs/privilegesecure/4.1/admin/configuration/authentication/samlconfiguration.md index e4faceb44f..f40c12c3eb 100644 --- a/docs/privilegesecure/4.1/admin/interface/authentication/samlconfiguration.md +++ b/docs/privilegesecure/4.1/admin/configuration/authentication/samlconfiguration.md @@ -1,14 +1,14 @@ --- title: "SAML Configuration Wizard" description: "SAML Configuration Wizard" -sidebar_position: 30 +sidebar_position: 40 --- # SAML Configuration Wizard The SAML Configuration wizard is opened with the **Configuration Wizard** button in the Configuration > -[Authentication Page](/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md) +[Authentication Page](/docs/privilegesecure/4.1/admin/configuration/authentication/authentication.md) for an SAML Authentication Connector Type. ![configureclient](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/configureclient.webp) diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/_category_.json b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/_category_.json similarity index 89% rename from docs/privilegesecure/4.1/admin/interface/integrationconnectors/_category_.json rename to docs/privilegesecure/4.1/admin/configuration/integrationconnectors/_category_.json index 1e4cfc30ea..fae86e1f31 100644 --- a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/_category_.json +++ b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/_category_.json @@ -1,6 +1,6 @@ { "label": "Integration Connectors Page", - "position": 50, + "position": 60, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationaccessgovernance.md b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationaccessgovernance.md similarity index 99% rename from docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationaccessgovernance.md rename to docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationaccessgovernance.md index 17656d12dd..fb65affbaf 100644 --- a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationaccessgovernance.md +++ b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationaccessgovernance.md @@ -1,7 +1,7 @@ --- title: "StealthAUDIT Integration" description: "StealthAUDIT Integration" -sidebar_position: 50 +sidebar_position: 60 --- # StealthAUDIT Integration diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/_category_.json b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/_category_.json similarity index 90% rename from docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/_category_.json rename to docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/_category_.json index 6d82b6b5b8..13264cc4bd 100644 --- a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/_category_.json +++ b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/_category_.json @@ -1,6 +1,6 @@ { "label": "Bring Your Own Vault (BYOV) Integration", - "position": 10, + "position": 20, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/byovconnectorconfig.md b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/byovconnectorconfig.md similarity index 99% rename from docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/byovconnectorconfig.md rename to docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/byovconnectorconfig.md index 9745358594..b9b5da108e 100644 --- a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/byovconnectorconfig.md +++ b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/byovconnectorconfig.md @@ -1,7 +1,7 @@ --- title: "Bring Your Own Vault (BYOV) Connector Configuration" description: "Bring Your Own Vault (BYOV) Connector Configuration" -sidebar_position: 10 +sidebar_position: 20 --- # Bring Your Own Vault (BYOV) Connector Configuration @@ -272,7 +272,7 @@ Follow the steps to create a Policy. ![Create a new policy for the BYOV Connector](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/byovconnectorpolicy.webp) **Step 2 –** Click the **Plus** icon and create a new Policy. See the -[Add Access Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md) +[Add Access Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md) topic for additional information. - Set the Type as **Resource Based** and select a Connection Profile, with **Default** being @@ -293,7 +293,7 @@ topic for additional information. topic for additional information. See the -[Add Access Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md) +[Add Access Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md) topic for additional information on creating an Access Policy. After completing these steps, you can use the specified manually-managed user on the resources diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/integrationbyov.md b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/integrationbyov.md similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/integrationbyov.md rename to docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/integrationbyov.md diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationconnectors.md b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationconnectors.md similarity index 99% rename from docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationconnectors.md rename to docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationconnectors.md index 762a66d4e4..1d65237ca3 100644 --- a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationconnectors.md +++ b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationconnectors.md @@ -1,7 +1,7 @@ --- title: "Integration Connectors Page" description: "Integration Connectors Page" -sidebar_position: 50 +sidebar_position: 10 --- # Integration Connectors Page diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/_category_.json b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/_category_.json similarity index 89% rename from docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/_category_.json rename to docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/_category_.json index 563713d986..bd73031866 100644 --- a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/_category_.json +++ b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/_category_.json @@ -1,6 +1,6 @@ { "label": "CyberArk Integration", - "position": 20, + "position": 30, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/cyberark.md b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/cyberark.md similarity index 99% rename from docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/cyberark.md rename to docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/cyberark.md index fc044cba10..1a6849f577 100644 --- a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/cyberark.md +++ b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/cyberark.md @@ -1,7 +1,7 @@ --- title: "Advanced CyberArk Settings" description: "Advanced CyberArk Settings" -sidebar_position: 10 +sidebar_position: 20 --- # Advanced CyberArk Settings diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/integrationcyberark.md b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/integrationcyberark.md similarity index 99% rename from docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/integrationcyberark.md rename to docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/integrationcyberark.md index 20ecb579e8..0e64190a01 100644 --- a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/integrationcyberark.md +++ b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/integrationcyberark.md @@ -1,7 +1,7 @@ --- title: "CyberArk Integration" description: "CyberArk Integration" -sidebar_position: 20 +sidebar_position: 10 --- # CyberArk Integration diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationhashicorp.md b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationhashicorp.md similarity index 98% rename from docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationhashicorp.md rename to docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationhashicorp.md index 5c0d9b59b3..0648f5cfa7 100644 --- a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationhashicorp.md +++ b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationhashicorp.md @@ -1,7 +1,7 @@ --- title: "HashiCorp Integration" description: "HashiCorp Integration" -sidebar_position: 30 +sidebar_position: 40 --- # HashiCorp Integration diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationlaps.md b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationlaps.md similarity index 99% rename from docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationlaps.md rename to docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationlaps.md index 4926630b1b..d3c15aff86 100644 --- a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationlaps.md +++ b/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationlaps.md @@ -1,7 +1,7 @@ --- title: "LAPS Integration" description: "LAPS Integration" -sidebar_position: 40 +sidebar_position: 50 --- # LAPS Integration diff --git a/docs/privilegesecure/4.1/admin/configuration/interface_1.md b/docs/privilegesecure/4.1/admin/configuration/interface_1.md new file mode 100644 index 0000000000..a22e76b9b0 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/configuration/interface_1.md @@ -0,0 +1,45 @@ +--- +title: "Configuration Interface" +description: "Configuration Interface" +sidebar_position: 10 +--- + +# Configuration Interface + +The Configuration interface provides information and management options for advanced configuration +settings. + +![Configuration Interface](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/interface.webp) + +Expand the Configuration menu in the Navigation pane for related pages: + +- [Service Accounts Page](/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccounts.md) + — Add or modify service accounts +- Service Nodes: + + - [Service Nodes Page](/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/servicenodes.md) + — View the status and details of Privilege Secure Services + - [Scheduled Tasks Page](/docs/privilegesecure/4.1/admin/configuration/servicenodes/scheduledtasks.md) + — View or modify recurring tasks + +- System Settings — Modify the system settings: + + - [Action Service Settings Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/actionservicesettings.md) + - [Database Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/database.md) + - [Email Configuration Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/emailconfiguration.md) + - [Global Settings Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/globalsettings.md) + - [Local Account Password Options Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/localaccountpasswordoptions.md) + - [Password History Options Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/passwordhistoryoptions.md) + - [Local Account Password Options Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/localaccountpasswordoptions.md) + - [Services Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/services.md) + +- [Authentication Page](/docs/privilegesecure/4.1/admin/configuration/authentication/authentication.md) + — Add or modify multi-factor authentication (MFA) +- [Integration Connectors Page](/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationconnectors.md) + — Configure settings for integration with other applications +- SIEM: + + - [SIEM Server Page](/docs/privilegesecure/4.1/admin/configuration/siempages/siemserver.md) + — Add or modify SIEM servers + - [SIEM Templates Page](/docs/privilegesecure/4.1/admin/configuration/siempages/siemtemplates.md) + — Add or modify SIEM templates diff --git a/docs/privilegesecure/4.1/admin/interface/serviceaccounts/_category_.json b/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/_category_.json similarity index 89% rename from docs/privilegesecure/4.1/admin/interface/serviceaccounts/_category_.json rename to docs/privilegesecure/4.1/admin/configuration/serviceaccounts/_category_.json index a95f677d60..446e8ce5db 100644 --- a/docs/privilegesecure/4.1/admin/interface/serviceaccounts/_category_.json +++ b/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/_category_.json @@ -1,6 +1,6 @@ { "label": "Service Accounts Page", - "position": 10, + "position": 20, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/serviceaccounts/entraidappregistration.md b/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/entraidappregistration.md similarity index 96% rename from docs/privilegesecure/4.1/admin/interface/serviceaccounts/entraidappregistration.md rename to docs/privilegesecure/4.1/admin/configuration/serviceaccounts/entraidappregistration.md index b3dfae7a0a..3e3f92951e 100644 --- a/docs/privilegesecure/4.1/admin/interface/serviceaccounts/entraidappregistration.md +++ b/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/entraidappregistration.md @@ -1,7 +1,7 @@ --- title: "Microsoft Entra ID App Registration" description: "Microsoft Entra ID App Registration" -sidebar_position: 20 +sidebar_position: 30 --- # Microsoft Entra ID App Registration @@ -79,7 +79,7 @@ registration instead of User Administrator. The service account can now be added to Privilege Secure, using the Application (Client) ID and Client Secret. See the -[Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) +[Service Accounts Page](/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. Add the Microsoft Entra ID Tenant resource to Privilege Secure using the Tenant ID. See the diff --git a/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccount.md b/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccount.md similarity index 88% rename from docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccount.md rename to docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccount.md index 1bfed1d555..bff049ebbb 100644 --- a/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccount.md +++ b/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccount.md @@ -1,7 +1,7 @@ --- title: "Add Service Account" description: "Add Service Account" -sidebar_position: 10 +sidebar_position: 20 --- # Add Service Account @@ -15,7 +15,7 @@ Follow the steps to add a service account to the console. ![Add Service Account](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/addserviceaccount.webp) **Step 3 –** Enter the applicable information. See the -[Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) +[Service Accounts Page](/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccounts.md) section for detailed descriptions of the fields. - For service accounts checked out through a vault connector, select a previously added vault diff --git a/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md b/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccounts.md similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md rename to docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccounts.md diff --git a/docs/privilegesecure/4.1/admin/interface/servicenodes/_category_.json b/docs/privilegesecure/4.1/admin/configuration/servicenodes/_category_.json similarity index 80% rename from docs/privilegesecure/4.1/admin/interface/servicenodes/_category_.json rename to docs/privilegesecure/4.1/admin/configuration/servicenodes/_category_.json index b82ffee88b..ef92bb58dc 100644 --- a/docs/privilegesecure/4.1/admin/interface/servicenodes/_category_.json +++ b/docs/privilegesecure/4.1/admin/configuration/servicenodes/_category_.json @@ -1,6 +1,6 @@ { "label": "Service Nodes", - "position": 20, + "position": 30, "collapsed": true, "collapsible": true } \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/servicenodes/scheduledtasks.md b/docs/privilegesecure/4.1/admin/configuration/servicenodes/scheduledtasks.md similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/servicenodes/scheduledtasks.md rename to docs/privilegesecure/4.1/admin/configuration/servicenodes/scheduledtasks.md diff --git a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/_category_.json b/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/_category_.json rename to docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/_category_.json diff --git a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/action.md b/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/action.md similarity index 99% rename from docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/action.md rename to docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/action.md index f60f4629bd..6c41de2288 100644 --- a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/action.md +++ b/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/action.md @@ -1,7 +1,7 @@ --- title: "Action Service" description: "Action Service" -sidebar_position: 10 +sidebar_position: 20 --- # Action Service diff --git a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/email.md b/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/email.md similarity index 98% rename from docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/email.md rename to docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/email.md index 5740e8c873..1169ecd466 100644 --- a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/email.md +++ b/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/email.md @@ -1,7 +1,7 @@ --- title: "Email Service" description: "Email Service" -sidebar_position: 20 +sidebar_position: 30 --- # Email Service diff --git a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/proxy.md b/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/proxy.md similarity index 95% rename from docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/proxy.md rename to docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/proxy.md index e675dd5e59..eb8e170c4a 100644 --- a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/proxy.md +++ b/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/proxy.md @@ -1,7 +1,7 @@ --- title: "Proxy Service" description: "Proxy Service" -sidebar_position: 30 +sidebar_position: 40 --- # Proxy Service diff --git a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/scheduler.md b/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/scheduler.md similarity index 98% rename from docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/scheduler.md rename to docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/scheduler.md index b12c9a75b4..7c50e724c7 100644 --- a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/scheduler.md +++ b/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/scheduler.md @@ -1,7 +1,7 @@ --- title: "Scheduler Service" description: "Scheduler Service" -sidebar_position: 40 +sidebar_position: 50 --- # Scheduler Service diff --git a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/servicenodes.md b/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/servicenodes.md similarity index 66% rename from docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/servicenodes.md rename to docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/servicenodes.md index 84cc20bcc6..8050be32d9 100644 --- a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/servicenodes.md +++ b/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/servicenodes.md @@ -27,8 +27,8 @@ The right of the page shows details of the selected service: The following service types are managed on the Service Nodes page. -- [Action Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/action.md) -- [Email Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/email.md) -- [Proxy Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/proxy.md) -- [Scheduler Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/scheduler.md) -- [SIEM Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/siem.md) +- [Action Service](/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/action.md) +- [Email Service](/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/email.md) +- [Proxy Service](/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/proxy.md) +- [Scheduler Service](/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/scheduler.md) +- [SIEM Service](/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/siem.md) diff --git a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/siem.md b/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/siem.md similarity index 98% rename from docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/siem.md rename to docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/siem.md index 1b7cfac577..7c87607696 100644 --- a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/siem.md +++ b/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/siem.md @@ -1,7 +1,7 @@ --- title: "SIEM Service" description: "SIEM Service" -sidebar_position: 50 +sidebar_position: 60 --- # SIEM Service diff --git a/docs/privilegesecure/4.1/admin/interface/siempages/_category_.json b/docs/privilegesecure/4.1/admin/configuration/siempages/_category_.json similarity index 79% rename from docs/privilegesecure/4.1/admin/interface/siempages/_category_.json rename to docs/privilegesecure/4.1/admin/configuration/siempages/_category_.json index 4fb76016a9..66a459738f 100644 --- a/docs/privilegesecure/4.1/admin/interface/siempages/_category_.json +++ b/docs/privilegesecure/4.1/admin/configuration/siempages/_category_.json @@ -1,6 +1,6 @@ { "label": "SIEM Pages", - "position": 60, + "position": 70, "collapsed": true, "collapsible": true } \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/siempages/siemserver.md b/docs/privilegesecure/4.1/admin/configuration/siempages/siemserver.md similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/siempages/siemserver.md rename to docs/privilegesecure/4.1/admin/configuration/siempages/siemserver.md diff --git a/docs/privilegesecure/4.1/admin/interface/siempages/siemtemplates.md b/docs/privilegesecure/4.1/admin/configuration/siempages/siemtemplates.md similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/siempages/siemtemplates.md rename to docs/privilegesecure/4.1/admin/configuration/siempages/siemtemplates.md diff --git a/docs/privilegesecure/4.1/admin/interface/systemsettingspages/_category_.json b/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/_category_.json similarity index 82% rename from docs/privilegesecure/4.1/admin/interface/systemsettingspages/_category_.json rename to docs/privilegesecure/4.1/admin/configuration/systemsettingspages/_category_.json index 42863f9bd5..2236ff10b8 100644 --- a/docs/privilegesecure/4.1/admin/interface/systemsettingspages/_category_.json +++ b/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/_category_.json @@ -1,6 +1,6 @@ { "label": "System Settings Pages", - "position": 30, + "position": 40, "collapsed": true, "collapsible": true } \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/systemsettingspages/actionservicesettings.md b/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/actionservicesettings.md similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/systemsettingspages/actionservicesettings.md rename to docs/privilegesecure/4.1/admin/configuration/systemsettingspages/actionservicesettings.md diff --git a/docs/privilegesecure/4.1/admin/interface/systemsettingspages/database.md b/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/database.md similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/systemsettingspages/database.md rename to docs/privilegesecure/4.1/admin/configuration/systemsettingspages/database.md diff --git a/docs/privilegesecure/4.1/admin/interface/systemsettingspages/emailconfiguration.md b/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/emailconfiguration.md similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/systemsettingspages/emailconfiguration.md rename to docs/privilegesecure/4.1/admin/configuration/systemsettingspages/emailconfiguration.md diff --git a/docs/privilegesecure/4.1/admin/interface/systemsettingspages/globalsettings.md b/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/globalsettings.md similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/systemsettingspages/globalsettings.md rename to docs/privilegesecure/4.1/admin/configuration/systemsettingspages/globalsettings.md diff --git a/docs/privilegesecure/4.1/admin/interface/systemsettingspages/localaccountpasswordoptions.md b/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/localaccountpasswordoptions.md similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/systemsettingspages/localaccountpasswordoptions.md rename to docs/privilegesecure/4.1/admin/configuration/systemsettingspages/localaccountpasswordoptions.md diff --git a/docs/privilegesecure/4.1/admin/interface/systemsettingspages/passwordhistoryoptions.md b/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/passwordhistoryoptions.md similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/systemsettingspages/passwordhistoryoptions.md rename to docs/privilegesecure/4.1/admin/configuration/systemsettingspages/passwordhistoryoptions.md diff --git a/docs/privilegesecure/4.1/admin/interface/systemsettingspages/services.md b/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/services.md similarity index 100% rename from docs/privilegesecure/4.1/admin/interface/systemsettingspages/services.md rename to docs/privilegesecure/4.1/admin/configuration/systemsettingspages/services.md diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md index f522be101f..cd9e3b0c3b 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md @@ -18,7 +18,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Green + button — Create a new access policy. See the - [Add Access Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md) + [Add Access Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md) topic for additional information. - Trashcan icon — Deletes the access policy. Icon appears when policy is hovered over. A confirmation window will display. diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md index d3ce9efa24..54d53bb75d 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md @@ -1,7 +1,7 @@ --- title: "Activity Token Complexity Page" description: "Activity Token Complexity Page" -sidebar_position: 50 +sidebar_position: 10 --- # Activity Token Complexity Page diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md index 0e80b52a81..99d1bbb1f8 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md @@ -1,7 +1,7 @@ --- title: "Add Activity Token Complexity Policy" description: "Add Activity Token Complexity Policy" -sidebar_position: 10 +sidebar_position: 20 --- # Add Activity Token Complexity Policy diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md similarity index 99% rename from docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md index a508b56814..6f3b3f5bed 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md @@ -1,7 +1,7 @@ --- title: "Add Access Policy" description: "Add Access Policy" -sidebar_position: 10 +sidebar_position: 20 --- # Add Access Policy diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md index 83b94db431..5bf4053bfc 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md @@ -1,7 +1,7 @@ --- title: "Add Connection Profile" description: "Add Connection Profile" -sidebar_position: 10 +sidebar_position: 20 --- # Add Connection Profile diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md index c7c0fb8b47..feebe2ddb8 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md @@ -1,7 +1,7 @@ --- title: "Add Approval Workflow" description: "Add Approval Workflow" -sidebar_position: 20 +sidebar_position: 30 --- # Add Approval Workflow diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md index 4e96b9113e..0346f8b256 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md @@ -1,7 +1,7 @@ --- title: "Connection Profiles Page" description: "Connection Profiles Page" -sidebar_position: 40 +sidebar_position: 10 --- # Connection Profiles Page diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/addcredentials.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/addcredentials.md index 03d11e915c..209bdee0f7 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/addcredentials.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/addcredentials.md @@ -1,7 +1,7 @@ --- title: "Add Credentials Window" description: "Add Credentials Window" -sidebar_position: 10 +sidebar_position: 20 --- # Add Credentials Window diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md index dcbae91fee..2c45f2531a 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md @@ -1,7 +1,7 @@ --- title: "Credentials Tab for Credential Based Access Policies" description: "Credentials Tab for Credential Based Access Policies" -sidebar_position: 30 +sidebar_position: 10 --- # Credentials Tab for Credential Based Access Policies diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md index 8d2d355f61..9c3eba9076 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md @@ -1,7 +1,7 @@ --- title: "Activities Tab for Resource Based Access Policies" description: "Activities Tab for Resource Based Access Policies" -sidebar_position: 20 +sidebar_position: 10 --- # Activities Tab for Resource Based Access Policies diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/addactivitiesandactivitygroups.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/addactivitiesandactivitygroups.md index a9d7d5d6e9..510d47b8d9 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/addactivitiesandactivitygroups.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/addactivitiesandactivitygroups.md @@ -1,7 +1,7 @@ --- title: "Add Activities and Activity Groups Window" description: "Add Activities and Activity Groups Window" -sidebar_position: 10 +sidebar_position: 20 --- # Add Activities and Activity Groups Window diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/addresourcesandresourcegroups.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/addresourcesandresourcegroups.md index 87a646c70f..8fada45b4c 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/addresourcesandresourcegroups.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/addresourcesandresourcegroups.md @@ -1,7 +1,7 @@ --- title: "Add Resources and Resource Groups Window" description: "Add Resources and Resource Groups Window" -sidebar_position: 10 +sidebar_position: 20 --- # Add Resources and Resource Groups Window diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md index 66207310c4..19a2e4f693 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md @@ -1,7 +1,7 @@ --- title: "Resources Tab for Resource Based Access Policies" description: "Resources Tab for Resource Based Access Policies" -sidebar_position: 30 +sidebar_position: 10 --- # Resources Tab for Resource Based Access Policies diff --git a/docs/privilegesecure/4.1/admin/interface/activities/_category_.json b/docs/privilegesecure/4.1/admin/interface/activities/_category_.json index 89859a8a4e..374b85745c 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/activities/_category_.json @@ -1,6 +1,6 @@ { "label": "Activities Page", - "position": 70, + "position": 80, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activities.md b/docs/privilegesecure/4.1/admin/interface/activities/activities.md index 2700ddc55c..b98260fd2c 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activities.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activities.md @@ -1,7 +1,7 @@ --- title: "Activities Page" description: "Activities Page" -sidebar_position: 70 +sidebar_position: 10 --- # Activities Page diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activity/_category_.json b/docs/privilegesecure/4.1/admin/interface/activities/activity/_category_.json index 85718371da..e68b75de9a 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activity/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/activities/activity/_category_.json @@ -1,6 +1,6 @@ { "label": "Add Activity", - "position": 10, + "position": 20, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md b/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md index 4bbd07ad3b..d476f5b66d 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md @@ -1,7 +1,7 @@ --- title: "Login Account Templates" description: "Login Account Templates" -sidebar_position: 10 +sidebar_position: 20 --- # Login Account Templates diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/_category_.json b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/_category_.json index 28c7dfbefe..b192c9dd88 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/_category_.json @@ -1,6 +1,6 @@ { "label": "Activity Groups Page", - "position": 30, + "position": 40, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroup.md b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroup.md index c5692d3777..7d6adb802b 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroup.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroup.md @@ -1,7 +1,7 @@ --- title: "Add Activity Groups" description: "Add Activity Groups" -sidebar_position: 10 +sidebar_position: 20 --- # Add Activity Groups diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md index e986743a0e..342d6abe9c 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md @@ -1,7 +1,7 @@ --- title: "Activity Groups Page" description: "Activity Groups Page" -sidebar_position: 30 +sidebar_position: 10 --- # Activity Groups Page diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/addactivities.md b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/addactivities.md index 2fd198f745..72ea0af94f 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/addactivities.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/addactivities.md @@ -1,7 +1,7 @@ --- title: "Add Activities Window" description: "Add Activities Window" -sidebar_position: 20 +sidebar_position: 30 --- # Add Activities Window diff --git a/docs/privilegesecure/4.1/admin/interface/activities/addaction/_category_.json b/docs/privilegesecure/4.1/admin/interface/activities/addaction/_category_.json index ad1f167278..70eb1ea75a 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/addaction/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/activities/addaction/_category_.json @@ -1,6 +1,6 @@ { "label": "Add Action Window", - "position": 20, + "position": 30, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md b/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md index ca6d512174..12852dee5b 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md @@ -1,7 +1,7 @@ --- title: "Action Types" description: "Action Types" -sidebar_position: 10 +sidebar_position: 20 --- # Action Types diff --git a/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md b/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md index 9dc247217f..c922b9e5c1 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md @@ -1,7 +1,7 @@ --- title: "Add Action Window" description: "Add Action Window" -sidebar_position: 20 +sidebar_position: 10 --- # Add Action Window diff --git a/docs/privilegesecure/4.1/admin/interface/activitylog.md b/docs/privilegesecure/4.1/admin/interface/activitylog.md index 90fc6d32f3..e37b04ec9c 100644 --- a/docs/privilegesecure/4.1/admin/interface/activitylog.md +++ b/docs/privilegesecure/4.1/admin/interface/activitylog.md @@ -1,7 +1,7 @@ --- title: "Activity Log Page" description: "Activity Log Page" -sidebar_position: 20 +sidebar_position: 30 --- # Activity Log Page diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/_category_.json b/docs/privilegesecure/4.1/admin/interface/credentials/_category_.json index 60e217ed9c..8120bb3cea 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/credentials/_category_.json @@ -1,6 +1,6 @@ { "label": "Credentials Page", - "position": 60, + "position": 70, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/accountdependencies.md b/docs/privilegesecure/4.1/admin/interface/credentials/accountdependencies.md index 193915bac8..46d473da39 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/accountdependencies.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/accountdependencies.md @@ -1,7 +1,7 @@ --- title: "Account Dependencies Window" description: "Account Dependencies Window" -sidebar_position: 30 +sidebar_position: 40 --- # Account Dependencies Window diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/_category_.json b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/_category_.json index 1e450f3d75..9d7c3b3e8a 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/_category_.json @@ -1,6 +1,6 @@ { "label": "Credential Groups Page", - "position": 60, + "position": 70, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md index fcebe2bd0f..1322c72598 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md @@ -1,7 +1,7 @@ --- title: "Add Credentials Window for Credential Group" description: "Add Credentials Window for Credential Group" -sidebar_position: 20 +sidebar_position: 30 --- # Add Credentials Window for Credential Group diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroup.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroup.md index cf3371278a..0408c76c54 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroup.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroup.md @@ -1,7 +1,7 @@ --- title: "Add Credential Group" description: "Add Credential Group" -sidebar_position: 10 +sidebar_position: 20 --- # Add Credential Group diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md index cf9fd0d16a..ec527cf62a 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md @@ -1,7 +1,7 @@ --- title: "Credential Groups Page" description: "Credential Groups Page" -sidebar_position: 60 +sidebar_position: 10 --- # Credential Groups Page diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md index 1349e3dd6c..4814fcf4b5 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md @@ -1,7 +1,7 @@ --- title: "Rotation Methods" description: "Rotation Methods" -sidebar_position: 10 +sidebar_position: 20 --- # Rotation Methods diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md index 3b46605497..fb127c7af7 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md @@ -1,7 +1,7 @@ --- title: "Credentials Page" description: "Credentials Page" -sidebar_position: 60 +sidebar_position: 10 --- # Credentials Page diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md b/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md index 4a3ca55fd5..fec930c84d 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md @@ -1,7 +1,7 @@ --- title: "Manage Internal Service Accounts" description: "Manage Internal Service Accounts" -sidebar_position: 20 +sidebar_position: 30 --- # Manage Internal Service Accounts diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/passwordhistory.md b/docs/privilegesecure/4.1/admin/interface/credentials/passwordhistory.md index 11ade4bc5a..fc6b50b378 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/passwordhistory.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/passwordhistory.md @@ -1,7 +1,7 @@ --- title: "Password History Window" description: "Password History Window" -sidebar_position: 40 +sidebar_position: 50 --- # Password History Window diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md b/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md index 1e4b27500e..3aa985c252 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md @@ -1,7 +1,7 @@ --- title: "View Password Window" description: "View Password Window" -sidebar_position: 50 +sidebar_position: 60 --- # View Password Window diff --git a/docs/privilegesecure/4.1/admin/interface/interface.md b/docs/privilegesecure/4.1/admin/interface/interface.md index 7f898bf129..383a549675 100644 --- a/docs/privilegesecure/4.1/admin/interface/interface.md +++ b/docs/privilegesecure/4.1/admin/interface/interface.md @@ -1,7 +1,7 @@ --- title: "Policy Interface" description: "Policy Interface" -sidebar_position: 40 +sidebar_position: 10 --- # Policy Interface diff --git a/docs/privilegesecure/4.1/admin/interface/interface_1.md b/docs/privilegesecure/4.1/admin/interface/interface_1.md deleted file mode 100644 index bcb3abd598..0000000000 --- a/docs/privilegesecure/4.1/admin/interface/interface_1.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -title: "Configuration Interface" -description: "Configuration Interface" -sidebar_position: 50 ---- - -# Configuration Interface - -The Configuration interface provides information and management options for advanced configuration -settings. - -![Configuration Interface](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/interface.webp) - -Expand the Configuration menu in the Navigation pane for related pages: - -- [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) - — Add or modify service accounts -- Service Nodes: - - - [Service Nodes Page](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/servicenodes.md) - — View the status and details of Privilege Secure Services - - [Scheduled Tasks Page](/docs/privilegesecure/4.1/admin/interface/servicenodes/scheduledtasks.md) - — View or modify recurring tasks - -- System Settings — Modify the system settings: - - - [Action Service Settings Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/actionservicesettings.md) - - [Database Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/database.md) - - [Email Configuration Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/emailconfiguration.md) - - [Global Settings Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/globalsettings.md) - - [Local Account Password Options Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/localaccountpasswordoptions.md) - - [Password History Options Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/passwordhistoryoptions.md) - - [Local Account Password Options Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/localaccountpasswordoptions.md) - - [Services Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/services.md) - -- [Authentication Page](/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md) - — Add or modify multi-factor authentication (MFA) -- [Integration Connectors Page](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationconnectors.md) - — Configure settings for integration with other applications -- SIEM: - - - [SIEM Server Page](/docs/privilegesecure/4.1/admin/interface/siempages/siemserver.md) - — Add or modify SIEM servers - - [SIEM Templates Page](/docs/privilegesecure/4.1/admin/interface/siempages/siemtemplates.md) - — Add or modify SIEM templates diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/overview.md b/docs/privilegesecure/4.1/admin/interface/platforms/overview.md index eb92bfc120..2659bdab65 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/overview.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/overview.md @@ -1,7 +1,7 @@ --- title: "Platforms Page" description: "Platforms Page" -sidebar_position: 20 +sidebar_position: 10 --- # Platforms Page diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md index 883c06387c..e70fc9f901 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md @@ -1,7 +1,7 @@ --- title: "Password Complexity Page" description: "Password Complexity Page" -sidebar_position: 30 +sidebar_position: 10 --- # Password Complexity Page diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md index 2d8d9970d0..9040e4d01a 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md @@ -1,7 +1,7 @@ --- title: "Add Password Complexity Policy" description: "Add Password Complexity Policy" -sidebar_position: 10 +sidebar_position: 20 --- # Add Password Complexity Policy diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md index 19cabd4635..3dac675dea 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md @@ -1,7 +1,7 @@ --- title: "Schedule Policies Page" description: "Schedule Policies Page" -sidebar_position: 40 +sidebar_position: 10 --- # Schedule Policies Page diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md index 4d04aab8bd..29d250642f 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md @@ -1,7 +1,7 @@ --- title: "Add Schedule Policy" description: "Add Schedule Policy" -sidebar_position: 10 +sidebar_position: 20 --- # Add Schedule Policy diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md index 308ab0d8f2..7a5274567f 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md @@ -1,7 +1,7 @@ --- title: "Edit Schedule Policy" description: "Edit Schedule Policy" -sidebar_position: 20 +sidebar_position: 30 --- # Edit Schedule Policy diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/_category_.json b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/_category_.json index 7a1586911b..2ac6de292b 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/_category_.json @@ -1,6 +1,6 @@ { "label": "Protection Policies Page", - "position": 30, + "position": 40, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md index d57fffecbb..cf1100a2ba 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md @@ -1,7 +1,7 @@ --- title: "Allowed Members Tab for Protection Policies" description: "Allowed Members Tab for Protection Policies" -sidebar_position: 30 +sidebar_position: 40 --- # Allowed Members Tab for Protection Policies diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md index b15a885641..e223d21d9b 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md @@ -1,7 +1,7 @@ --- title: "Protection Policies Page" description: "Protection Policies Page" -sidebar_position: 30 +sidebar_position: 10 --- # Protection Policies Page diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicy.md similarity index 98% rename from docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md rename to docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicy.md index 548ca8f6b4..381404c38d 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicy.md @@ -1,7 +1,7 @@ --- title: "Add Protection Policy" description: "Add Protection Policy" -sidebar_position: 10 +sidebar_position: 20 --- # Add Protection Policy diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/_category_.json b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/_category_.json index 6032bb1ead..e5e72675a7 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/_category_.json @@ -1,6 +1,6 @@ { "label": "Resources Tab for Protection Policies", - "position": 20, + "position": 30, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/addresources.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/addresources.md index ec9627a783..fca806dc83 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/addresources.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/addresources.md @@ -1,7 +1,7 @@ --- title: "Add Resources Window for Protected Policy" description: "Add Resources Window for Protected Policy" -sidebar_position: 10 +sidebar_position: 20 --- # Add Resources Window for Protected Policy diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md index 86929f8bfe..e01bbf24f6 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md @@ -1,7 +1,7 @@ --- title: "Resources Tab for Protection Policies" description: "Resources Tab for Protection Policies" -sidebar_position: 20 +sidebar_position: 10 --- # Resources Tab for Protection Policies diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md index fc3b2f76f0..e39af14c56 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md @@ -1,7 +1,7 @@ --- title: "Schedule Tab for Protection Policies" description: "Schedule Tab for Protection Policies" -sidebar_position: 40 +sidebar_position: 50 --- # Schedule Tab for Protection Policies diff --git a/docs/privilegesecure/4.1/admin/interface/resources/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/_category_.json index 42866f2968..abbff1506e 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/_category_.json @@ -1,6 +1,6 @@ { "label": "Resources Page", - "position": 50, + "position": 60, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/_category_.json index c503839afa..658d47f0d4 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/_category_.json @@ -1,6 +1,6 @@ { "label": "Add And Change", - "position": 10, + "position": 20, "collapsed": true, "collapsible": true } \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md index 47500c9b87..cd7ade0d74 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md @@ -1,7 +1,7 @@ --- title: "Create Resource Import CSV File" description: "Create Resource Import CSV File" -sidebar_position: 10 +sidebar_position: 20 --- # Create Resource Import CSV File diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md index 8a86836af1..1f73be25ad 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md @@ -1,7 +1,7 @@ --- title: "Add Secret Vault" description: "Add Secret Vault" -sidebar_position: 50 +sidebar_position: 10 --- # Add Secret Vault diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md index b2e8667ccf..9be40bb5d7 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md @@ -1,7 +1,7 @@ --- title: "Secret Vault Configuration" description: "Secret Vault Configuration" -sidebar_position: 10 +sidebar_position: 20 --- # Secret Vault Configuration diff --git a/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md b/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md index 1369dbbebd..86e304848c 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md @@ -1,7 +1,7 @@ --- title: "Configure Secure WinRM Connection Window" description: "Configure Secure WinRM Connection Window" -sidebar_position: 30 +sidebar_position: 40 --- # Configure Secure WinRM Connection Window diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/_category_.json index 5a8b0ae5c9..048b6625b9 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/_category_.json @@ -1,6 +1,6 @@ { "label": "Details Pages", - "position": 50, + "position": 60, "collapsed": true, "collapsible": true } \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/_category_.json index 432347ad3d..a3447334bc 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/_category_.json @@ -1,6 +1,6 @@ { "label": "Database Details Page", - "position": 60, + "position": 70, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md index 237c64a38e..bff29145b7 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md @@ -1,7 +1,7 @@ --- title: "Database Details Page" description: "Database Details Page" -sidebar_position: 60 +sidebar_position: 10 --- # Database Details Page diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases_1.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases_1.md index 7d52d8f216..8a8089d778 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases_1.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases_1.md @@ -1,7 +1,7 @@ --- title: "Databases Tab" description: "Databases Tab" -sidebar_position: 10 +sidebar_position: 20 --- # Databases Tab diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/_category_.json index 34c5334874..0171ee31d2 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/_category_.json @@ -1,6 +1,6 @@ { "label": "Computers Tab for Domain", - "position": 30, + "position": 40, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md index 564c89481e..c99057e288 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md @@ -1,7 +1,7 @@ --- title: "Computers Tab for Domain" description: "Computers Tab for Domain" -sidebar_position: 30 +sidebar_position: 10 --- # Computers Tab for Domain diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md index 9a9379dbf2..fb641e4985 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md @@ -1,7 +1,7 @@ --- title: "Enroll Hosts in Management Window" description: "Enroll Hosts in Management Window" -sidebar_position: 10 +sidebar_position: 20 --- # Enroll Hosts in Management Window diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md index 94e4d2e961..5265fe05ac 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md @@ -1,7 +1,7 @@ --- title: "Domain Details Page" description: "Domain Details Page" -sidebar_position: 20 +sidebar_position: 10 --- # Domain Details Page diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/groupsdomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/groupsdomain.md index a21590bd52..a625534437 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/groupsdomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/groupsdomain.md @@ -1,7 +1,7 @@ --- title: "Groups Tab for Domain" description: "Groups Tab for Domain" -sidebar_position: 20 +sidebar_position: 30 --- # Groups Tab for Domain diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/historydomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/historydomain.md index 2cb66edd9f..e0af3f5ffe 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/historydomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/historydomain.md @@ -1,7 +1,7 @@ --- title: "History Tab for Domain" description: "History Tab for Domain" -sidebar_position: 40 +sidebar_position: 50 --- # History Tab for Domain diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/syncerrorsdomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/syncerrorsdomain.md index 34ebf04bb6..1317ee71fa 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/syncerrorsdomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/syncerrorsdomain.md @@ -1,7 +1,7 @@ --- title: "Sync Errors Tab for Domain" description: "Sync Errors Tab for Domain" -sidebar_position: 50 +sidebar_position: 60 --- # Sync Errors Tab for Domain diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/usersdomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/usersdomain.md index 5eb93b07cb..00737ca504 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/usersdomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/usersdomain.md @@ -1,7 +1,7 @@ --- title: "Users Tab for Domain" description: "Users Tab for Domain" -sidebar_position: 10 +sidebar_position: 20 --- # Users Tab for Domain diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/_category_.json index 4e892cccb4..ebf9eacdb4 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/_category_.json @@ -1,6 +1,6 @@ { "label": "Microsoft Entra ID Details Page", - "position": 40, + "position": 60, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md index bb77746e42..c8969a37f0 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md @@ -1,7 +1,7 @@ --- title: "Access Policies Tab for Microsoft Entra ID" description: "Access Policies Tab for Microsoft Entra ID" -sidebar_position: 50 +sidebar_position: 60 --- # Access Policies Tab for Microsoft Entra ID diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/applicationsentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/applicationsentraid.md index b315913d0f..5db7b82ac1 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/applicationsentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/applicationsentraid.md @@ -1,7 +1,7 @@ --- title: "Applications Tab for Microsoft Entra ID" description: "Applications Tab for Microsoft Entra ID" -sidebar_position: 70 +sidebar_position: 80 --- # Applications Tab for Microsoft Entra ID diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md index 6a774c0f1f..f921d25d83 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md @@ -1,7 +1,7 @@ --- title: "Microsoft Entra ID Details Page" description: "Microsoft Entra ID Details Page" -sidebar_position: 40 +sidebar_position: 10 --- # Microsoft Entra ID Details Page diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/groupsentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/groupsentraid.md index 66eab6fb09..928bd287c0 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/groupsentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/groupsentraid.md @@ -1,7 +1,7 @@ --- title: "Groups Tab for Microsoft Entra ID" description: "Groups Tab for Microsoft Entra ID" -sidebar_position: 30 +sidebar_position: 40 --- # Groups Tab for Microsoft Entra ID diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/historyentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/historyentraid.md index ea0c2a1f2d..3bb7e1bc7f 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/historyentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/historyentraid.md @@ -1,7 +1,7 @@ --- title: "History Tab for Microsoft Entra ID" description: "History Tab for Microsoft Entra ID" -sidebar_position: 60 +sidebar_position: 70 --- # History Tab for Microsoft Entra ID diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/sessionsentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/sessionsentraid.md index e3abbccd9e..3ab88d1aae 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/sessionsentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/sessionsentraid.md @@ -1,7 +1,7 @@ --- title: "Sessions Tab for Microsoft Entra ID" description: "Sessions Tab for Microsoft Entra ID" -sidebar_position: 40 +sidebar_position: 50 --- # Sessions Tab for Microsoft Entra ID diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/urlsentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/urlsentraid.md index 4d539abf0b..b4975417c2 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/urlsentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/urlsentraid.md @@ -1,7 +1,7 @@ --- title: "URLs Tab for Microsoft Entra ID" description: "URLs Tab for Microsoft Entra ID" -sidebar_position: 10 +sidebar_position: 20 --- # URLs Tab for Microsoft Entra ID diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/usersentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/usersentraid.md index 9f2d7ecd93..5080e92779 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/usersentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/usersentraid.md @@ -1,7 +1,7 @@ --- title: "Users Tab for Microsoft Entra ID" description: "Users Tab for Microsoft Entra ID" -sidebar_position: 20 +sidebar_position: 30 --- # Users Tab for Microsoft Entra ID diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/accesspolicieshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/accesspolicieshost.md index 15f7f8f6ab..7abac363d8 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/accesspolicieshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/accesspolicieshost.md @@ -1,7 +1,7 @@ --- title: "Access Policies Tab for Host" description: "Access Policies Tab for Host" -sidebar_position: 20 +sidebar_position: 30 --- # Access Policies Tab for Host diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/groupshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/groupshost.md index 781a2a9d46..f2959c5795 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/groupshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/groupshost.md @@ -1,7 +1,7 @@ --- title: "Groups Tab for Host" description: "Groups Tab for Host" -sidebar_position: 50 +sidebar_position: 60 --- # Groups Tab for Host diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/historyhost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/historyhost.md index 212ef47792..a7f1ba5cca 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/historyhost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/historyhost.md @@ -1,7 +1,7 @@ --- title: "History Tab for Host" description: "History Tab for Host" -sidebar_position: 80 +sidebar_position: 90 --- # History Tab for Host diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/installedsoftwarehost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/installedsoftwarehost.md index 3eed94a88c..6416565f59 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/installedsoftwarehost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/installedsoftwarehost.md @@ -1,7 +1,7 @@ --- title: "Installed Software Tab for Host" description: "Installed Software Tab for Host" -sidebar_position: 90 +sidebar_position: 100 --- # Installed Software Tab for Host diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/protectionpolicieshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/protectionpolicieshost.md index f5cd3d44c2..4dbd95024c 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/protectionpolicieshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/protectionpolicieshost.md @@ -1,7 +1,7 @@ --- title: "Protection Policies Tab for Host" description: "Protection Policies Tab for Host" -sidebar_position: 30 +sidebar_position: 40 --- # Protection Policies Tab for Host diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/scheduledtaskshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/scheduledtaskshost.md index cbc129b5f6..504db24cf2 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/scheduledtaskshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/scheduledtaskshost.md @@ -1,7 +1,7 @@ --- title: "Scheduled Tasks Tab for Host" description: "Scheduled Tasks Tab for Host" -sidebar_position: 70 +sidebar_position: 80 --- # Scheduled Tasks Tab for Host diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/serviceshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/serviceshost.md index 488ee8e3f8..b070c4bc03 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/serviceshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/serviceshost.md @@ -1,7 +1,7 @@ --- title: "Services Tab for Host" description: "Services Tab for Host" -sidebar_position: 60 +sidebar_position: 70 --- # Services Tab for Host diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/sessionshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/sessionshost.md index cc5e6d846c..e3adea3bae 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/sessionshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/sessionshost.md @@ -1,7 +1,7 @@ --- title: "Sessions Tab for Host" description: "Sessions Tab for Host" -sidebar_position: 10 +sidebar_position: 20 --- # Sessions Tab for Host diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/usershost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/usershost.md index d88347bf70..ed19312411 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/usershost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/usershost.md @@ -1,7 +1,7 @@ --- title: "Users Tab for Host" description: "Users Tab for Host" -sidebar_position: 40 +sidebar_position: 50 --- # Users Tab for Host diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/_category_.json index d64e8e2f6b..e447bba76d 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/_category_.json @@ -1,6 +1,6 @@ { "label": "Secret Vault Details Page", - "position": 50, + "position": 60, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json index 1386340f5e..83b3a53196 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json @@ -1,6 +1,6 @@ { "label": "Accounts Tab for Secret Vault", - "position": 10, + "position": 20, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md index eb0c6afe1a..0756fdc11f 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md @@ -1,7 +1,7 @@ --- title: "Add a Managed Account Window" description: "Add a Managed Account Window" -sidebar_position: 10 +sidebar_position: 20 --- # Add a Managed Account Window diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md index ac7c7cc7e7..851b318081 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md @@ -1,7 +1,7 @@ --- title: "Edit a Managed Account Window" description: "Edit a Managed Account Window" -sidebar_position: 20 +sidebar_position: 30 --- # Edit a Managed Account Window diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/historysecretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/historysecretvault.md index 9e7bde0e9a..e854261944 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/historysecretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/historysecretvault.md @@ -1,7 +1,7 @@ --- title: "History Tab for Secret Vault" description: "History Tab for Secret Vault" -sidebar_position: 30 +sidebar_position: 40 --- # History Tab for Secret Vault diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md index 2c3239f1fd..0e8d510e2f 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md @@ -1,7 +1,7 @@ --- title: "Secret Vault Details Page" description: "Secret Vault Details Page" -sidebar_position: 50 +sidebar_position: 10 --- # Secret Vault Details Page diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md index b842605509..777284c618 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md @@ -1,7 +1,7 @@ --- title: "Sessions Tab for Secret Vault" description: "Sessions Tab for Secret Vault" -sidebar_position: 20 +sidebar_position: 30 --- # Sessions Tab for Secret Vault diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/_category_.json index d5c1848b29..2396869d7e 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/_category_.json @@ -1,6 +1,6 @@ { "label": "Website Details Page", - "position": 30, + "position": 50, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/accesspolicieswebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/accesspolicieswebsite.md index a1df7f339f..b13e2f438a 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/accesspolicieswebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/accesspolicieswebsite.md @@ -1,7 +1,7 @@ --- title: "Access Policies Tab for Website" description: "Access Policies Tab for Website" -sidebar_position: 40 +sidebar_position: 50 --- # Access Policies Tab for Website diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/historywebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/historywebsite.md index 9dd5b7f631..0d39a61052 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/historywebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/historywebsite.md @@ -1,7 +1,7 @@ --- title: "History Tab for Website" description: "History Tab for Website" -sidebar_position: 50 +sidebar_position: 60 --- # History Tab for Website diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/sessionswebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/sessionswebsite.md index 5871ca65b7..0aa6e04009 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/sessionswebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/sessionswebsite.md @@ -1,7 +1,7 @@ --- title: "Sessions Tab for Website" description: "Sessions Tab for Website" -sidebar_position: 30 +sidebar_position: 40 --- # Sessions Tab for Website diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/_category_.json index 4ba1e0a896..8f333207d2 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/_category_.json @@ -1,6 +1,6 @@ { "label": "URLs Tab for Website", - "position": 10, + "position": 20, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md index 060717611d..4c863af340 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md @@ -1,7 +1,7 @@ --- title: "Add Website URL Window" description: "Add Website URL Window" -sidebar_position: 10 +sidebar_position: 20 --- # Add Website URL Window diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/_category_.json index 75ee29d716..89e21349d2 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/_category_.json @@ -1,6 +1,6 @@ { "label": "Users Tab for Website", - "position": 20, + "position": 30, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md index ad1c5f49d3..000e12c0c9 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md @@ -1,7 +1,7 @@ --- title: "Add a Managed User Window" description: "Add a Managed User Window" -sidebar_position: 10 +sidebar_position: 20 --- # Add a Managed User Window diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md index 57bf2d84e2..906b8aefa4 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md @@ -1,7 +1,7 @@ --- title: "Users Tab for Website" description: "Users Tab for Website" -sidebar_position: 20 +sidebar_position: 10 --- # Users Tab for Website diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md index fcac822c78..25dbd5c45b 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md @@ -1,7 +1,7 @@ --- title: "Website Details Page" description: "Website Details Page" -sidebar_position: 30 +sidebar_position: 10 --- # Website Details Page diff --git a/docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md b/docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md index 4b4f625a08..3de72c2f9a 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md @@ -1,7 +1,7 @@ --- title: "Password Reset Options Window" description: "Password Reset Options Window" -sidebar_position: 40 +sidebar_position: 50 --- # Password Reset Options Window diff --git a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/_category_.json index b17595748a..97f8641d50 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/_category_.json @@ -1,6 +1,6 @@ { "label": "Resource Groups Page", - "position": 60, + "position": 80, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/addresourcestogroup.md b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/addresourcestogroup.md index f890b0b929..77883907cb 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/addresourcestogroup.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/addresourcestogroup.md @@ -1,7 +1,7 @@ --- title: "Add Resources Window for Resource Group" description: "Add Resources Window for Resource Group" -sidebar_position: 20 +sidebar_position: 30 --- # Add Resources Window for Resource Group diff --git a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroup.md b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroup.md index 3ad46bb8ee..9f8e69dbcf 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroup.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroup.md @@ -1,7 +1,7 @@ --- title: "Add a Resource Group" description: "Add a Resource Group" -sidebar_position: 10 +sidebar_position: 20 --- # Add a Resource Group diff --git a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroups.md b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroups.md index e640c8ae42..8770695459 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroups.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroups.md @@ -1,7 +1,7 @@ --- title: "Resource Groups Page" description: "Resource Groups Page" -sidebar_position: 60 +sidebar_position: 10 --- # Resource Groups Page diff --git a/docs/privilegesecure/4.1/admin/interface/resources/resources.md b/docs/privilegesecure/4.1/admin/interface/resources/resources.md index 84308d1602..9e0909bce6 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/resources.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/resources.md @@ -1,7 +1,7 @@ --- title: "Resources Page" description: "Resources Page" -sidebar_position: 50 +sidebar_position: 10 --- # Resources Page diff --git a/docs/privilegesecure/4.1/admin/interface/resources/testresourceconnectivity.md b/docs/privilegesecure/4.1/admin/interface/resources/testresourceconnectivity.md index 5286601626..ef44e2176f 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/testresourceconnectivity.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/testresourceconnectivity.md @@ -1,7 +1,7 @@ --- title: "Test Resource Connectivity Window" description: "Test Resource Connectivity Window" -sidebar_position: 20 +sidebar_position: 30 --- # Test Resource Connectivity Window diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/_category_.json index 3ee2032941..19a7334199 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/_category_.json @@ -1,6 +1,6 @@ { "label": "Users & Groups Page", - "position": 40, + "position": 50, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/add/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/_category_.json index 79b29138bb..4683547f6a 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/add/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/_category_.json @@ -1,6 +1,6 @@ { "label": "Add", - "position": 10, + "position": 20, "collapsed": true, "collapsible": true } \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/_category_.json index de183ac875..f95638d7cc 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/_category_.json @@ -1,6 +1,6 @@ { "label": "Role Management Page", - "position": 30, + "position": 40, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/customrole.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/customrole.md index 16b9a3af02..7c71dee75a 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/customrole.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/customrole.md @@ -1,7 +1,7 @@ --- title: "Add Custom Role" description: "Add Custom Role" -sidebar_position: 10 +sidebar_position: 20 --- # Add Custom Role diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md index 56399718cb..e30efdc362 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md @@ -1,7 +1,7 @@ --- title: "Role Management Page" description: "Role Management Page" -sidebar_position: 30 +sidebar_position: 10 --- # Role Management Page diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json index 29608f6b97..d6e5b43992 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json @@ -1,6 +1,6 @@ { "label": "Custom Role Details Page", - "position": 30, + "position": 40, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md index 9e1b4ed2c1..1917442b13 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md @@ -1,7 +1,7 @@ --- title: "Add Policies Window" description: "Add Policies Window" -sidebar_position: 20 +sidebar_position: 30 --- # Add Policies Window diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md index b65a1b72ae..ef151242ec 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md @@ -1,7 +1,7 @@ --- title: "Change Permission Assignment" description: "Change Permission Assignment" -sidebar_position: 10 +sidebar_position: 20 --- # Change Permission Assignment diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md index 6bdf19207f..9135d70626 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md @@ -1,7 +1,7 @@ --- title: "Custom Role Details Page" description: "Custom Role Details Page" -sidebar_position: 30 +sidebar_position: 10 --- # Custom Role Details Page diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/_category_.json index d0f5bf588e..ffa2084bd9 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/_category_.json @@ -1,6 +1,6 @@ { "label": "Default Role Details Page", - "position": 20, + "position": 30, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addadministrators.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addadministrators.md index c15ab4457d..ddc9cc68a3 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addadministrators.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addadministrators.md @@ -1,7 +1,7 @@ --- title: "Add Administrators Window" description: "Add Administrators Window" -sidebar_position: 10 +sidebar_position: 20 --- # Add Administrators Window diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addreviewers.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addreviewers.md index 77d1645d84..950d941bdb 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addreviewers.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addreviewers.md @@ -1,7 +1,7 @@ --- title: "Add Reviewers Window" description: "Add Reviewers Window" -sidebar_position: 20 +sidebar_position: 30 --- # Add Reviewers Window diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md index bbeb8b3118..7b59fe605e 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md @@ -1,7 +1,7 @@ --- title: "Default Role Details Page" description: "Default Role Details Page" -sidebar_position: 20 +sidebar_position: 10 --- # Default Role Details Page diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/_category_.json index befafeb774..81f8af05ce 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/_category_.json @@ -1,6 +1,6 @@ { "label": "User, Group, & Application Details Page", - "position": 20, + "position": 30, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authentication.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authentication.md index b9c819e2ae..ddbf7a8880 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authentication.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authentication.md @@ -1,7 +1,7 @@ --- title: "Authentication Tab" description: "Authentication Tab" -sidebar_position: 100 +sidebar_position: 110 --- # Authentication Tab diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md index b6b4afeacb..1398bf4b22 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md @@ -1,7 +1,7 @@ --- title: "Authentication Connector Tab" description: "Authentication Connector Tab" -sidebar_position: 70 +sidebar_position: 80 --- # Authentication Connector Tab diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/grouproles.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/grouproles.md index 263a18acfe..a23aa490b4 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/grouproles.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/grouproles.md @@ -1,7 +1,7 @@ --- title: "Group Roles Tab" description: "Group Roles Tab" -sidebar_position: 90 +sidebar_position: 100 --- # Group Roles Tab diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md index df46a1c993..9bdfc757cc 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md @@ -1,7 +1,7 @@ --- title: "History Tab" description: "History Tab" -sidebar_position: 60 +sidebar_position: 70 --- # History Tab diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/localrights.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/localrights.md index 70a725f00a..b23b3782ab 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/localrights.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/localrights.md @@ -1,7 +1,7 @@ --- title: "Local Rights Tab" description: "Local Rights Tab" -sidebar_position: 50 +sidebar_position: 60 --- # Local Rights Tab diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/members.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/members.md index 0a34801193..7ba2bb6818 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/members.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/members.md @@ -1,7 +1,7 @@ --- title: "Members Tab" description: "Members Tab" -sidebar_position: 30 +sidebar_position: 40 --- # Members Tab diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/_category_.json index 38b969c6a7..3a4e22f567 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/_category_.json @@ -1,6 +1,6 @@ { "label": "Policies Tab", - "position": 40, + "position": 50, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md index c8fc51a452..d678359433 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md @@ -1,7 +1,7 @@ --- title: "Add Account to Policies Window" description: "Add Account to Policies Window" -sidebar_position: 10 +sidebar_position: 20 --- # Add Account to Policies Window diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md index 869dbc5013..5fec4ca072 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md @@ -1,7 +1,7 @@ --- title: "Policies Tab" description: "Policies Tab" -sidebar_position: 40 +sidebar_position: 10 --- # Policies Tab diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md index 9ab57bf0b6..a31ea3532e 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md @@ -1,7 +1,7 @@ --- title: "Properties Tab" description: "Properties Tab" -sidebar_position: 110 +sidebar_position: 120 --- # Properties Tab diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/resetmfa.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/resetmfa.md index c4e5f0509f..de53fb85ee 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/resetmfa.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/resetmfa.md @@ -1,7 +1,7 @@ --- title: "Reset User MFA" description: "Reset User MFA" -sidebar_position: 10 +sidebar_position: 20 --- # Reset User MFA diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md index de5b7450ce..95bf3f475f 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md @@ -1,7 +1,7 @@ --- title: "Sessions Tab" description: "Sessions Tab" -sidebar_position: 20 +sidebar_position: 30 --- # Sessions Tab diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md index b1fe2c60ab..c6e3e3dbaa 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md @@ -1,7 +1,7 @@ --- title: "User, Group, & Application Details Page" description: "User, Group, & Application Details Page" -sidebar_position: 20 +sidebar_position: 10 --- # User, Group, & Application Details Page diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/userroles.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/userroles.md index 907865c720..c9a674ad2b 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/userroles.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/userroles.md @@ -1,7 +1,7 @@ --- title: "User Roles Tab" description: "User Roles Tab" -sidebar_position: 80 +sidebar_position: 90 --- # User Roles Tab diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupcollections.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupcollections.md index 2bc6849ca4..dd2abef2c5 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupcollections.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupcollections.md @@ -1,7 +1,7 @@ --- title: "User and Group Collections Page" description: "User and Group Collections Page" -sidebar_position: 40 +sidebar_position: 50 --- # User and Group Collections Page diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md index 3fc2af7c14..457d19ee08 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md @@ -1,7 +1,7 @@ --- title: "Users & Groups Page" description: "Users & Groups Page" -sidebar_position: 40 +sidebar_position: 10 --- # Users & Groups Page diff --git a/docs/privilegesecure/4.1/admin/troubleshooting.md b/docs/privilegesecure/4.1/admin/troubleshooting.md index 401de81fe2..fe24895624 100644 --- a/docs/privilegesecure/4.1/admin/troubleshooting.md +++ b/docs/privilegesecure/4.1/admin/troubleshooting.md @@ -1,7 +1,7 @@ --- title: "Troubleshooting" description: "Troubleshooting" -sidebar_position: 70 +sidebar_position: 80 --- # Troubleshooting diff --git a/docs/privilegesecure/4.1/install/firstlaunch.md b/docs/privilegesecure/4.1/install/firstlaunch.md index c76ff95033..631c41b2eb 100644 --- a/docs/privilegesecure/4.1/install/firstlaunch.md +++ b/docs/privilegesecure/4.1/install/firstlaunch.md @@ -163,5 +163,5 @@ Navigate to the Resources page and add a new server. See the topic for additional information. Navigate to the Access Policies page and create a new access policy. See the -[Add Access Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md) +[Add Access Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md) topic for additional information. From 5388a919537cbe6bd77b486f9cfd9f44ce5d1501 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Mon, 21 Jul 2025 17:43:38 +0300 Subject: [PATCH 02/11] update --- .../4.1/admin/{audit&reporting => audit}/_category_.json | 0 .../accesscertification/_category_.json | 0 .../accesscertification/accesscertification.md | 0 .../accesscertification/accesscertificationtask.md | 0 .../accesscertification/entitlements.md | 0 .../admin/{audit&reporting => audit}/accesscertification/users.md | 0 .../4.1/admin/{audit&reporting => audit}/activitylog.md | 0 .../4.1/admin/{audit&reporting => audit}/dbchangehistory.md | 0 .../4.1/admin/{audit&reporting => audit}/events.md | 0 .../4.1/admin/{audit&reporting => audit}/interface_2.md | 0 .../4.1/admin/{audit&reporting => audit}/logfiles/_category_.json | 0 .../admin/{audit&reporting => audit}/logfiles/logfileoptions.md | 0 .../4.1/admin/{audit&reporting => audit}/logfiles/logfiles.md | 0 .../4.1/admin/{audit&reporting => audit}/reporting.md | 0 14 files changed, 0 insertions(+), 0 deletions(-) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/accesscertification/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/accesscertification/accesscertification.md (100%) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/accesscertification/accesscertificationtask.md (100%) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/accesscertification/entitlements.md (100%) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/accesscertification/users.md (100%) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/activitylog.md (100%) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/dbchangehistory.md (100%) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/events.md (100%) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/interface_2.md (100%) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/logfiles/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/logfiles/logfileoptions.md (100%) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/logfiles/logfiles.md (100%) rename docs/privilegesecure/4.1/admin/{audit&reporting => audit}/reporting.md (100%) diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/_category_.json b/docs/privilegesecure/4.1/admin/audit/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/_category_.json rename to docs/privilegesecure/4.1/admin/audit/_category_.json diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json b/docs/privilegesecure/4.1/admin/audit/accesscertification/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json rename to docs/privilegesecure/4.1/admin/audit/accesscertification/_category_.json diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md b/docs/privilegesecure/4.1/admin/audit/accesscertification/accesscertification.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md rename to docs/privilegesecure/4.1/admin/audit/accesscertification/accesscertification.md diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md b/docs/privilegesecure/4.1/admin/audit/accesscertification/accesscertificationtask.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md rename to docs/privilegesecure/4.1/admin/audit/accesscertification/accesscertificationtask.md diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md b/docs/privilegesecure/4.1/admin/audit/accesscertification/entitlements.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md rename to docs/privilegesecure/4.1/admin/audit/accesscertification/entitlements.md diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md b/docs/privilegesecure/4.1/admin/audit/accesscertification/users.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md rename to docs/privilegesecure/4.1/admin/audit/accesscertification/users.md diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/activitylog.md b/docs/privilegesecure/4.1/admin/audit/activitylog.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/activitylog.md rename to docs/privilegesecure/4.1/admin/audit/activitylog.md diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/dbchangehistory.md b/docs/privilegesecure/4.1/admin/audit/dbchangehistory.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/dbchangehistory.md rename to docs/privilegesecure/4.1/admin/audit/dbchangehistory.md diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/events.md b/docs/privilegesecure/4.1/admin/audit/events.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/events.md rename to docs/privilegesecure/4.1/admin/audit/events.md diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/interface_2.md b/docs/privilegesecure/4.1/admin/audit/interface_2.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/interface_2.md rename to docs/privilegesecure/4.1/admin/audit/interface_2.md diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/_category_.json b/docs/privilegesecure/4.1/admin/audit/logfiles/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/logfiles/_category_.json rename to docs/privilegesecure/4.1/admin/audit/logfiles/_category_.json diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md b/docs/privilegesecure/4.1/admin/audit/logfiles/logfileoptions.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md rename to docs/privilegesecure/4.1/admin/audit/logfiles/logfileoptions.md diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md b/docs/privilegesecure/4.1/admin/audit/logfiles/logfiles.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md rename to docs/privilegesecure/4.1/admin/audit/logfiles/logfiles.md diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md b/docs/privilegesecure/4.1/admin/audit/reporting.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit&reporting/reporting.md rename to docs/privilegesecure/4.1/admin/audit/reporting.md From cecea740710d6cf808641d8ad536b9f02dbe0104 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Mon, 21 Jul 2025 18:16:28 +0300 Subject: [PATCH 03/11] update --- .../4.1/admin/{audit => audit&reporting}/_category_.json | 2 +- .../accesscertification/_category_.json | 0 .../accesscertification/accesscertification.md | 4 ++-- .../accesscertification/accesscertificationtask.md | 0 .../accesscertification/entitlements.md | 0 .../{audit => audit&reporting}/accesscertification/users.md | 0 .../4.1/admin/{audit => audit&reporting}/activitylog.md | 0 .../4.1/admin/{audit => audit&reporting}/dbchangehistory.md | 0 .../4.1/admin/{audit => audit&reporting}/events.md | 0 .../4.1/admin/{audit => audit&reporting}/interface_2.md | 0 .../admin/{audit => audit&reporting}/logfiles/_category_.json | 0 .../{audit => audit&reporting}/logfiles/logfileoptions.md | 0 .../4.1/admin/{audit => audit&reporting}/logfiles/logfiles.md | 0 .../4.1/admin/{audit => audit&reporting}/reporting.md | 0 .../{configuration => configurationinterface}/_category_.json | 2 +- .../authentication/_category_.json | 0 .../authentication/authentication.md | 0 .../authentication/authenticationconnector.md | 0 .../authentication/openidconnectconfiguration/_category_.json | 0 .../openidconnectconfiguration/openidconnectauthentication.md | 0 .../openidconnectconfiguration/openidconnectconfiguration.md | 0 .../authentication/samlconfiguration.md | 0 .../integrationconnectors/_category_.json | 0 .../integrationconnectors/integrationaccessgovernance.md | 0 .../integrationconnectors/integrationbyov/_category_.json | 0 .../integrationbyov/byovconnectorconfig.md | 0 .../integrationconnectors/integrationbyov/integrationbyov.md | 0 .../integrationconnectors/integrationconnectors.md | 0 .../integrationconnectors/integrationcyberark/_category_.json | 0 .../integrationconnectors/integrationcyberark/cyberark.md | 0 .../integrationcyberark/integrationcyberark.md | 0 .../integrationconnectors/integrationhashicorp.md | 0 .../integrationconnectors/integrationlaps.md | 0 .../{configuration => configurationinterface}/interface_1.md | 0 .../serviceaccounts/_category_.json | 0 .../serviceaccounts/entraidappregistration.md | 0 .../serviceaccounts/serviceaccount.md | 0 .../serviceaccounts/serviceaccounts.md | 0 .../servicenodes/_category_.json | 0 .../servicenodes/scheduledtasks.md | 0 .../servicenodes/servicenodes/_category_.json | 0 .../servicenodes/servicenodes/action.md | 0 .../servicenodes/servicenodes/email.md | 0 .../servicenodes/servicenodes/proxy.md | 0 .../servicenodes/servicenodes/scheduler.md | 0 .../servicenodes/servicenodes/servicenodes.md | 0 .../servicenodes/servicenodes/siem.md | 0 .../siempages/_category_.json | 0 .../siempages/siemserver.md | 0 .../siempages/siemtemplates.md | 0 .../systemsettingspages/_category_.json | 0 .../systemsettingspages/actionservicesettings.md | 0 .../systemsettingspages/database.md | 0 .../systemsettingspages/emailconfiguration.md | 0 .../systemsettingspages/globalsettings.md | 0 .../systemsettingspages/localaccountpasswordoptions.md | 0 .../systemsettingspages/passwordhistoryoptions.md | 0 .../systemsettingspages/services.md | 0 58 files changed, 4 insertions(+), 4 deletions(-) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/_category_.json (83%) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/accesscertification/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/accesscertification/accesscertification.md (95%) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/accesscertification/accesscertificationtask.md (100%) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/accesscertification/entitlements.md (100%) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/accesscertification/users.md (100%) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/activitylog.md (100%) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/dbchangehistory.md (100%) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/events.md (100%) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/interface_2.md (100%) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/logfiles/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/logfiles/logfileoptions.md (100%) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/logfiles/logfiles.md (100%) rename docs/privilegesecure/4.1/admin/{audit => audit&reporting}/reporting.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/_category_.json (79%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/authentication/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/authentication/authentication.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/authentication/authenticationconnector.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/authentication/openidconnectconfiguration/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/authentication/openidconnectconfiguration/openidconnectauthentication.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/authentication/openidconnectconfiguration/openidconnectconfiguration.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/authentication/samlconfiguration.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/integrationconnectors/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/integrationconnectors/integrationaccessgovernance.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/integrationconnectors/integrationbyov/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/integrationconnectors/integrationbyov/byovconnectorconfig.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/integrationconnectors/integrationbyov/integrationbyov.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/integrationconnectors/integrationconnectors.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/integrationconnectors/integrationcyberark/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/integrationconnectors/integrationcyberark/cyberark.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/integrationconnectors/integrationcyberark/integrationcyberark.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/integrationconnectors/integrationhashicorp.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/integrationconnectors/integrationlaps.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/interface_1.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/serviceaccounts/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/serviceaccounts/entraidappregistration.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/serviceaccounts/serviceaccount.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/serviceaccounts/serviceaccounts.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/servicenodes/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/servicenodes/scheduledtasks.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/servicenodes/servicenodes/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/servicenodes/servicenodes/action.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/servicenodes/servicenodes/email.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/servicenodes/servicenodes/proxy.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/servicenodes/servicenodes/scheduler.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/servicenodes/servicenodes/servicenodes.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/servicenodes/servicenodes/siem.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/siempages/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/siempages/siemserver.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/siempages/siemtemplates.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/systemsettingspages/_category_.json (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/systemsettingspages/actionservicesettings.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/systemsettingspages/database.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/systemsettingspages/emailconfiguration.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/systemsettingspages/globalsettings.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/systemsettingspages/localaccountpasswordoptions.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/systemsettingspages/passwordhistoryoptions.md (100%) rename docs/privilegesecure/4.1/admin/{configuration => configurationinterface}/systemsettingspages/services.md (100%) diff --git a/docs/privilegesecure/4.1/admin/audit/_category_.json b/docs/privilegesecure/4.1/admin/audit&reporting/_category_.json similarity index 83% rename from docs/privilegesecure/4.1/admin/audit/_category_.json rename to docs/privilegesecure/4.1/admin/audit&reporting/_category_.json index efc1f1fb4f..d59e3a3a3b 100644 --- a/docs/privilegesecure/4.1/admin/audit/_category_.json +++ b/docs/privilegesecure/4.1/admin/audit&reporting/_category_.json @@ -5,6 +5,6 @@ "collapsible": true, "link": { "type": "doc", - "id": "audit&reporting" + "id": "interface_2" } } \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/audit/accesscertification/_category_.json b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/audit/accesscertification/_category_.json rename to docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json diff --git a/docs/privilegesecure/4.1/admin/audit/accesscertification/accesscertification.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md similarity index 95% rename from docs/privilegesecure/4.1/admin/audit/accesscertification/accesscertification.md rename to docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md index 61ff070c42..598165691f 100644 --- a/docs/privilegesecure/4.1/admin/audit/accesscertification/accesscertification.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md @@ -19,7 +19,7 @@ tasks and has the following features: - Search – Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add Access Cert. Task icon – Add an access certification task to the list. See the - [Add Access Certification Task](/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertificationtask.md) + [Add Access Certification Task](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md) topic for additional information. - List of access certification tasks – Select a task from the list to view and edit settings: @@ -48,5 +48,5 @@ features: - Date Started (only visible once review is started) – Date the reviewer begins to review the access entitlements - Date Completed – Date the reviewer finished reviewing the access elements -- [Users Tab for Access Certification](/docs/privilegesecure/4.1/admin/interface/accesscertification/users.md) +- [Users Tab for Access Certification](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md) - [Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md) diff --git a/docs/privilegesecure/4.1/admin/audit/accesscertification/accesscertificationtask.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit/accesscertification/accesscertificationtask.md rename to docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md diff --git a/docs/privilegesecure/4.1/admin/audit/accesscertification/entitlements.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit/accesscertification/entitlements.md rename to docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md diff --git a/docs/privilegesecure/4.1/admin/audit/accesscertification/users.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit/accesscertification/users.md rename to docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md diff --git a/docs/privilegesecure/4.1/admin/audit/activitylog.md b/docs/privilegesecure/4.1/admin/audit&reporting/activitylog.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit/activitylog.md rename to docs/privilegesecure/4.1/admin/audit&reporting/activitylog.md diff --git a/docs/privilegesecure/4.1/admin/audit/dbchangehistory.md b/docs/privilegesecure/4.1/admin/audit&reporting/dbchangehistory.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit/dbchangehistory.md rename to docs/privilegesecure/4.1/admin/audit&reporting/dbchangehistory.md diff --git a/docs/privilegesecure/4.1/admin/audit/events.md b/docs/privilegesecure/4.1/admin/audit&reporting/events.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit/events.md rename to docs/privilegesecure/4.1/admin/audit&reporting/events.md diff --git a/docs/privilegesecure/4.1/admin/audit/interface_2.md b/docs/privilegesecure/4.1/admin/audit&reporting/interface_2.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit/interface_2.md rename to docs/privilegesecure/4.1/admin/audit&reporting/interface_2.md diff --git a/docs/privilegesecure/4.1/admin/audit/logfiles/_category_.json b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/audit/logfiles/_category_.json rename to docs/privilegesecure/4.1/admin/audit&reporting/logfiles/_category_.json diff --git a/docs/privilegesecure/4.1/admin/audit/logfiles/logfileoptions.md b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit/logfiles/logfileoptions.md rename to docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md diff --git a/docs/privilegesecure/4.1/admin/audit/logfiles/logfiles.md b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit/logfiles/logfiles.md rename to docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md diff --git a/docs/privilegesecure/4.1/admin/audit/reporting.md b/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md similarity index 100% rename from docs/privilegesecure/4.1/admin/audit/reporting.md rename to docs/privilegesecure/4.1/admin/audit&reporting/reporting.md diff --git a/docs/privilegesecure/4.1/admin/configuration/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/_category_.json similarity index 79% rename from docs/privilegesecure/4.1/admin/configuration/_category_.json rename to docs/privilegesecure/4.1/admin/configurationinterface/_category_.json index 59f4a457a1..ee3f78b2f1 100644 --- a/docs/privilegesecure/4.1/admin/configuration/_category_.json +++ b/docs/privilegesecure/4.1/admin/configurationinterface/_category_.json @@ -5,6 +5,6 @@ "collapsible": true, "link": { "type": "doc", - "id": "configuration interface" + "id": "interface_1" } } \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/configuration/authentication/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/authentication/_category_.json rename to docs/privilegesecure/4.1/admin/configurationinterface/authentication/_category_.json diff --git a/docs/privilegesecure/4.1/admin/configuration/authentication/authentication.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/authentication/authentication.md rename to docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md diff --git a/docs/privilegesecure/4.1/admin/configuration/authentication/authenticationconnector.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/authentication/authenticationconnector.md rename to docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md diff --git a/docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/_category_.json rename to docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/_category_.json diff --git a/docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/openidconnectauthentication.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectauthentication.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/openidconnectauthentication.md rename to docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectauthentication.md diff --git a/docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/openidconnectconfiguration.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/authentication/openidconnectconfiguration/openidconnectconfiguration.md rename to docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md diff --git a/docs/privilegesecure/4.1/admin/configuration/authentication/samlconfiguration.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/authentication/samlconfiguration.md rename to docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md diff --git a/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/integrationconnectors/_category_.json rename to docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/_category_.json diff --git a/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationaccessgovernance.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationaccessgovernance.md rename to docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md diff --git a/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/_category_.json rename to docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/_category_.json diff --git a/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/byovconnectorconfig.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/byovconnectorconfig.md rename to docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md diff --git a/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/integrationbyov.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/integrationbyov.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationbyov/integrationbyov.md rename to docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/integrationbyov.md diff --git a/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationconnectors.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationconnectors.md rename to docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md diff --git a/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/_category_.json rename to docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/_category_.json diff --git a/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/cyberark.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/cyberark.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/cyberark.md rename to docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/cyberark.md diff --git a/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/integrationcyberark.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/integrationcyberark.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationcyberark/integrationcyberark.md rename to docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/integrationcyberark.md diff --git a/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationhashicorp.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationhashicorp.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationhashicorp.md rename to docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationhashicorp.md diff --git a/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationlaps.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationlaps.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationlaps.md rename to docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationlaps.md diff --git a/docs/privilegesecure/4.1/admin/configuration/interface_1.md b/docs/privilegesecure/4.1/admin/configurationinterface/interface_1.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/interface_1.md rename to docs/privilegesecure/4.1/admin/configurationinterface/interface_1.md diff --git a/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/serviceaccounts/_category_.json rename to docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/_category_.json diff --git a/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/entraidappregistration.md b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/serviceaccounts/entraidappregistration.md rename to docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md diff --git a/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccount.md b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccount.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccount.md rename to docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccount.md diff --git a/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccounts.md b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccounts.md rename to docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md diff --git a/docs/privilegesecure/4.1/admin/configuration/servicenodes/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/servicenodes/_category_.json rename to docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/_category_.json diff --git a/docs/privilegesecure/4.1/admin/configuration/servicenodes/scheduledtasks.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/scheduledtasks.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/servicenodes/scheduledtasks.md rename to docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/scheduledtasks.md diff --git a/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/_category_.json rename to docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/_category_.json diff --git a/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/action.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/action.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/action.md rename to docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/action.md diff --git a/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/email.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/email.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/email.md rename to docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/email.md diff --git a/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/proxy.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/proxy.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/proxy.md rename to docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/proxy.md diff --git a/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/scheduler.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/scheduler.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/scheduler.md rename to docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/scheduler.md diff --git a/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/servicenodes.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/servicenodes.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/servicenodes.md rename to docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/servicenodes.md diff --git a/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/siem.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/siem.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/siem.md rename to docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/siem.md diff --git a/docs/privilegesecure/4.1/admin/configuration/siempages/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/siempages/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/siempages/_category_.json rename to docs/privilegesecure/4.1/admin/configurationinterface/siempages/_category_.json diff --git a/docs/privilegesecure/4.1/admin/configuration/siempages/siemserver.md b/docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemserver.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/siempages/siemserver.md rename to docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemserver.md diff --git a/docs/privilegesecure/4.1/admin/configuration/siempages/siemtemplates.md b/docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemtemplates.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/siempages/siemtemplates.md rename to docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemtemplates.md diff --git a/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/_category_.json similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/systemsettingspages/_category_.json rename to docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/_category_.json diff --git a/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/actionservicesettings.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/actionservicesettings.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/systemsettingspages/actionservicesettings.md rename to docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/actionservicesettings.md diff --git a/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/database.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/database.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/systemsettingspages/database.md rename to docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/database.md diff --git a/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/emailconfiguration.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/emailconfiguration.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/systemsettingspages/emailconfiguration.md rename to docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/emailconfiguration.md diff --git a/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/globalsettings.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/globalsettings.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/systemsettingspages/globalsettings.md rename to docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/globalsettings.md diff --git a/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/localaccountpasswordoptions.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/localaccountpasswordoptions.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/systemsettingspages/localaccountpasswordoptions.md rename to docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/localaccountpasswordoptions.md diff --git a/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/passwordhistoryoptions.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/passwordhistoryoptions.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/systemsettingspages/passwordhistoryoptions.md rename to docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/passwordhistoryoptions.md diff --git a/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/services.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md similarity index 100% rename from docs/privilegesecure/4.1/admin/configuration/systemsettingspages/services.md rename to docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md From 17daa98c3c778ef4182c497dbcd48a2afdb2f1d3 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Mon, 21 Jul 2025 18:24:55 +0300 Subject: [PATCH 04/11] update links --- .../accesscertification/accesscertificationtask.md | 2 +- .../admin/audit&reporting/accesscertification/users.md | 2 +- .../authentication/authentication.md | 6 +++--- .../authentication/authenticationconnector.md | 8 ++++---- .../openidconnectconfiguration.md | 2 +- .../authentication/samlconfiguration.md | 2 +- 6 files changed, 11 insertions(+), 11 deletions(-) diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md index 17838029d0..24d24bb2b5 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md @@ -29,7 +29,7 @@ steps to add an access certification task. **Step 5 –** With the new access certification task selected, configure the following settings: - Users – Add users or groups to the access certification task. See the - [Add Users to Review](/docs/privilegesecure/4.1/admin/interface/accesscertification/users.md#add-users-to-review) + [Add Users to Review](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md#add-users-to-review) section for more information. The new task is added to the Access Certification Task list. diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md index f1e4bfc139..f6e9d6e2a0 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md @@ -70,7 +70,7 @@ certification task. **Step 7 –** Click Add to add the selected user(s) or group(s). The new user(s) and group(s) are added to the certification task and are shown on the -[Users Tab for Access Certification](/docs/privilegesecure/4.1/admin/interface/accesscertification/users.md). +[Users Tab for Access Certification](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md). **Step 8 –** Click Close to return to the Access Certification page. diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md index 4ac920301c..200eb412f7 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md @@ -23,7 +23,7 @@ This pane has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - - button — Create a new connector. See the - [Add Authentication Connector](/docs/privilegesecure/4.1/admin/interface/authentication/authenticationconnector.md) + [Add Authentication Connector](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md) topic for additional information. - Default icon — Indicates if connector is set as default. Icon appears when activity is hovered over. Click the icon to change or clear the default. @@ -76,7 +76,7 @@ The following fields apply to the OpenID Connect Connector Type: - Configuration Wizard button — Opens the Configuration Wizard for the selected type of connector. See the - [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectconfiguration.md) + [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md) topic for additional information. - Show / Hide Data link — Click the link to view or hide additional details - Issuer — Displays the OpenID Connect provider issuer URI @@ -92,7 +92,7 @@ The following fields apply to the SAML Connector Type: - Configuration Wizard button — Opens the Configuration Wizard for the selected type of connector. See the - [SAML Configuration Wizard](/docs/privilegesecure/4.1/admin/interface/authentication/samlconfiguration.md) + [SAML Configuration Wizard](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md) topic for additional information. - Show / Hide Data link — Click the link to view or hide additional details - Login URI — Displays the SAML provider issuer URI diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md index 6347722781..f9c7976e1a 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md @@ -24,16 +24,16 @@ Follow the steps to add an authentication connector to the console. fields will change depending on the selection. **Step 4 –** Enter the information from the applicable authentication connector provider. See the -[Authentication Page](/docs/privilegesecure/4.1/admin/configuration/authentication/authentication.md) +[Authentication Page](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md) section for detailed descriptions of the fields. - For OpenID Connect, open the - [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectconfiguration.md) + [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md) - For SAML, open the - [SAML Configuration Wizard](/docs/privilegesecure/4.1/admin/interface/authentication/samlconfiguration.md) + [SAML Configuration Wizard](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md) See the -[OpenID Connect Authentication](/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectauthentication.md) +[OpenID Connect Authentication](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectauthentication.md) appendices for additional information on how to configure third party Authentication Connectors. **Step 5 –** Click **Save** to create the new authentication connector. diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md index 4644fd4283..6b2fdf68a3 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md @@ -8,7 +8,7 @@ sidebar_position: 20 The OpenID Connect Configuration wizard is opened with the **Configuration Wizard** button in the Configuration > -[Authentication Page](/docs/privilegesecure/4.1/admin/configuration/authentication/authentication.md) +[Authentication Page](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md) for an OpenID Connect Authentication Connector Type. ![configureclient](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/configureclient.webp) diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md index f40c12c3eb..0b3aad8aa7 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md @@ -8,7 +8,7 @@ sidebar_position: 40 The SAML Configuration wizard is opened with the **Configuration Wizard** button in the Configuration > -[Authentication Page](/docs/privilegesecure/4.1/admin/configuration/authentication/authentication.md) +[Authentication Page](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md) for an SAML Authentication Connector Type. ![configureclient](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/configureclient.webp) From 6186ce4e4ccce766a308e37edfec375b6fc91281 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Mon, 21 Jul 2025 18:39:41 +0300 Subject: [PATCH 05/11] update links --- .../integrationaccessgovernance.md | 6 ++-- .../integrationbyov/byovconnectorconfig.md | 2 +- .../integrationconnectors.md | 10 +++---- .../configurationinterface/interface_1.md | 30 +++++++++---------- .../serviceaccounts/entraidappregistration.md | 2 +- .../serviceaccounts/serviceaccount.md | 4 +-- .../serviceaccounts/serviceaccounts.md | 8 ++--- .../servicenodes/servicenodes/servicenodes.md | 10 +++---- .../resources/addandchange/database.md | 2 +- .../resources/addandchange/domain.md | 2 +- .../detailspages/databases/databases.md | 2 +- .../resources/detailspages/host/host.md | 2 +- .../admin/interface/resources/resources.md | 2 +- .../rolemanagementdefault.md | 2 +- .../authenticationconnector.md | 2 +- .../4.1/admin/navigation/navigation.md | 4 +-- .../4.1/overview/gettingstarted.md | 2 +- 17 files changed, 46 insertions(+), 46 deletions(-) diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md index fb65affbaf..f625241d2d 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md @@ -76,7 +76,7 @@ used to get data from the Enterprise Auditor endpoint. Follow the steps to add the service accounts for the Enterprise Auditor integration connector. See the -[Add Service Account](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccount.md) +[Add Service Account](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccount.md) topic for additional information. **Step 1 –** In the (Undefined variable: SbPAM.Product Short) Console, navigate to the @@ -150,14 +150,14 @@ Import connector. **Step 3 –** Click **Sync** **StealthAUDIT** to begin the data collection. This may take some time. To view the import progress, navigate to **Service Nodes** > Action Services. See the -[Action Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/action.md) +[Action Service](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/action.md) topic for additional information. **NOTE:** The Use Secure Tunnel feature is enabled by default on all proxy services when installed and the proxy service is selected by default. Refer to the -[Action Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/action.md) +[Action Service](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/action.md) topic for additional information. **Step 12 –** Click Create when the connection tests successfully. diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md index b9b5da108e..d1d16d926f 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md @@ -171,7 +171,7 @@ else { **Step 5 –** Click **Save** to create the BYOV connector. See the -[Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/integrationbyov.md) +[Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/integrationbyov.md) topic for additional information on configuring a BYOV connector. ### Create a User diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md index 1d65237ca3..487ccf6e91 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md @@ -27,19 +27,19 @@ The selected connector details display at the top of the main pane: - Connector Type — Indicates the type of integration: - BYOV — Configure integration with any vault, or Bring Your Own Vault. See the - [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/integrationbyov.md) + [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/integrationbyov.md) topic for additional information. - CyberArk — Configure integration with CyberArk. See the - [CyberArk Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/integrationcyberark.md) + [CyberArk Integration](/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/integrationcyberark.md) topic for additional information. - HashiCorp — Configure integration with HashiCorp. See the - [HashiCorp Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationhashicorp.md) + [HashiCorp Integration](/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationhashicorp.md) topic for additional information. - LAPS — Configure integration with LAPS. See the - [LAPS Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationlaps.md) + [LAPS Integration](/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationlaps.md) topic for additional information. - StealthAUDIT — Configure integration with Netwrix Enterprise Auditor. See the - [StealthAUDIT Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationaccessgovernance.md) + [StealthAUDIT Integration](/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md) topic for additional information. **NOTE:** The remaining fields vary based on the type selected. diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/interface_1.md b/docs/privilegesecure/4.1/admin/configurationinterface/interface_1.md index a22e76b9b0..c6269f27b7 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/interface_1.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/interface_1.md @@ -13,33 +13,33 @@ settings. Expand the Configuration menu in the Navigation pane for related pages: -- [Service Accounts Page](/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccounts.md) +- [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) — Add or modify service accounts - Service Nodes: - - [Service Nodes Page](/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/servicenodes.md) + - [Service Nodes Page](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/servicenodes.md) — View the status and details of Privilege Secure Services - - [Scheduled Tasks Page](/docs/privilegesecure/4.1/admin/configuration/servicenodes/scheduledtasks.md) + - [Scheduled Tasks Page](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/scheduledtasks.md) — View or modify recurring tasks - System Settings — Modify the system settings: - - [Action Service Settings Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/actionservicesettings.md) - - [Database Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/database.md) - - [Email Configuration Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/emailconfiguration.md) - - [Global Settings Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/globalsettings.md) - - [Local Account Password Options Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/localaccountpasswordoptions.md) - - [Password History Options Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/passwordhistoryoptions.md) - - [Local Account Password Options Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/localaccountpasswordoptions.md) - - [Services Page](/docs/privilegesecure/4.1/admin/configuration/systemsettingspages/services.md) + - [Action Service Settings Page](/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/actionservicesettings.md) + - [Database Page](/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/database.md) + - [Email Configuration Page](/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/emailconfiguration.md) + - [Global Settings Page](/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/globalsettings.md) + - [Local Account Password Options Page](/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/localaccountpasswordoptions.md) + - [Password History Options Page](/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/passwordhistoryoptions.md) + - [Local Account Password Options Page](/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/localaccountpasswordoptions.md) + - [Services Page](/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md) -- [Authentication Page](/docs/privilegesecure/4.1/admin/configuration/authentication/authentication.md) +- [Authentication Page](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md) — Add or modify multi-factor authentication (MFA) -- [Integration Connectors Page](/docs/privilegesecure/4.1/admin/configuration/integrationconnectors/integrationconnectors.md) +- [Integration Connectors Page](/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md) — Configure settings for integration with other applications - SIEM: - - [SIEM Server Page](/docs/privilegesecure/4.1/admin/configuration/siempages/siemserver.md) + - [SIEM Server Page](/docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemserver.md) — Add or modify SIEM servers - - [SIEM Templates Page](/docs/privilegesecure/4.1/admin/configuration/siempages/siemtemplates.md) + - [SIEM Templates Page](/docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemtemplates.md) — Add or modify SIEM templates diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md index 3e3f92951e..315e2d2ae0 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md @@ -79,7 +79,7 @@ registration instead of User Administrator. The service account can now be added to Privilege Secure, using the Application (Client) ID and Client Secret. See the -[Service Accounts Page](/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccounts.md) +[Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. Add the Microsoft Entra ID Tenant resource to Privilege Secure using the Tenant ID. See the diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccount.md b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccount.md index bff049ebbb..3848868584 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccount.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccount.md @@ -15,12 +15,12 @@ Follow the steps to add a service account to the console. ![Add Service Account](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/addserviceaccount.webp) **Step 3 –** Enter the applicable information. See the -[Service Accounts Page](/docs/privilegesecure/4.1/admin/configuration/serviceaccounts/serviceaccounts.md) +[Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) section for detailed descriptions of the fields. - For service accounts checked out through a vault connector, select a previously added vault connector from the drop-down list. See the - [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/integrationbyov.md) + [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/integrationbyov.md) topic for additional information. **Step 4 –** Click Save to create the new service account. diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md index 33cfde498f..f174d10b9a 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md @@ -17,7 +17,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Green + button — Create a new service account. See the - [Add Service Account](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccount.md) + [Add Service Account](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccount.md) topic for additional information. - Trashcan icon — Deletes the service account. Icon appears when activity is hovered over. A confirmation window will display. @@ -34,12 +34,12 @@ The selected service account details display at the top of the main pane: ID platforms. - App ID — Displays the globally unique identifier for the targeted app registered in the Active Directory tenant. This field only applies to Microsoft Entra ID platforms. See the - [Microsoft Entra ID App Registration](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/entraidappregistration.md) + [Microsoft Entra ID App Registration](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md) for additional information. - Elevation Command — Displays the elevation mechanism for the host, such as: sudo, pbrun, pmrun, dzdo, etc.. This field only applies to Linux platforms. - Vault Connector — Displays the name of the assigned vault connector. See the - [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/integrationbyov.md) + [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/integrationbyov.md) topic for additional information. - Authentication: @@ -65,7 +65,7 @@ The selected service account details display at the top of the main pane: are selected. - App Secret — Displays the security token for the targeted app registered in the tenant. This field only applies to Microsoft Entra ID platforms. See the - [Microsoft Entra ID App Registration](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/entraidappregistration.md) + [Microsoft Entra ID App Registration](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md) for additional information. - Safe — Displays the CyberArk safe where the login account is stored. This field only applies to CyberArk vault connectors. diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/servicenodes.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/servicenodes.md index 8050be32d9..b1cb87d259 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/servicenodes.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/servicenodes.md @@ -27,8 +27,8 @@ The right of the page shows details of the selected service: The following service types are managed on the Service Nodes page. -- [Action Service](/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/action.md) -- [Email Service](/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/email.md) -- [Proxy Service](/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/proxy.md) -- [Scheduler Service](/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/scheduler.md) -- [SIEM Service](/docs/privilegesecure/4.1/admin/configuration/servicenodes/servicenodes/siem.md) +- [Action Service](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/action.md) +- [Email Service](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/email.md) +- [Proxy Service](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/proxy.md) +- [Scheduler Service](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/scheduler.md) +- [SIEM Service](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/siem.md) diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md index 8c4dfae22d..f3706b8ec9 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md @@ -39,7 +39,7 @@ include: the database. - See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Visit icon – Go to the Service Account page to view details of the selected service account. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md index 7a3599db70..fa0d526547 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md @@ -19,7 +19,7 @@ Follow the steps to add a domain to the console. - Domain Name – Displays the fully qualified domain name (FQDN) - Service account – From the drop-down menu, select a previously added service account with credentials for the domain. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Add New Service Account – Open the Add New Service Account window. The fields are identical to diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md index bff29145b7..9f8599e659 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md @@ -25,7 +25,7 @@ The Database Details page shows the following information: **NOTE:** The domain is used as the default domain for database activities. - Service Account — Displays the service account associated with the resource. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Scan Now button — Scans the domain for users, groups, members, and computers. The Cancel button, which is only visible when scanning can be used to stop the resource scan. This scan can also be diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md index bad7010e6a..0b8103acc0 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md @@ -31,7 +31,7 @@ The details page displays the following information: - Platform — Displays the type of platform, which defines the resource - Service Account — Displays the service account associated with the resource - Blue arrow button — Opens the Service Account details page. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Green plus button — Opens the Add New Service Account window. See the [Add New Service Account Window](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addnewserviceaccount.md) diff --git a/docs/privilegesecure/4.1/admin/interface/resources/resources.md b/docs/privilegesecure/4.1/admin/interface/resources/resources.md index 9e0909bce6..ad39cccae3 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/resources.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/resources.md @@ -87,7 +87,7 @@ The table has the following columns: topic for additional information. - Service Account — Displays the service account associated with the resource. Click the link to view additional details. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Platform — Displays the type of platform, which defines the resource. See the [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md index 7b59fe605e..8b8abb3a4c 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md @@ -65,5 +65,5 @@ The default roles provide users with the following permissions: - Users — Creates sessions based on assigned access policy. This role is automatically assigned when a user is onboarded. - Reviewers — Grants ability to review access entitlement. See the - [Access Certification Page](/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md) + [Access Certification Page](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md index 1398bf4b22..179fc9d958 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md @@ -12,7 +12,7 @@ displayed on the login page for the user. The list is populated from the previously configured authentication connectors on the Authentications page. See the -[Authentication Page](/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md) +[Authentication Page](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md) topic for additional information. ![Users Authentication Connector Tab](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/userauthenticationtab.webp) diff --git a/docs/privilegesecure/4.1/admin/navigation/navigation.md b/docs/privilegesecure/4.1/admin/navigation/navigation.md index 5195cc0c11..f6bb05509b 100644 --- a/docs/privilegesecure/4.1/admin/navigation/navigation.md +++ b/docs/privilegesecure/4.1/admin/navigation/navigation.md @@ -27,11 +27,11 @@ Help link and the User Menu: topic for additional information. - Configuration — Contains several pages to configure and manage authentication, integration connectors, service accounts, services, and other settings. See the - [Configuration Interface](/docs/privilegesecure/4.1/admin/interface/interface_1.md) + [Configuration Interface](/docs/privilegesecure/4.1/admin/configurationinterface/interface_1.md) topic for additional information. - Audit & Reporting Interface — Audit user access entitlement (Access Certification) and view activity statistics and reports. See the - [Audit & Reporting Interface](/docs/privilegesecure/4.1/admin/interface/interface_2.md) + [Audit & Reporting Interface](/docs/privilegesecure/4.1/admin/audit&reporting/interface_2.md) topic for additional information. - Help — Opens the Netwrix Privilege Secure documentation in the in another browser tab diff --git a/docs/privilegesecure/4.1/overview/gettingstarted.md b/docs/privilegesecure/4.1/overview/gettingstarted.md index 2c4d947071..4271176cd1 100644 --- a/docs/privilegesecure/4.1/overview/gettingstarted.md +++ b/docs/privilegesecure/4.1/overview/gettingstarted.md @@ -43,7 +43,7 @@ regardless of role (Administrator, Reviewer, User, or Custom Role). Prior to using Privilege Secure, it is necessary to add the service accounts and domains that contain the users, groups and resources: -- [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) +- [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) — Add the account credentials that will grant access to the required resources - [Add New Domain](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md) — Add the Active Directory domains that contain the users, groups, resources and service accounts From b9c60b2b989429f8b99889ad2477ddba3e1883fd Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Mon, 21 Jul 2025 18:57:11 +0300 Subject: [PATCH 06/11] update --- .../accesscertification/_category_.json | 2 +- .../4.1/admin/interface/activitylog.md | 76 ------------------- .../passwordcomplexity/_category_.json | 2 +- .../platforms/platforms/_category_.json | 2 +- .../platforms/platforms/activedirectory.md | 6 +- .../interface/platforms/protectionpolicy.md | 29 +++++++ 6 files changed, 35 insertions(+), 82 deletions(-) delete mode 100644 docs/privilegesecure/4.1/admin/interface/activitylog.md create mode 100644 docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json index ff635786c0..92b8f07551 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json @@ -1,6 +1,6 @@ { "label": "Access Certification Page", - "position": 50, + "position": 20, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/activitylog.md b/docs/privilegesecure/4.1/admin/interface/activitylog.md deleted file mode 100644 index e37b04ec9c..0000000000 --- a/docs/privilegesecure/4.1/admin/interface/activitylog.md +++ /dev/null @@ -1,76 +0,0 @@ ---- -title: "Activity Log Page" -description: "Activity Log Page" -sidebar_position: 30 ---- - -# Activity Log Page - -The Activity Log page shows the activity logs for users and resources. From here, search and -investigate the records. - -![activitylogpage](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/activitylogpage.webp) - -The Activity Log page has the following features: - -- Search — Searches the table or list for matches to the search string. When matches are found, the - table or list is filtered to the matching results. - - - Additionally, filter by table and date - -- Change type — Filter by change type: - - - All Users - - Top 5 Users - - Top 10 Users - -- Date range — Filter by date range. Enter a start date and end date. -- Refresh button — Reload the information displayed - -The Summary for the Date Range table shows combined information for all the logs: - -- Column headers can be resized and sorted in ascending or descending order:: - - - Sessions — Total number of sessions - - Total Duration — Total duration of all sessions combined - - Average — The average duration of a session - - Minimum — The minimum duration of a session - - Maximum — The maximum duration of a session - -- Export as CSV – Allows exporting the Activity Log as a CSV file - -The Top 5 Users for the Date Range table lists the users with the most sessions: - -- Column headers can be resized and sorted in ascending or descending order: - - - User — The user logged in to the session. Click to open the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md). - - Sessions — Number of sessions per user - - Total Duration — Total duration of all sessions per user - - Average — The average duration of a session per user - - Minimum — The minimum duration of a session per user - - Maximum — The maximum duration of a session per user - -The Sessions by All Users table lists all user sessions: - -- Column headers can be resized and sorted in ascending or descending order: - - - Session User — The user logged in to the session. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) - topic for additional information. - - Host — The resource the session is using. The details vary based on the type of resource. See - the - [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md) - topic for additional information. - - Login Account — Account user is logged in with - - Policy — Policy associated with the session. See the - [Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) - topic for additional information. - - Activity — Activity associated with the session. See the - [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) - topic for additional information. - - Start — Start time of the session - - Duration — Duration of the session - - End — End time of the session - - Notes — Any notes that were entered when the session was created - - Ticket Number — Any ticket numbers that were entered when the session was created diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/_category_.json b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/_category_.json index 1531d6d107..bcb7de688b 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/_category_.json @@ -1,6 +1,6 @@ { "label": "Password Complexity Page", - "position": 30, + "position": 40, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/_category_.json b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/_category_.json index 1532b6aba9..adbbca5d0b 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/_category_.json @@ -1,6 +1,6 @@ { "label": "Platforms", - "position": 20, + "position": 30, "collapsed": true, "collapsible": true } \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/activedirectory.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/activedirectory.md index 7b893e08c5..87f3627291 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/activedirectory.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/activedirectory.md @@ -1,10 +1,10 @@ --- -title: "Active Directory Platform Policy Configuration" -description: "Active Directory Platform Policy Configuration" +title: "Active Directory Platform" +description: "Active Directory Platform" sidebar_position: 10 --- -# Active Directory Platform Policy Configuration +# Active Directory Platform The Active Directory menu displays the configuration options for Active Directory platforms. diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md b/docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md new file mode 100644 index 0000000000..381404c38d --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md @@ -0,0 +1,29 @@ +--- +title: "Add Protection Policy" +description: "Add Protection Policy" +sidebar_position: 20 +--- + +# Add Protection Policy + +Follow the steps to add a Protection policy to the console. + +**Step 1 –** Navigate to the Policy > Protection Policies page. + +**Step 2 –** In the Protection Policy list, click the Plus icon. + +![Add Protection Policy](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/add/addprotectionpolicy.webp) + +**Step 3 –** Enter the following information: + +- Name – Name of the protection policy +- Description – (Optional) Brief description to identify the protection policy + +**Step 4 –** Click Save to create the new protection policy. + +The new protection policy has been created. The next step is to associate Resources, Users, and +Schedule to the policy. See the following topics for additional information: + +- [Resources Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md) +- [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md) +- [Schedule Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md) From 659ea376cfbb514f57c59b26b76c98d5b443b401 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Mon, 21 Jul 2025 19:19:33 +0300 Subject: [PATCH 07/11] update --- .../4.1/admin/dashboard/credentials.md | 6 +- .../4.1/admin/dashboard/resources.md | 2 +- .../credentialbasedpolicytabs/users.md | 2 +- .../4.1/admin/interface/activitylog.md | 76 +++++++++++++++++++ .../credentialgroups/addcredentials.md | 4 +- .../credentialgroups/credentialgroups.md | 4 +- .../interface/credentials/credentials.md | 6 +- .../manageinternalserviceaccount.md | 2 +- .../addresourcesonboard.md | 6 +- .../addresourcesonboard/resourceimportcsv.md | 2 +- .../addandchange/changeserviceaccount.md | 2 +- .../resources/addandchange/website.md | 2 +- .../resources/detailspages/website/website.md | 2 +- 13 files changed, 96 insertions(+), 20 deletions(-) create mode 100644 docs/privilegesecure/4.1/admin/interface/activitylog.md diff --git a/docs/privilegesecure/4.1/admin/dashboard/credentials.md b/docs/privilegesecure/4.1/admin/dashboard/credentials.md index e8b346ff45..438d9cbb5d 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/credentials.md +++ b/docs/privilegesecure/4.1/admin/dashboard/credentials.md @@ -41,7 +41,7 @@ The dashboard has the following features: topic for additional information. - Schedule Rotation — Add the credential rotation task to the queue. This button is only available when the Method is Automatic managed. See the - [Scheduled Tasks Page](/docs/privilegesecure/4.1/admin/interface/servicenodes/scheduledtasks.md) + [Scheduled Tasks Page](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/scheduledtasks.md) topic for additional information. - Verify — Checks that the credentials for the selected account match the credentials set by Privilege Secure @@ -78,7 +78,7 @@ The table has the following columns: - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege Secure. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) section for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored @@ -91,7 +91,7 @@ The table has the following columns: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. diff --git a/docs/privilegesecure/4.1/admin/dashboard/resources.md b/docs/privilegesecure/4.1/admin/dashboard/resources.md index e5f6b29e76..04dd04c6e5 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/resources.md +++ b/docs/privilegesecure/4.1/admin/dashboard/resources.md @@ -85,7 +85,7 @@ The table has the following columns: topic for additional information. - Service Account — Displays the service account associated with the resource. Click the link to view additional details. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Platform — Displays the type of platform, which defines the resource. See the [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md index 089a0ce9fb..5a2947636b 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md @@ -41,7 +41,7 @@ The table has the following columns: - User Name — Displays the sAMAccountName for the account - Type — Icon indicates the type of object - Certified — Indicates the access entitlement for the user or group. See the - [Access Certification Page](/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md) + [Access Certification Page](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md) topic for additional information. - Approved — Access entitlements have been approved diff --git a/docs/privilegesecure/4.1/admin/interface/activitylog.md b/docs/privilegesecure/4.1/admin/interface/activitylog.md new file mode 100644 index 0000000000..e37b04ec9c --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/activitylog.md @@ -0,0 +1,76 @@ +--- +title: "Activity Log Page" +description: "Activity Log Page" +sidebar_position: 30 +--- + +# Activity Log Page + +The Activity Log page shows the activity logs for users and resources. From here, search and +investigate the records. + +![activitylogpage](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/activitylogpage.webp) + +The Activity Log page has the following features: + +- Search — Searches the table or list for matches to the search string. When matches are found, the + table or list is filtered to the matching results. + + - Additionally, filter by table and date + +- Change type — Filter by change type: + + - All Users + - Top 5 Users + - Top 10 Users + +- Date range — Filter by date range. Enter a start date and end date. +- Refresh button — Reload the information displayed + +The Summary for the Date Range table shows combined information for all the logs: + +- Column headers can be resized and sorted in ascending or descending order:: + + - Sessions — Total number of sessions + - Total Duration — Total duration of all sessions combined + - Average — The average duration of a session + - Minimum — The minimum duration of a session + - Maximum — The maximum duration of a session + +- Export as CSV – Allows exporting the Activity Log as a CSV file + +The Top 5 Users for the Date Range table lists the users with the most sessions: + +- Column headers can be resized and sorted in ascending or descending order: + + - User — The user logged in to the session. Click to open the + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md). + - Sessions — Number of sessions per user + - Total Duration — Total duration of all sessions per user + - Average — The average duration of a session per user + - Minimum — The minimum duration of a session per user + - Maximum — The maximum duration of a session per user + +The Sessions by All Users table lists all user sessions: + +- Column headers can be resized and sorted in ascending or descending order: + + - Session User — The user logged in to the session. See the + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) + topic for additional information. + - Host — The resource the session is using. The details vary based on the type of resource. See + the + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md) + topic for additional information. + - Login Account — Account user is logged in with + - Policy — Policy associated with the session. See the + [Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) + topic for additional information. + - Activity — Activity associated with the session. See the + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) + topic for additional information. + - Start — Start time of the session + - Duration — Duration of the session + - End — End time of the session + - Notes — Any notes that were entered when the session was created + - Ticket Number — Any ticket numbers that were entered when the session was created diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md index 1322c72598..a6e1c4c47a 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md @@ -37,7 +37,7 @@ Both tables have the following columns: - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege Secure. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) section for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored @@ -50,7 +50,7 @@ Both tables have the following columns: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md index ec527cf62a..abada40ac5 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md @@ -65,7 +65,7 @@ The table has the following columns: - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege Secure. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored @@ -78,7 +78,7 @@ The table has the following columns: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md index fb127c7af7..a321bbf1d4 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md @@ -41,7 +41,7 @@ The page has the following features: topic for additional information. - Schedule Rotation — Add the credential rotation task to the queue. This button is only available when the Method is Automatic managed. See the - [Scheduled Tasks Page](/docs/privilegesecure/4.1/admin/interface/servicenodes/scheduledtasks.md) + [Scheduled Tasks Page](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/scheduledtasks.md) topic for additional information. - Verify — Checks that the credentials for the selected account match the credentials set by Privilege Secure @@ -78,7 +78,7 @@ The table has the following columns: - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege Secure. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) section for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored @@ -91,7 +91,7 @@ The table has the following columns: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md b/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md index fec930c84d..f5a988d5a4 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md @@ -33,7 +33,7 @@ Try the following possible solutions to resolve: [Users & Groups Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md) topic for additional information. - Check the spelling of the Username associated with the service account. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Make sure the user is in Active Directory in the expected domain diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md index 64ac083321..2368d5d775 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md @@ -27,7 +27,7 @@ The window has the following features: - Available Resources — Shows all available resources - Resources And Groups to Add — Shows selected resources - Service Account — Provides a list of available Service Accounts. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Add — Onboards resources and closes the window - Cancel — Discards modifications and closes the window @@ -77,7 +77,7 @@ The window has the following features: topic for additional information. - Remove — Removes the selected item - Service Account — Provides a list of available Service Accounts. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Add — Onboards resources and closes the window - Cancel — Discards modifications and closes the window @@ -143,7 +143,7 @@ The window has the following features: - Add — Adds the resource in the textbox to the table - Remove — Removes the selected item - Service Account — Provides a list of available Service Accounts. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Add — Onboards resources and closes the window - Cancel — Discards modifications and closes the window diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md index cd7ade0d74..55facf9811 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md @@ -16,7 +16,7 @@ Resources can be onboarded via a CSV import process. Create a CSV file with the [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md). - Credential — Displays the service account associated with the resource. This is an optional value, but it must be an exact match to known service accounts on the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md). + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md). The CSV file must contain one resource per row. Each resource must be identified by either a DNS Host Name or an IP Address. All other values are optional. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md index 992b0a15dd..76234a2dd9 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md @@ -20,7 +20,7 @@ Follow the steps to change the service account for a host resource. credentials for the resource. - To add a service account, see the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. **Step 5 –** When a service account is entered, the Okay button is enabled. Click **Okay** to use diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/website.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/website.md index 3ed978b731..d479bea962 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/website.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/website.md @@ -29,7 +29,7 @@ Follow the steps to add a Website Resource to the Privilege Secure Console. - Service Account – _(optional)_ The service account used when activity _actions_ require a provisioned account to interact with the resource, e.g. custom PowerShell. From the drop-down menu, select a previously added service account. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Add New Service Account — Open the Add New Service Account window. The fields are identical to diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md index 25dbd5c45b..89e5851120 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md @@ -27,7 +27,7 @@ The details page shows the following information: website will reference for authentication. - Service Account — Displays the service account associated with the resource - Blue arrow button — Opens the Service Account details page. See the - [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) topic for additional information. - Green plus button — Opens the Add New Service Account window. See the [Add New Service Account Window](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addnewserviceaccount.md) From 0ef7f3d160006b582c9270413c830f1650c250f1 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Mon, 21 Jul 2025 19:22:36 +0300 Subject: [PATCH 08/11] update --- .../interface/accesspolicy/resourcebasedpolicytabs/users.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/users.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/users.md index 7702b116c3..6407c94c39 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/users.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/users.md @@ -41,7 +41,7 @@ The table has the following columns: - User Name — Displays the sAMAccountName for the account - Type — Icon indicates the type of object - Certified — Indicates the access entitlement for the user or group. See the - [Access Certification Page](/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md) + [Access Certification Page](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md) topic for additional information. - Approved — Access entitlements have been approved From 5ed5f67a8d55d665c2566d6b7893026dd595a9a5 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Mon, 21 Jul 2025 19:26:35 +0300 Subject: [PATCH 09/11] tables + notes scripts update --- .../accesscertification/entitlements.md | 25 ++++- .../accesscertification/users.md | 15 ++- .../logfiles/logfileoptions.md | 5 +- .../4.1/admin/audit&reporting/reporting.md | 5 +- .../authentication/authenticationconnector.md | 5 +- .../openidconnectauthentication.md | 10 +- .../openidconnectconfiguration.md | 10 +- .../authentication/samlconfiguration.md | 10 +- .../integrationaccessgovernance.md | 15 ++- .../integrationbyov/byovconnectorconfig.md | 29 ++++-- .../integrationconnectors.md | 5 +- .../serviceaccounts/entraidappregistration.md | 5 +- .../systemsettingspages/services.md | 10 +- .../4.1/admin/dashboard/active/active.md | 5 +- .../4.1/admin/dashboard/active/liveviewer.md | 5 +- .../4.1/admin/dashboard/credentials.md | 5 +- .../dashboard/historical/replayviewer.md | 5 +- .../4.1/admin/dashboard/scheduled.md | 5 +- .../activitytokencomplexity_1.md | 5 +- .../interface/accesspolicy/addaccesspolicy.md | 5 +- .../connectionprofiles/connectionprofile.md | 5 +- .../connectionprofileapproval.md | 15 ++- .../connectionprofiles/connectionprofiles.md | 5 +- .../admin/interface/activities/activities.md | 15 ++- .../activity/activityloginaccounttemplates.md | 5 +- .../addaction/activityactiontypes.md | 97 ++++++++++--------- .../activities/addaction/addaction.md | 15 ++- .../credentialgroups/addcredentials.md | 5 +- .../credentialgroups/credentialgroups.md | 5 +- .../credentials/credentialrotationmethod.md | 19 ++-- .../interface/credentials/credentials.md | 5 +- .../passwordcomplexity/passwordcomplexity.md | 5 +- .../schedulepolicies/schedulepolicies.md | 5 +- .../schedulepolicies/schedulepolicy.md | 5 +- .../schedulepolicies/schedulepolicy_1.md | 5 +- .../protectionpolicies/allowedmembers.md | 5 +- .../addresourcesonboard.md | 20 +++- .../resources/addandchange/changeplatform.md | 5 +- .../addandchange/changeserviceaccount.md | 5 +- .../resources/addandchange/database.md | 5 +- .../addandchange/secretvault/secretvault.md | 5 +- .../secretvault/secretvaultconfig.md | 10 +- .../configuresecurewinrmconnection.md | 5 +- .../detailspages/databases/databases.md | 5 +- .../website/urlswebsite/addwebsiteurl.md | 5 +- .../website/userswebsite/addamanageduser.md | 5 +- .../rolemanagement/rolemanagement.md | 5 +- .../authenticationconnector.md | 5 +- .../usergroupapplication/sessions.md | 5 +- .../usergroupapplication.md | 5 +- .../4.1/admin/myactivities/createsession.md | 5 +- .../4.1/admin/navigation/aboutpage.md | 5 +- .../4.1/admin/navigation/importlicense.md | 5 +- .../4.1/admin/troubleshooting.md | 46 ++++++--- .../active/startsession/rdcmanager.md | 10 +- .../4.1/enduser/myactivities/createsession.md | 5 +- docs/privilegesecure/4.1/enduser/overview.md | 5 +- .../4.1/install/components/components.md | 29 ++++-- .../4.1/install/components/setuplauncher.md | 60 +++++++++--- .../4.1/install/firstlaunch.md | 40 ++++++-- docs/privilegesecure/4.1/install/login.md | 15 ++- .../actionservice.md | 15 ++- .../proxyservice.md | 25 ++++- .../servicesonadditionalservers/rdpmonitor.md | 15 ++- .../schedulerservice.md | 10 +- docs/privilegesecure/4.1/install/upgrade.md | 25 ++++- .../configuration/configuration.md | 13 +-- .../configuration/configureaws.md | 5 +- .../configureazuremarketplace.md | 5 +- .../virtualappliance/deployment/deployment.md | 5 +- .../deployment/deployvmware.md | 21 ++-- .../install/virtualappliance/requirments.md | 14 ++- .../4.1/requirements/applicationserver.md | 5 +- .../4.1/requirements/awskey/awskey.md | 15 ++- .../4.1/requirements/awskey/awskeyrotation.md | 5 +- .../4.1/requirements/client.md | 5 +- .../privilegesecure/4.1/requirements/ports.md | 24 +++-- .../auditandreportingpage/entitlement.md | 25 ++++- .../myactivities/createsession.md | 5 +- .../4.1/revieweruser/overview.md | 5 +- 80 files changed, 709 insertions(+), 248 deletions(-) diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md index da6065be71..96f711bcb0 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md @@ -23,8 +23,11 @@ The Entitlements table has the following features: - Approved – Existing access is approved - Denied – Access is removed for that specific user/resource/permission - **NOTE:** The user is not removed from the access policy. Instead, a 'deny flag' is set + :::note + The user is not removed from the access policy. Instead, a 'deny flag' is set against that attribute so that it can be re-enabled in the future. + ::: + - User Name – Displays the name of the account - Resource – Name of the resource @@ -69,8 +72,11 @@ The Review Activity Details window has the following features: - Approved – Existing access is approved - Denied – Access is removed for that specific user/resource/permission - **NOTE:** The user is not removed from the access policy. Instead, a 'deny flag' is set + :::note + The user is not removed from the access policy. Instead, a 'deny flag' is set against that attribute so that it can be re-enabled in the future. + ::: + - Name – Displays the name of the account - Resource – Name of the resource @@ -86,19 +92,28 @@ The Review Activity Details window has the following features: **Step 5 –** To remove access, select the applicable row(s) and click Deny. -**NOTE:** The user is not removed from the access policy. Instead, a 'deny flag' is set against that +:::note +The user is not removed from the access policy. Instead, a 'deny flag' is set against that attribute so that it can be re-enabled in the future. +::: + **Step 6 –** When the entitlements have been reviewed, click Close. Changes are saved to the selected access certification task and shown on the [Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md). -**NOTE:** It is not necessary to review all entitlements at once. Changes are automatically saved to +:::note +It is not necessary to review all entitlements at once. Changes are automatically saved to the selected access certification task and can be returned to at any time (the Status will show as Incomplete). +::: -**CAUTION:** Committed changes cannot be undone. A new access certification task must be created. + +:::warning +Committed changes cannot be undone. A new access certification task must be created. Alternatively, it is possible to manually reassign users to an access policy. +::: + **Step 7 –** When all entitlements have been reviewed, the Commit button is enabled. Click Commit to save the changes to user access. diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md index f6e9d6e2a0..a370256d5a 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md @@ -31,7 +31,10 @@ The Users table has the following features: Follow the steps to add users and groups to the access certification task. -**NOTE:** It is not possible to add or remove users after they have been added. +:::note +It is not possible to add or remove users after they have been added. +::: + **Step 1 –** Navigate to the Audit and Reporting > Access Certification page. @@ -64,8 +67,11 @@ Users/Groups table and it is immediately moved to the Users & Groups to Add tabl **Step 6 –** (Optional) Click a row in the Users & Groups to Add table to move it back to the Available Users/Groups table. -**CAUTION:** It is not possible to add or remove users after they have been added to the access +:::warning +It is not possible to add or remove users after they have been added to the access certification task. +::: + **Step 7 –** Click Add to add the selected user(s) or group(s). @@ -74,8 +80,11 @@ The new user(s) and group(s) are added to the certification task and are shown o **Step 8 –** Click Close to return to the Access Certification page. -**NOTE:** Only the assigned reviewer can interact with the entitlements once the access +:::note +Only the assigned reviewer can interact with the entitlements once the access certification task is created. +::: + The reviewer can now log in to see the access certification task(s) assigned to them and begin the review process. See the diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md index d342eb7b4f..e60d68dcfe 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md @@ -32,8 +32,11 @@ The right of the page shows details of the selected service and has the followin - Verbose – Extremely detailed logging - **NOTE:** There are not many Verbose log messages in Privilege Secure so the difference + :::note + There are not many Verbose log messages in Privilege Secure so the difference between Verbose and Debug is minimal. + ::: + - Debug – More information for detailed analysis of system behavior. Customer support may ask for logs with this log level enabled for troubleshooting purposes diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md b/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md index 5cb54ac8d8..5d415cdb34 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md @@ -134,8 +134,11 @@ following attributes for a given user account: - Name - Privilege -**NOTE:** The Subscriptions tab will not be enabled until saving the report. See the +:::note +The Subscriptions tab will not be enabled until saving the report. See the [Subscriptions Tab](#subscriptions-tab) topic for additional information. +::: + ## Customize an Existing Report diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md index f9c7976e1a..ce23773489 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md @@ -20,8 +20,11 @@ Follow the steps to add an authentication connector to the console. - Connector Description (Optional) – Enter a brief description to identify the service account - Connection Type – Indicates the type of authentication -**NOTE:** Once the Connection Type is selected, additional fields become available. The available +:::note +Once the Connection Type is selected, additional fields become available. The available fields will change depending on the selection. +::: + **Step 4 –** Enter the information from the applicable authentication connector provider. See the [Authentication Page](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md) diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectauthentication.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectauthentication.md index 57abf92773..6841849346 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectauthentication.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectauthentication.md @@ -15,8 +15,11 @@ The following sections provide configuration information to use OpenID with an O In order to use the OpenID login functionality with Privilege Secure an Okta user must match a user in an AD domain that Privilege Secure is aware of. -**NOTE:** The user will also need to be given access to Privilege Secure by assigning them a role +:::note +The user will also need to be given access to Privilege Secure by assigning them a role from the Config->Role Management screen. +::: + To create a new user click the Directory menu item and select People from the drop-down. You should see this screen. @@ -39,8 +42,11 @@ Username will be matched against – under the Login Format dropdown: - User Principal Name - Email Address -**NOTE:** Okta doesn’t allow sAMAccountName to be used as the Username so we can’t use that one +:::note +Okta doesn’t allow sAMAccountName to be used as the Username so we can’t use that one here. +::: + Users in sbpam.local are all set up with both UPN and Email Address – but they’re not the same. diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md index 6b2fdf68a3..6c67697546 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md @@ -46,8 +46,11 @@ Follow the steps to verify the OpenID Connect configuration: [protocol]//[hostname]:[port] -**CAUTION:** In the next step, verify that the Sign In page displays as expected, but do NOT sign in +:::warning +In the next step, verify that the Sign In page displays as expected, but do NOT sign in at this step. +::: + **Step 4 –** Click Test Connection to verify the connection configuration. This opens the Sign In page in the browser. Do not sign in. @@ -111,9 +114,12 @@ from the provider and will vary: the previous step. This represents the format of the value that will be used to sign in to the MFA during log in. - **NOTE:** These are not the credentials that will be used during the login process; only an + :::note + These are not the credentials that will be used during the login process; only an example of the format of those credentials. The actual credentials used are unique to each user and are setup during the MFA registration process for that user. + ::: + **Step 11 –** Select a field to use for the User Id Field and click Select. diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md index 0b3aad8aa7..575ac781dc 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md @@ -46,8 +46,11 @@ Follow the steps to verify the SAML configuration: [protocol]//[hostname]:[port] -**CAUTION:** In the next step, verify that the Sign In page displays as expected, but do NOT sign in +:::warning +In the next step, verify that the Sign In page displays as expected, but do NOT sign in at this step. +::: + **Step 4 –** Click Test Connection to verify the connection configuration. This opens the Sign In page in the browser. Do NOT sign in. @@ -105,9 +108,12 @@ from the provider and will vary: the previous step. This represents the format of the value that will be used to sign in to the MFA during log in. - **NOTE:** These are not the credentials that will be used during the login process; only an + :::note + These are not the credentials that will be used during the login process; only an example of the format of those credentials. The actual credentials used are unique to each user and are setup during the MFA registration process for that user. + ::: + **Step 11 –** Select a field to use for the User Id Field and click Select. diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md index f625241d2d..231522d52a 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md @@ -45,8 +45,11 @@ Select Tables and click Add to open the Select Database Objects window. - SA_ADInventory_ComputersView - SA ADInventory_UsersView - **NOTE:** Type in the Filter Objects by Name box to filter the list of objects by the characters + :::note + Type in the Filter Objects by Name box to filter the list of objects by the characters entered. + ::: + **Step 5 –** Click OK to return to the Application Access page. @@ -67,7 +70,10 @@ app token: **Step 8 –** Click Finish to close the wizard and click Save in the Access view accept the changes. -**NOTE:** Audit must be restarted after a new access role is configured. +:::note +Audit must be restarted after a new access role is configured. +::: + The next step is to use the Client ID and Client Secret to obtain an access token. This token is used to get data from the Enterprise Auditor endpoint. @@ -153,8 +159,11 @@ To view the import progress, navigate to **Service Nodes** > Action Services. Se [Action Service](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/action.md) topic for additional information. -**NOTE:** The Use Secure Tunnel feature is enabled by default on all proxy services when installed +:::note +The Use Secure Tunnel feature is enabled by default on all proxy services when installed and the proxy service is selected by default. +::: + Refer to the [Action Service](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/action.md) diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md index d1d16d926f..778a5991cf 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md @@ -21,8 +21,11 @@ Begin by setting up an Integration Connector for using Netwrix Privilege Secure Ensure that the account you wish to use for your activity is managed by Privilege Secure or is contained within a Secret Vault resource in Privilege Secure. -**NOTE:** For managed accounts, ensure that the account has been rotated at least once since being +:::note +For managed accounts, ensure that the account has been rotated at least once since being managed. Otherwise, there will be no vaulted password in the Netwrix Privilege Secure database. +::: + ### Configure the Activity Connector @@ -192,7 +195,10 @@ next to the account name. **Step 3 –** Click on the **Manage** button that becomes available above the list, and select **Manual**. -**NOTE:** Ensure the user is not already managed or added into Privilege Secure. +:::note +Ensure the user is not already managed or added into Privilege Secure. +::: + See the [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) @@ -217,8 +223,11 @@ account. **Step 3 –** Enter a password to match the AD password, then click **Save**. -**NOTE:** For versions before Privilege Secure 4.1, a support ticket will be needed as the Set +:::note +For versions before Privilege Secure 4.1, a support ticket will be needed as the Set Password feature is not available. +::: + See the [Manage Internal Service Accounts](/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md) @@ -246,16 +255,22 @@ Follow the steps to create an activity. - Vault Connector — Displays a list of previously configured vault connectors. Select the vault connector created from the steps above. -**NOTE:** You may use accounts stored in a Vault and added as a resource once the integration is +:::note +You may use accounts stored in a Vault and added as a resource once the integration is created. Also, you may apply domain or other local accounts managed by Netwrix Privilege Secure, but the password must be rotated once prior to use with an activity. +::: + ![BYOV create an Activity](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/byovconnectoractivity.webp) **Step 4 –** Click Save to create the Activity. -**NOTE:** Ensure the Login Account Template uses the format DOMAIN\samAccountName (e.g., +:::note +Ensure the Login Account Template uses the format DOMAIN\samAccountName (e.g., NWXTECH\dgrayson). +::: + See the [Add Activity](/docs/privilegesecure/4.1/admin/interface/activities/activity/activity.md) @@ -303,5 +318,7 @@ management. ![My Activities BYOV Connector](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/byovconnectormyactivities.webp) -_Remember,_ Always verify configurations and permissions, especially when integrating with systems +:::tip +Remember, Always verify configurations and permissions, especially when integrating with systems like AD and using specific user accounts for critical operations. +::: diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md index 487ccf6e91..c40377e889 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md @@ -42,7 +42,10 @@ The selected connector details display at the top of the main pane: [StealthAUDIT Integration](/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md) topic for additional information. - **NOTE:** The remaining fields vary based on the type selected. + :::note + The remaining fields vary based on the type selected. + ::: + If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md index 315e2d2ae0..f524a2d5ec 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md @@ -62,9 +62,12 @@ displayed again. Add the App Registration to the User Administrators role. -**NOTE:** User Administrator is the least privileged model and cannot manage Global Administrator. +:::note +User Administrator is the least privileged model and cannot manage Global Administrator. To manage the Global Administrator role, assign the Global Administrator role to the App registration instead of User Administrator. +::: + **Step 1 –** Navigate to **Azure Active Directory**. diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md index 77c64b964d..412bce0081 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md @@ -15,11 +15,17 @@ wrong address, the services will show offline in the Services Node area. ![Service Settings page](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/servicessettingspage.webp) -**NOTE:** Make sure that the web certificate is updated in IIS prior to setting a new value in +:::note +Make sure that the web certificate is updated in IIS prior to setting a new value in Netwrix Privilege Secure. It is important to ensure the Binding Hostname in IIS, the certificate Subject, and the NPS Rest URL value in the Services page exactly match. +::: + + +:::note + +::: -**NOTE:** The Services Settings page has the following features: diff --git a/docs/privilegesecure/4.1/admin/dashboard/active/active.md b/docs/privilegesecure/4.1/admin/dashboard/active/active.md index 2382a85a6d..a136cf05e9 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/active/active.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/active.md @@ -43,9 +43,12 @@ The dashboard has the following features: - Stop — Stop the selected session - Delete — Deletes the completed activity session -**NOTE:** Sessions can be locked. See the +:::note +Sessions can be locked. See the [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. +::: + The table has the following columns: diff --git a/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md b/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md index 88027ca26f..4de37c03b4 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md @@ -63,11 +63,14 @@ Activity Details - Time line — Displays activity as it occurs in real-time during the session in the pane to the left of the player. By default this time line will include keystroke activity. - **NOTE:** If RDP Session Monitoring is enabled, then it will also include Windows metadata + :::note + If RDP Session Monitoring is enabled, then it will also include Windows metadata activity in the time line. This monitoring requires the Netwrix Privilege Secure Remote Desktop Monitor service to be installed on the target host. See the [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md) topic for additional information. + ::: + ## Live Session Viewer for SSH Sessions diff --git a/docs/privilegesecure/4.1/admin/dashboard/credentials.md b/docs/privilegesecure/4.1/admin/dashboard/credentials.md index 438d9cbb5d..99c07c4d81 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/credentials.md +++ b/docs/privilegesecure/4.1/admin/dashboard/credentials.md @@ -83,9 +83,12 @@ The table has the following columns: - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored - **NOTE:** See the + :::note + See the [Rotation Methods](/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md) topic for additional information. + ::: + - Managed Type — Type of managed account: diff --git a/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md b/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md index 528995e9eb..3d5d54aece 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md +++ b/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md @@ -56,11 +56,14 @@ Activity Details: - Time line — Displays recorded activity that occurred during the session in the pane to the left of the player. By default this time line will include keystroke activity. - **NOTE:** If RDP Session Monitoring is enabled, then it will also include Windows metadata + :::note + If RDP Session Monitoring is enabled, then it will also include Windows metadata activity in the time line. This monitoring requires the Netwrix Privilege Secure Remote Desktop Monitor service to be installed on the target host. See the [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md) topic for additional information. + ::: + ## Replay Viewer for SSH Sessions diff --git a/docs/privilegesecure/4.1/admin/dashboard/scheduled.md b/docs/privilegesecure/4.1/admin/dashboard/scheduled.md index d88a93e867..63c50fd323 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/scheduled.md +++ b/docs/privilegesecure/4.1/admin/dashboard/scheduled.md @@ -54,8 +54,11 @@ The table has the following columns: - End — Indicates when the session is scheduled to end the activity, which is determined by the start time plus the maximum session duration set by the access policy Connection Profile -**NOTE:** Sessions can be locked. See the +:::note +Sessions can be locked. See the [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. +::: + The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md index 99d1bbb1f8..4c54907e78 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md @@ -22,7 +22,10 @@ page. - Provide an optional description to state the purpose of the policy - Configure the complexity parameters (Must Start With, Must End With, and Length), as desired - _Remember,_ The maximum account name length value is 19 characters. + :::tip + Remember, The maximum account name length value is 19 characters. + ::: + - Specify the maximum number of consecutive characters and select characters to exclude, if needed - You can specify additional characters to exclude from the account name and configure granular diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md index 6f3b3f5bed..56068d03dc 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md @@ -8,10 +8,13 @@ sidebar_position: 20 Follow the steps to add access policies to the console. -_Remember,_ a connection profile is required to create an access policy. You can create one ahead of +:::tip +Remember, a connection profile is required to create an access policy. You can create one ahead of time on the [Connection Profiles Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) page or use the arrow button to create one during these steps. +::: + **Step 1 –** Navigate to the Policy > Access Policies page. diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md index 5bf4053bfc..068e3abc44 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md @@ -28,8 +28,11 @@ topic for detailed descriptions of the fields. - Configure the **Session** **Control** settings to set up session duration and user logons parameters for a connection profile. - **NOTE:** On this step, you will need to also select a default Activity Token Complexity policy + :::note + On this step, you will need to also select a default Activity Token Complexity policy for the connection profile. + ::: + - Configure the **Credential Management** settings, which control parameters for the password used for this connection profile. diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md index feebe2ddb8..c30d0a1460 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md @@ -79,8 +79,11 @@ The Add Users and Groups as Approvers window has the following features: **Step 10 –** To add a user or group to the Approval Tier as an Approver, click a row in the Available Users/Groups table and it is immediately moved to the Users & Groups to Add table. -**_RECOMMENDED:_** It is usually desirable to add more approvers than required to approve the +:::info +It is usually desirable to add more approvers than required to approve the request, in order to ensure that approval is granted before the escalation timeout is reached. +::: + **Step 11 –** (Optional) Click a row in the Users & Groups to Add table to move it back to the Available Users/Groups table. @@ -106,16 +109,22 @@ Workflow Tier settings (only visible when Approval Type is set to Tiered): - Remove Approver icon – Removes the selected Approver (A confirmation window will display) - Approvals Required – The number of Approvers required to approve the request -_Remember,_ there must be enough Approvers in the list to meet the number of Approvals Required, +:::tip +Remember, there must be enough Approvers in the list to meet the number of Approvals Required, though it is usually desirable to have more than the minimum. +::: + **Step 14 –** To add an additional Approval Tier, click the Add Tier icon and repeat from Step 4. - Up to three Approval Tiers can be added. When the required number of approvals is reached in a Tier, the Approvers in the next Tier are notified. Each Tier must approve the request in sequence. -**NOTE:** Connection profile approvals allow the same user that initiated the request to approve the +:::note +Connection profile approvals allow the same user that initiated the request to approve the session as well. +::: + The new Approval Workflow is added to the Connection Profile. See the Approvals Dashboard topic for additional information on how to approve a requested session. diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md index 0346f8b256..88a2c5c82d 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md @@ -80,8 +80,11 @@ The selected profile details display in the main pane: This setting is recommended if users are encountering authentication issues with direct connect SSH sessions. - **NOTE:** This will increase the session creation time for Linux based activities with + :::note + This will increase the session creation time for Linux based activities with managed domain users and activity token domain users. + ::: + - Require Notes for Sessions — Require the user to enter information in the Notes field when creating a session diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activities.md b/docs/privilegesecure/4.1/admin/interface/activities/activities.md index b98260fd2c..889ee0c0dd 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activities.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activities.md @@ -71,17 +71,23 @@ The selected activity details display at the top of the main pane: activity session. This option is only visible when the Login Account is set to Activity Token or Managed. It cannot be disabled for Activity Token. - **NOTE:** A built-in administrator account cannot be deleted or disabled at the end of a + :::note + A built-in administrator account cannot be deleted or disabled at the end of a session. + ::: + - Valut Connector — Displays the name of the assigned vault connector. This option is only visible when the Login Account is set to Vault. Additional fields may appear based on the selected vault. - **NOTE:** To view the password fetched from the vault, the Allow User to View Password checkbox + :::note + To view the password fetched from the vault, the Allow User to View Password checkbox must be selected in the connection profile associated with the access policy that gives the requester rights to the activity. See the [Connection Profiles Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for additional information. + ::: + - Application to Launch — Indicates the application that will be launched on the RDS server that the user is connected to by Privilege Secure. This option is only visible when the Activity Type is @@ -116,8 +122,11 @@ action it is paired with. See the [Add Action Window](/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md) topic for additional information. -**NOTE:** It is not possible to edit the Action Type. Delete the existing action and then create a +:::note +It is not possible to edit the Action Type. Delete the existing action and then create a new action to get a new Action Type. +::: + ## Login Account Types diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md b/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md index d476f5b66d..a7067c0628 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md @@ -35,11 +35,14 @@ There are three options for Login Account Templates in an Activity: yes, will result in a local account being created using name substitution so the user “sblab\jsmith” will be connected to a local account named “sblab_jsmith” -**NOTE:** The value of each mask can be customized on the +:::note +The value of each mask can be customized on the [Properties Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md) of the Application details page. See the [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. +::: + ## Functions for Login Account Templates diff --git a/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md b/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md index 12852dee5b..d17c4f0995 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md @@ -10,56 +10,59 @@ The following tables list all available actions that can be added to an activity ## Pre-Session (Grant) Actions -| Action Type | Action Description | Related Fields | -| -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Add ADUC Permissions | Add AD rights to the login account | - AD Object Type — Select which type of object to manage in the Organizational Unit, a User or Computer. - AD Organizational Unit — Enter a pre-existing Organizational Unit the login account will have delegated permissions for. - AD Rights to be Added — Select which right will be delegated to the login account for managing the previously specified Organizational Unit - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Add Microsoft Entra ID Role | Add login account to an Microsoft Entra ID role | - Microsoft Entra ID Role (Allows Custom Entries) — Enter which Microsoft Entra ID Directory Role will be added to the login account, or select from the Role options in the dropdown. - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Add Sudoers Rule | Create a new rule file in sudoers.d directory to grant user additional permissions | - Run As — Enter which account(s) the logged-in user can run commands as - Commands — Enter which commands the user can run as a comma-separated list, or enter "ALL" for all commands on the target resource - Prompt for Password — If enabled, the logged-in user will need to enter their password to run elevated commands - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Add to Microsoft Entra ID Group | Add login account to a Microsoft Entra ID Security Group | - Microsoft Entra ID Security Group (Allows Custom Entries) — Enter which Microsoft Entra ID Security Group will be added to the login account - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Add User to Domain Group | Add login account to a domain group | - Domain — Enter an Active Directory domain - Group (Allows Custom Entries) — Enter a pre-existing Group the login account will be added to in the specified Domain - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Add User to Local Group | Add login account to a local group | - Group (Allows Custom Entries) — Enter a pre-existing Group the login account will be added to in the specified Domain - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Add Requester to Database Server | Add login account to the database server | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Add User to Database Role | Add login account the Database Role. | - Database – (Optional) If a database is specified, the role gets applied to the specific database. If the database field is left blank, the role gets applied to the database instance. - Role – The user is added to this role - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Create Windows File Share | Creates a temporary, encrypted SMB share on the activity's target Windows resource. This action creates a hidden lock file at the root of the share's map path. This is used by the console to identify a folder as being created/owned by the console. Users should **not** attempt to modify or delete this lock file. | - Windows File Share Name — The name of the File Share that will be created on the activity's target Windows resource - Windows File Share Map Path — A folder will be created in this location (local path) as a map for the session's Windows File Share - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Enable RDP on Host | Allows the user to enable RDP on the Host during the pre-session. This action comes paired with the Disable RDP on Host post-session action type. | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Monitor File for Changes | Monitors the specified file for modifications. If no changes are detected, an _Info_ event is logged to the action log. If changes are detected (or the file goes missing after the pre-session hash), a _Warning_ is logged to the action and event logs. | - File to Monitor — Enter the full local path to the file to be monitored - Fail Pre-Session on Missing File — Fail session provisioning if the file to monitor cannot be found - Fail Post-Session on Mismatch — Fail session during Activity post-session if monitored file checksum does not match - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Purge Kerberos Tickets for Host | Purge all Kerberos tickets from the resource | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Purge Kerberos Tickets for User | Purge Kerberos Tickets for the login account | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Run AD Replication for User | Runs AD replication for the target user within the AD site of the target resource | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Run Custom PowerShell Script | Execute custom PowerShell script during Activity | - Definition — Enter a custom Powershell script here - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Run Replication | Run replication (via repadmin /syncall) on closest domain controller to the target resource | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Scan Host for Local Groups | Scan local groups on the resource | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Set Cisco User Privilege | Set Cisco user Privilege level for account access (1-15) 1 = lowest rights 15 = highest rights | - Privilege — User Privilege level for account access (1-15) 1 = lowest rights 15 = highest rights - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | +| Action Type | Action Description | Related Fields | +| -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Add ADUC Permissions | Add AD rights to the login account |
  • AD Object Type — Select which type of object to manage in the Organizational Unit, a User or Computer.
  • AD Organizational Unit — Enter a pre-existing Organizational Unit the login account will have delegated permissions for.
  • AD Rights to be Added — Select which right will be delegated to the login account for managing the previously specified Organizational Unit
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Add Microsoft Entra ID Role | Add login account to an Microsoft Entra ID role |
  • Microsoft Entra ID Role (Allows Custom Entries) — Enter which Microsoft Entra ID Directory Role will be added to the login account, or select from the Role options in the dropdown.
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Add Sudoers Rule | Create a new rule file in sudoers.d directory to grant user additional permissions |
  • Run As — Enter which account(s) the logged-in user can run commands as
  • Commands — Enter which commands the user can run as a comma-separated list, or enter "ALL" for all commands on the target resource
  • Prompt for Password — If enabled, the logged-in user will need to enter their password to run elevated commands
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Add to Microsoft Entra ID Group | Add login account to a Microsoft Entra ID Security Group |
  • Microsoft Entra ID Security Group (Allows Custom Entries) — Enter which Microsoft Entra ID Security Group will be added to the login account
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Add User to Domain Group | Add login account to a domain group |
  • Domain — Enter an Active Directory domain
  • Group (Allows Custom Entries) — Enter a pre-existing Group the login account will be added to in the specified Domain
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Add User to Local Group | Add login account to a local group |
  • Group (Allows Custom Entries) — Enter a pre-existing Group the login account will be added to in the specified Domain
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Add Requester to Database Server | Add login account to the database server |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Add User to Database Role | Add login account the Database Role. |
  • Database – (Optional) If a database is specified, the role gets applied to the specific database. If the database field is left blank, the role gets applied to the database instance.
  • Role – The user is added to this role
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Create Windows File Share | Creates a temporary, encrypted SMB share on the activity's target Windows resource. This action creates a hidden lock file at the root of the share's map path. This is used by the console to identify a folder as being created/owned by the console. Users should **not** attempt to modify or delete this lock file. |
  • Windows File Share Name — The name of the File Share that will be created on the activity's target Windows resource
  • Windows File Share Map Path — A folder will be created in this location (local path) as a map for the session's Windows File Share
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Enable RDP on Host | Allows the user to enable RDP on the Host during the pre-session. This action comes paired with the Disable RDP on Host post-session action type. |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Monitor File for Changes | Monitors the specified file for modifications. If no changes are detected, an _Info_ event is logged to the action log. If changes are detected (or the file goes missing after the pre-session hash), a _Warning_ is logged to the action and event logs. |
  • File to Monitor — Enter the full local path to the file to be monitored
  • Fail Pre-Session on Missing File — Fail session provisioning if the file to monitor cannot be found
  • Fail Post-Session on Mismatch — Fail session during Activity post-session if monitored file checksum does not match
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Purge Kerberos Tickets for Host | Purge all Kerberos tickets from the resource |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Purge Kerberos Tickets for User | Purge Kerberos Tickets for the login account |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Run AD Replication for User | Runs AD replication for the target user within the AD site of the target resource |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Run Custom PowerShell Script | Execute custom PowerShell script during Activity |
  • Definition — Enter a custom Powershell script here
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Run Replication | Run replication (via repadmin /syncall) on closest domain controller to the target resource |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Scan Host for Local Groups | Scan local groups on the resource |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Set Cisco User Privilege | Set Cisco user Privilege level for account access (1-15) 1 = lowest rights 15 = highest rights |
  • Privilege — User Privilege level for account access (1-15) 1 = lowest rights 15 = highest rights
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| + ## Session (Connect) Actions -| Action Type | Action Description | Related Fields | -| ------------------------------- | ------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Monitor for User Log in | Monitor the target resource for a login by the user | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Purge Kerberos Tickets for Host | Purge all Kerberos tickets from the resource | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Purge Kerberos Tickets for User | Purge Kerberos Tickets for the login account | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Run Custom PowerShell Script | Execute custom PowerShell script during Activity | - Definition — Enter a custom Powershell script here - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Run Replication | Run replication (via repadmin /syncall) on closest domain controller to the target resource | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Scan Host for Local Groups | Scan local groups on the resource | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | +| Action Type | Action Description | Related Fields | +| ------------------------------- | ------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Monitor for User Log in | Monitor the target resource for a login by the user |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Purge Kerberos Tickets for Host | Purge all Kerberos tickets from the resource |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Purge Kerberos Tickets for User | Purge Kerberos Tickets for the login account |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Run Custom PowerShell Script | Execute custom PowerShell script during Activity |
  • Definition — Enter a custom Powershell script here
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Run Replication | Run replication (via repadmin /syncall) on closest domain controller to the target resource |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Scan Host for Local Groups | Scan local groups on the resource |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| + ## Post-Session (Remove) Actions -| Action Type | Action Description | Related Fields | -| ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Disable RDP on Host | Disable RDP on target resource | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Invoke Protection Policy | Validate membership of protected groups and remove unauthorized accounts | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Logoff User | Log user off on Activity session close | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Monitor File for Changes | Monitors the specified file for modifications. If no changes are detected, an _Info_ event is logged to the action log. If changes are detected (or the file goes missing after the pre-session hash), a _Warning_ is logged to the action and event logs. | - File to Monitor — Enter the full local path to the file to be monitored - Fail Pre-Session on Missing File — Fail session provisioning if the file to monitor cannot be found - Fail Post-Session on Mismatch — Fail session during Activity post-session if monitored file checksum does not match - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Purge Kerberos Tickets for Host | Purge all Kerberos tickets from the resource | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Purge Kerberos Tickets for User | Purge Kerberos Tickets for the login account | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Remove ADUC Permission | Remove AD rights from the login account | - AD Object Type — Select which type of object to manage in the Organizational Unit, a User or Computer. - AD Organizational Unit — Enter a pre-existing Organizational Unit the login account will have delegated permissions for. - AD Rights to be Added — Select which right will be delegated to the login account for managing the previously specified Organizational Unit - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Remove from Microsoft Entra ID Role | Remove Microsoft Entra ID role from the login account | - Microsoft Entra ID Role (Allows Custom Entries) — Enter which Microsoft Entra ID Directory Role will be added to the login account, or select from the Role options in the dropdown. - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Remove Requester from Database Server | Remove the login user from the database | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Remove User from Database Role | Remove the "Remove User from Database Role" login user from the given database role | - Database – (Optional) If a database is specified, the role gets removed from the specific database. If the database field is left blank, the role gets removed from the login user in the database instance. - Role – The user is removed from this role - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Remove Sudoers rule | Remove previously created file in Sudoers directory | - Run As — Enter which account(s) the logged-in user can run commands as - Commands — Enter which commands the user can run as a comma-separated list, or enter "ALL" for all commands on the target resource - Prompt for Password — If enabled, the logged-in user will need to enter their password to run elevated commands - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Remove User from Domain Group | Remove login account from domain group | - Domain — Enter an Active Directory domain - Group (Allows Custom Entries) — Enter a pre-existing Group the login account will be added to in the specified Domain - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Remove User from Local Group | Remove login account from local group | - Group (Allows Custom Entries) — Enter a pre-existing Group the login account will be added to in the specified Domain - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action - Paired Action's Name — (Optional) Edit the name of the paired action | -| Run Custom PowerShell Script | Execute custom PowerShell script during Activity | - Definition — Enter a custom Powershell script here - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Run Replication | Run replication (via repadmin /syncall) on closest domain controller to the target resource | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Scan Host for Local Groups | Scan local groups on the resource | - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | -| Set Cisco User Privilege | Set Cisco user Privilege level for account access (1-15) 1 = lowest rights 15 = highest rights | - Privilege — User Privilege level for account access (1-15) 1 = lowest rights 15 = highest rights - Continue on Error — If an error occurs, continue to the next step rather than halting the action - Action Name — (Optional) Edit the name of the action | +| Action Type | Action Description | Related Fields | +| ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Disable RDP on Host | Disable RDP on target resource |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Invoke Protection Policy | Validate membership of protected groups and remove unauthorized accounts |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Logoff User | Log user off on Activity session close |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Monitor File for Changes | Monitors the specified file for modifications. If no changes are detected, an _Info_ event is logged to the action log. If changes are detected (or the file goes missing after the pre-session hash), a _Warning_ is logged to the action and event logs. |
  • File to Monitor — Enter the full local path to the file to be monitored
  • Fail Pre-Session on Missing File — Fail session provisioning if the file to monitor cannot be found
  • Fail Post-Session on Mismatch — Fail session during Activity post-session if monitored file checksum does not match
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Purge Kerberos Tickets for Host | Purge all Kerberos tickets from the resource |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Purge Kerberos Tickets for User | Purge Kerberos Tickets for the login account |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Remove ADUC Permission | Remove AD rights from the login account |
  • AD Object Type — Select which type of object to manage in the Organizational Unit, a User or Computer.
  • AD Organizational Unit — Enter a pre-existing Organizational Unit the login account will have delegated permissions for.
  • AD Rights to be Added — Select which right will be delegated to the login account for managing the previously specified Organizational Unit
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Remove from Microsoft Entra ID Role | Remove Microsoft Entra ID role from the login account |
  • Microsoft Entra ID Role (Allows Custom Entries) — Enter which Microsoft Entra ID Directory Role will be added to the login account, or select from the Role options in the dropdown.
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Remove Requester from Database Server | Remove the login user from the database |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Remove User from Database Role | Remove the "Remove User from Database Role" login user from the given database role |
  • Database – (Optional) If a database is specified, the role gets removed from the specific database. If the database field is left blank, the role gets removed from the login user in the database instance.
  • Role – The user is removed from this role
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Remove Sudoers rule | Remove previously created file in Sudoers directory |
  • Run As — Enter which account(s) the logged-in user can run commands as
  • Commands — Enter which commands the user can run as a comma-separated list, or enter "ALL" for all commands on the target resource
  • Prompt for Password — If enabled, the logged-in user will need to enter their password to run elevated commands
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Remove User from Domain Group | Remove login account from domain group |
  • Domain — Enter an Active Directory domain
  • Group (Allows Custom Entries) — Enter a pre-existing Group the login account will be added to in the specified Domain
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Remove User from Local Group | Remove login account from local group |
  • Group (Allows Custom Entries) — Enter a pre-existing Group the login account will be added to in the specified Domain
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
  • Paired Action's Name — (Optional) Edit the name of the paired action
| +| Run Custom PowerShell Script | Execute custom PowerShell script during Activity |
  • Definition — Enter a custom Powershell script here
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Run Replication | Run replication (via repadmin /syncall) on closest domain controller to the target resource |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Scan Host for Local Groups | Scan local groups on the resource |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| +| Set Cisco User Privilege | Set Cisco user Privilege level for account access (1-15) 1 = lowest rights 15 = highest rights |
  • Privilege — User Privilege level for account access (1-15) 1 = lowest rights 15 = highest rights
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| + diff --git a/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md b/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md index c922b9e5c1..4841ff11ff 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md @@ -42,15 +42,21 @@ See the [Action Types](/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md) section for detailed descriptions of the fields. -**NOTE:** The fields will change depending on the selected Action Type. +:::note +The fields will change depending on the selected Action Type. +::: + **Step 5 –** Click Okay to create the new action. **Step 6 –** Continue to create as many actions for each stage of the session (Grant, Connect, Remove) as required. -**NOTE:** It is not possible to change the Action Type once the action is created. Delete the +:::note +It is not possible to change the Action Type once the action is created. Delete the existing action and then create a new action to get a new Action Type. +::: + **Step 7 –** If desired, it is possible to automatically run any Protection Policies associated with the resource when the session completes. Simply add the _Invoke Protection Policies_ action to the @@ -58,7 +64,10 @@ Post-Session group. See the [Protection Policies Page](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. -**NOTE:** It is not necessary to select a protection policy. All protection policies that apply to +:::note +It is not necessary to select a protection policy. All protection policies that apply to the session host are executed. +::: + The new actions are added to the activity. diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md index a6e1c4c47a..b0b1a95530 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md @@ -42,9 +42,12 @@ Both tables have the following columns: - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored - **NOTE:** See the + :::note + See the [Rotation Methods](/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md) topic for additional information. + ::: + - Managed Type — Type of managed account: diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md index abada40ac5..fc2367405c 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md @@ -70,9 +70,12 @@ The table has the following columns: - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored - **NOTE:** See the + :::note + See the [Rotation Methods](/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md) topic for additional information. + ::: + - Managed Type — Type of managed account: diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md index 4814fcf4b5..42dcaeed11 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md @@ -8,12 +8,13 @@ sidebar_position: 20 The following table summarizes the methods of credential rotation for each type of account. -| Managed Type | Dependencies | Managed / Unmanaged | Method | Button | Description | -| ------------ | ------------ | -------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Standard | None | Managed | Automatic | Schedule Rotation | Local or domain user account managed by Privilege Secure, including managed users created by activity sessions. Credentials are stored by Privilege Secure. Credential rotation is performed according to the change policy for that platform type or click **Schedule Rotation** to force credential rotation. | -| Unmanaged | Manual | N/A | Local or domain user account where the credential must be manually updated on both the resource and in Privilege Secure. | | | -| Blank | N/A | Local or domain user account that is not managed by Privilege Secure and no credentials have ever been stored. | | | | -| Internal | None | Managed | Automatic | Schedule Rotation | “Internal” Privilege Secure service account with no dependencies (windows services or scheduled tasks). Credentials are stored by Privilege Secure. Credential rotation is performed according to the change policy for that platform type or click **Schedule Rotation** to force credential rotation. | -| Unmanaged | Manual | N/A | “Internal” Privilege Secure service account with no dependencies (windows services or scheduled tasks) where the credential must be manually updated on both the resource and in Privilege Secure. | | | -| Service | One or more | Managed | Manual | Rotate Service Account | Local or domain service account with one or more dependencies (windows services or scheduled tasks). Also includes “Internal” Privilege Secure service account with one or more dependencies. Credentials are stored by Privilege Secure but credential rotation must be initiated manually due to dependencies. Click **Rotate Service Account** for credential rotation. | -| Unmanaged | Blank | Rotate Service Account | Local or domain service account with one or more dependencies (windows services or scheduled tasks) that is not managed by Privilege Secure and no credentials have ever been stored. Click **Rotate Service Account** for credential rotation - account will change to a “Managed” “Manual” account (see above). | | | +| Managed Type | Dependencies | Managed / Unmanaged | Method | Button | Description | +| ------------ | ------------ | -------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Standard | None | Managed | Automatic | Schedule Rotation | Local or domain user account managed by Privilege Secure, including managed users created by activity sessions. Credentials are stored by Privilege Secure. Credential rotation is performed according to the change policy for that platform type or click **Schedule Rotation** to force credential rotation. | +| Unmanaged | Manual | N/A | Local or domain user account where the credential must be manually updated on both the resource and in Privilege Secure. | | | +| Blank | N/A | Local or domain user account that is not managed by Privilege Secure and no credentials have ever been stored. | | | | +| Internal | None | Managed | Automatic | Schedule Rotation | “Internal” Privilege Secure service account with no dependencies (windows services or scheduled tasks). Credentials are stored by Privilege Secure. Credential rotation is performed according to the change policy for that platform type or click **Schedule Rotation** to force credential rotation. | +| Unmanaged | Manual | N/A | “Internal” Privilege Secure service account with no dependencies (windows services or scheduled tasks) where the credential must be manually updated on both the resource and in Privilege Secure. | | | +| Service | One or more | Managed | Manual | Rotate Service Account | Local or domain service account with one or more dependencies (windows services or scheduled tasks). Also includes “Internal” Privilege Secure service account with one or more dependencies. Credentials are stored by Privilege Secure but credential rotation must be initiated manually due to dependencies. Click **Rotate Service Account** for credential rotation. | +| Unmanaged | Blank | Rotate Service Account | Local or domain service account with one or more dependencies (windows services or scheduled tasks) that is not managed by Privilege Secure and no credentials have ever been stored. Click **Rotate Service Account** for credential rotation
  • account will change to a “Managed” “Manual” account (see above).
| | | + diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md index a321bbf1d4..3a361db8cc 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md @@ -83,9 +83,12 @@ The table has the following columns: - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored - **NOTE:** See the + :::note + See the [Rotation Methods](/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md) topic for additional information. + ::: + - Managed Type — Type of managed account: diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md index e70fc9f901..482693f455 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md @@ -39,7 +39,10 @@ policies. This pane has the following features: - Trashcan icon — Deletes the password complexity policy. Icon appears when policy is hovered over. A confirmation window will display. -**NOTE:** The default password policy cannot be deleted. +:::note +The default password policy cannot be deleted. +::: + The selected password complexity policy details display in the main pane: diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md index 3dac675dea..22990355a6 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md @@ -38,7 +38,10 @@ has the following features: - Trashcan icon — Deletes the schedule policy. Icon appears when profile is hovered over. A confirmation window will display. -**NOTE:** The default password policy cannot be deleted. +:::note +The default password policy cannot be deleted. +::: + The selected schedule policy details display in the main pane: diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md index 29d250642f..f82d57a690 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md @@ -16,7 +16,10 @@ Follow the steps to add a schedule policy to the console. **Step 3 –** Enter the following information: -**NOTE:** The fields will change depending on the selected frequency. +:::note +The fields will change depending on the selected frequency. +::: + - Select the desired frequency: diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md index 7a5274567f..35712ae94c 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md @@ -17,7 +17,10 @@ Follow the steps to edit the scheduled tasks. **Step 3 –** From the Frequency radio buttons, set the frequency of how often the scheduled task is run: -**NOTE:** The fields will change depending on the selected frequency. +:::note +The fields will change depending on the selected frequency. +::: + - Every X Hours — Enter the number of hours between executions - Every X Days— Enter the time of day diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md index cf1100a2ba..9054692e8a 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md @@ -45,8 +45,11 @@ Allowed Members tab. - Group Name – Displays the name of the group. - **NOTE:** Privilege Secure cannot be used to create a group. The group must already exist on the + :::note + Privilege Secure cannot be used to create a group. The group must already exist on the resource. + ::: + - Group Member – The name of the group member diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md index 2368d5d775..0194e08751 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md @@ -52,7 +52,10 @@ opens. This option lists Available Resources that have been discovered by Privil **Step 4 –** Select the desired resources in the Available Resources table and it is immediately moved to the Resources to Add table. -**NOTE:** To remove a resource from the Resources to Add table, uncheck it from either table. +:::note +To remove a resource from the Resources to Add table, uncheck it from either table. +::: + **Step 5 –** When the Resources to Add table is populated as desired, open the Service Account drop-down menu. Select a previously added service account with credentials for the selected @@ -95,9 +98,12 @@ The table has the following columns: Follow the steps to onboard resources by importing from a CSV file. -_Remember,_ the CSV file must contain either the DNS Host Name or IP Address for each resource. All +:::tip +Remember, the CSV file must contain either the DNS Host Name or IP Address for each resource. All other values are options. Also, the Platform and Credentials value must be an exact match to Platforms and Service Accounts already known to Privilege Secure. +::: + **Step 1 –** Navigate to either the Resources dashboard or the Resources page. @@ -107,8 +113,11 @@ onboard new servers. **Step 3 –** Select the Import from CSV radio button. This option allows you to import a pre-created CSV file to onboard resources. -**NOTE:** If you did not create the CSV file prior to starting these steps, click Download CSV +:::note +If you did not create the CSV file prior to starting these steps, click Download CSV Template to download the `nps-resource-import-template.csv` file with required columns. +::: + **Step 4 –** Click Import CSV. The Open window opens. @@ -168,7 +177,10 @@ the resource. Click Add. **Step 5 –** Repeat Step 4 for each resource to be onboarded. -**NOTE:** To remove a resource, select it in the table and click Remove. +:::note +To remove a resource, select it in the table and click Remove. +::: + **Step 6 –** When the table is populated as desired, open the Service Account drop-down menu. Select a previously added service account with credentials for the resources. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md index 8372621d55..f58c4a147f 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md @@ -23,8 +23,11 @@ topic for additional information. **Step 5 –** When a platform is entered, the Okay button is enabled. Click **Okay** to update the platform type for the selected resource(s). -**CAUTION:** The resources remain selected. Before proceeding, make sure that only the correct +:::warning +The resources remain selected. Before proceeding, make sure that only the correct resources are selected to avoid accidentally changing the settings. +::: + **Step 6 –** Deselect the resources to avoid accidentally changing the settings. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md index 76234a2dd9..5327e75b77 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md @@ -26,8 +26,11 @@ credentials for the resource. **Step 5 –** When a service account is entered, the Okay button is enabled. Click **Okay** to use this service account for the selected resource(s). -**CAUTION:** The resources remain selected. Before proceeding, make sure that only the correct +:::warning +The resources remain selected. Before proceeding, make sure that only the correct resources are selected to avoid accidentally changing the settings. +::: + **Step 6 –** Deselect the resources to avoid accidentally changing the settings. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md index f3706b8ec9..bbfb99cd23 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md @@ -33,7 +33,10 @@ include: **Step 8 –** Enter the fully qualified domain name (FDQN) for the server. -**NOTE:** The domain is used as the default domain for database activities. +:::note +The domain is used as the default domain for database activities. +::: + **Step 9 –** From the drop-down menu, select a previously added service account with credentials for the database. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md index 1f73be25ad..51a7b89842 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md @@ -26,7 +26,10 @@ A secret vault has been onboarded. See the [Secret Vault Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md) topic for additional information. -**CAUTION:** Next, you will have to manually enter and update credentials for each applicable user. +:::warning +Next, you will have to manually enter and update credentials for each applicable user. Credentials are assigned through the Credential-based Access Policy for password release. See the [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md) topic for additional information. + +::: diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md index 9be40bb5d7..fb21d9f305 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md @@ -43,7 +43,10 @@ A secret vault has been created, and a secret added to the vault. See the [Secret Vault Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md) topic for additional information. -**NOTE:** Vaulted credentials must be manually entered and updated. +:::note +Vaulted credentials must be manually entered and updated. +::: + See the [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md) @@ -53,10 +56,13 @@ topic for additional information. Follow these steps to add a credential-based access policy to Privilege Secure. -_Remember,_ a connection profile is required to create an access policy. You can create one ahead of +:::tip +Remember, a connection profile is required to create an access policy. You can create one ahead of time on the [Connection Profiles Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) page or use the arrow button to create one during these steps. +::: + **Step 1 –** Navigate to the Policy > Access Policies page. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md b/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md index 86e304848c..0b4d9eca66 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md @@ -27,9 +27,12 @@ Follow the steps to configure secure WinRM connection for the selected host: - Select a certificate – Provide a certificate thumbprint. -**NOTE:** This option is applicable to the host and NPS certificates. If you selected a new +:::note +This option is applicable to the host and NPS certificates. If you selected a new self-signed certificate option, it will be generated automatically and imported to Netwrix Privilege Secure. +::: + **Step 5 –** Click **Submit**. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md index 9f8599e659..8f05a39442 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md @@ -22,7 +22,10 @@ The Database Details page shows the following information: - Port — The port for the server - Domain — Displays the fully qualified domain name (FQDN) - **NOTE:** The domain is used as the default domain for database activities. + :::note + The domain is used as the default domain for database activities. + ::: + - Service Account — Displays the service account associated with the resource. See the [Service Accounts Page](/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md) diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md index 4c863af340..14cd47ad54 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md @@ -8,7 +8,10 @@ sidebar_position: 20 Follow the steps to add or edit a Website URL used by a resource. -**NOTE:** Only applicable to Microsoft Entra ID and Website resources. +:::note +Only applicable to Microsoft Entra ID and Website resources. +::: + **Step 1 –** Navigate to the **Resources** page. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md index 000e12c0c9..969f0eed37 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md @@ -14,7 +14,10 @@ topic for additional information. Follow the steps to add or edit a managed user account for the resource. -**NOTE:** Only applicable to Website resources. +:::note +Only applicable to Website resources. +::: + **Step 1 –** Navigate to the **Resources** page. diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md index e30efdc362..2863b93c2f 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md @@ -24,8 +24,11 @@ following features: - Trashcan icon — Deletes the access policy. Icon appears when policy is hovered over. A confirmation window will display. -**NOTE:** The default Administrator, User, and Reviewer roles cannot be copied, deleted, or +:::note +The default Administrator, User, and Reviewer roles cannot be copied, deleted, or modified. Only custom roles can be copied, deleted, or modified. +::: + The details that display the main pane vary based on the type of role selected. See the [Default Role Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md) diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md index 179fc9d958..b4f350b4e9 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md @@ -29,8 +29,11 @@ Select the method of authentication for the user or group: name and password. Intended for users who access Privilege Secure over a VPN where MFA has already been leveraged. - **CAUTION:** Disabling multi-factor authentication can create a significant security + :::warning + Disabling multi-factor authentication can create a significant security vulnerability. + ::: + The following information determines which MFA method has priority: diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md index 95bf3f475f..dcbfc9fb34 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md @@ -18,8 +18,11 @@ The Sessions tab has the following features: - View Log — View a detailed event log of the session. A new window opens that shows an event log for the session. - **NOTE:** If a session is associated with a Secret Vault, the activity log displays access to + :::note + If a session is associated with a Secret Vault, the activity log displays access to secrets but does not record the secret content. + ::: + - Lock/Unlock — Locks/Unlocks the user session. See the [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md index c6e3e3dbaa..ef8383fe97 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md @@ -26,8 +26,11 @@ The page has the following features: [Reset User MFA](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/resetmfa.md) topic for additional information. - **NOTE:** This button will not be visible if the present user has their Authentication Connector + :::note + This button will not be visible if the present user has their Authentication Connector set to Not Required + ::: + The content within the tabs change based on the type of object. See the following topics for additional information: diff --git a/docs/privilegesecure/4.1/admin/myactivities/createsession.md b/docs/privilegesecure/4.1/admin/myactivities/createsession.md index b93261eab5..dd052bf420 100644 --- a/docs/privilegesecure/4.1/admin/myactivities/createsession.md +++ b/docs/privilegesecure/4.1/admin/myactivities/createsession.md @@ -38,8 +38,11 @@ Follow the steps to create an activity session. ![startsessionuser](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/access/startsessionuser.webp) -**NOTE:** If an approval is required, the Waiting for approval message will display until it has +:::note +If an approval is required, the Waiting for approval message will display until it has been granted. +::: + ![stopsession](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/access/stopsession.webp) diff --git a/docs/privilegesecure/4.1/admin/navigation/aboutpage.md b/docs/privilegesecure/4.1/admin/navigation/aboutpage.md index aab2737dfa..2b709c4c47 100644 --- a/docs/privilegesecure/4.1/admin/navigation/aboutpage.md +++ b/docs/privilegesecure/4.1/admin/navigation/aboutpage.md @@ -28,8 +28,11 @@ At the top of the About page, the following license information is displayed: - Customer Info – Name of the licensed customer - Licenses Applied – Number of licenses in use - **NOTE:** Licensing is done according to user count. Any user who has provisioned access will + :::note + Licensing is done according to user count. Any user who has provisioned access will consume a license after their first login. This is true for all users, regardless of role. + ::: + ![About page showing additional Customer Info details](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/aboutcustomerdetails.webp) diff --git a/docs/privilegesecure/4.1/admin/navigation/importlicense.md b/docs/privilegesecure/4.1/admin/navigation/importlicense.md index 99aa974efa..6e58a26b46 100644 --- a/docs/privilegesecure/4.1/admin/navigation/importlicense.md +++ b/docs/privilegesecure/4.1/admin/navigation/importlicense.md @@ -20,8 +20,11 @@ login. Licensing is done according to user count. Any user who has provisioned access will consume a license after their first login. This is true for all users, regardless of role. -**CAUTION:** If your license is expired, and you can still log in, you will not be able to create +:::warning +If your license is expired, and you can still log in, you will not be able to create activity sessions or add new users. +::: + Follow the steps to import the license key file. diff --git a/docs/privilegesecure/4.1/admin/troubleshooting.md b/docs/privilegesecure/4.1/admin/troubleshooting.md index fe24895624..df9842d7f6 100644 --- a/docs/privilegesecure/4.1/admin/troubleshooting.md +++ b/docs/privilegesecure/4.1/admin/troubleshooting.md @@ -30,9 +30,12 @@ Follow the steps to install the Enablement Toolkit. **Step 1 –** Once the Privilege Secure Installer file has been downloaded, unzip and open the Enablement Toolkit.exe from the **Privilege Secure Installer Package** > **Extras Folder**. -**NOTE:** The Enablement Toolkit application should be run as a local Administrator. If the user +:::note +The Enablement Toolkit application should be run as a local Administrator. If the user account running the toolkit is not a local administrator, Windows will request administrator credentials. +::: + ![SbPAM Enablement Toolkit - EULA Agreement window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/sbpamenablementtoolkit_-_1_-_eula_agreement.webp) @@ -65,8 +68,11 @@ following fields for all operations: - Operation Menu – The operation menu drop-down list contains the following operations: - **NOTE:** See the [Enablement Toolkit Operations ](#enablement-toolkit-operations)topic for + :::note + See the [Enablement Toolkit Operations ](#enablement-toolkit-operations)topic for additional information about each operation. + ::: + - Enumerate Active Directory Objects - Verify Domain Group Membership for Credential @@ -93,10 +99,13 @@ Follow the steps to execute an operation. ![Stealthbits Enablement Toolkit - Help Menu](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/sbpamenablementtoolkit_-_3_-_help_window.webp) -**NOTE:** The Help menu displays key information regarding the selected operation. The Help menu for +:::note +The Help menu displays key information regarding the selected operation. The Help menu for the Enumerate Active Directory Objects operation displays the operation name, required fields, notes, and a brief description of the selected operation. It is recommended to view the Help menu for each operation you intend to execute. +::: + **Step 3 –** Configure the fields for the selected operation. @@ -110,16 +119,17 @@ This table lists available in the Enablement Toolkit with descriptions, notes, a of operations. This menu can be accessed by clicking **Help** > **Help (Selected Operation)** or by pressing **F1**. -| Operation | Description | Required Fields | Notes | -| ------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------- | ---------------------------------------------------------------------------------------- | -| Enumerate Active Directory Objects | Enumerates domain or domain controller specified in the Domain field for counts of users, group members, and computers. The target domain / domain controller can be specified by IP or DNS Name | - Domain - Username - Password | Enable the Use TLS checkbox for LDAPS lookups instead of LDAP. | -| Verify Domain Group Membership for Credential | Verifies that a domain group exists and that the user specified in the Domain / User field is a member of that group. The Domain / User field is the `\` to be queried for the domain group in the Group field. The Username and Password fields are used for authentication to the domain, which can be any domain user. The target domain / domain controller can be specified by either IP, DNS Name, or domain name. | - Domain / User - Group - Username - Password | Enable the Use TLS checkbox for LDAPS lookups instead of LDAP. | -| Verify Local Windows Group Membership for User Account | Verifies that a local Windows group exists and that the user specified in the User / Host field is a member of that group. The User / Host field is the `@` to be queried for the local Windows group in the Group field. This needs to be in the format: `` The Username (ex. domain\user) and Password fields are used for authentication to the Windows host as a local administrator. Both Domain and local accounts can be used for authentication as long as the account is a local administrator. | - User / Host - Group - Username - Password | A domain user must be used for authentication if verifying domain user group membership. | -| Verify WinRM Status for Host | Checks the following criteria related to WinRM (PSRemoting) connectivity to the Host: - Port scan for port 5985 - Verify WinRM is enabled - Verify supplied credentials can authenticate - Verify Invoke-Command runs with supplied credentials The Host field is the host to be tested. The Username and Password fields are used for authentication. If only the Host field is used, the only the port scan and WinRM are tested. If Host, Username, and Password fields are used, then all tests will run. | - Host | Only port 5985 is used for testing WinRM (PSRemoting). Port 5986 is not tested. | -| Port Scan for Host | Scans the Host for will-known ports: - SSH (Port 22) - RDP (Port 3389) - WinRM (Port 5985) - WinRM (Port 5986) | - Host | A ping test is also performed and is reported in the output's heading. | -| Verify SSH Connectivity for Host | Verifies SSH connectivity and authentication to the target Host. The well-known SSH port (port 22) is used by default but can be customized. The Username and Password fields are used to authenticate the SSH session. The ability to run sudo commands, specify which sudo commands the user has access to, and whether or not the user's sudo commands use the "NOPASSWD" directive are also checked. | - Host - Port - Username - Password | N/A | -| Set Privilege Secure AppSettingUser Config Files | Sets the hostname in each Privilege Secure appsetting.user.json configuration file. This hostname should match the CN of the server's IIS-bound certificate for the Privilege Secure web application. The syntax used in the filed should be the full URL, for example: https://hostname.domain.com:6500 | - Host | Should be run on each Privilege Secure server with an IIS-bound certificate installed. | -| Export Privilege Secure Diagnostics | Exports logs, various configuration files, and version information for the Privilege Secure server. A date range can be selected for the logs to reduce operation runtime. Upon execution, the user will be prompted to pick a location where the diagnostics will be zipped and saved. | - Date Range | Only exports diagnostics for the Privilege Secure server running this application. | +| Operation | Description | Required Fields | Notes | +| ------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------- | +| Enumerate Active Directory Objects | Enumerates domain or domain controller specified in the Domain field for counts of users, group members, and computers. The target domain / domain controller can be specified by IP or DNS Name |
  • Domain
  • Username
  • Password
| Enable the Use TLS checkbox for LDAPS lookups instead of LDAP. | +| Verify Domain Group Membership for Credential | Verifies that a domain group exists and that the user specified in the Domain / User field is a member of that group. The Domain / User field is the `\` to be queried for the domain group in the Group field. The Username and Password fields are used for authentication to the domain, which can be any domain user. The target domain / domain controller can be specified by either IP, DNS Name, or domain name. |
  • Domain / User
  • Group
  • Username
  • Password
| Enable the Use TLS checkbox for LDAPS lookups instead of LDAP. | +| Verify Local Windows Group Membership for User Account | Verifies that a local Windows group exists and that the user specified in the User / Host field is a member of that group. The User / Host field is the `@` to be queried for the local Windows group in the Group field. This needs to be in the format: `` The Username (ex. domain\user) and Password fields are used for authentication to the Windows host as a local administrator. Both Domain and local accounts can be used for authentication as long as the account is a local administrator. |
  • User / Host
  • Group
  • Username
  • Password
| A domain user must be used for authentication if verifying domain user group membership. | +| Verify WinRM Status for Host | Checks the following criteria related to WinRM (PSRemoting) connectivity to the Host:
  • Port scan for port 5985
  • Verify WinRM is enabled
  • Verify supplied credentials can authenticate
  • Verify Invoke-Command runs with supplied credentials The Host field is the host to be tested. The Username and Password fields are used for authentication. If only the Host field is used, the only the port scan and WinRM are tested. If Host, Username, and Password fields are used, then all tests will run.
|
  • Host
| Only port 5985 is used for testing WinRM (PSRemoting). Port 5986 is not tested. | +| Port Scan for Host | Scans the Host for will-known ports:
  • SSH (Port 22)
  • RDP (Port 3389)
  • WinRM (Port 5985)
  • WinRM (Port 5986)
|
  • Host
| A ping test is also performed and is reported in the output's heading. | +| Verify SSH Connectivity for Host | Verifies SSH connectivity and authentication to the target Host. The well-known SSH port (port 22) is used by default but can be customized. The Username and Password fields are used to authenticate the SSH session. The ability to run sudo commands, specify which sudo commands the user has access to, and whether or not the user's sudo commands use the "NOPASSWD" directive are also checked. |
  • Host
  • Port
  • Username
  • Password
| N/A | +| Set Privilege Secure AppSettingUser Config Files | Sets the hostname in each Privilege Secure appsetting.user.json configuration file. This hostname should match the CN of the server's IIS-bound certificate for the Privilege Secure web application. The syntax used in the filed should be the full URL, for example: https://hostname.domain.com:6500 |
  • Host
| Should be run on each Privilege Secure server with an IIS-bound certificate installed. | +| Export Privilege Secure Diagnostics | Exports logs, various configuration files, and version information for the Privilege Secure server. A date range can be selected for the logs to reduce operation runtime. Upon execution, the user will be prompted to pick a location where the diagnostics will be zipped and saved. |
  • Date Range
| Only exports diagnostics for the Privilege Secure server running this application. | + ## Sign RDP Files to Prevent Publisher Warning @@ -163,7 +173,10 @@ ensure the unknown publisher warning disappears completely. **Step 2 –** Navigate to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Remote Desktop Services** > **Remote Desktop Connection Client**. -**NOTE:** Do not expand the Remote Desktop Connection Client folder. +:::note +Do not expand the Remote Desktop Connection Client folder. +::: + ![Troubleshooting - GPO Settings](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/troubleshootinggposettings.webp) @@ -184,9 +197,12 @@ certificate thumbprints** field. The RDP file has been certified and will be trusted by Windows computers that are part of this policy. -**NOTE:** IIS_IUSRS account must have read permissions to the certificate used by Privilege Secure +:::note +IIS_IUSRS account must have read permissions to the certificate used by Privilege Secure in certlm.msc. Otherwise, in the PAM-WebService log the "Could not sign RDP file with certificate for RDP Session: Keyset does not exist" error will appear and the RDP file won't be signed. +::: + ## Update InsecureSkipVerify and RestURL diff --git a/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md index 8ac33204eb..2b98804e45 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md @@ -11,8 +11,11 @@ third-party Remote Desktop Connection Management software. Passing a DirectConne proxy server will launch an RDP connection. This topic explains the formatting for the connection string, with specific examples given for some popular Remote Desktop Connection Management programs. -**NOTE:** If a SAML or OIDC authentication connector is enabled for the requesting user, +:::note +If a SAML or OIDC authentication connector is enabled for the requesting user, DirectConnect functionality cannot be used. +::: + To configure the remote connection client, use a connection string with the following parameters, separated by “+” to the appropriate port on the proxy: @@ -164,7 +167,10 @@ User Name Format: `\` -**NOTE:** The user name starts with __ (back slash). +:::note +The user name starts with __ (back slash). +::: + User Name Example: diff --git a/docs/privilegesecure/4.1/enduser/myactivities/createsession.md b/docs/privilegesecure/4.1/enduser/myactivities/createsession.md index b93261eab5..dd052bf420 100644 --- a/docs/privilegesecure/4.1/enduser/myactivities/createsession.md +++ b/docs/privilegesecure/4.1/enduser/myactivities/createsession.md @@ -38,8 +38,11 @@ Follow the steps to create an activity session. ![startsessionuser](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/access/startsessionuser.webp) -**NOTE:** If an approval is required, the Waiting for approval message will display until it has +:::note +If an approval is required, the Waiting for approval message will display until it has been granted. +::: + ![stopsession](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/access/stopsession.webp) diff --git a/docs/privilegesecure/4.1/enduser/overview.md b/docs/privilegesecure/4.1/enduser/overview.md index 3a11d3265b..b37a12e320 100644 --- a/docs/privilegesecure/4.1/enduser/overview.md +++ b/docs/privilegesecure/4.1/enduser/overview.md @@ -42,9 +42,12 @@ Follow the steps to log in to the Privilege Secure. **Step 1 –** Open Privilege Secure in a browser window. The Login screen will show the Authentication Connector that is set as the default. -**NOTE:** Privilege Secure requires a multi-factor authentication (MFA) solution (Authenticator, +:::note +Privilege Secure requires a multi-factor authentication (MFA) solution (Authenticator, DUO, Symantec VIP, etc) for all user accounts unless otherwise configured by an Administrator. If required, first time users must register with an MFA to use with their login credentials. +::: + ![Default Login](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/defaultloginuser.webp) diff --git a/docs/privilegesecure/4.1/install/components/components.md b/docs/privilegesecure/4.1/install/components/components.md index 8411de8ae9..c47f25253f 100644 --- a/docs/privilegesecure/4.1/install/components/components.md +++ b/docs/privilegesecure/4.1/install/components/components.md @@ -16,8 +16,11 @@ The `NPS.zip` file that can be downloaded from the Netwrix Customer portal conta the missing components. - PostgreSQL Setup – Installs the PostgreSQL database on the application server. - **CAUTION:** The PostgreSQL database must be installed before installing the application. It + :::warning + The PostgreSQL database must be installed before installing the application. It can be installed separately or through the Netwrix Setup Launcher. + ::: + - Privilege Secure Setup – Installs the application @@ -45,10 +48,13 @@ The `NPS.zip` file that can be downloaded from the Netwrix Customer portal conta - NPS Scheduler Service - Web Service - **NOTE:** Use this installer if you are not using the Netwrix Setup Launcher. Run the + :::note + Use this installer if you are not using the Netwrix Setup Launcher. Run the installer as an administrator and follow the [Install Application](/docs/privilegesecure/4.1/install/components/setuplauncher.md#install-application) instructions, starting with Step 2. + ::: + - NPS.HaMgr.exe – Installs the High Availability Management tool. If high availability setup is desired, please coordinate with [Netwrix Support](https://www.netwrix.com/support.html) and @@ -76,7 +82,10 @@ The `NPS.zip` file that can be downloaded from the Netwrix Customer portal conta - SbPAMPowershellModules.msi – Installs the Netwrix Privilege Secure PowerShell modules. These modules allow for custom PowerShell scripting tasks to be run against the application API. - **NOTE:** PowerShell 7.1 is a prerequisite to install these modules. + :::note + PowerShell 7.1 is a prerequisite to install these modules. + ::: + - sbpam-url.exe – Installs the sbpam-url URL handler. This will automatically launch SSH sessions from the browser in your preferred SSH client program. @@ -86,12 +95,18 @@ The `NPS.zip` file that can be downloaded from the Netwrix Customer portal conta - postgresql-x64-12 service - PostgreSQL directory and database - **NOTE:** Use this installer if you are not using the Netwrix Setup Launcher. Run the + :::note + Use this installer if you are not using the Netwrix Setup Launcher. Run the installer as an administrator and follow the [Install PostgreSQL Database](/docs/privilegesecure/4.1/install/components/setuplauncher.md#install-postgresql-database) instructions, starting with Step 2. + ::: + + +:::info +Antivirus software should be disabled during the component installation. +::: -**_RECOMMENDED:_** Antivirus software should be disabled during the component installation. The Netwrix Setup Launcher checks for prerequisites and installs both the database and application on the sames server. See the @@ -108,8 +123,10 @@ There is also a Browser Extension that can be installed for Privilege Secure use [Browser Extension App](/docs/privilegesecure/4.1/enduser/browserextension/browserextension.md) topic for additional information. -_Remember,_ Privilege Secure licensing is done according to user count. Any user who is provisioned +:::tip +Remember, Privilege Secure licensing is done according to user count. Any user who is provisioned access to Privilege Secure will consume a license after their first login. This is true for all users, regardless of role (Administrator, Reviewer, User, or Custom Role). See [Import the License File](/docs/privilegesecure/4.1/admin/navigation/importlicense.md) topic for additional information. +::: diff --git a/docs/privilegesecure/4.1/install/components/setuplauncher.md b/docs/privilegesecure/4.1/install/components/setuplauncher.md index 126be00937..d295bfe8ee 100644 --- a/docs/privilegesecure/4.1/install/components/setuplauncher.md +++ b/docs/privilegesecure/4.1/install/components/setuplauncher.md @@ -6,35 +6,50 @@ sidebar_position: 10 # Netwrix Setup Launcher -**CAUTION:** The PostgreSQL database must be installed before installing the application. It can be +:::warning +The PostgreSQL database must be installed before installing the application. It can be installed separately or through the Netwrix Setup Launcher. Also note that the application will require a server reboot at the end of the installation. +::: + The Netwrix Setup Launcher checks for and installs missing prerequisites in addition to installing the database and application. ![Netwrix Setup Launcher showing the Prequisites Setup with a green checkmark](/img/product_docs/privilegesecure/4.1/accessmanagement/install/launcherstep2.webp) -**_RECOMMENDED:_** Antivirus software should be disabled on this computer during the installation. +:::info +Antivirus software should be disabled on this computer during the installation. +::: + Right-click on the NPS_Setup.exe file and select Run as administrator. The Netwrix Setup Launcher will open. The launcher runs a prerequisites setup check. The green checkmark indicates the prerequisites have been met and you are ready to install the database. -**CAUTION:** The Advanced checkbox provides the option to switch databases to Microsoft SQLServer. +:::warning +The Advanced checkbox provides the option to switch databases to Microsoft SQLServer. This is not a recommended configuration and requires additional support from Netwrix. +::: + ## Install PostgreSQL Database -**_RECOMMENDED:_** Antivirus software should be disabled on this computer during the installation. +:::info +Antivirus software should be disabled on this computer during the installation. +::: + Follow the steps to install the PostgreSQL database. **Step 1 –** In the Netwrix Setup Launcher, click **Install PostgreSQL 12**. The PostgeSQL v12 Setup wizard opens. -**NOTE:** If PostgreSQL v12 is already installed, a green checkmark is displayed to the left of the +:::note +If PostgreSQL v12 is already installed, a green checkmark is displayed to the left of the Install PostgreSQL 12 button and you can install the Privilege Secure application. +::: + ![Stealthbits PostgreSQL v12 Setup Wizard on the Install page](/img/product_docs/privilegesecure/4.1/accessmanagement/install/install.webp) @@ -45,7 +60,10 @@ Install PostgreSQL 12 button and you can install the Privilege Secure applicatio **Step 3 –** On the End User License Agreement page, check the **I accept the license agreement** box and click **Next**. -_Remember,_ it is a best practice to read the agreement before accepting it. +:::tip +Remember, it is a best practice to read the agreement before accepting it. +::: + ![Stealthbits PostgreSQL v12 Setup Wizard on the Install and Data Folder page](/img/product_docs/privilegesecure/4.1/accessmanagement/install/installfolder.webp) @@ -56,21 +74,30 @@ C:\Program Files\Stealthbits\Postgres12 - To change the default location, click Browse and set a new location. - When the location is set, click **Next**. -**NOTE:** The installation process begins and the Setup wizard displays the its Progress. This may +:::note +The installation process begins and the Setup wizard displays the its Progress. This may take a few moments. +::: + ![Stealthbits PostgreSQL v12 Setup Wizard on the Completed Successfully page](/img/product_docs/privilegesecure/4.1/accessmanagement/install/completed.webp) **Step 5 –** When installation is complete, click **Exit**. The Stealthbits PostgeSQL v12 Setup wizard closes. -**NOTE:** A reboot may be required. +:::note +A reboot may be required. +::: + The PostgreSQL database is successfully installed. It is time to install the application. ## Install Application -**_RECOMMENDED:_** Antivirus software should be disabled on this computer during the installation. +:::info +Antivirus software should be disabled on this computer during the installation. +::: + Follow the steps to install Privilege Secure application. @@ -79,14 +106,20 @@ Follow the steps to install Privilege Secure application. **Step 1 –** If you are using the Netwrix Setup Launcher, it displays a green checkmark for the PostgreSQL Setup. Click Netwrix Privilege Secure Setup. -**NOTE:** This window remains open in the background while the database is installed. +:::note +This window remains open in the background while the database is installed. +::: + ![Netwrix Privilege Secure Setup wizard on the License Agreement page](/img/product_docs/privilegesecure/4.1/accessmanagement/install/licenseagreement_1.webp) **Step 2 –** On the End User License Agreement page, check the **I agree to the license terms and conditions** box and click **Options**. -_Remember,_ it is a best practice to read the agreement before accepting it. +:::tip +Remember, it is a best practice to read the agreement before accepting it. +::: + ![Netwrix Privilege Secure Setup wizard on the Setup Options page](/img/product_docs/privilegesecure/4.1/accessmanagement/install/setupoptions.webp) @@ -99,8 +132,11 @@ C:\Program Files\Stealthbits\PAM **Step 4 –** You will return to the End User License Agreement page. Click **Install**. -**NOTE:** The installation process begins and the wizard displays the its Progress. This may take a +:::note +The installation process begins and the wizard displays the its Progress. This may take a few moments. +::: + ![Netwrix Privilege Secure Setup wizard on the Completed Successfully page](/img/product_docs/privilegesecure/4.1/accessmanagement/install/completed_1.webp) diff --git a/docs/privilegesecure/4.1/install/firstlaunch.md b/docs/privilegesecure/4.1/install/firstlaunch.md index 631c41b2eb..3e4bccf03b 100644 --- a/docs/privilegesecure/4.1/install/firstlaunch.md +++ b/docs/privilegesecure/4.1/install/firstlaunch.md @@ -12,9 +12,12 @@ Once the database and application are installed, the next step is to walk throug The Netwrix Setup Launcher can be closed, if it was used during installation. -**_RECOMMENDED:_** The first user, your primary Administrator, will be setup through the wizard. It +:::info +The first user, your primary Administrator, will be setup through the wizard. It is recommended that you have a multi-factor authentication (MFA) solution (Authenticator, DUO, Symantec VIP, etc.) ready to setup for this account through the wizard. +::: + There are two methods for launching the Setup Wizard: @@ -31,19 +34,28 @@ You will need to following information for your environment to complete the wiza - Domain account and its password to be the primary application Administrator - **_RECOMMENDED:_** Use a non-privileged account and use the application to access privileged + :::info + Use a non-privileged account and use the application to access privileged accounts. + ::: + - Multi-factor authenticator (MFA) app on your phone to register this application Administrator account - **NOTE:** This step can be skipped during the wizard, and an MFA can be added at a later time, + :::note + This step can be skipped during the wizard, and an MFA can be added at a later time, but that is not recommended. + ::: + - Active Directory service account and its password - **NOTE:** This service account must have membership in the Domain Admins group for the domain + :::note + This service account must have membership in the Domain Admins group for the domain where the primary application Administrator account resides. + ::: + Follow the steps to walk through the Setup Wizard. @@ -72,11 +84,14 @@ MFA provider. - Enter the verification code in the textbox. - Click **Next**, while the code is still active. - **NOTE:** MFA for this account can be done at a later time through the User details page. If + :::note + MFA for this account can be done at a later time through the User details page. If that is desired, click Setup Later and skip to Step 6 of these instructions. The initial account will be set to Not Required MFA. See the [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. + ::: + ![Setup Wizard on the Step 2 page displaying the recovery codes](/img/product_docs/privilegesecure/4.1/accessmanagement/install/authenticatorcodes.webp) @@ -92,19 +107,25 @@ administrator privileges. Enter the following information and then click **Next* - Username – Enter the account. The domain will auto-populate from the Step 1 page. - Password – Enter the account's password. The eye icon can be used to view the entry. -**NOTE:** This service account will be used to run domain synchronization. If you do not have an +:::note +This service account will be used to run domain synchronization. If you do not have an account with domain administrator privileges ready when walking through the Setup Wizard, you can click the Exit Wizard link. See the [Exit Wizard Early](#exit-wizard-early) topic for additional information. +::: + ![Setup Wizard on the Step 4 page](/img/product_docs/privilegesecure/4.1/accessmanagement/install/sync.webp) **Step 7 –** On the Step 4 page, click **Sync**. The Active Directory domain synchronization begins and is tracked by the status bar. When synchronization is complete, the Step 5 page opens. -**NOTE:** Problems with service registration may occur if accessing the wizard from a remote +:::note +Problems with service registration may occur if accessing the wizard from a remote IP address. If this does occur during domain synchronization, you will be redirected to a dedicated error page, which allows you to ignore certificate errors during the initial configuration. +::: + ![Setup Wizard on the Step 5 page](/img/product_docs/privilegesecure/4.1/accessmanagement/install/resource.webp) @@ -113,8 +134,11 @@ create your first access policy to grant Domain Admin Access with an Activity To resource. The selected resource displays a green checkmark at the beginning of the row. Click **Add resource**. -**NOTE:** Available resources were discovered on the domain during the synchronization completed on +:::note +Available resources were discovered on the domain during the synchronization completed on the Step 3 page. You can use the Search resources box to filter the list. +::: + ![Check resources window](/img/product_docs/privilegesecure/4.1/accessmanagement/install/checkresource.webp) diff --git a/docs/privilegesecure/4.1/install/login.md b/docs/privilegesecure/4.1/install/login.md index 937e29b260..06140ae24f 100644 --- a/docs/privilegesecure/4.1/install/login.md +++ b/docs/privilegesecure/4.1/install/login.md @@ -17,8 +17,11 @@ into a supported browser address bar. For example, if Privilege Secure is instal https://ExampleServer01:6500 -**NOTE:** This is the default port. If a custom port is configured, the address to the Privilege +:::note +This is the default port. If a custom port is configured, the address to the Privilege Secure Console is: +::: + `https://ExampleServer01:[PortNumber]` @@ -30,17 +33,23 @@ Users can still log in with an expired license. If a license is expired, and the not exceed the license count, users will still be able to log in. If a license is expired, and the login attempt does exceed the license count, Privilege Secure will prevent the login. -**CAUTION:** If your license is expired, and you can still log in, you will not be able to create +:::warning +If your license is expired, and you can still log in, you will not be able to create activity sessions or new users. +::: + Follow the steps to log in to the Privilege Secure Console. **Step 1 –** Open Privilege Secure in a browser window. The Login screen will show the Authentication Connector that is set as the default. -**NOTE:** Privilege Secure requires a multi-factor authentication (MFA) solution (Authenticator, +:::note +Privilege Secure requires a multi-factor authentication (MFA) solution (Authenticator, DUO, Symantec VIP, etc) for all user accounts unless otherwise configured in the Initial Set Up Wizard. If required, first time users must register with an MFA to use with their login credentials. +::: + ![Default Login](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/defaultloginuser.webp) diff --git a/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md index a22242d2d9..d880ba95b8 100644 --- a/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md @@ -15,17 +15,23 @@ Customer portal. See the [Install Components & Methods](/docs/privilegesecure/4.1/install/components/components.md) topic for additional information. -**NOTE:** Before you begin, the NPS Proxy Service must be registered with a corresponding +:::note +Before you begin, the NPS Proxy Service must be registered with a corresponding application server on the server you will be installing the Action Service prior to installation. The Proxy Service is installed as part of the Action Service installation package. See the [Proxy Service Install](/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md) topic for installation instructions. +::: + Follow the steps to install the NPS Action Service on another server. -_Remember,_ You must configure the Antivirus exclusions according to the +:::tip +Remember, You must configure the Antivirus exclusions according to the [Exclusions for Antivirus (AV) & Endpoint Software](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u0000000Hi8CAE.html) knowledge base article. +::: + **Step 1 –** Make sure that you have configured the Antivirus exclusions according to the following Netwrix knowledge base article: @@ -79,8 +85,11 @@ cd C:\Program Files\Stealthbits\PAM\KeyTools **Step 3 –** Take note of the password for the export file. -**CAUTION:** This temporary password protects the NPS-AM encryption keys during copying. Do not save +:::warning +This temporary password protects the NPS-AM encryption keys during copying. Do not save it to digital media or transmit it with the encryption key package. +::: + **Step 4 –** Copy the export file to "C:\Program Files\Stealthbits\PAM\KeyTools" on the secondary server. diff --git a/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md index 12648379b2..d41b0064b2 100644 --- a/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md @@ -25,9 +25,12 @@ topic for additional information. Follow the steps to install the NPS Proxy Service on another server that will run services for the application. -_Remember,_ You must configure the Antivirus exclusions according to the +:::tip +Remember, You must configure the Antivirus exclusions according to the [Exclusions for Antivirus (AV) & Endpoint Software](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u0000000Hi8CAE.html) knowledge base article. +::: + **Step 1 –** Copy the `NPS.ProxyService.exe` file to the desktop of the remote server. @@ -39,7 +42,10 @@ Secure Proxy Service Setup wizard opens. **Step 3 –** On the End User License Agreement page, check the I agree to the license terms and conditions box and click Options. -_Remember,_ it is a best practice to read the agreement before accepting it. +:::tip +Remember, it is a best practice to read the agreement before accepting it. +::: + ![Netwrix Privileged Secure Proxy Service Setup wizard on the Setup Options page](/img/product_docs/privilegesecure/4.1/accessmanagement/install/setupoptions.webp) @@ -52,8 +58,11 @@ C:\Program Files\Netwrix\Netwrix Privilege Secure Proxy Service **Step 5 –** You will return to the End User License Agreement page. Click Install. -**NOTE:** The installation process begins and the wizard displays the its Progress. This may take a +:::note +The installation process begins and the wizard displays the its Progress. This may take a few moments. +::: + ![Netwrix Privileged Secure Proxy Service Setup wizard on the Successfully Completed page](/img/product_docs/privilegesecure/4.1/accessmanagement/install/completed_2.webp) @@ -74,8 +83,11 @@ both the application and desired servers. The default location is: C:\ProgramData\Stealthbits\PAM\ProxyService -**NOTE:** This file will not exist and needs to be created, unless there is already an application +:::note +This file will not exist and needs to be created, unless there is already an application mesh or additional Proxy server installed. +::: + **Step 2 –** Open the JSON file as an Administrator (via Administrator command prompt) on both servers. @@ -100,7 +112,10 @@ For example: } ``` -**NOTE:** This file references the IP, FQDN, and hostname of the server you are on, not all servers. +:::note +This file references the IP, FQDN, and hostname of the server you are on, not all servers. +::: + **Step 4 –** Remove the `sbpam-node.crt` file from the following location on both servers: diff --git a/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md index 7389a3fc0e..96640c9554 100644 --- a/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md @@ -22,15 +22,21 @@ Follow the steps to install the Remote Desktop Monitor service. **Step 1 –** Copy the **NPS.TSMon.exe** file to the target host. -_Remember,_ this file is in the Extras folder of the Privilege Secure installation download +:::tip +Remember, this file is in the Extras folder of the Privilege Secure installation download extracted ZIP file. +::: + **Step 2 –** Run the EXE file. The Netwrix Privilege Secure Terminal Services Monitor Setup window opens. **Step 3 –** Check the I agree to the license terms and conditions box. -_Remember,_ it is a best practice to read the terms before agreeing to them. +:::tip +Remember, it is a best practice to read the terms before agreeing to them. +::: + **Step 4 –** Click Install. @@ -42,7 +48,10 @@ Monitor service is installed and enabled with Automatic Startup Type and Log On The service is now listening for terminal services connections. -**NOTE:** It is necessary for the Record Proxy Sessions option to be enabled on the connection +:::note +It is necessary for the Record Proxy Sessions option to be enabled on the connection profile for the associated access policy. See the [Connection Profiles Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for additional information. + +::: diff --git a/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md index 5657ab34bf..0125645cf1 100644 --- a/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md @@ -12,10 +12,13 @@ locations within an organization. The Scheduler Service installer is in the zip Privilege Secure Console installer. It is also available for download from the Stealthbits website if required. -**NOTE:** Before you begin, the Proxy Service must be installed on any server running services for +:::note +Before you begin, the Proxy Service must be installed on any server running services for Privilege Secure. See the [Proxy Service Install](/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md) topic for installation instructions. +::: + Follow the steps to install the Scheduler Service. @@ -72,8 +75,11 @@ cd C:\Program Files\Stealthbits\PAM\KeyTools **Step 3 –** Take note of the password for the export file. -**CAUTION:** This temporary password protects the NPS-AM encryption keys during copying. Do not save +:::warning +This temporary password protects the NPS-AM encryption keys during copying. Do not save it to digital media or transmit it with the encryption key package. +::: + **Step 4 –** Copy the export file to "C:\Program Files\Stealthbits\PAM\KeyTools" on the secondary server. diff --git a/docs/privilegesecure/4.1/install/upgrade.md b/docs/privilegesecure/4.1/install/upgrade.md index 0c981478b1..8792624edb 100644 --- a/docs/privilegesecure/4.1/install/upgrade.md +++ b/docs/privilegesecure/4.1/install/upgrade.md @@ -8,11 +8,14 @@ sidebar_position: 60 This chapter describes the basic steps needed to upgrade Netwrix Privilege Secure. -**NOTE:** As part of the upgrade process, the Privilege Secure installer will complete a mandatory +:::note +As part of the upgrade process, the Privilege Secure installer will complete a mandatory encryption key rotation. Customers who are running Privilege Secure in high-availability mode or use distributed Action Service or Proxy components should refer to the[ Upgrading to Privilege Secure (fomerly SbPAM) 3.6 or Higher - High Availability and Remote Services Configurations](https://kb.netwrix.com/8422) knowledge base article before beginning an upgrade. +::: + ## Considerations @@ -30,25 +33,37 @@ knowledge base article before beginning an upgrade. - Microsoft SQL — The Advanced checkbox provides the option to switch the database to Microsoft SQL Server. - **CAUTION:** This is an advanced configuration and requires additional support from Netwrix. + :::warning + This is an advanced configuration and requires additional support from Netwrix. + ::: + ## Upgrade Procedure Follow the steps to upgrade Netwrix Privilege Secure from an existing version. -**NOTE:** Prior to upgrading Privilege Secure, the installer will scan for the current version +:::note +Prior to upgrading Privilege Secure, the installer will scan for the current version PostgreSQL and prompt you to upgrade if needed. +::: + -**CAUTION:** During an upgrade, the process updates both the application and the database. This +:::warning +During an upgrade, the process updates both the application and the database. This process can take a significant amount of time, depending on the volume of data stored in the database. Canceling, exiting, or otherwise halting the installer during this step may result in irreparable damage to the Privilege Secure database and loss of data. +::: + **Step 1 –** Install the new version of Privilege Secure by running the NPS_Setup.exe as an administrator. -**NOTE:** A server restart will be required after the installer in complete. A notification in the +:::note +A server restart will be required after the installer in complete. A notification in the installer will display after the upgrade procedure is complete. +::: + **Step 2 –** Clear the browser cache after the upgrade procedure. This helps to prevent conflicts when logging in to the new version of Privilege Secure. diff --git a/docs/privilegesecure/4.1/install/virtualappliance/configuration/configuration.md b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configuration.md index 93400587ac..832422cb19 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/configuration/configuration.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configuration.md @@ -30,12 +30,13 @@ Press any key to read the license agreement and then press **Y** to accept it. You will be prompted to configure the virtual machine. Press Enter and follow the steps listed in the table below: -| | | -| ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Rename the virtual machine | Specify a new name for the virtual machine (e.g.,NPSAM-Server). Consider the following: - The name should be no longer than 15 characters - It may contain letters (a-z, A-Z), numbers (0-9), and hyphens (-). However, it cannot contain numbers only. - Spaces and periods (.) are not allowed | -| Add additional input languages | - Select **Y** if you want to specify additional input languages - Select **N** to proceed with English | -| Configure network | - Select **Y** to configure network settings automatically using DHCP server - Select **N** to configure required parameters manually. In this case, you will have to specify IP settings manually. | -| Join computer to the domain or workgroup | - Select **N** for Workgroup — this is a recommended scenario for domain or workgroup Netwrix Privilege Secure server. - Select **Y** for domain and specify FQDN (e.g., corp.local ). Then enter the domain administrator's name and password. **NOTE:** As a security product, it is critical to ensure that access to the Netwrix Privilege Secure server is limited and controlled. As a security best practice, we strongly recommend that the virtual appliance is not joined to a domain. Otherwise, engage secure practices to ensure that domain administrator access to the virtual appliance is controlled and limited through group policy settings. See the next section for security best practices. | +| | | +| ---------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Rename the virtual machine | Specify a new name for the virtual machine (e.g.,NPSAM-Server). Consider the following:
  • The name should be no longer than 15 characters
  • It may contain letters (a-z, A-Z), numbers (0-9), and hyphens (-). However, it cannot contain numbers only.
  • Spaces and periods (.) are not allowed
| +| Add additional input languages |
  • Select **Y** if you want to specify additional input languages
  • Select **N** to proceed with English
| +| Configure network |
  • Select **Y** to configure network settings automatically using DHCP server
  • Select **N** to configure required parameters manually. In this case, you will have to specify IP settings manually.
| +| Join computer to the domain or workgroup |
  • Select **N** for Workgroup — this is a recommended scenario for domain or workgroup Netwrix Privilege Secure server.
  • Select **Y** for domain and specify FQDN (e.g., corp.local ). Then enter the domain administrator's name and password.
    **NOTE:** As a security product, it is critical to ensure that access to the Netwrix Privilege Secure server is limited and controlled. As a security best practice, we strongly recommend that the virtual appliance is not joined to a domain. Otherwise, engage secure practices to ensure that domain administrator access to the virtual appliance is controlled and limited through group policy settings. See the next section for security best practices.
| + **Step 7 –** When finished, you will be prompted to reboot the virtual machine for the changes to take effect. diff --git a/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureaws.md b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureaws.md index 110214db76..f62fe869e4 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureaws.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureaws.md @@ -42,9 +42,12 @@ Consider that this password will be used to connect to the instance where the pr deployed. It will also function as a service password for Netwrix Privilege Secure and SQL Server and Reporting Services. -**NOTE:** You can always reset it later upon Netwrix Privilege Secure deployment completion. See the +:::note +You can always reset it later upon Netwrix Privilege Secure deployment completion. See the [Reset your Windows password](https://support.microsoft.com/en-us/help/14048/windows-7-reset-your-windows-password) Microsoft article for additional information. +::: + **Step 6 –** Select **Download Remote Desktop File** and launch the Remote Desktop Connection window by clicking the downloaded **RDP file**. diff --git a/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureazuremarketplace.md b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureazuremarketplace.md index a2b70f2e57..7a9e58f4ba 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureazuremarketplace.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureazuremarketplace.md @@ -21,10 +21,11 @@ Follow the steps below to configure the Azure Marketplace VM instance. | User name and password | Specify credentials to log on the new Virtual machine. This account will be granted the Global Administrator role in Netwrix Privilege Secure. | | Subscription | Select your Azure subscription type | | Resource group | In the list of resource groups, assuming you have some applicable assets in your Azure subscription, you should see a list of resource groups. You can use one of your configured resource groups or create the new one. When you create a new VM in a new cloud service using the portal, the domain name, virtual machine and virtual network will be placed in a new resource group. At the time of creating the new VM, you have the option to override this default behavior and add the resources to an existing resource group. | -| Size | Browse for required sizes and VM features. See the [Requirements](/docs/privilegesecure/4.1/install/virtualappliance/requirments.md) topic for additional information. | -| Settings | Configure the following virtual machine settings, if needed: - High availability - Network - Extensions - Auto-shutdown - Monitoring | +| Size | Browse for required sizes and VM features. See the [Requirements](/docs/privilegesecure/4.1/install/virtualappliance/requirments.md) topic for additional information. | +| Settings | Configure the following virtual machine settings, if needed:
  • High availability
  • Network
  • Extensions
  • Auto-shutdown
  • Monitoring
| | Summary — Review your Netwrix Privilege Secure image configuration. | | + **Step 4 –** Wait until deployment completes. The image may take up to 10 minutes to deploy. diff --git a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployment.md b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployment.md index caf81e14e8..1f03d46060 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployment.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployment.md @@ -22,12 +22,15 @@ is available: - PostgreSQL 12 - Netwrix Privilege Secure v3.0.8051 -**NOTE:** Consider Microsoft limits for evaluation versions of Windows Server 2019. You have 10 days +:::note +Consider Microsoft limits for evaluation versions of Windows Server 2019. You have 10 days to complete online activation, otherwise your Windows evaluation license expires and the virtual appliance will shut down every hour. Provide a valid license for Windows Server or ensure Internet connection to connect to Microsoft Licensing Activation Center and register your license. Refer to Microsoft article for more information: [Upgrade and conversion options for Windows Server 2019](https://docs.microsoft.com/en-us/windows-server/get-started/supported-upgrade-paths). +::: + Furthermore, you can register your license by phone. See [Microsoft Licensing Activation Centers worldwide telephone numbers](https://www.microsoft.com/en-us/licensing/existing-customer/activation-centers) diff --git a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployvmware.md b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployvmware.md index 24494f1201..13e10ad04c 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployvmware.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployvmware.md @@ -16,15 +16,16 @@ you need (datacenter, ESXi host, VM folder or resource pool) and select **Depl **Step 3 –** Follow the instructions in the table below: -| Step | Description | -| -------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Source | Browse for the folder that contains the Netwrix Privilege Secure virtual appliance template. | -| OVF Template Details | Review template details. | -| Name and Location | If necessary, specify a name for the new virtual machine; default is "Privilege Secure". Consider the following: - The name must be unique within the inventory folder. - It may contain up to 80 characters, including spaces. | -| Resource Pool | Select a resource pool to deploy the Netwrix Privilege Secure virtual appliance. | -| Storage | Select a destination storage. | -| Disk Format | It is recommended to select **Thin Provision** — to save the disk space. | -| Network Mapping | If you have multiple networks on your ESXi Server, select the **Destination** network for a new virtual machine. | -| Ready to Complete | Review your virtual machine settings. Click **Finish** to exit the wizard. | +| Step | Description | +| -------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Source | Browse for the folder that contains the Netwrix Privilege Secure virtual appliance template. | +| OVF Template Details | Review template details. | +| Name and Location | If necessary, specify a name for the new virtual machine; default is "Privilege Secure". Consider the following:
  • The name must be unique within the inventory folder.
  • It may contain up to 80 characters, including spaces.
| +| Resource Pool | Select a resource pool to deploy the Netwrix Privilege Secure virtual appliance. | +| Storage | Select a destination storage. | +| Disk Format | It is recommended to select **Thin Provision** — to save the disk space. | +| Network Mapping | If you have multiple networks on your ESXi Server, select the **Destination** network for a new virtual machine. | +| Ready to Complete | Review your virtual machine settings. Click **Finish** to exit the wizard. | + **Step 4 –** Select the newly created virtual machine and click **Power On**. diff --git a/docs/privilegesecure/4.1/install/virtualappliance/requirments.md b/docs/privilegesecure/4.1/install/virtualappliance/requirments.md index e49c55dc02..3e7b5e6d5c 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/requirments.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/requirments.md @@ -13,19 +13,23 @@ following sections for detailed information: - [Software Requirements](#software-requirements) - [Virtual Hardware Configuration](#virtual-hardware-configuration) -**NOTE:** The requirements below are sufficient for evaluation purposes only. For production +:::note +The requirements below are sufficient for evaluation purposes only. For production deployment, see the Privilege Secure [Application Server Requirements](/docs/privilegesecure/4.1/requirements/applicationserver.md) topic for additional information. +::: + ## Software Requirements The table below lists minimum software requirements for the virtual appliance deployment: -| Virtual Environment | Requirements | -| ------------------- | ---------------------------------------------------------------------------------------------------------------------------------- | -| VMware | - VMware server: ESXi 6.7, 6.5, 6.0 - VMware workstation: 11 and 12 | -| Hyper-V Server | - Microsoft Windows Server 2022 - Microsoft Windows Server 2019 - Microsoft Windows Server 2016 - Microsoft Windows Server 2012 R2 | +| Virtual Environment | Requirements | +| ------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| VMware |
  • VMware server: ESXi 6.7, 6.5, 6.0
  • VMware workstation: 11 and 12
| +| Hyper-V Server |
  • Microsoft Windows Server 2022
  • Microsoft Windows Server 2019
  • Microsoft Windows Server 2016
  • Microsoft Windows Server 2012 R2
| + ## Virtual Hardware Configuration diff --git a/docs/privilegesecure/4.1/requirements/applicationserver.md b/docs/privilegesecure/4.1/requirements/applicationserver.md index 256f385619..534df85f46 100644 --- a/docs/privilegesecure/4.1/requirements/applicationserver.md +++ b/docs/privilegesecure/4.1/requirements/applicationserver.md @@ -10,7 +10,10 @@ The requirements for the (Privilege Secure) application server are: - Windows Server 2016 R2 through Windows Server 2022 - **_RECOMMENDED:_** Windows Server 2022, non-domain-joined for security + :::info + Windows Server 2022, non-domain-joined for security + ::: + - US English language installation - Hardened / dedicated to Netwrix Privilege Secure (recommended) diff --git a/docs/privilegesecure/4.1/requirements/awskey/awskey.md b/docs/privilegesecure/4.1/requirements/awskey/awskey.md index b8e233fd16..500fe40249 100644 --- a/docs/privilegesecure/4.1/requirements/awskey/awskey.md +++ b/docs/privilegesecure/4.1/requirements/awskey/awskey.md @@ -51,7 +51,10 @@ the ‘KMS’ service. **Step 7 –** Under the Resources dropdown menu, select the **Any in this account** checkbox. -**NOTE:** This can be limited to a specific key when the key has been created. +:::note +This can be limited to a specific key when the key has been created. +::: + ![Review and Create the Policy](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/reviewandcreate.webp) @@ -111,8 +114,11 @@ functionality. **Step 12 –** Click **Done** when finished. -**NOTE:** Best practice for use of access keys is to rotate them regularly. **Do not** delete the +:::note +Best practice for use of access keys is to rotate them regularly. **Do not** delete the AWS user Access Key without rotating the NPS key first. +::: + - **Step 1 –** Create a new access key. - **Step 2 –** Rotate the NPS protect key to use the new access key. @@ -144,8 +150,11 @@ continue. **Step 6 –** Add a Key Administrator if required. -**NOTE:** The NPS Key user created earlier does not require administrative permissions at this +:::note +The NPS Key user created earlier does not require administrative permissions at this level. +::: + ![Add Key User](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/addkeyuser.webp) diff --git a/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md b/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md index 461cf36cee..287c949b4c 100644 --- a/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md +++ b/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md @@ -41,11 +41,14 @@ values in the Privilege Secure system. The tool will take a few minutes to run (especially on larger systems) and the log window will show the results of the rotation. -**NOTE:** If the AWS KMS key is rotated, there is no need to rotate the NPS key. Encrypted values +:::note +If the AWS KMS key is rotated, there is no need to rotate the NPS key. Encrypted values will continue to be decrypted and any new encryption will use the updated AWS KMS key. If the AWS user Access Key is rotated it will be necessary to rotate the NPS key to update it to use the new Ids. Best practice for use of access keys is to rotate them regularly. **Do not** delete the AWS user Access Key without rotating the NPS key first. +::: + - **Step 1 –** Create a new access key. - **Step 2 –** Rotate the NPS protect key to use the new access key. diff --git a/docs/privilegesecure/4.1/requirements/client.md b/docs/privilegesecure/4.1/requirements/client.md index 1d90be7f38..5e81600798 100644 --- a/docs/privilegesecure/4.1/requirements/client.md +++ b/docs/privilegesecure/4.1/requirements/client.md @@ -14,5 +14,8 @@ permits it. The supported browsers for Privilege Secure are: - Apple® Safari® - Mozilla® Firefox® -**NOTE:** The browser compatibility mode must be turned off to access the Privilege Secure web +:::note +The browser compatibility mode must be turned off to access the Privilege Secure web service. + +::: diff --git a/docs/privilegesecure/4.1/requirements/ports.md b/docs/privilegesecure/4.1/requirements/ports.md index 8ff13a3702..36e2541e1d 100644 --- a/docs/privilegesecure/4.1/requirements/ports.md +++ b/docs/privilegesecure/4.1/requirements/ports.md @@ -18,16 +18,20 @@ The requirements for the (Privilege Secure) application server are: - The following ports must be open for communication between Privilege Secure and Active Directory domain controllers: -| Port | Protocol | Source | Direction | Target | Purpose | -| -------- | -------- | ----------------------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ----------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| 135 | TCP | Privilege Secure server | ![arrow](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/arrow.webp) | Domain Controller | MS-RPC | -| 389 636 | TCP UDP | Privilege Secure server | ![arrow](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/arrow.webp) | Domain Controller | LDAP/LDAPS | -| 53 | TCP UDP | Privilege Secure server | ![arrow](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/arrow.webp) | DNS Service | DNS | -| 137 138 | UDP | Privilege Secure server | ![arrow](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/arrow.webp) | Domain Controller | Net BIOS related | -| **9389** | TCP | Privilege Secure server | ![single_direction_arrow](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/single_direction_arrow.webp) | Domain Controller | Active Directory Web Services **NOTE:** Make sure that you have configured the Antivirus exclusions according to the following Netwrix knowledge base article: [SbPAM: Exclusions for Antivirus (AV) & Endpoint Software](https://kb.netwrix.com/5938) | -| **88** | UDP | Privilege Secure server | ![arrow](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/arrow.webp) | Domain Controller | Kerberos | - -**NOTE:** Privilege Secure must be able to reach the following URLs via HTTPS (port 443) +| Port | Protocol | Source | Direction | Target | Purpose | +| -------- | -------- | ----------------------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ----------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| 135 | TCP | Privilege Secure server | ![arrow](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/arrow.webp) | Domain Controller | MS-RPC | +| 389 636 | TCP UDP | Privilege Secure server | ![arrow](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/arrow.webp) | Domain Controller | LDAP/LDAPS | +| 53 | TCP UDP | Privilege Secure server | ![arrow](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/arrow.webp) | DNS Service | DNS | +| 137 138 | UDP | Privilege Secure server | ![arrow](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/arrow.webp) | Domain Controller | Net BIOS related | +| **9389** | TCP | Privilege Secure server | ![single_direction_arrow](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/single_direction_arrow.webp) | Domain Controller | Active Directory Web Services
**NOTE:** Make sure that you have configured the Antivirus exclusions according to the following Netwrix knowledge base article: [SbPAM: Exclusions for Antivirus (AV) & Endpoint Software](https://kb.netwrix.com/5938) | +| **88** | UDP | Privilege Secure server | ![arrow](/img/product_docs/privilegesecure/4.1/accessmanagement/requirements/arrow.webp) | Domain Controller | Kerberos | + + +:::note +Privilege Secure must be able to reach the following URLs via HTTPS (port 443) +::: + - https://login.microsoftonline.com - https://graph.microsoft.com diff --git a/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/entitlement.md b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/entitlement.md index 145cdc2a05..3b0c48e512 100644 --- a/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/entitlement.md +++ b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/entitlement.md @@ -21,8 +21,11 @@ certification task. - Approved – Existing access is approved - Denied – Access is removed for that specific user/resource/permission - **NOTE:** The user is not removed from the access policy. Instead, a ‘deny flag’ is set + :::note + The user is not removed from the access policy. Instead, a ‘deny flag’ is set against that attribute so that it can be re-enabled in the future. + ::: + - User Name – Displays the name of the account - Resource – Name of the resource @@ -67,8 +70,11 @@ The Review Activity Details window has the following features: - Approved – Existing access is approved - Denied – Access is removed for that specific user/resource/permission - **NOTE:** The user is not removed from the access policy. Instead, a ‘deny flag’ is set + :::note + The user is not removed from the access policy. Instead, a ‘deny flag’ is set against that attribute so that it can be re-enabled in the future. + ::: + - Name – Name of the user or group - Resource – The resource access granted by the access policy @@ -83,18 +89,27 @@ The Review Activity Details window has the following features: **Step 5 –** To remove access, select the applicable row(s) and click Deny. -**NOTE:** The user is not removed from the access policy. Instead, a ‘deny flag’ is set against that +:::note +The user is not removed from the access policy. Instead, a ‘deny flag’ is set against that attribute so that it can be re-enabled in the future. +::: + **Step 6 –** When the entitlements have been reviewed, click Close. Changes are saved to the selected access certification task and shown on the Entitlements Tab. -**NOTE:** It is not necessary to review all entitlements at once. Changes are automatically saved to +:::note +It is not necessary to review all entitlements at once. Changes are automatically saved to the selected access certification task and can be returned to at any time (the Status will show as Incomplete). +::: -**CAUTION:** Committed changes cannot be undone. A new access certification task must be created. + +:::warning +Committed changes cannot be undone. A new access certification task must be created. Alternatively, it is possible to manually reassign users to an access policy. +::: + **Step 7 –** When all entitlements have been reviewed, the Commit button is enabled. Click Commit to save the changes to user access. diff --git a/docs/privilegesecure/4.1/revieweruser/myactivities/createsession.md b/docs/privilegesecure/4.1/revieweruser/myactivities/createsession.md index b93261eab5..dd052bf420 100644 --- a/docs/privilegesecure/4.1/revieweruser/myactivities/createsession.md +++ b/docs/privilegesecure/4.1/revieweruser/myactivities/createsession.md @@ -38,8 +38,11 @@ Follow the steps to create an activity session. ![startsessionuser](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/access/startsessionuser.webp) -**NOTE:** If an approval is required, the Waiting for approval message will display until it has +:::note +If an approval is required, the Waiting for approval message will display until it has been granted. +::: + ![stopsession](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/access/stopsession.webp) diff --git a/docs/privilegesecure/4.1/revieweruser/overview.md b/docs/privilegesecure/4.1/revieweruser/overview.md index 15719b84f4..53985e7309 100644 --- a/docs/privilegesecure/4.1/revieweruser/overview.md +++ b/docs/privilegesecure/4.1/revieweruser/overview.md @@ -38,9 +38,12 @@ Follow the steps to log in to the Privilege Secure. **Step 1 –** Open Privilege Secure in a browser window. The Login screen will show the Authentication Connector that is set as the default. -**NOTE:** Privilege Secure requires a multi-factor authentication (MFA) solution (Authenticator, +:::note +Privilege Secure requires a multi-factor authentication (MFA) solution (Authenticator, DUO, Symantec VIP, etc) for all Reviewer accounts unless otherwise configured by an Administrator. If required, first time Reviewers must register with an MFA to use with their login credentials. +::: + ![Default Login](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/defaultloginuser.webp) From 41742cbe2d675338561c637321a2a0831f28bde9 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Mon, 21 Jul 2025 19:29:40 +0300 Subject: [PATCH 10/11] script for bold subheadings --- .../audit&reporting/logfiles/logfiles.md | 2 +- .../4.1/admin/audit&reporting/reporting.md | 16 +++++------ .../authentication/samlconfiguration.md | 6 ++-- .../integrationbyov/byovconnectorconfig.md | 2 +- .../integrationcyberark/cyberark.md | 6 ++-- .../serviceaccounts/entraidappregistration.md | 2 +- .../systemsettingspages/emailconfiguration.md | 2 +- .../systemsettingspages/services.md | 2 +- .../4.1/admin/dashboard/active/liveviewer.md | 16 +++++------ .../dashboard/historical/replayviewer.md | 12 ++++---- .../activity/activityloginaccounttemplates.md | 28 +++++++++---------- .../addresourcesonboard/resourceimportcsv.md | 8 +++--- .../4.1/admin/navigation/navigation.md | 10 +++---- .../4.1/admin/troubleshooting.md | 4 +-- .../active/startsession/rdcmanager.md | 18 ++++++------ .../4.1/enduser/navigation/navigation.md | 8 +++--- docs/privilegesecure/4.1/enduser/overview.md | 4 +-- .../4.1/install/components/setuplauncher.md | 4 +-- .../4.1/install/components/silent.md | 4 +-- .../4.1/install/firstlaunch.md | 2 +- docs/privilegesecure/4.1/install/login.md | 4 +-- .../actionservice.md | 10 +++---- .../proxyservice.md | 14 +++++----- .../schedulerservice.md | 8 +++--- .../virtualappliance/deployment/deployaws.md | 4 +-- .../4.1/install/virtualappliance/ports.md | 4 +-- docs/privilegesecure/4.1/overview/whatsnew.md | 18 ++++++------ .../4.1/requirements/applicationserver.md | 4 +-- .../4.1/requirements/awskey/awskeyrotation.md | 2 +- .../privilegesecure/4.1/requirements/ports.md | 4 +-- .../4.1/revieweruser/navigation/navigation.md | 8 +++--- .../4.1/revieweruser/overview.md | 4 +-- 32 files changed, 120 insertions(+), 120 deletions(-) diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md index d24a2870de..fe9921fb1b 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md @@ -25,7 +25,7 @@ The right of the page shows the contents of the selected log file and has the fo The log files are saved in the default location: -C:\ProgramData\Stealthbits\PAM\Log +**C:\ProgramData\Stealthbits\PAM\Log** The log files are saved with a naming format of: `PAM-[Service][yyyymmdd]`. For example: `PAM-ActionService20191002.log` diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md b/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md index 5d415cdb34..3cf68c97af 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md @@ -28,12 +28,12 @@ report name. The report tree will then be filtered down to the matching reports. The Reports tree contains the following folders. -Favorites Folder +**Favorites Folder** This folder in the report tree contains reports that have been marked with a star for easy access. Clicking the star on a favorite report will remove it from the Favorites folder. -Predefined Reports +**Predefined Reports** This folder contains predefined reports covering common reporting uses cases. Included are: @@ -41,7 +41,7 @@ This folder contains predefined reports covering common reporting uses cases. In - All Activity Sessions - Password Rotations -Predefined Platform-Based Reports +**Predefined Platform-Based Reports** This folder contains predefined reports that are filtered to specific platforms. Included are: @@ -54,7 +54,7 @@ This folder contains predefined reports that are filtered to specific platforms. - All Website Sessions - All Windows Sessions -My Reports +**My Reports** This folder contains all reports created using the “+” icon next to the Search Reports field or created by modifying and saving an existing predefined or platform based report. @@ -91,7 +91,7 @@ The Filters tab has the following configuration options: The Source drop-down list contains the following data sources for reports. -Activity Sessions +**Activity Sessions** This data source contains activity session information, and allows the report to be filtered on the following attributes for a given activity session: @@ -103,7 +103,7 @@ following attributes for a given activity session: - Target Host - User -Resource Sync +**Resource Sync** This data source contains resource sync information, and allows the report to be filtered on the following attributes for a given synced resource: @@ -113,7 +113,7 @@ following attributes for a given synced resource: - IP Address - Operating System -Password Rotation +**Password Rotation** This data source contains password rotation information, and allows the report to be filtered on the following attributes for a given password rotation event: @@ -123,7 +123,7 @@ following attributes for a given password rotation event: - Change Reason - User -Password Age +**Password Age** This data source contains password age information, and allows the report to be filtered on the following attributes for a given user account: diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md index 575ac781dc..2c97475c3a 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md @@ -135,15 +135,15 @@ Field. - Examples for Microsoft Entra ID: - https://login.microsoftonline.com/common/oauth2/logout?post_logout_redirect_uri +**https://login.microsoftonline.com/common/oauth2/logout?post_logout_redirect_uri** - Example for Auth0: - https://privilegesecure-dev.auth0.com/v2/logout?returnTo +**https://privilegesecure-dev.auth0.com/v2/logout?returnTo** - Example for Okta: - https://dev-106968.okta.com/login/signout?fromURI +**https://dev-106968.okta.com/login/signout?fromURI** - Signout Callback URI – Some SAML providers require that redirection URIs be authorized, so the page displays the URI details for the redirection. diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md index 778a5991cf..86a0b4be94 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md @@ -58,7 +58,7 @@ the **Integration Connectors** submenu. "Checkin Script Block" field may be left blank.) -Checkout Script Block +**Checkout Script Block** ``` param ( diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/cyberark.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/cyberark.md index 1a6849f577..5a99d39ba9 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/cyberark.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/cyberark.md @@ -19,15 +19,15 @@ Allows the rest call to skip the certificate check for the built-in check out st Supply a PowerShell script block to be used for checking out password from CyberArk. The script block will be called with two arguments. It is recommended to use a param() block as follows: -param( +**param(**         [Parameter(Mandatory = $true)] -$Options, +**$Options,**         [Parameter(Mandatory = $true)] -        $Credential +**$Credential**     ) diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md index f524a2d5ec..1184409862 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md @@ -41,7 +41,7 @@ Azure. ## Generate Secret -Generate a secret for the App Registration +**Generate a secret for the App Registration** **Step 1 –** In the App Registration, click **Certificates & Secrets**. diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/emailconfiguration.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/emailconfiguration.md index 0f6f8b0ecf..d4d7c237ae 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/emailconfiguration.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/emailconfiguration.md @@ -19,6 +19,6 @@ features: This field determines the link format in all emails and notifications sent by Privilege Secure. -Example Email +**Example Email** ![Emailed link](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/emailedlink.webp) diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md index 412bce0081..ca6c52b4ac 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md @@ -22,7 +22,7 @@ Subject, and the NPS Rest URL value in the Services page exactly match. ::: -:::note +**:::note** ::: diff --git a/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md b/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md index 4de37c03b4..35815dad14 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md @@ -36,7 +36,7 @@ The Live Session Viewer window for RDP sessions is applicable to all resources e The Live Session Viewer for RDP Sessions window has the following features: -Action options +**Action options** - Terminate Session icon – Click the icon to disconnect the user and end the session. A confirmation window will appear. See the @@ -47,7 +47,7 @@ Action options [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. -Session Details +**Session Details** - User— Displays the account used to log onto the resource @@ -58,7 +58,7 @@ Session Details - Proxy Session Started — Indicates when the activity started. This refers to when the activity’s actions were executed and not when the user was logged on to the resource. -Activity Details +**Activity Details** - Time line — Displays activity as it occurs in real-time during the session in the pane to the left of the player. By default this time line will include keystroke activity. @@ -80,7 +80,7 @@ The Live Session Viewer for SSH sessions is applicable to Linux and Cisco resour The Live Session Viewer for SSH Sessions window has the following features: -Action options +**Action options** - Terminate Session icon – Click the icon to disconnect the user and end the session. A confirmation window will appear. See the @@ -91,7 +91,7 @@ Action options [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. -Session Details +**Session Details** - User— Displays the account used to log onto the resource @@ -102,7 +102,7 @@ Session Details - Proxy Session Started — Indicates when the activity started. This refers to when the activity’s actions were executed and not when the user was logged on to the resource. -Activity Details +**Activity Details** - Time line — Displays activity as it occurs in real-time during the session in the pane to the left of the player. By default this time line will include keystroke activity. @@ -116,7 +116,7 @@ and Microsoft Entra ID. The Live Session Viewer for Recording Sessions window has the following features: -Action options +**Action options** - Terminate Session icon – Click the icon to disconnect the user and end the session. A confirmation window will appear. See the @@ -127,7 +127,7 @@ Action options [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. -Recording Details +**Recording Details** - User— Displays the account used to log onto the resource diff --git a/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md b/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md index 3d5d54aece..4f868e4ae9 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md +++ b/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md @@ -31,13 +31,13 @@ The Replay Viewer window for RDP sessions is applicable to all resources except The Replay Viewer for RDP Sessions window has the following features: -Play options +**Play options** - Control buttons — Play, pause, rewind, or fast forward the recording - Playback bar — Click to jump to a specific place in the recording - Speed slider — Use the slider to adjust the playback speed -Recording Details +**Recording Details** - User— Displays the account used to log onto the resource @@ -73,13 +73,13 @@ The Replay Viewer for SSH sessions is applicable to Linux and Cisco resources. The Replay Viewer for SSH Sessions window has the following features: -Play options +**Play options** - Control buttons — Play, pause, rewind, or fast forward the recording - Playback bar — Click to jump to a specific place in the recording - Speed slider — Use the slider to adjust the playback speed -Recording Details +**Recording Details** - User— Displays the account used to log onto the resource @@ -106,7 +106,7 @@ The Replay Viewer window for Website host sessions is applicable only to Website The Replay Viewer for Website Host Sessions window has the following features: -Play options +**Play options** - Control buttons — Play or pause the recording - Playback bar — Click to jump to a specific place in the recording @@ -115,7 +115,7 @@ Play options - Playback speed — Select Playback speed from the Options menu to adjust player speed - Picture in picture — Select Picture in picture from the Options menu to enable feature -Recording Details +**Recording Details** - User— Displays the account used to log onto the resource diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md b/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md index a7067c0628..2d21fcbd67 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md @@ -46,36 +46,36 @@ topic for additional information. ## Functions for Login Account Templates -first() +**first()** The `first()` function returns the specified number of characters starting from the beginning of the string. -%first(string stringToManipulate, int numCharactersReturned)/first% +**%first(string stringToManipulate, int numCharactersReturned)/first%** Parameters -stringToManipulate (string) +**stringToManipulate (string)** The string or Privilege Secure Login Account Template mask to be manipulated. -numCharactersReturned (int) +**numCharactersReturned (int)** The number of characters, starting from the beginning of the string, to be returned based on supplied `stringToManipulate` parameter. -Notes +**Notes** `int numCharactersReturned` must be a positive number. If `int numCharactersReturned` exceeds string `stringToManipulate` then the entire string will be returned. -Examples +**Examples** %first(jsmith,3)/first% -The above example will return: "jsm" +**The above example will return: "jsm"** A common use case for this function is to manipulate Privilege Secure Login Account Template masks such as `%samaccountname%`, to change how what the Login Account Template evaluates to when an @@ -88,38 +88,38 @@ For example: In the example above, if "`%samaccountname%`" normally evaluates to "jsmith" then the return value of the `first()` function will be "jsm" -substr() +**substr()** The `substr()` function starts from the specified index in the supplied string and returns from that index to the end of the supplied string. If a negative number is supplied for `int startIndexOrNumCharactersReturned` then the return value is that many characters from the end of the supplied string. -Parameters +**Parameters** stringToManipulate (string) The string or Privilege Secure Login Account Template mask to be manipulated. -startIndexOrNumCharactersReturned (int) +**startIndexOrNumCharactersReturned (int)** If non-negative, the return value is this index to the end of the supplied string. If negative, the return value is this many characters from the end of the supplied string. -Notes +**Notes** If `int startIndexOrNumCharactersReturned` is an index greater than the largest index in the supplied string, then an empty string is returned. -Examples +**Examples** `%substr(jsmith,2)/substr%` -The above example will return "mith" +**The above example will return "mith"** `%substr(jsmith,-2)/substr%` -The above example will return "th" +**The above example will return "th"** A common use case for this function is to manipulate Privilege Secure Login Account Template masks such as "`%samaccountname%`" to change how what the Login Account Template evaluates to when an diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md index 55facf9811..383868f732 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md @@ -38,18 +38,18 @@ The `nps-resource-import-template.csv` file is downloaded to your browser's defa ## Example CSV File -DNS Host Name,Operating System,IP Address,Platform,Credential +**DNS Host Name,Operating System,IP Address,Platform,Credential** NewYork10.nwxtech.com,Windows Server 2019,192.168.13.150,Windows,Windows Demo -Wisconsim10.nwxtech.com,Windows Server 2022,192.168.13.155,Windows, +**Wisconsim10.nwxtech.com,Windows Server 2022,192.168.13.155,Windows,** Arizona10.nwxtech.com,Windows Server 2019,,, -Oregon50.nwxtech.com,,,, +**Oregon50.nwxtech.com,,,,** ,Windows Server 2019,192.168.13.125,Windows, -,,192.168.13.15,Linux,Linux Demo +**,,192.168.13.15,Linux,Linux Demo** Texas70.nwxtech.com,,,, diff --git a/docs/privilegesecure/4.1/admin/navigation/navigation.md b/docs/privilegesecure/4.1/admin/navigation/navigation.md index f6bb05509b..8a493bf59d 100644 --- a/docs/privilegesecure/4.1/admin/navigation/navigation.md +++ b/docs/privilegesecure/4.1/admin/navigation/navigation.md @@ -56,7 +56,7 @@ display. Use the Menu button to the left of the logo to collapse / expand the Na The Privilege Secure Console makes it easy to gather detailed information at a glance. The following tables show the main icons: -Interface Icons +**Interface Icons** | Icon | Interface | | ---------------------------------------------------------------------------------------------------------------------------- | ------------------- | @@ -71,7 +71,7 @@ Interface Icons | ![servicenodes](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/servicenodes.webp) | Service Nodes | | ![auditreporting](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/auditreporting.webp) | Audit and Reporting | -Dashboard Icons +**Dashboard Icons** | Icon | Session Data | | ---------------------------------------------------------------------------------------------------------------------------------- | ------------------- | @@ -83,7 +83,7 @@ Dashboard Icons | ![resourcesdashboard](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/resourcesdashboard.webp) | Resources | | ![credentialsdashboard](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/credentialsdashboard.webp) | Credentials | -Active Directory Icons +**Active Directory Icons** | Icon | Object | | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------- | @@ -100,7 +100,7 @@ Active Directory Icons | ![Cisco icon](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/chapter_1_stealthbits_privileged_15.4.webp) | Cisco | | ![Windows icon](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/chapter_1_stealthbits_privileged_15.3.webp) | Windows | -Action Icons +**Action Icons** | Icon | Action | | -------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------ | @@ -112,7 +112,7 @@ Action Icons | ![chapter_1_stealthbits_privileged_21](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/chapter_1_stealthbits_privileged_21.webp) | Copy | | ![chapter_1_stealthbits_privileged_22](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/chapter_1_stealthbits_privileged_22.webp) | Search | -Information Icons +**Information Icons** | Icon | Information | | ---------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------- | diff --git a/docs/privilegesecure/4.1/admin/troubleshooting.md b/docs/privilegesecure/4.1/admin/troubleshooting.md index df9842d7f6..0776fee85c 100644 --- a/docs/privilegesecure/4.1/admin/troubleshooting.md +++ b/docs/privilegesecure/4.1/admin/troubleshooting.md @@ -138,7 +138,7 @@ To avoid this warning you can set the certificate thumbprint value to identify a certificate for Netwrix Privilege Secure. Signing the RDP file with this trusted certificate will resolve the trust problem with RDP files. -Obtain a Certificate Thumbprint +**Obtain a Certificate Thumbprint** To obtain the certificate thumbprint, open the Certificates snap-in. From there, the certificate thumbprint can be found in the local computer's certificates store on the Netwrix Privilege Secure @@ -163,7 +163,7 @@ Secure console. The Netwrix Privilege Secure session has been authenticated. Update the GPO to include the SHA1 thumbprint of the signed certificate to ensure the unknown publisher warning disappears completely. -Update Group Policy settings in Windows +**Update Group Policy settings in Windows** Follow the steps below to update the GPO to include the SHA1 thumbprint of the signed certificate to ensure the unknown publisher warning disappears completely. diff --git a/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md index 2b98804e45..e877410efa 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md @@ -33,19 +33,19 @@ Connection String Format: Connection String Example: -Netwrix\JonSmith+Local Admin+SQL1.netwrix.com +**Netwrix\JonSmith+Local Admin+SQL1.netwrix.com** JonSmith@netwrix.com+Local_Admin+SQL1.netwrix.com Note that some clients require you to use the _“_”_ (underscore) character as a replacement for a space in Activity names that are made up of multiple words, for example: -Netwrix\JonSmith+Add_to_Local_Administrators+SQL1 +**Netwrix\JonSmith+Add_to_Local_Administrators+SQL1** If you wish to add notes, make sure to add the appropriate number of “+” delimiters if you are not defining an access policy: -Netwrix\JonSmith+Local Admin+SQL1.netwrix.com++Server Maintenance +**Netwrix\JonSmith+Local Admin+SQL1.netwrix.com++Server Maintenance** ## PuTTY (SSH) @@ -78,7 +78,7 @@ Remote Host Format: Resource Host Example: -Netwrix\JonSmith+rootAccess+centos1.lab.local@sbpamhost +**Netwrix\JonSmith+rootAccess+centos1.lab.local@sbpamhost** Port: @@ -102,7 +102,7 @@ Remote Host: Example: -sbpamhost +**sbpamhost** Username: @@ -110,7 +110,7 @@ Username: Example: -Netwrix\JonSmith+LocalAdmin+sql1 +**Netwrix\JonSmith+LocalAdmin+sql1** Port: @@ -161,7 +161,7 @@ Server name: Server name example: -Sbpamhost:4489 +**Sbpamhost:4489** User Name Format: @@ -174,11 +174,11 @@ The user name starts with __ (back slash). User Name Example: -\Netwrix\JonSmith+LocalAdmin+sql1 +**\Netwrix\JonSmith+LocalAdmin+sql1** Server Name/Port: -localhost:4489 +**localhost:4489** If there is no password prompt when executing an RDP shortcut, change the GPO setting. See the [Configure Remote Desktop Connection to Prompt for Password](#configure-remote-desktop-connection-to-prompt-for-password) diff --git a/docs/privilegesecure/4.1/enduser/navigation/navigation.md b/docs/privilegesecure/4.1/enduser/navigation/navigation.md index 2b019e143f..d71475a480 100644 --- a/docs/privilegesecure/4.1/enduser/navigation/navigation.md +++ b/docs/privilegesecure/4.1/enduser/navigation/navigation.md @@ -44,7 +44,7 @@ Menu button to the left of the logo to collapse / expand the Navigation pane. The Privilege Secure Console makes it easy to gather detailed information at a glance. The following tables show the main icons: -Interface Icons +**Interface Icons** | Icon | Interface | | ---------------------------------------------------------------------------------------------------------------------------- | ------------------- | @@ -59,7 +59,7 @@ Interface Icons | ![servicenodes](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/servicenodes.webp) | Service Nodes | | ![auditreporting](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/auditreporting.webp) | Audit and Reporting | -Dashboard Icons +**Dashboard Icons** | Icon | Session Data | | ---------------------------------------------------------------------------------------------------------------------------------- | ------------------- | @@ -71,7 +71,7 @@ Dashboard Icons | ![resourcesdashboard](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/resourcesdashboard.webp) | Resources | | ![credentialsdashboard](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/credentialsdashboard.webp) | Credentials | -Active Directory Icons +**Active Directory Icons** | Icon | Object | | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------- | @@ -88,7 +88,7 @@ Active Directory Icons | ![Cisco icon](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/chapter_1_stealthbits_privileged_15.4.webp) | Cisco | | ![Windows icon](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/chapter_1_stealthbits_privileged_15.3.webp) | Windows | -Information Icons +**Information Icons** | Icon | Information | | ---------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------- | diff --git a/docs/privilegesecure/4.1/enduser/overview.md b/docs/privilegesecure/4.1/enduser/overview.md index b37a12e320..8ce67551d3 100644 --- a/docs/privilegesecure/4.1/enduser/overview.md +++ b/docs/privilegesecure/4.1/enduser/overview.md @@ -24,14 +24,14 @@ topic for additional information. Once Privilege Secure is installed, users can launch the application from the desktop icon or can be accessed via the URL provided by an Privilege Secure Administrator, for example: -https://ExampleServer01:6500 +**https://ExampleServer01:6500** Since Privilege Secure is a browser-based application, it is possible to access the web interface remotely. In most environments, enter the URL for the host on which Privilege Secure is installed into a supported browser address bar. For example, if Privilege Secure is installed on server `ExampleServer01`, then the address is: -https://ExampleServer01:6500 +**https://ExampleServer01:6500** Depending on the organization’s network environment, use the NetBIOS name, fully qualified domain name (FQDN), or IP Address of the server in the browser. Also, access can be restricted through diff --git a/docs/privilegesecure/4.1/install/components/setuplauncher.md b/docs/privilegesecure/4.1/install/components/setuplauncher.md index d295bfe8ee..3b443a157c 100644 --- a/docs/privilegesecure/4.1/install/components/setuplauncher.md +++ b/docs/privilegesecure/4.1/install/components/setuplauncher.md @@ -69,7 +69,7 @@ Remember, it is a best practice to read the agreement before accepting it. **Step 4 –** The default installation location for both the Install Folder and the Data Folder is: -C:\Program Files\Stealthbits\Postgres12 +**C:\Program Files\Stealthbits\Postgres12** - To change the default location, click Browse and set a new location. - When the location is set, click **Next**. @@ -125,7 +125,7 @@ Remember, it is a best practice to read the agreement before accepting it. **Step 3 –** The default installation location for Install Folder is: -C:\Program Files\Stealthbits\PAM +**C:\Program Files\Stealthbits\PAM** - To change the default location, click **Browse** and set a new location. - When the location is set, click **OK**. diff --git a/docs/privilegesecure/4.1/install/components/silent.md b/docs/privilegesecure/4.1/install/components/silent.md index e8509bd8c9..e086ba7e6b 100644 --- a/docs/privilegesecure/4.1/install/components/silent.md +++ b/docs/privilegesecure/4.1/install/components/silent.md @@ -12,12 +12,12 @@ Follow the steps to install the Privilege Secure application from the command pr **Step 2 –** Run the following command as an administrator: -nps.exe /quiet +**nps.exe /quiet** - To add a non-default installation directory, append the following to the command where the `[Path]` parameter is the desired installation directory location: - nps.exe /quiet PRODUCTDIR="[Path]" +**nps.exe /quiet PRODUCTDIR="[Path]"** For example: `nps.exe /quiet PRODUCTDIR="D:\Stealthbits\PAM"` diff --git a/docs/privilegesecure/4.1/install/firstlaunch.md b/docs/privilegesecure/4.1/install/firstlaunch.md index 3e4bccf03b..803e26e1bf 100644 --- a/docs/privilegesecure/4.1/install/firstlaunch.md +++ b/docs/privilegesecure/4.1/install/firstlaunch.md @@ -26,7 +26,7 @@ There are two methods for launching the Setup Wizard: - Double-click the desktop icon. Your default browser opens to the Setup Wizard. - Open a supported browser window and navigate to the following URL, which opens the Setup Wizard: -https://localhost:6500 +**https://localhost:6500** ## Setup Wizard diff --git a/docs/privilegesecure/4.1/install/login.md b/docs/privilegesecure/4.1/install/login.md index 06140ae24f..88eb37eb91 100644 --- a/docs/privilegesecure/4.1/install/login.md +++ b/docs/privilegesecure/4.1/install/login.md @@ -8,14 +8,14 @@ sidebar_position: 30 Once installation is complete, Privilege Secure is accessible locally on the default port: -https://localhost:6500 +**https://localhost:6500** Since Privilege Secure is a browser-based application, it is possible to access the web interface remotely. In most environments, enter the URL for the host on which Privilege Secure is installed into a supported browser address bar. For example, if Privilege Secure is installed on server `ExampleServer01`, then the address is: -https://ExampleServer01:6500 +**https://ExampleServer01:6500** :::note This is the default port. If a custom port is configured, the address to the Privilege diff --git a/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md index d880ba95b8..8172e93f49 100644 --- a/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md @@ -76,7 +76,7 @@ Follow the steps to configure the key exchange. **Step 2 –** Type the following commands to export the encryption keys for the secondary: -Encryption Key Export +**Encryption Key Export** ``` cd C:\Program Files\Stealthbits\PAM\KeyTools @@ -99,7 +99,7 @@ server. **Step 6 –** Type the following commands to import the encryption keys: -Encryption Key Import +**Encryption Key Import** ``` cd C:\Program Files\Stealthbits\PAM\KeyTools @@ -119,7 +119,7 @@ Follow the steps to configure the Action Service. **Step 2 –** Change the directory path to the location of the Privilege Secure Action Service. The default path is: -C:\Program Files\Stealthbits\PAM\ActionService\ +**C:\Program Files\Stealthbits\PAM\ActionService\** **Step 3 –** Run the following command to automatically register the action service. Enter the Admin password when prompted: @@ -128,12 +128,12 @@ password when prompted: - The default `[Port]` parameter is 6500 - The [admin] should be an NPS administrator in "DOMAIN\username" format -ActionService.exe –register -u admin [PrivilegeSecureServer:Port] +**ActionService.exe –register -u admin [PrivilegeSecureServer:Port]** - For installations without a trusted https certificate on the Privilege Secure server, the “-I” parameter must be added: -ActionService.exe –register -u admin -I [PrivilegeSecureServer:Port] +**ActionService.exe –register -u admin -I [PrivilegeSecureServer:Port]** - The command prompt will show if the configuration was successful. diff --git a/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md index d41b0064b2..bf33f6315b 100644 --- a/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md @@ -51,7 +51,7 @@ Remember, it is a best practice to read the agreement before accepting it. **Step 4 –** The default installation location for Install Folder is: -C:\Program Files\Netwrix\Netwrix Privilege Secure Proxy Service +**C:\Program Files\Netwrix\Netwrix Privilege Secure Proxy Service** - To change the default location, click Browse and set a new location. - When the location is set, click OK. @@ -81,7 +81,7 @@ Follow the steps to register the NPS Proxy Service. **Step 1 –** Validate the existence of the `sbpam_node.json` file in the installation directory of both the application and desired servers. The default location is: -C:\ProgramData\Stealthbits\PAM\ProxyService +**C:\ProgramData\Stealthbits\PAM\ProxyService** :::note This file will not exist and needs to be created, unless there is already an application @@ -119,11 +119,11 @@ This file references the IP, FQDN, and hostname of the server you are on, not al **Step 4 –** Remove the `sbpam-node.crt` file from the following location on both servers: -C:\ProgramData\Stealthbits\PAM\tls\certs +**C:\ProgramData\Stealthbits\PAM\tls\certs** **Step 5 –** On the proxy server, run the following command: -"C:\Program Files\Stealthbits\PAM\ProxyService\sbpam-proxy.exe" register ca-hash +**"C:\Program Files\Stealthbits\PAM\ProxyService\sbpam-proxy.exe" register ca-hash** **Step 6 –** Copy the returned hash value and substitute it into the next step. @@ -159,15 +159,15 @@ Follow the steps to add Cipher information to the NPS Proxy Service. **Step 2 –** Change the directory path to the ProxyService folder in the NPS Proxy Service installation directory. The default path is: -C:\Program Files\Netwrix\Netwrix Privilege Secure Proxy Service\ProxyService +**C:\Program Files\Netwrix\Netwrix Privilege Secure Proxy Service\ProxyService** **Step 3 –** Run the following command to automatically generate the "sbpam_ssh" file: -.\sbpam-proxy.exe cfg -c sbpam_ssh +**.\sbpam-proxy.exe cfg -c sbpam_ssh** **Step 4 –** Browse to the location of the newly created file in "ProgramData". The default path is: -C:\ProgramData\Stealthbits\PAM\ProxyService +**C:\ProgramData\Stealthbits\PAM\ProxyService** **Step 5 –** Copy and paste the following into the "nps_ssh.json" file. diff --git a/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md index 0125645cf1..3f482b0fbc 100644 --- a/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md @@ -66,7 +66,7 @@ Follow the steps to configure the key exchange. **Step 2 –** Type the following commands to export the encryption keys for the secondary: -Encryption Key Export +**Encryption Key Export** ``` cd C:\Program Files\Stealthbits\PAM\KeyTools @@ -89,7 +89,7 @@ server. **Step 6 –** Type the following commands to import the encryption keys: -Encryption Key Import +**Encryption Key Import** ``` cd C:\Program Files\Stealthbits\PAM\KeyTools @@ -109,7 +109,7 @@ Follow the steps to configure the Action Service. **Step 2 –** Change the directory path to the location of the Privilege Secure Action Service. The default path is: -C:\Program Files\Stealthbits\PAM\NPS.SchedulerService\ +**C:\Program Files\Stealthbits\PAM\NPS.SchedulerService\** **Step 3 –** Run the following command to automatically register the scheduler service. Enter the Admin password when prompted: @@ -117,7 +117,7 @@ Admin password when prompted: - The `[Privilege Secure]` parameter is the Host Name, IP, FQDN or URL - The default `[Port]` parameter is 6500 - NPS.SchedulerService.exe –register -u admin [PrivilegeSecureServer:Port] +**NPS.SchedulerService.exe –register -u admin [PrivilegeSecureServer:Port]** - For installations without a trusted https certificate on the Privilege Secure server, the “-I” parameter must be added: diff --git a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployaws.md b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployaws.md index d9c37da02f..844c53710c 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployaws.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployaws.md @@ -9,7 +9,7 @@ sidebar_position: 40 Connect to the instance where Netwrix Privilege Secure is going to be deployed. The Windows PowerShell opens and automatically runs the script. -Configure SQL Server Instance +**Configure SQL Server Instance** Follow the steps below to configure the SQL Server instance. @@ -37,7 +37,7 @@ If you are alright with the default computer name or workgroup, press Y to acce agreement and deploy Netwrix Privilege Secure. If not, accept the license agreement and change the computer, domain, or work group manually. -Configure a Guest instance +**Configure a Guest instance** Follow the steps below to configure a guest instance. diff --git a/docs/privilegesecure/4.1/install/virtualappliance/ports.md b/docs/privilegesecure/4.1/install/virtualappliance/ports.md index a9a8119d8c..46d283acec 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/ports.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/ports.md @@ -8,13 +8,13 @@ sidebar_position: 40 Review the following network port requirements for the virtual appliance: -Inbound Communications to Privilege Secure Server +**Inbound Communications to Privilege Secure Server** - From desktop browser – port 6500 - From desktop RDP client – port 4489 - From desktop SSH client – port 4422 -Outbound Communications from Privilege Secure Server +**Outbound Communications from Privilege Secure Server** - To managed Windows Servers/Desktops & Domain Controllers (WinRM) – ports 5985 and 5986 - To managed Windows Servers (RDP) – port 3389 diff --git a/docs/privilegesecure/4.1/overview/whatsnew.md b/docs/privilegesecure/4.1/overview/whatsnew.md index 52e1ae25c8..945259bb25 100644 --- a/docs/privilegesecure/4.1/overview/whatsnew.md +++ b/docs/privilegesecure/4.1/overview/whatsnew.md @@ -18,54 +18,54 @@ Privilege Secure version v4.1 release. ## Privilege Secure v4.1 -New: Seamless Database Migration +**New: Seamless Database Migration** A new tool helps customers easily transition their existing Postgres database to SQL Server. See the [Upgrade Procedure](/docs/privilegesecure/4.1/install/upgrade.md) topic for additional information. -New: Encryption Key Management +**New: Encryption Key Management** Integration with AWS KMS allows storing Netwrix Privilege Secure encryption keys in AWS for increased security. See the [AWS Key Management Service](/docs/privilegesecure/4.1/requirements/awskey/awskey.md) topic for additional information. -New: Web App Launcher +**New: Web App Launcher** For higher levels of security and control, websites can be served as applications delivered as remoteapp. -Enhancement: Expanded Database Support +**Enhancement: Expanded Database Support** NPS now supports Microsoft SQL Server in addition to Postgres for its backend database. See the [Upgrade Procedure](/docs/privilegesecure/4.1/install/upgrade.md) topic for additional information. -Enhancement: Enhanced Navigation +**Enhancement: Enhanced Navigation** The NPS user interface has been updated with improved navigation. See the [Dashboard Interface](/docs/privilegesecure/4.1/admin/dashboard/overview.md) topic for additional information. -Enhancement: Optimized Low-Resolution Display +**Enhancement: Optimized Low-Resolution Display** The UI is more compatible and usable at lower 720p screen resolutions. -Enhancement: Group Membership Flexibility +**Enhancement: Group Membership Flexibility** Admins can choose to disable automatic Microsoft Entra ID (formerly Azure AD) group syncing when needed. See the [Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md) topic for additional information. -Enhancement: Manual Password Setting +**Enhancement: Manual Password Setting** Administrators now have the option to directly set user password values in the UI. See the [Add Local User](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/localuser.md) topic for additional information. -Additional Enhancements +**Additional Enhancements** - Performance Improvements - Resource Sync Report includes Domain Sync diff --git a/docs/privilegesecure/4.1/requirements/applicationserver.md b/docs/privilegesecure/4.1/requirements/applicationserver.md index 534df85f46..87cfab4be6 100644 --- a/docs/privilegesecure/4.1/requirements/applicationserver.md +++ b/docs/privilegesecure/4.1/requirements/applicationserver.md @@ -37,7 +37,7 @@ The requirements for the (Privilege Secure) application server are: forwards and backwards - Multi-Factor Authentication (MFA) token (Authenticator, DUO, Symantec VIP, etc.) -RAM, CPU and Disk Space +**RAM, CPU and Disk Space** These are dependent upon the total number of administrators using Privilege Secure. @@ -50,7 +50,7 @@ These are dependent upon the total number of administrators using Privilege Secu | Application drive | 300 GB | 200 GB | 100 GB | 100 GB | | Recording drive | 500 GB | 300 GB | 200 GB | 150 GB | -Permissions +**Permissions** The following permission is required to install the application: diff --git a/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md b/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md index 287c949b4c..5c16e4dddb 100644 --- a/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md +++ b/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md @@ -20,7 +20,7 @@ Follow the steps to rotate a AWS KMS Key. **Step 1 –** Locate the KeyTools folder in the installation directory. -C:\Program Files\Stealthbits\PAM\KeyTools +**C:\Program Files\Stealthbits\PAM\KeyTools** **Step 2 –** Run the `SbPAM.RotateAwsKey` executable to launch the Rotate AWS Key wizard. diff --git a/docs/privilegesecure/4.1/requirements/ports.md b/docs/privilegesecure/4.1/requirements/ports.md index 36e2541e1d..f480548886 100644 --- a/docs/privilegesecure/4.1/requirements/ports.md +++ b/docs/privilegesecure/4.1/requirements/ports.md @@ -40,7 +40,7 @@ Privilege Secure must be able to reach the following URLs via HTTPS (port 443) The following ports must be open for communication between the proxy and Privilege Secure. -Proxy Server Sizing for Windows/Linux/Docker +**Proxy Server Sizing for Windows/Linux/Docker** | Administrators | Concurrent Sessions | Memory | CPU Cores | Disk (max) | | -------------- | ------------------- | ------ | --------- | ------------- | @@ -48,7 +48,7 @@ Proxy Server Sizing for Windows/Linux/Docker | 900 | 300 | 32 GB | 8 cores | 42 GB per day | | 1800 | 600 | 64 GB | 16 cores | 84 G per day | -Additional Considerations +**Additional Considerations** The following ports must be open for communication between the Client and Privilege Secure: diff --git a/docs/privilegesecure/4.1/revieweruser/navigation/navigation.md b/docs/privilegesecure/4.1/revieweruser/navigation/navigation.md index a460904efb..285733529a 100644 --- a/docs/privilegesecure/4.1/revieweruser/navigation/navigation.md +++ b/docs/privilegesecure/4.1/revieweruser/navigation/navigation.md @@ -48,7 +48,7 @@ Menu button to the left of the logo to collapse / expand the Navigation pane. The Privilege Secure Console makes it easy to gather detailed information at a glance. The following tables show the main icons: -Interface Icons +**Interface Icons** | Icon | Interface | | ---------------------------------------------------------------------------------------------------------------------------- | ------------------- | @@ -63,7 +63,7 @@ Interface Icons | ![servicenodes](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/servicenodes.webp) | Service Nodes | | ![auditreporting](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/auditreporting.webp) | Audit and Reporting | -Dashboard Icons +**Dashboard Icons** | Icon | Session Data | | ---------------------------------------------------------------------------------------------------------------------------------- | ------------------- | @@ -75,7 +75,7 @@ Dashboard Icons | ![resourcesdashboard](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/resourcesdashboard.webp) | Resources | | ![credentialsdashboard](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/credentialsdashboard.webp) | Credentials | -Active Directory Icons +**Active Directory Icons** | Icon | Object | | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------- | @@ -92,7 +92,7 @@ Active Directory Icons | ![Cisco icon](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/chapter_1_stealthbits_privileged_15.4.webp) | Cisco | | ![Windows icon](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/chapter_1_stealthbits_privileged_15.3.webp) | Windows | -Information Icons +**Information Icons** | Icon | Information | | ---------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------- | diff --git a/docs/privilegesecure/4.1/revieweruser/overview.md b/docs/privilegesecure/4.1/revieweruser/overview.md index 53985e7309..9cb9ad5a78 100644 --- a/docs/privilegesecure/4.1/revieweruser/overview.md +++ b/docs/privilegesecure/4.1/revieweruser/overview.md @@ -20,14 +20,14 @@ check with the organization's Administrators for login requirements. Once Privilege Secure is installed, Reviewers can launch the application from the desktop icon or can be accessed via the URL provided by an Privilege Secure Administrator, for example: -https://ExampleServer01:6500 +**https://ExampleServer01:6500** Since Privilege Secure is a browser-based application, it is possible to access the web interface remotely. In most environments, enter the URL for the host on which Privilege Secure is installed into a supported browser address bar. For example, if Privilege Secure is installed on server `ExampleServer01`, then the address is: -https://ExampleServer01:6500 +**https://ExampleServer01:6500** Depending on the organization’s network environment, use the NetBIOS name, fully qualified domain name (FQDN), or IP Address of the server in the browser. Also, access can be restricted through From d6ae397cc98c7574f66bf0f8978d54bce9b693f7 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Mon, 21 Jul 2025 19:32:43 +0300 Subject: [PATCH 11/11] moved landing page --- docs/privilegesecure/4.1/index.md | 18 +++++++++++++++++- docs/privilegesecure/4.1/overview/overview.md | 17 ----------------- 2 files changed, 17 insertions(+), 18 deletions(-) delete mode 100644 docs/privilegesecure/4.1/overview/overview.md diff --git a/docs/privilegesecure/4.1/index.md b/docs/privilegesecure/4.1/index.md index 509c3d67b5..c4f763f9e6 100644 --- a/docs/privilegesecure/4.1/index.md +++ b/docs/privilegesecure/4.1/index.md @@ -1 +1,17 @@ -# Privilege Secure 4.1 +--- +title: "Netwrix Privilege Secure for Access Management v4.1 Documentation" +description: "Netwrix Privilege Secure for Access Management v4.1 Documentation" +sidebar_position: 1 +--- + +# Netwrix Privilege Secure for Access Management v4.1 Documentation + +Netwrix Privilege Secure for Access Management enables administrators and help desk professionals to +perform their day-to-day activities easily and without the complexity of traditional Privileged +Access Management (PAM) tools. As a next generation Privileged Access Management solution, Netwrix +Privilege Secure focuses on controlling the activity that needs to be performed rather than mapping +access to an account. The result is a reduced attack surface that drastically improves an +organization’s overall security posture. + +Netwrix Privilege Secure enables secure, task-based administrative access delivered just-in-time and +with just-enough privilege. diff --git a/docs/privilegesecure/4.1/overview/overview.md b/docs/privilegesecure/4.1/overview/overview.md deleted file mode 100644 index 14f1b864b4..0000000000 --- a/docs/privilegesecure/4.1/overview/overview.md +++ /dev/null @@ -1,17 +0,0 @@ ---- -title: "Netwrix Privilege Secure for Access Management v4.1 Documentation" -description: "Netwrix Privilege Secure for Access Management v4.1 Documentation" -sidebar_position: 10 ---- - -# Netwrix Privilege Secure for Access Management v4.1 Documentation - -Netwrix Privilege Secure for Access Management enables administrators and help desk professionals to -perform their day-to-day activities easily and without the complexity of traditional Privileged -Access Management (PAM) tools. As a next generation Privileged Access Management solution, Netwrix -Privilege Secure focuses on controlling the activity that needs to be performed rather than mapping -access to an account. The result is a reduced attack surface that drastically improves an -organization’s overall security posture. - -Netwrix Privilege Secure enables secure, task-based administrative access delivered just-in-time and -with just-enough privilege.