Skip to content
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
Expand Up @@ -23,10 +23,10 @@ How can you verify if the account used in Netwrix Enterprise Auditor (NEA) for t

The AD_DomainControllers job for the NEA Active Directory module uses the following permissions for a least privilege model:

- [Read access to CN=Servers, %SITEDN% and its children](#testcnsiteandchild)
- [Read access to %PARTITIONDNS% and its children](#testpartandchild)
- [Read access to %SCHEMADN%](#testschem)
- [Read access to %SITESDN% and its children](#testsiteandchild)
- Read access to CN=Servers, %SITEDN% and its children
- Read access to %PARTITIONDNS% and its children
- Read access to %SCHEMADN%
- Read access to %SITESDN% and its children

### General Steps to Start with `ldp.exe`

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -38,7 +38,7 @@ This error message is the result of a discrepancy or corruption in the database'

## Resolutions

Please try both of the following resolutions. Start with resetting the hosts, and if the error persists, try [repairing the database](#repair). For both approaches, run the **Bulk Import Maintenance**, targeting the host(s) having the problem.
Please try both of the following resolutions. Start with resetting the hosts, and if the error persists, try repairing the database. For both approaches, run the **Bulk Import Maintenance**, targeting the host(s) having the problem.

### Reset the Host(s)

Expand Down
12 changes: 6 additions & 6 deletions docs/kb/auditor/best-practices-for-securing-netwrix-auditor.md
Original file line number Diff line number Diff line change
Expand Up @@ -29,12 +29,12 @@ This article outlines best practices for securing Netwrix Auditor, including lim

## Instructions

- [Limiting Access to the Netwrix Auditor Host](#limitaccess)
- [Maintaining Roles in Netwrix Auditor](#maintainroles)
- [Monitoring Netwrix Auditor Services](#monitorservices)
- [Enabling Native Microsoft Security Tools](#MSsectools)
- [Auditing Related Systems via Netwrix Auditor](#auditrelsys)
- [Making Regular Offline Backups of the Long-Term Archive](#offlinebackups)
- Limiting Access to the Netwrix Auditor Host
- Maintaining Roles in Netwrix Auditor
- Monitoring Netwrix Auditor Services
- Enabling Native Microsoft Security Tools
- Auditing Related Systems via Netwrix Auditor
- Making Regular Offline Backups of the Long-Term Archive

### Limiting Access to the Netwrix Auditor Host

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -39,12 +39,12 @@ How to customize Netwrix Auditor Netwrix Password Reset notifications and report

> **IMPORTANT:** Netwrix Password Reset uses UTF-8 encoding. Your email client should be set up to either automatically or explicitly detect UTF-8 encoding to correctly translate characters.

- [Locate templates](#locateTemplates)
- [Insert an image to the user notification email template](#addImage)
- [Insert a hyperlink to the user notification email template](#addHyperlink)
- [Change the font size of the user notification email template](#changeFontSize)
- [Include an attribute in the email template](#addAttribute)
- [Edit email header and footer](#editHeader)
- Locate templates
- Insert an image to the user notification email template
- Insert a hyperlink to the user notification email template
- Change the font size of the user notification email template
- Include an attribute in the email template
- Edit email header and footer

### Locate templates

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -21,8 +21,8 @@ This article explains how to enforce group naming conventions and input validati

Enforcing naming standards is especially important when users have access to Active Directory via the User portal. The process involves two main steps:

- [Create a display type](#create-display-type)
- [Associate the display type with the desired field](#associate-display-type)
- Create a display type
- Associate the display type with the desired field

## Instructions

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -51,14 +51,14 @@ This article explains how to uninstall Netwrix Directory Manager (formerly Group
1. Click **Uninstall Directory Manager** on the installer to remove the application files from your computer.
2. Remove the following components to completely uninstall Directory Manager:

- [Directory Manager installation directory](#remove-the-directory-manager-installation-directory)
- [Other relevant directories](#remove-other-relevant-directories)
- [Directory Manager DLLs](#remove-directory-manager-dlls)
- [Registry keys](#remove-registry-keys)
- [Services files](#remove-directory-manager-services-files)
- [Self-Service and Password Center portal files](#remove-portal-files)
- [Directory Manager application pool](#remove-the-directory-manager-application-pool)
- [Directory Manager certificates](#remove-directory-manager-certificates)
- Directory Manager installation directory
- Other relevant directories
- Directory Manager DLLs
- Registry keys
- Services files
- Self-Service and Password Center portal files
- Directory Manager application pool
- Directory Manager certificates

### Remove the Directory Manager Installation Directory

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -142,7 +142,7 @@ NOTE: For your convenience, the scopes are listed as comma-delimited. Google spl
1. Log in to Netwrix Cloud Permission Analyzer.
2. Read the **Get Started** section. Click **Continue**.
3. In the Google Drive connection settings, provide the Google Drive administrator account under which you logged in to the **Google Cloud Platform** web console.
4. Click **Import JSON file with Google service account settings** and select the file you downloaded on [step 4](#Key).
4. Click **Import JSON file with Google service account settings** and select the file you downloaded on step 4.
5. IMPORTANT! **Configure scope** – add your shared and/or personal Google Drives to the list. You can use a wildcard (`*`) if you want to crawl all drives in your Google Drive.

NOTE: By default, Netwrix Cloud Permission Analyzer collects Google Drive data once a day. If you modify your Google Drive configuration and save your changes, the product initiates data collection automatically.
Original file line number Diff line number Diff line change
Expand Up @@ -26,7 +26,7 @@ knowledge_article_id: kA04u0000000HRHCA2

## Summary

This article outlines the process of adding Microsoft Entra ID (formerly Azure AD) to Netwrix Privilege Secure as an Authentication Connector via SAML. The article is split into two sections, [Steps for Microsoft Entra ID](#steps-for-microsoft-entra-id) and [Steps for Netwrix Privilege Secure](#steps-for-netwrix-privilege-secure). The Microsoft Entra ID section must be completed first.
This article outlines the process of adding Microsoft Entra ID (formerly Azure AD) to Netwrix Privilege Secure as an Authentication Connector via SAML. The article is split into two sections, Steps for Microsoft Entra ID and Steps for Netwrix Privilege Secure. The Microsoft Entra ID section must be completed first.

## Instructions

Expand Down Expand Up @@ -70,11 +70,11 @@ This article outlines the process of adding Microsoft Entra ID (formerly Azure A

8. In the left sidebar, click on **Users and Groups**. Add a Microsoft Entra ID user to this page (**Add user/group** button near the top).

This user should be accessible to whoever will complete the [Steps for Netwrix Privilege Secure](#steps-for-netwrix-privilege-secure), as they need to be able to log in to this user to complete the Authentication Connector Configuration Wizard for SAML in Netwrix Privilege Secure.
This user should be accessible to whoever will complete the Steps for Netwrix Privilege Secure, as they need to be able to log in to this user to complete the Authentication Connector Configuration Wizard for SAML in Netwrix Privilege Secure.

9. Sign-out of Microsoft Entra ID.

10. At this point, you should have the following pieces of information for use in the [Steps for Netwrix Privilege Secure](#steps-for-netwrix-privilege-secure):
10. At this point, you should have the following pieces of information for use in the Steps for Netwrix Privilege Secure:

- **Certificate (Base64)**
- **Login URL**
Expand All @@ -90,7 +90,7 @@ This article outlines the process of adding Microsoft Entra ID (formerly Azure A
![User-added image](images/ka0Qk0000003IQD_0EM4u000004bUkn.png)

3. Click on **Configuration Wizard**.
4. On the **Configure Client** page of that wizard, use the **Login URL** in the **Signin URI** field (the **Login URL** was obtained in the [Steps for Microsoft Entra ID](#steps-for-microsoft-entra-id)). All fields should now be filled in.
4. On the **Configure Client** page of that wizard, use the **Login URL** in the **Signin URI** field (the **Login URL** was obtained in the Steps for Microsoft Entra ID). All fields should now be filled in.

![User-added image](images/ka0Qk0000003IQD_0EM4u000004bUks.png)

Expand All @@ -99,8 +99,8 @@ This article outlines the process of adding Microsoft Entra ID (formerly Azure A
On the page that loads (Microsoft Entra ID sign-in page), **DO NOT SIGN-IN**. Instead, once you've verified that the sign-in page loaded properly, click the back button in the browser to return to Netwrix Privilege Secure (the connection test was successful if Microsoft Entra ID didn't display an error).

6. Click **Next** to advance in the Authentication Connector Configuration Wizard. You’ll now be on the wizard's **Test Login** page.
7. Open the certificate obtained during the [Steps for Microsoft Entra ID](#steps-for-microsoft-entra-id). Copy the text between `-----BEGIN CERTIFICATE-----` and `-----END CERTIFICATE-----` into the **Certificate** field in the Authentication Connector Configuration Wizard.
8. Click **Login**, and log in as the Microsoft Entra ID user associated with the Enterprise Application from Step 8 in the [Steps for Microsoft Entra ID](#steps-for-microsoft-entra-id). Upon successful sign-in, you’ll be redirected back to the wizard in Netwrix Privilege Secure.
7. Open the certificate obtained during the Steps for Microsoft Entra ID. Copy the text between `-----BEGIN CERTIFICATE-----` and `-----END CERTIFICATE-----` into the **Certificate** field in the Authentication Connector Configuration Wizard.
8. Click **Login**, and log in as the Microsoft Entra ID user associated with the Enterprise Application from Step 8 in the Steps for Microsoft Entra ID. Upon successful sign-in, you’ll be redirected back to the wizard in Netwrix Privilege Secure.

If the sign-in was successful, the Provider User Name/Id will display. This is passed to the UserTokenController so that the user information can be extracted. Click **Next**.

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -63,5 +63,5 @@ settings:
4. The PowerShell window should quickly execute the script and close.
5. Log in to the SbPAM console. (If SbPAM was already open, be sure to refresh the console.)
6. In SbPAM, navigate to **Activities**, select an **Activity**, and click the green plus sign in either the **Pre-Session** or **Post-Session**. Note that the **Send Message to Slack** activity step is now available.
7. Provide the URL from [step 6 of Preparing Your Slack App](#URL2) when configuring the action step.
7. Provide the URL from step 6 of Preparing Your Slack App when configuring the action step.
![image.png](images/ka0Qk0000001ELt_0EMQk000001ovYn.png)
Original file line number Diff line number Diff line change
Expand Up @@ -38,20 +38,20 @@ This article will help you to understand Netwrix Privilege Secure for Discovery

> **NOTE:** Implementations can vary for organizational specifics

- [Netwrix Privilege Secure for Discovery Main Accounts](#ma)
- [Service Accounts](#sa)
- [Local Administrator, RID500, Account](#RID500)
- [AD Cleanup](#adc)
- [Groups for Access](#groups)
- [GPO Changes](#gpo)
- [Firewall Requirements](#firewall)
- [VPN Access](#vpn)
- [DMZ Access](#dmz)
- [Multiple Domains](#Domains)
- [DR Instance](#DR)
- [Test Environments](#env)
- [Load Balancing](#bal)
- [JITA vs Deny](#jita)
- Netwrix Privilege Secure for Discovery Main Accounts
- Service Accounts
- Local Administrator, RID500, Account
- AD Cleanup
- Groups for Access
- GPO Changes
- Firewall Requirements
- VPN Access
- DMZ Access
- Multiple Domains
- DR Instance
- Test Environments
- Load Balancing
- JITA vs Deny

<a id="ma"></a>
## Netwrix Privilege Secure for Discovery Main Accounts
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -41,13 +41,13 @@ Example of error when running registration via Postman:
## Causes

### Cause 1
This error can occur if SSH access is being limited to specific accounts. Example is having account specified in `/etc/ssh/sshd_config` file using options parameters like `AllowUsers` or `AllowGroups`. Go to [Resolution 1](#R1).
This error can occur if SSH access is being limited to specific accounts. Example is having account specified in `/etc/ssh/sshd_config` file using options parameters like `AllowUsers` or `AllowGroups`. Go to Resolution 1.

### Cause 2
This registration error can happen when a system was already registered in Netwrix Privilege Secure Discovery and a user was removed from the system (even if the user is manually added back in). Go to [Resolution 2](#R2).
This registration error can happen when a system was already registered in Netwrix Privilege Secure Discovery and a user was removed from the system (even if the user is manually added back in). Go to Resolution 2.

### Cause 3
The use of Ubuntu 22.04+ and RSA SSH keys which are not allowed. Go to [Resolution 3](#R3).
The use of Ubuntu 22.04+ and RSA SSH keys which are not allowed. Go to Resolution 3.

## Resolutions

Expand Down