Avocent DSView 4.5. RSA SecurID Ready Implementation Guide. Partner Information. Last Modified: June 9, Product Information Partner Name

Similar documents
VMware Identity Manager vidm 2.7

Attachmate Reflection for Secure IT 8.2 Server for Windows

RSA Ready Implementation Guide for

Caradigm Single Sign-On and Context Management RSA Ready Implementation Guide for. Caradigm Single Sign-On and Context Management 6.2.

Vanguard Integrity Professionals ez/token

RSA Ready Implementation Guide for. GlobalSCAPE EFT Server 7.3

Security Access Manager 7.0

Pulse Secure Policy Secure

Cisco Systems, Inc. Aironet Access Point

Barracuda Networks SSL VPN

Barracuda Networks NG Firewall 7.0.0

RSA SecurID Ready Implementation Guide. Last Modified: December 13, 2013

Citrix Systems, Inc. Web Interface

Cyber Ark Software Ltd Sensitive Information Management Suite

Cisco Systems, Inc. Wireless LAN Controller

<Partner Name> RSA SECURID ACCESS Standard Agent Implementation Guide. WALLIX WAB Suite 5.0. <Partner Product>

HOB HOB RD VPN. RSA SecurID Ready Implementation Guide. Partner Information. Product Information Partner Name. Last Modified: March 3, 2014 HOB

SSH Communications Tectia 6.4.5

Rocket Software Strong Authentication Expert

Cisco Systems, Inc. Catalyst Switches

RSA Ready Implementation Guide for. VMware vsphere Management Assistant 6.0

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. PingIdentity PingFederate 8

Infosys Limited Finacle e-banking

Dell SonicWALL NSA 3600 vpn v

Open System Consultants Radiator RADIUS Server

Microsoft Forefront UAG 2010 SP1 DirectAccess

RSA SecurID Ready Implementation Guide. Last Modified: March 27, Cisco Systems, Inc.

Microsoft Unified Access Gateway 2010

Apple Computer, Inc. ios

RSA SecurID Ready Implementation Guide. Last Modified: November 19, 2009

RSA SECURID ACCESS PAM Agent Implementation Guide

<Partner Name> RSA SECURID ACCESS. VMware Horizon View Client 6.2. Standard Agent Implementation Guide. <Partner Product>

RSA Ready Implementation Guide for. Checkpoint Mobile VPN for ios v1.458

RSA Ready Implementation Guide for. HelpSystems Safestone DetectIT Security Manager

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Pulse Connect Secure 8.x

SecureW2 Enterprise Client

Cisco Systems, Inc. IOS Router

RSA SecurID Ready Implementation Guide

RSA SecurID Implementation

<Partner Name> <Partner Product> RSA SECURID ACCESS. Pulse Secure Connect Secure 8.3. Standard Agent Client Implementation Guide

SailPoint IdentityIQ 6.4

Barron McCann Technology X-Kryptor

RSA Ready Implementation Guide for

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Cisco Adaptive Security Appliance 9.5(2)

<Partner Name> <Partner Product> RSA SECURID ACCESS. VMware Horizon View 7.2 Clients. Standard Agent Client Implementation Guide

RSA SecurID Ready Implementation Guide

Hitachi ID Systems Inc Identity Manager 8.2.6

Fischer International Identity Fischer Identity Suite 4.2

How to RSA SecureID with Clustered NATIVE

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. CyberArk Enterprise Password Vault

How to Configure the RSA Authentication Manager

RSA Exam 050-v71-CASECURID02 RSA SecurID Certified Administrator 7.1 Exam Version: 6.0 [ Total Questions: 140 ]

RSA SecurID Ready Implementation Guide

050-v71x-CSESECURID RSA. RSA SecurID Certified Systems Engineer 7.1x

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Citrix NetScaler Gateway 12.0

<Partner Name> <Partner Product> RSA SECURID ACCESS. NetMove SaAT Secure Starter. Standard Agent Client Implementation Guide

QUESTION: 1 An RSA SecurID tokencode is unique for each successful authentication because

Technical Note: RSA SecurID /SA Integration

How to Integrate RSA SecurID with the Barracuda Web Application Firewall

RSA Ready Implementation Guide for

RSA Two Factor Authentication. Feature Description

Pass4sure CASECURID01.70 Questions

TalariaX sendquick Alert Plus

RSA Ready Implementation Guide for

Security Cooperation Information Portal

Vendor: RSA. Exam Code: CASECURID01. Exam Name: RSA SecurID Certified Administrator 8.0 Exam. Version: Demo

Authentify SMS Gateway

Oracle Oracle Identity Manager 11g

> Nortel Switched Firewall (NSF) SecurID Configuration Guide

Remote Support Security Provider Integration: RADIUS Server

Secured by RSA Implementation Guide for Software Token Authenticators

AT&T Global Smart Messaging Suite

RSA Authentication Manager 7.1 Help Desk Administrator s Guide

Security Provider Integration RADIUS Server

<Partner Name> RSA SECURID ACCESS Authenticator Implementation Guide. Intel Authenticate & Intel IPT based Token Provider for RSA SecurID

RSA SecurID Ready with Wireless LAN Controllers and Cisco Secure ACS Configuration Example

BMC Software BMC Provisioning Module for RSA Authentication Manager

RSA Authentication Manager 7.1 Migration Guide

Authentication. August 17, 2018 Version 9.4. For the most recent version of this document, visit our documentation website.

Advantage Cloud Two-Factor Security Process

Remote Access User Guide for Mac OS (Citrix Instructions)

MyFloridaNet-2 (MFN-2) Customer Portal/Password Management Reference Guide

Securing VSPEX VMware View 5.1 End- User Computing Solutions with RSA

EOH-SASOL - Setup Sasol Mobile Express (Client)

RSA Authentication Manager 6.1 to 8.0 Migration Guide

SecuRemote for Windows 32-bit/64-bit

Authentication Guide

Data Structure Mapping

STRS OHIO F5 Access Client Setup for ChromeBook Systems User Guide

VMware Identity Manager Cloud Deployment. Modified on 01 OCT 2017 VMware Identity Manager

SSO Plugin. Release notes. J System Solutions. Version 4.0

Integration Guide. SafeNet Authentication Service (SAS)

Data Structure Mapping

RSA Authentication Manager 7.1 Administrator s Guide

Data Structure Mapping

Data Structure Mapping

Data Structure Mapping

Integration Guide. LoginTC

VMware Identity Manager Cloud Deployment. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager

RSA Authentication Manager 8.2

Transcription:

RSA SecurID Ready Implementation Guide Partner Information Last Modified: June 9, 2015 Product Information Partner Name Web Site Product Name Version & Platform Product Description Avocent Corporation www.avocent.com DSView 4 Management Software Version 4.5, Windows Server 2008 R2 64 bit, Redhat Linux 6.4 64 bit and Solaris DSView 4 Management Software --- The one solution for securely managing every device in your data center now with virtual media DSView 4 management software gives you complete connectivity and control. It extends the Avocent patented KVM over IP centralized management system with a unique benefit in the KVM industry -- a hub and spoke architecture. This innovative system increases KVM switching manageability and security and gives data centers a fully redundant system with built-in backup/failover capabilities.

Solution Summary The DSView 4 Management Software integration with RSA Authentication Manager provides enhanced security for protecting DSView resources. To enable the integration, an administrator must configure an RSA SecurID authentication service, map DSView user accounts to RSA Authentication Managers users and associate the user accounts with the authentication service. Once the integration has been enabled, DSView will require these users to authenticate with their RSA SecurID credentials before they access authorized resources. RSA SecurID supported features RSA SecurID Authentication via Native RSA SecurID Protocol RSA SecurID Authentication via RADIUS Protocol On-Demand Authentication via Native SecurID Protocol Risk-Based Authentication RSA Authentication Manager Replica Support RSA SecurID Software Token Automation RSA SecurID SD800 Token Automation RSA SecurID Protection of Administrative Interface Yes No Yes No Yes No No No The following diagram shows a high-level view of a typical deployment. When a user attempts to access a DSView-managed appliance or target device, the DSView web client prompts the user to submit RSA SecurID credentials to the DSView server. The server uses the RSA Authentication Agent API to forward the credentials to an RSA Authentication Manager server for validation. When RSA Authentication Manager successfully authenticates the credentials, DSView determines if the user is authorized to access the resource and allows or denies access accordingly - 2 -

Agent Host Configuration RSA Authentication Agents are custom or ready-made software applications that securely pass user authentication requests to RSA Authentication Manager. RSA provides the RSA Authentication Agent API for building custom agents, as well as a variety of out-of-the-box agents for protecting access to various operating systems and web resources. Note: DSView uses Avocent s custom RSA Authentication Agent API agent. All agents must be registered with RSA Authentication Manager in order for the server to establish secure communication channels with them. Use the RSA Security Console to register an agent for each DSView Server in your environment. You need the following information to do so: the hostname of the DSView Server IP addresses for all of the DSView Server s network interfaces When you register an Authentication Agent, set its agent type to Standard Agent. Note: Each agent hostname must resolve to one or more valid IP addresses on the local network. RSA SecurID files RSA SecurID Authentication Files Files sdconf.rec Node Secret sdstatus.12 sdopts.rec Location Uploaded to the DSView 4 server. <% DSView Installation Root %>\rsaconf <% DSView Installation Root %>\rsaconf <% DSView Installation Root %>\rsaconf Note: The appendix of this document contains more detailed information regarding these files. - 3 -

Partner Product Configuration Before You Begin This document provides instructions for enabling RSA SecurID two-factor authentication for DSView users. You should have working knowledge of RSA Authentication Manager and DSView, as well as access to the appropriate administrative documentation. Ensure that that both products are running properly prior to configuring the integration. Note: This document is not intended to suggest optimal installations or configurations. Configuration Overview Complete the following steps to enable RSA SecurID two-factor authentication for DSView 4 and RSA Authentication Manager users. Add an RSA SecurID external authentication service. Add users to the RSA SecurID authentication service. Add an RSA SecurID External Authentication Service Follow the steps below to create an RSA SecurID authentication service. 1. Log in to the RSA Authentication Manager Security Console. 2. Download/copy the RSA Authentication Manager server s sdconf.rec file to a local directory. 3. Use the Avocent DSView 4 Management Software console to log in to the DSView Hub Server as an administrator. 4. Select the Users tab on the top menu bar. 5. Select the Authentication tab on the second menu bar and click the Add button. 6. Enter a name for the service in the Name field. - 4 -

7. Select RSA SecurID from the Type dropdown list and click the Next button. 8. Click the Browse button, locate and select the sdconf.rec file, and click the Next button. Important: DSView will automatically distribute the sdconf.rec file to all DSView 4 Servers in its environment. However, if your deployment requires your server to be configured separately, you will need to upload the sdconf.rec file to each server. 9. Click the Finish button. - 5 -

Add Users to the RSA SecurID Authentication Service Following the instructions below to create a DSView account for an RSA SecurID user and assign the user to the RSA SecurID authentication service. Repeat the steps for each user you want to add. Important: Each DSView user account you create in this section must have a corresponding user account in your RSA Authentication Manager server. 1. Log in to the DSView Hub Server as an administrator and select the Users tab. 2. Select the Accounts tab on the second menu bar and click the Add button. 3. Select the new RSA SecurID authentication service from the Authentication Service list and click the Next button. 4. Enter the user s username in the User Name field and click the Next button. - 6 -

5. To assign the user to one or more groups, select the group name(s) from the Available Groups list and click the Add button. 6. Select a preemption level for the user from the User Preemption Level dropdown list and click the Finish button. Consult your DSView administration documentation for information about preemption levels. Important: You must install an RSA Authentication Manager node secret on your DSView Server to enable your authentication agent. If you log in to the server using RSA SecurID, RSA Authentication Manager will automatically create the node secret after authenticating your credentials. You can also use the RSA Security Console to generate a node secret and use a command line utility to load it on your DSView Server manually. See the appendix for more information.. - 7 -

RSA SecurID Login Screens Standard Logon Prompt New PIN Mode Prompt - 8 -

New System Generated PIN Mode Prompt System Generated PIN Confirmation Prompt - 9 -

System Generated PIN Display Next Tokencode Prompt - 10 -

Certification Checklist for RSA Authentication Manager 8.1 Date Tested: June 8, 2015 Certification Environment Product Name Version Operating System RSA Authentication Manager 8.1.1 Virtual Appliance RSA Authentication Agent API 8.1 Windows 2008 DSView 4 Management Software 4.5 Windows 2008 Mandatory Functionality RSA Native Protocol RADIUS Protocol New PIN Mode Force Authentication After New PIN Force Authentication After New PIN N/A System Generated PIN System Generated PIN N/A User Defined (4-8 Alphanumeric) User Defined (4-8 Alphanumeric) N/A User Defined (5-7 Numeric) User Defined (5-7 Numeric) N/A Deny 4 and 8 Digit PIN Deny 4 and 8 Digit PIN N/A Deny Alphanumeric PIN Deny Alphanumeric PIN N/A Deny Numeric PIN Deny Numeric PIN N/A Deny PIN Reuse Deny PIN Reuse N/A Passcode 16 Digit Passcode 14 Digit Passcode N/A 4 Digit Fixed Passcode 4 Digit Fixed Passcode N/A Next Tokencode Mode Next Tokencode Mode Next Tokencode Mode N/A On-Demand Authentication On-Demand Authentication On-Demand Authentication N/A On-Demand New PIN On-Demand New PIN N/A Load Balancing / Reliability Testing Failover (3-10 Replicas) Failover N/A No RSA Authentication Manager No RSA Authentication Manager N/A JGS = Pass = Fail N/A = Not Applicable to Integration RSA Risk-Based Authentication Functionality RSA Native Protocol RADIUS Protocol Risk-Based Authentication Risk-Based Authentication Risk-Based Authentication N/A Risk-Based Authentication with SSO Risk-Based Authentication with SSO N/A JGS = Pass = Fail N/A = Not Applicable to Integration - 11 -

Appendix Partner Integration Details RSA SecurID API 8.1 RSA Authentication Agent Type Standard Agent RSA SecurID User Specification All Users Display RSA Server Info Yes Perform Test Authentication No Agent Tracing Yes Node Secret: RSA Authentication Manger will create a node secret for your agent on your DSView Server in response to the first successful authentication on the server. DSView 4 also supports manual node secret installation. In order to use this method, use the RSA Security Console to generate a node secret for your DSView agent, copy the secret to your DSView agent s host and use the agent_nsload utility to load it into the <% DSView Installation Root %>\rsaconf directory. sdconf.rec: Save the sdconf.rec file to a local, temporary directory and use the DSView 4 Management console to upload the file to the DSView 4 Server. sdopts.rec: If you want to use the sdopts.rec configuration file to set up manual load balancing, copy the file to the <% DSView Installation Root %>\rsaconf directory - 12 -