Secure Vault and Password Manager | Secret Server Features (2024)

1.

Overview of Secure Vault and Password Manager:

Automation of complex tasks is crucial for administrators and DevOps teams to eliminate human error and allow an organization to scale. Many applications require passwords or keys in order to access third-party APIs, databases, or external resources. Any complex automation build-out will require access to passwords or keys to call APIs and access data.

By integrating custom and third-party applications with Secret Server, you can avoid built-in application credentials and ensure proper control and management.

2.

AES 256 Encryption

AES 256-bit encryption is the strongest encryption available for enterprise password management software and provides unsurpassed security.

In addition to at-rest encryption of secrets, Secret Server can also be used with SQL Server Transparent Data Encryption (TDE) for further data protection. SSL/TLS can be enforced on all connections to ensure end-to-end encryption.

Secret Server generates a unique encryption key during installation. This key is encrypted and kept in the encryption.config file or managed by an HSM. The combination of this file and your Secret Server database allows you to reconstitute your system at any point.

3.

Login Password Protection

Secret Server hashes and salts local user passwords using a randomly generated salt and the PBKDF2-HMAC-SHA256 hashing algorithm. Active Directory logins authenticate directly against the domain and their passwords aren’t stored in the Secret Server database.

4.

Multi-factor Authentication

Multi-factor is an authentication method based on something you know (a password) and something you have (a one-time token). Multi-factor authentication ensures that even if a password is stolen, a malicious user can’t use it to access Secret Server. Italso assists in rapid account recovery.

You can use a variety ofmulti-factor authentication solutions, including your existing authentication infrastructure, to authenticate users before granting them access to Secret Server.

Duo Security supports push notifications directly to a user’s phone, as well as hardware tokens such as YubiKey. If the user’s app or token isn’t available, they can also receive a phone call or text message for out-of-band authentication.

Google Authenticator or any soft token app that supports TOTP (Microsoft Authenticator, Duo, Amazon MFA) can also be used. Soft tokens are a free and quick way to add additional security to your login process if no commercial multi-factor solution is available.

Secret Server also supports any multi-factor provider that provides a RADIUS interface, an industry-standard implementation supported by most multi-factor providers.

Learn more about Multi-factor Authentication

5.

IP Address Restrictions

You can control the locations and networks from which users can gain access by configuring Secret Server to be accessible only by IP addresses within a specified range. This allows you to limit access to Secret Server to users who are “on network” and not accessing through VPN, etc.

Secret Server management features help you get started quickly and scale easily as you add more systems, users, and secrets.

6.

Folders and Permissions

As your organization grows and you add secrets to your vault, Secret Server’s folder structure will help you stay organized. With folders, multiple teams can use a central vault while having access only to areas appropriate for them.

There isn’t a one-size-fits-all answer for how to organize your privileged passwords. Secret Server’scustomizable folder structure allows you to set up access controls based on what makes sense for your organization. For example, you can organize folders based on:

  • Customers
  • Geographical locations
  • Business units
  • Different IT teams like DBAs, UNIX admins and Windows Server admins.

You can nest folders at multiple levels to manage using a structure that suits you best.

Permissions can be assigned for folders, sub-folders, and secrets. For example, each user can be assigned a default personal folder where they can keep commonly used passwords such as website logins for support sites, API keys for developers, or assigned product licenses.

Folder management can be automated through the APIfor custom integrations with CMDB’s or IAM systems that need dynamic folder workflows.

7.

File Attachments

IT departments must protect sensitive files such as network diagrams, license files, and SSL certificates while ensuring they are easily accessible to the right users. With Secret Server’s file attachments feature you can upload sensitive files and they will be encrypted and stored along with other privileged accounts. RBAC and permissions mean you have granular control over who can download and view attached files.

8.

Active Directory Integration and SSO

Many organizations invest heavily in Active Directory to ensure users have a single identity across the organization. Leveraging your existing Active Directory groups and logins helps you quickly roll out Secret Server, reduce management overhead, and improve adoption.

Active Directory integration gives administrators a simple and effective way to automatically grant and revoke access to Secret Server with tools and policies that are already in place. By assigning access based on security groups you won’t have to manually grant permissions every time a new admin needs access. By granting rights based on domain security groups, you can ensure that when a user changes roles their rights in Secret Server also change appropriately.

Active Directory integration enables users to sign in with their normal domain account to gain access to privileged accounts, such as their domain administrator credential.

Microsoft also provides additional Single Sign On (SSO) and security options that Secret Server can leverage. With Integrated Windows Authentication orADFS,you can provide SSO to Secret Server.

There may be some cases where Active Directory isn’t feasible due to separation of duties, environments under tight control, or where there is no domain. In those situations, Secret Server does have its own user and group store and capabilities, and group membership changes can be delegated across teams to limit overhead.

Regardless of which user authentication methodology is right for your environment, you will be able to make use ofSecurity Assertion Markup Language (SAML)for SSO.

9.

Import/Export

IT departments are seldom starting from scratch when they implement Secret Server. Users are already storing passwords inspreadsheets, personalpassword managers, andtext files. You can get all users on board quickly by importing existing passwords from other apps.

Secret Server’s Import feature simplifies integration with current and legacy systems and allows users to easily add large numbers of secrets, or passwords, from an CSV or XML file. As secrets are batch-imported by template, multiple types of input data must be imported in several batches.

You can use our migration tool to import passwords from third-party password managers. You can also do custom scripting withSecret Server’s API web servicesto build out an import process from a third-party or in-house application.

10.

Web and Mobile Devices

Secret Server is a web-based application that can be accessed via any platform. The four major web browsers—Internet Explorer, Firefox, Safari and Chrome—are fully supported.

Secret Server has native apps for iPhone and Android. These mobile apps can be installed and configured in minutes.

Secret Server customers can access mobile applications from theApple StoreandGoogle Marketplace.

Secure Vault and Password Manager | Secret Server Features (2024)

FAQs

What is Secret Server Password Manager? ›

About Secret Server Password Manager

Secret Server enables users to identify services, administrators, applications and root accounts and manage privileged credentials in an encrypted, centralized vault. It provides role-based access control to monitor security and administer compliance across the organization.

What is the difference between Password Manager and password vault? ›

Desktop-based vaults securely store passwords locally on one device. So, if the device is damaged, stolen or lost, the user will lose all the passwords stored on it. Cloud-based. A cloud-based password manager encrypts and stores passwords in the cloud, so users can access the vault from any device or browser.

What types of passwords should be stored in secret Server? ›

What types of passwords should be stored in SS? Privileged account passwords, such as local administrator accounts on Windows workstations, or server or UNIX root accounts.

How do I access the secret Server? ›

Logging on Secret Server

In your browser, go to the URL for your organization's Secret Server. On the Pick Your Account popup, select your Active Directory account. The Enter Password popup appears. If you do not have an AD account, you may need to enter your local or domain information.

What is the difference between password manager and secret manager? ›

Password managers are aimed at individuals and are primarily focused on managing login credentials for personal accounts. Types of Information Managed: Secrets managers handle a broader range of sensitive data, such as API keys, tokens, and encryption keys.

Is secret Server free? ›

Secret Server Free provides an organization with: 10 user licenses with the ability to protect a total of 250 privileged account passwords.

Can password managers see your passwords? ›

Password Managers Are Safe Because of Encryption

Each encryption process takes a different approach to achieving the same goal: using math to scramble and unscramble information, so only those with a special key (the master password) can see it.

What are the three basic types of password manager? ›

Password managers come in a few different shapes and sizes to best accommodate individual needs. The three most common types are desktop, cloud-based, and single sign-on (SSO). A desktop password manager is among the oldest and most popular options.

How to use password vaults? ›

Below are the key steps in setting up a password manager:
  1. Decide which devices you want to use your password manager on. ...
  2. Install your chosen password manager. ...
  3. Create a secure master password. ...
  4. Enable two-factor authentication (2FA). ...
  5. Start entering passwords. ...
  6. Consider adding other data. ...
  7. Share your logins.
Jan 5, 2024

How secure is a secret Server? ›

AES 256 Encryption

In addition to at-rest encryption of secrets, Secret Server can also be used with SQL Server Transparent Data Encryption (TDE) for further data protection. SSL/TLS can be enforced on all connections to ensure end-to-end encryption. Secret Server generates a unique encryption key during installation.

How do I import passwords into secret Server? ›

To do an import into Secret Server (from Installed Edition or Online Edition) just go to Tools | Import Secrets inside your Secret Server. 2) Secret Server also has a migration tool that can be used to migrate data from PasswordSafe, KeePass and Password Corral.

What type of password is most secure? ›

Use a mix of alphabetical and numeric, a mixture of upper and lowercase, and special characters when creating your unique passphrase. Use unique passwords or passphrases: You should have a unique password for each of your accounts. This way, if one of your accounts is compromised, your other accounts remain secure.

What is the secret Server PIN? ›

Secret Server

The support PIN validates that your license includes support, and you must provide the PIN in your email or when you call. The PIN also makes it easier for Delinea Support to locate your customer records and give you better support.

Can secrets be permanently deleted from secret Server? ›

Secret Server is not a transactional system—it is not designed to handle large numbers of deactivations or erasures. Deactivated or erased secrets continue to use database table resources forever. Even erased secrets leave a database record even though the secret data is permanently deleted.

What is the secret Server basics? ›

Secure Password Storage: Secret Server stores privileged credentials in an encrypted format, protecting sensitive information from unauthorized access. Access Control: Secret Server implements role-based access control, allowing administrators to set permissions and control who has access to sensitive information.

What is a Server password manager? ›

A password manager is an application that lets individuals and businesses create, store, access, and manage all their credentials from a centralized place. Passwords grow in number as the IT infrastructure of an organization grows.

What does enable secret password do? ›

The enable secret command provides better security by storing the enable secret password using a nonreversible cryptographic function. The added layer of security encryption provides is useful in environments where the password crosses the network or is stored on a TFTP server.

What is the catch with password managers? ›

Password managers might make you more likely to use strong passwords, but they also create a single point of failure. If a threat actor manages to compromise your password manager, they can gain access to all of your passwords at once.

What is Microsoft Secret Server? ›

Delinea Secret Server is a privileged access management solution that is quickly deployable and easily managed.

Top Articles
Latest Posts
Article information

Author: Aracelis Kilback

Last Updated:

Views: 5821

Rating: 4.3 / 5 (64 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Aracelis Kilback

Birthday: 1994-11-22

Address: Apt. 895 30151 Green Plain, Lake Mariela, RI 98141

Phone: +5992291857476

Job: Legal Officer

Hobby: LARPing, role-playing games, Slacklining, Reading, Inline skating, Brazilian jiu-jitsu, Dance

Introduction: My name is Aracelis Kilback, I am a nice, gentle, agreeable, joyous, attractive, combative, gifted person who loves writing and wants to share my knowledge and understanding with you.