DeepSurface: Delinea (Thycotic)
DocumentationInstallation GuideOverviewLet DeepSurface Host For YouGetting StartedSystem RequirementsSelf Hosted Quick Start - Installing to Cloud PlatformsSelf Hosted - Installation Using an OVARegistration, Package Installation, and InitializationFirst Steps After Initialization of the ConsoleDeployment OptionsMain and Subordinate ConsolesAgent-Based DeploymentUser Managed Scan DeploymentCredentialed Scanning DeploymentMixed EnvironmentDeployment ToolsActive Directory Group PolicyMicrosoft Endpoint Configuration Manager (part of InTune)Tanium DeployHCL BigFixIvantiVirtual MachinesVMWareVirtual BoxVirtualBox Guest AdditionsAWS EC2 (BYOL)AWS EC2 (Usage Based)Azure CloudGoogle CloudAdditional Items to ConsiderMain Console Server CertificatesLDAPTOFUClock SyncDeepSurface CommandsMultiple Vulnerability SourcesAPI DocumentationUser GuideReportingDashboardsExportsRisk InsightHostsPatchesVulnerabilitiesVulnerability InstancesUsersRemediation Workflow ManagerPlansSettingsIntegrationsWorkflowExportingAccepted Risk PlansAccepted Risk WorkflowExploreModelPathsActivityTasksConfiguration AlertsScan LogsNotification SettingsScanningStatusAgentsUser ManagedCredentialed Scanning SettingsCredentialsScan GroupsGeneral SettingsCloud ScanningNetwork ConnectivitySubordinatesVulnerability SourcesSetupSensitive Assets: PolicesSensitive Assets: ManualAdmin SettingsSMTP SettingsCertificatesOutbound ProxyAuthentication ProvidersUsersTagsIntegrations GuideVulnerability SourcesCrowdStrike SpotlightSentinelOneCarbon Black CloudMicrosoft Defender for EndpointWazuhLansweeper CloudNessus APITenable.io APISecurity Center/Tenable.sc APIRapid7 InsightVM APIQualys APINozomi GuardianEclypsiumAWS InspectorRemediationJira SoftwareTanium (BETA)Authentication ProvidersLDAP (Active Directory)SAML (Azure Active Directory)SAML (Google)SAML (Okta)PAMCyberArkDelinea (Thycotic)Microsoft LAPSSecurity GuideFirewall ConfigurationBase Network RequirementsAgent Network RequirementsCredentialed Scanning Network RequirementsAPI Network RequirementsHow DeepSurface Scans WorkDomain (LDAP) ScanningHost Scanning RoutineReasons for the Administrative Access RequirementEndpoint Protection ConsiderationsOther ItemsScope of Data Storage and RetentionIPS/IDS ConsiderationsLoggingResetting the DSADMIN passwordProduct InformationChangelogsOpen source LicensesEnd User License Agreement (EULA)
- Choose Delinea (Thycotic) Secret Server as the PAM type. A panel appears to the right, resulting in a 2-panel view.
- Select your credential type / protocol. (Note that DeepSurface Console does not yet support Delinea (Thycotic) for SSH Private Keys).
Now that the two main options are selected, the information in the left panel is expecting credential information for authenticating to the Delinea (Thycotic) server.
In the right panel:
Secret Server URL: This is the base SecretServer url your DeepSurface console should be able to access the SecretServer API and console through, e.g. https://172.16.0.2/SecretServer
.
Override Credential Domain: Windows domain for the credentials you wish to use to authenticate, if any. Leave blank to use the equivalent setting in the Delinea (Thycotic) secret properties. Specify this if Delinea's (Thycotic's) credential type does not have the equivalent field, or if you wish to override it.
Override Credential Username: Username you wish to authenticate as. Leave blank to use the equivalent setting in the Delinea (Thycotic) secret properties. Specify this if Delinea's (Thycotic's) credential type does not have the equivalent field, or if you wish to override it.
Secret Name: The name of the credential in the Delinea (Thycotic) Secret Server that contains the credential you want to use for the scan of the target host
TOFU (Trust On First Use) It is recommended that your Delinea (Thycotic) server has a certificate signed by a trusted Certificate Authority so that communications between the DeepSurface scanner and the Delinea (Thycotic) server can be performed as securely as possible. If you have a custom Certificate Authority, ensure that the CA is saved in the DeepSurface console Certificates page. If the Delinea (Thycotic) server has a self-signed certificate, then you can mark this TOFU checkbox on so that the DeepSurface console will save the Delinea (Thycotic) server's certificate on first contact and use it for verification in the future. To learn more about TOFU, see TOFU (Trust on First Use) in the Reference section.