Skip to content

Managing a growing number of shared accounts

Any organization contains an array of privileged accounts like domain admin accounts, service accounts, application accounts etc., for administrative purposes. These accounts are created by IT teams and are mapped to employees based on their job roles and the activities they perform. As the organization grows, privileged accounts are created on-demand as and when required, and IT teams begin to lose track of these accounts. It is important for IT administrators get visibility not only over these accounts, but their usage and the extent of access they grant.

Always-on discovery and vaulting of privileged accounts as and when they are created.

Securden Unified PAM supports discovery of the following privileged accounts:

  • Accounts on Windows, Linux, Mac devices and devices hosted on Azure

  • Accounts in databases like PostgreSQL, Oracle, MS SQL, MY SQL

  • Accounts from Cisco IOS network devices

For Windows machines, once Unified PAM is connected to the Active Directory, accounts created in specific Groups and OUs are automatically synchronized with Securden.

Windows accounts discovery

For Linux, Mac devices, database accounts, and network devices, an IP-based discovery of devices is done, and privileged accounts are automatically imported into Securden once administrator credentials for those devices are provided.

IP based account discovery

Apart from this, you can manually add privileged accounts along with their passwords or if you have a list of accounts and credentials recorded in a spreadsheet, you can directly upload them into Securden Unified PAM.

Manual addition of accounts

For passwordless accounts that use SSH key-based authentication, you can add SSH keys and associate them with their specific accounts.

Securden also supports importing of accounts from KeePass and LastPass by uploading XML files exported from these password managers .

Import accounts from LastPass