Delinea SaaS Apps Integrations with Secret Server
Secret Server secret templates are a powerful feature of Delinea Secret Server that is designed to streamline and secure managing sensitive information across an organization. Templates serve as customizable frameworks that guide the creation, storage, and management of secrets, such as passwords, API keys, and certificates. With secret templates, you can enforce consistent security policies, automate password changes, and protect critical information according to industry best practices. You can customize templates to specific operational and security requirements, providing a flexible and efficient approach to secret management.
The following table lists the SaaS app names and a helpful link to find out more about the integrations:
Vendor Name | Integration Type | Saas App name | Integration Description |
---|---|---|---|
Amazon | Remote Password Changer | AWS IAM Console Remote Password Changer | AWS Identity and Access Management (IAM) is a web service that provides secure control access to AWS resources. With IAM, you can manage permissions centrally that control which AWS resources users can access. |
Remote Password Changer | AWS IAM Key Remote Password Changer | Secret Server offers a secure and centralized way to manage AWS IAM Key Accounts credentials, protecting them from unauthorized access and preventing data breaches. | |
Discovery | AWS Discovery | Discovery is a process that Secret Server uses to scan an environment for accounts and their associated resources, also known as dependencies. After you find these accounts, you can use them to create new secrets in Secret Server. | |
Cisco | Remote Password Changer | Cisco Account (SSH) Remote Password Changer | Secret Server offers a secure and centralized solution for managing Cisco Account (SSH) credentials in order to prevent unauthorized access and data breaches. |
Remote Password Changer | Cisco ASA RPC | Cisco ASA (Adaptive Security Appliance) supports Remote Procedure Call (RPC) inspection to manage and secure RPC traffic. RPC is a protocol that one program can use to request a service from a program located on another computer in a network. Cisco ASA's RPC inspection ensures that it allows only legitimate RPC traffic through the firewall, providing an additional layer of security. | |
Remote Password Changer | Cisco Enable Secret (Telnet) Remote Password Changer | Secret Server provides a secure and centralized solution for managing Cisco Account (Telnet) credentials. This ensures protection against unauthorized access and data breaches. | |
Generic Discovery | Remote Password Changer | Generic Discovery Credentials Remote Password Changer | Using Remote Password Changing (RPC) for Generic Discovery Credentials accounts, secrets can automatically change remote account passwords when a secret expires, either immediately or on a defined schedule. You can also configure the password strength and other options. |
Discovery | Google Cloud Platform Discovery | Discovery is the process where Secret Server scans an environment to find accounts and associated resources called dependencies. After you find these accounts, you can use them to create new secrets in Secret Server. By using discovery, your Secret Server offsets the burden of keeping track of computers and accounts on your network. | |
Remote Password Changer | Google IAM Account Remote Password Changer | Integrating Google accounts with Secret Server's Remote Password Changing (RPC) feature can help you minimize the risk of unauthorized access and data breaches. By using RPC, secrets can automatically change remote account passwords either immediately or on a defined schedule, when a secret expires. You can also configure the password strength and other options. | |
HP | Remote Password Changer | HP iLO Remote Password Changer | Integrating HPE Lights-Out (iLO) accounts with Secret Server Remote Password Changing (RPC) helps organizations reduce the risk of unauthorized access and data breaches. |
IBM | Remote Password Changer | IBM iSeries Mainframe Remote Password Changer | This integration allows organizations to centralize and protect IBMi credentials, ensuring that only authorized users and applications can access IBMi systems and data. |
Remote Password Changer | IBM iSeries (AS/400) Secret Template for RPC | The IBM iSeries (AS/400) Secret Template for RPC facilitates the secure and efficient management of sensitive credentials used in remote procedure calls (RPC) on IBM i systems. This template streamlines the storage, retrieval, and use of secrets, such as user IDs and passwords, required for application integrations, automated tasks, and secure communications between systems. | |
Microsoft | Remote Password Changer | Azure Active Directory Remote Password Changer | Secret Server provides a centralized and secure way to manage Entra ID account credentials. This approach helps to protect these credentials from unauthorized access and it helps to prevent data breaches. |
Discovery | Entra ID Discovery | Discovery is the process where Secret Server scans an environment to find accounts and associated resources called dependencies. After you find these accounts, you can use them to create new secrets in Secret Server. By using discovery, your Secret Server offsets the burden of keeping track of computers and accounts on your network. | |
Remote Password Changer | Entra ID Remote Password Changer | By integrating Entra ID accounts with Secret Server Remote Password Changing (RPC) you can reduce the risk of unauthorized access and data breaches. | |
Remote Password Changer | Office 365 Entra ID Remote Password Changer | Integrating Microsoft Office 365 with Secret Server Remote Password Changing (RPC) allows you to reduce the risk of unauthorized access and data breaches. With Remote Password Changing (RPC), secrets can automatically change remote account passwords when a secret expires, either immediately or on a defined schedule. You can also configure the password strength and other options. | |
Remote Password Changer | SQL Privileged Account for Remote Password Changer | With Out of Box Integration, you can update account passwords for SQL Server Privileged Accounts automatically, improving security and streamlining password management. | |
Remote Password Changer | Windows Remote Password Changer | By integrating Microsoft Windows with Secret Server Remote Password Changing (RPC), you can reduce the risk of unauthorized access and data breaches. | |
MySQL | Remote Password Changer | MySQL Account Remote Password Changer | By integrating MySQL Account with Secret Server Remote Password Changing, you can use Secret Server privileged accounts to update passwords for SQL Server privileged accounts remotely. |
LDAP Credential Management | Remote Password Changer | OpenLDAP Account Remote Password Changer | OpenLDAP is a free, open-source version of the Lightweight Directory Access Protocol (LDAP) developed by the OpenLDAP Project. Integrating Open LDAP accounts with Secret Server Remote Password Changing (RPC) allows you to reduce the risk of unauthorized access and data breaches. |
Okta | Remote Password Changer | Okta Remote Password Changer | Remote Password Changer (RPC) is a feature that enables Okta to manage and synchronize user passwords across various systems and applications. This is especially useful when users need to maintain consistent credentials across multiple platforms, such as on-premises Active Directory and cloud-based applications. |
Oracle | Remote Password Changer | Oracle Account Remote Password Changer | Integrating Oracle Privilege Accounts with Secret Server Remote Password Changing (RPC) allows you to reduce the risk of unauthorized access and data breaches. |
Remote Password Changer | Oracle Account (TCPS) Remote Password Changer | Oracle TCPS (Transparent Network Substrate over SSL/TLS) is a technology used in Oracle Database environments to provide secure, encrypted communication between clients and servers. | |
Remote Password Changer | Oracle Account (Walletless) Remote Password Changer | The walletless template allows a secure TCPS connection with the simplicity of the Oracle Account (Template Ver 2) template. | |
Remote Password Changer | Oracle DB 19c Remote Password Changer | By centralizing and managing Oracle DB credentials in Secret Server, you can reduce the risk of unauthorized access and data breaches. | |
PostgreSQL | Remote Password Changer | PostgreSQL Remote Password Changer | Integrating PostgreSQL with Secret Server allows to securely manage access PostgreSQL credentials stored in Secret Server. This integration ensures that only authorized users and applications can access PostgreSQL databases, thus minimizing the risk of unauthorized access and data breaches. |
Salesforce | Remote Password Changer | Salesforce Password Changer | Secret Server provides a centralized and secure way to manage Salesforce credentials. This helps to protect Salesforce credentials from unauthorized access, and it helps to prevent data breaches. |
SAP | Remote Password Changer | SAP Account Remote Password Changer | SAP integration with Secret Server is the process of securely connecting SAP systems to Secret Server to manage and access SAP credentials. This integration allows you to centralize and protect SAP credentials, ensuring that only authorized users and applications can access SAP systems. |
Remote Password Changer | SAP SNC Password Rotation Template | The SAP SNC Account secret template is an expansion on the original SAP Account secret template. | |
Remote Password Changer | Sybase Remote Password Changer | By integrating Sybase Privilege Accounts with Secret Server Remote Password Changing (RPC), you can reduce the risk of unauthorized access and data breaches. | |
SecureCRT | Launcher | Custom Launcher for SecureCRT (SSH) | Creating a Custom Launcher for SecureCRT (SSH) within a Privileged Access Management (PAM) platform enables secure, centralized access to remote systems over SSH. |
ServiceNow | Remote Password Changer | ServiceNow Password Changer | The Remote Password Changer feature allows organizations to centrally manage and synchronize user passwords across various systems and applications using the ServiceNow platform. This feature especially benefits organizations by maintaining uniform credentials and bolstering security throughout their IT infrastructure. |
Snowflake | Remote Password Changer | Snowflake Remote Password Changer | Remote Password Changing for Snowflake in Delinea Secret Server applies to Snowflake accounts within your organization, including both admin and non-admin user accounts. Snowflake RPC can change the passwords for both Tenant users and SQL users, as they are the same. |
SonicWall | Remote Password Changer | NSA Web Admin Account Remote Password Changer | Secret Server provides a centralized and secure way to manage SonicWall credentials. This helps to protect SonicWall NSA Web Admin credentials from unauthorized access and it helps to prevent data breaches. |
Remote Password Changer | NSA Web Local User Account Remote Password Changer | Secret Server provides a centralized and secure way to manage SonicWall credentials. This helps to protect SonicWall NSA Web Local Users credentials from unauthorized access and it helps to prevent data breaches. | |
SSH | Remote Password Changer | SSH Authentication Password Rotation Templates | With this Secret Server feature, you can use private SSH keys for PuTTY launcher sessions, RPC tasks (configurable through password changer settings), and Unix and Linux discovery. |
Teradata | Remote Password Changer | Teradata Remote Password Changer | With Remote Password Changing, the passwords for the Teradata accounts are updated when a secret expires, either instantly or according to a set schedule. Furthermore, you have full control over configuring the strength and other attributes of the new password. |
TOAD | Launcher | Custom TOAD Launcher | Creating a Custom TOAD Launcher within a Privileged Access Management (PAM) solution allows secure, controlled access to databases through TOAD (Tool for Oracle Application Developers). |
UltraVNC | Launcher | Ultra VNC Custom Connection Launcher | Creating and implementing a Custom Connection Launcher for UltraVNC (Virtual Network Computing) within a Privileged Access Management (PAM) solution enables secure, managed, and controlled remote desktop access to servers and workstations. |
Unix | Discovery | Non-Domain Join (Unix Target) Discovery |
Discovery is the process where Secret Server scans an environment to find accounts and associated resources called dependencies. After you find these accounts, you can use them to create new secrets in Secret Server. By using discovery, your Secret Server offsets the burden of keeping track of computers and accounts on your network. |
Discovery | SSH Public Key Discovery | Secret Server can scan for SSH public keys on Unix machines. You can add this ability in the scanner settings section of Unix Account Discovery. | |
Discovery | Unix Account Discovery | Discovery is the process where Secret Server scans an environment to find accounts and associated resources called dependencies. After you find these accounts, you can use them to create new secrets in Secret Server. By using discovery, your Secret Server offsets the burden of keeping track of computers and accounts on your network. | |
Remote Password Changer | Unix Account Password Rotation Template | To create a Unix account secret template that uses key authentication only instead of a password, begin by using an existing Unix Account (SSH) template as a baseline. | |
Remote Password Changer | Unix Account (SSH) Remote Password Changer | Integrating Unix SSH Accounts with Secret Server Remote Password Changing (RPC) allows you to reduce the risk of unauthorized access and data breaches. With Remote Password Changing (RPC), secrets can automatically change remote account passwords when a secret expires, either immediately or on a defined schedule. You can also configure the password strength and other options. | |
Remote Password Changer | Unix Account (SSH Key Rotation - No Password) Remote Password Changer | Integrating Unix SSH Accounts with Secret Server Remote Password Changing (RPC) allows organizations to reduce the risk of unauthorized access and data breaches. With Remote Password Changing (RPC), secrets can automatically change remote account passwords when a secret expires, either immediately or on a defined schedule. You can also configure the password strength and other options. | |
Remote Password Changer | Unix Account (SSH Key Rotation) Remote Password Changer | Integrating Unix SSH Accounts with Secret Server Remote Password Changing (RPC) allows organizations to reduce the risk of unauthorized access and data breaches. With Remote Password Changing (RPC), secrets can automatically change remote account passwords when a secret expires, either immediately or on a defined schedule. You can also configure the password strength and other options. | |
Remote Password Changer | Unix Account (Telnet) Remote Password Changer | Integrating Unix Telnet Accounts with Secret Server Remote Password Changing (RPC) allows organizations to reduce the risk of unauthorized access and data breaches. With Remote Password Changing (RPC), secrets can automatically change remote account passwords when a secret expires, either immediately or on a defined schedule. You can also configure the password strength and other options. | |
Remote Password Changer | Unix Root Account (SSH) Remote Password Changer | By integrating Unix SSH Accounts with Secret Server Remote Password Changing (RPC), you can reduce the risk of unauthorized access and data breaches. | |
VMware | Remote Password Changer | VMware Remote Password Changer | Integrating VMware ESX/ESXi (API) accounts with Secret Server Remote Password Changing (RPC) allows you to reduce the risk of unauthorized access and data breaches. |
Discovery | VMware Discovery | Discovery is the process where Secret Server scans an environment to find accounts and associated resources called dependencies. After you find these accounts, you can use them to create new secrets in Secret Server. By using discovery, your Secret Server offsets the burden of keeping track of computers and accounts on your network. | |
WatchGuard | Remote Password Changer | WatchGuard Remote Password Changer | By integrating WatchGuard Privilege Accounts with Secret Server Remote Password Changing (RPC), you can reduce the risk of unauthorized access and data breaches. |
WinCSP | Launcher | WinSCP As a Custom Launcher | Configuring WinSCP as a Custom Launcher within a Privileged Access Management (PAM) solution, allows you to securely and seamlessly launch WinSCP to access remote systems, often through a secure, managed connection. |