Secret Server Documentation

Introduction

Delinea Secret Server is an enterprise-grade password management solution designed to help organizations securely store, manage, and control access to privileged credentials. It aims to improve the security of sensitive data, reduce the risk of data breaches, and streamline the password management process.

Here are the key features of Delinea Secret Server:

  • Secure Password Storage: Secret Server stores privileged credentials in an encrypted format, protecting sensitive information from unauthorized access.
  • Access Control: Secret Server implements role-based access control, allowing administrators to set permissions and control who has access to sensitive information.
  • Privilege Escalation Management: Secret Server integrates with Windows systems to provide privilege escalation management, helping to reduce the risk of data breaches.
  • Auditing and Reporting: Secret Server provides detailed audit logs and reports, making it easier for organizations to track access to sensitive information and detect any unauthorized activity.
  • Automated Password Management: Secret Server supports automated password management, helping to streamline the password management process and reduce the risk of manual errors.
  • Multi-Factor Authentication: Secret Server supports multi-factor authentication, helping to improve the security of sensitive information.
  • Integration with Other Tools: Secret Server integrates with a variety of other tools, including Active Directory, Microsoft Azure, and cloud-based applications, making it easier for organizations to manage their passwords and access controls.

This section of the Delinea documentation portal supports Secret Server.

Navigate using the dynamic table of contents on the left, the page contents on the right, or by entering a search term above. Many pages in this documentation have sub-pages. The container (parent) pages can have introductory text or simply a heading with no text. Please click the table of contents on the left to see any sub-pages it might have.

Documentation

You are at the home page of the current Delinea Document Portal for Secret Server. It contains:

  • New material.
  • Links to legacy knowledge bases article that have yet to be converted or archived. There are very few of these left.
  • Links to legacy PDF documentation. These are also rare, and if you do find one, its target is very likely out of date.

Getting Started

Best Practices

Help

Download Secret Server

Product Downloads

Release Notes

Secret Server Release Notes (On-Premises and Cloud)

Delinea Blog

The Delinea blog offers cybersecurity insights and expertise from industry leaders. With a focus on zero trust, identity management, and privileged access, the blog provides practical advice and thought leadership to help organizations strengthen their security posture. As a trusted voice in cybersecurity, Delinea leverages the blog to empower customers embracing zero trust and demonstrate their commitment to innovation.

Video Tutorials

We offer a range of training videos on the Delinea training site. This is a subscription service. Please contact your account manager for details.

Security Whitepapers

Developer Resources

Developer Resources