Delinea Secret Server (Thycotic)
  • 30 Oct 2023
  • 2 Minutes to read
  • Dark
    Light
  • PDF

Delinea Secret Server (Thycotic)

  • Dark
    Light
  • PDF

Article Summary

Delinea Secret Server (formely Thycotic) is a Privileged Access Management (PAM) solution for protecting your privileged accounts, available both on premise or in the cloud.

Types of Assets Fetched

This adapter fetches the following types of assets:

  • Users

Parameters

  1. Thycotic Secret Server URL (required) - The full URL of the Thycotic Secret Server.

    • For on-prem Thycotic Secret Server, needs to be in the following format: https://<hostname>/SecretServer (e.g. https://demo-server/SecretServer)
    • For cloud Thycotic Secret Server, needs to be in the following format: https://<tenant>.secretservercloud.com (e.g https://mycompany.secretservercloud.com)
  2. User Name and Password (required) - The credentials of a local Thycotic user that has the Required Permissions to fetch assets.

  3. Port (required) - The port used for the connection.

  4. Verify SSL - Select whether to verify the SSL certificate of the server against the CA database inside of Axonius. For more details, see SSL Trust & CA Settings.

  5. HTTPS Proxy (optional) - Connect the adapter to a proxy instead of directly connecting it to the domain.

  6. HTTPS Proxy User Name (optional) - The user name to use when connecting to the value supplied in Host Name or IP Address via the value supplied in HTTPS Proxy.

  7. HTTPS Proxy Password (optional) - The password to use when connecting to the server using the HTTPS Proxy.

To learn more about common adapter connection parameters and buttons, see Adding a New Adapter Connection.

DelineaSecretSErver


Advanced Settings

Note:

Advanced settings can either apply for all connections for this adapter, or you can set different advanced settings and/or different scheduling for a specific connection, refer to ​Advanced Configuration for Adapters.

  • Ignore disabled users - Select to not fetch disabled users.
  • Fetch Vaults - Select this option to fetch the secrets the user has access to.
  • Fetch Rules - Select this option to fetch the SDK rules the affecting the user.
  • Fetch Permissions - Select this option to fetch the permissions the user has based on their roles.
Note:

To learn more about Adapter Configuration tab advanced settings, see Adapter Advanced Settings.


APIs


Required Permissions

The value supplied in User Name must be a local Thycotic user with a View Users role.

Version Matrix

This adapter has only been tested with the versions marked as supported, but may work with other versions. Please contact Axonius Support if you have a version that is not listed and it is not functioning as expected.

VersionSupportedNotes
Version 10.7.59Yes



Was this article helpful?

What's Next
Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.