CyberArk Credential Cycling Configuration

This section provides details on configuring credential cycling for use with CyberArk.

Prerequisites for CyberArk Credential Cycling

These prerequisites are specific to CyberArk, and are in addition to the general prerequisites for credential cycling outlined in Credential Cycling Configuration.

  • Install CyberArk's Credential Provider API on the server hosting your IdentityIQ instance. The Credential Provider API enables passwords that are stored in CyberArk Digital Vaults to be retrieved by IdentityIQ.

    If you are using multiple hosts, install the Credential Provider API on all of your task hosts. If you are using UI hosts for actions such as test connections, previewing account information, running targeted aggregations, managing accounts, processing access requests, or business processes configured to run in the foreground, the Credential Provider API must be installed on those hosts as well.

    Note that the Credential Provider API is not the same as CyberArk's Central Credential Provider.

    For version 8.4 of IdentityIQ, use version 9.8 of all CyberArk components.

  • JavaPasswordSDK.jar: IdentityIQ distributes a version of the JavaPasswordSDK.jar for the CyberArk integration. This jar contains several classes that allow IdentityIQ to communicate with the CyberArk's Credential Provider.

    CyberArk customers should confirm the appropriate version of the library for their version of CyberArk, and obtain it from the vendor if necessary.

  • Obtain application IDs, corresponding safe names, and folder names from your CyberArk administrator.

Application Hash Value Authentication for CyberArk

IdentityIQ uses the "Application Hash Value" method of authenticating to the CyberArk API; other methods of authentication will not work.

Verify connectivity to the CyberArk Digital Vault using the command line clipasswordsdk before attempting to construct the attributes of the Credential Cycling Configuration object.

Working with the CyberArk Configuration Template

IdentityIQ provides a template to use as a guide for creating your CyberArk configuration. The template defines:

  • Which of your applications in IdentityIQ will use credential cycling.

  • The CyberArk source values to use for credentials.

  • How these source values map to your IdentityIQ application fields for authentication.

In the Credential Source section, you configure:

  • The name of your CyberArk safe. This information comes from CyberArk.

  • The folder where your secure credentials are stored. This information comes from CyberArk. Use "root" here if you do not use folders.

  • An appId, which is a unique identifier, used for authorization, which the CyberArk Credential Provider creates when it is installed on a host. This information comes from CyberArk.

Note: These values can also be added in the Credential Association section, and settings in the Credential Association section will override values in the Credential Source section. Configuring applications in the Credential Association section is useful if you need to define multiple applications in the configuration file. See the CyberArk Configuration Template - Configured Example section below for an example of this type of structure.

In the Credential Association section, you configure

  • The name(s) of your IdentityIQ applications that will use credential cycling.

  • The attributes for your application's username, and the corresponding CyberArk username that provides the secure username credential to the application at runtime.

  • The attributes for your application's password, and the corresponding CyberArk password that provides the secure password to use for the application at runtime.

  • A CyberArk object, which is the name identifier for the password or certificate data object in the CyberArk container.

  • Any application-specific overrides to the overall CyberArk settings.

Configuring Multiple Applications in the CyberArk Configuration Template

A single configuration template is used to configure all applications that will use CyberArk credential cycling.

To configure multiple applications in the template, use Credential Associations elements to define each of them. See the CyberArk Configuration Template - Configured Example section above for an example.

Special Considerations for Active Directory

A special syntax is used to replace Active Directory Application attributes when using credential cycling. The feature uses SailPoint's MapUtil API. Here is an example:

Copy
<CredentialSource credentialClass="sailpoint.pam.credential.CyberArkCredentialManager" name="cyberark">
 <Attributes>
  <Map>
   <entry key="appId" value="CyberArk"/>
   <entry key="folder" value="root"/>
   <entry key="object" value="ActiveDirectory"/>
   <entry key="safe" value="MicrosoftSafe"/>
  </Map>
 </Attributes>
   <CredentialAssociation applicationName="ActiveDirectory" attributeName="domainSettings[domainNetBiosName=DOMAINNAME].password" credentialAttributeName="password"/>
</CredentialSource>

Additional Resources

Video: IdentityIQ CyberArk Integration Demo