Secret Server Feature

Advanced Scripting & Dependencies

Upload custom scripts for flexibility and dependencies in Secret Server

PowerShell Password Changing

PowerShell Dependencies

SQL Dependencies

SSH Dependencies

Custom Scripting

IT Admins can upload custom PowerShell, SQL or SSH scripts to gain greater flexibility for Dependencies and Check Out in their Secret Server password manager.

They can then set the scripts to run as post-password change actions so applications that rely on the account can be updated, or environmental changes can be made.

PowerShell scripts can also run as before and after Hooks when a Secret is checked out, and the Hooks can be used to guarantee that external systems are set to full audit when in use by a Secret Server user.

Powershell Password Changing

Use PowerShell to Configure Customized Password Changing in Secret Server

In Secret Server, the ability to write Custom PowerShell scripting for remote password changing and Heartbeat gives you the ultimate ability to craft your own password changers with the flexibility to target any API. This scripting capability allows you to check password health and remotely change passwords in even the most complex infrastructure environment.

How does it work? As a Secret Server admin, you can upload a custom PowerShell script that can be used to change a password or verify a password on any system that has an API that can be scripted with PowerShell. This greatly expands Secret Server’s password management capabilities to the supported platforms using standard Microsoft tooling, so virtually any platform can be securely managed using custom PowerShell scripts. For example, a Secret Server Admin could build a script that changes a password on a cloud platform using the native API, upload it into the secure Secret Server vault and then manage passwords on that end-point going forward. There’s no limit to the possibilities of secure password management with Custom PowerShell scripting.

Powershell Dependencies

Use PowerShell to Customize Privileged Account Management Actions Across Technologies

No longer is there concern for changing passwords for accounts running Windows Services for fear of breaking dependencies. IT administrators can take advantage of Thycotic Secret Server for service account management and password changing. Thycotic enables Secret Server admins the ability to upload a customer PowerShell script that will run on dependencies after a service account password is changed by our solution. From there, any form of scheduled changes to accounts and dependencies are tracked and logged, providing a full audit trail for deeper compliance and availability.

SQL Dependencies

Managing SQL Dependencies in Secret Server

No longer is there concern for changing passwords for accounts running Windows Services for fear of breaking dependencies. IT administrators can take advantage of Thycotic Secret Server for service account management and password changing. Thycotic enables Secret Server admins the ability to upload a customer PowerShell script that will run on dependencies after a service account password is changed by our solution. From there, any form of scheduled changes to accounts and dependencies are tracked and logged, providing a full audit trail for deeper compliance and availability.For those looking to manage key passwords in SQL environments, take advantage of Secret Server’s easy to use custom scripting feature. Secret Server administrators can upload a customized SQL script to Secret Server that will run after a password is changed. Today, Secret Server supports MS SQL, MySQL, Oracle, PostgreSQL, and Sybase out of box, and other platforms can be managed using ODBC connections.

SSH Dependencies

Secure Your SSH Dependencies with Secret Server

For heavy UNIX / Linux environments, use custom scripting in Secret Server to manage passwords across all sensitive endpoints. Secret Server administrators can upload a custom SSH script that will run after a password is changed. This scripting module can also be used to replace stale passwords in configuration files and perform other custom actions on UNIX / Linux systems after a password is changed. Custom SSH scripting means almost any scenario can be supported for updating dependent files or applications in UNIX / Linux environments. This scripting capability comes in handy for mixed infrastructure environments or if your infrastructure is being rebuilt with varying technologies. Regardless of the complexity, Secret Server arms you with the scripting and customization you need to fully control and manage sensitive privileged credentials regardless of the environment.


4Passwords
Secret Server Hosting

Security Solutions as a service.
Maximize your password security,
Minimize your security risks.