Global Settings

• 1 min to read •

Syxsense user accounts can be set up to use two-factor authentication with the possibility to store the password in a cookie, enable console auto-logout, login notifications, and passwords with the restricted minimum length that expires after pre-configured time to increase the security of the console.

Prerequisites 

An Admin account Setup

Discovery: Global Security Access SettingsDiscovery: Global Security Access Settings

Click 'User Management'/'Console Security' in the main menu >
Select 'Global Settings' to see all the options described below.
Two-Factor Settings Allow users to store their two-factor login in a cookie This feature allows users to store their two-factor authentication login credentials in a cookie, facilitating a smoother login experience. When enabled, users won't need to enter the two-factor code every time they log in from the same device. Multi-factor will only be challenged once per day instead of every login
Enforce two-factor authentication for ALL users Enabling this setting ensures that all users, without exception, are required to use two-factor authentication. Users won't have the option to disable this additional security layer.
Disallow Email Authentication When this feature is activated, users are prevented from using email-based authentication as one of their two-factor authentication methods. This might be useful in situations where email authentication is considered less secure, or there is a need to standardize on more robust second-factor options, such as app-based authenticators or hardware tokens. 
Disallow Google Authentication By disallowing Google Authentication, users won't be able to use their Google accounts as a second factor. This setting is useful in scenarios where the organization or system mandates the use of alternative authentication methods. Only application-based multi-factor authentication, such as Google Authenticator or DUO, will be allowed, and email-based multi-factor authentication using Google accounts will be restricted.
Login Settings  Enforce Login Notification When this setting is enabled, users will receive an email notification following every login. The email will include details such as the date and time of the login activity, as well as the location from which the user accessed the system. This feature enhances security by keeping users informed about any potential unauthorized access to their accounts, allowing them to quickly identify and respond to suspicious login activities.
Enforce Console Auto Logout at This setting enforces an automatic logout from the console after a specified period of user inactivity. If a user is idle for the defined duration ([X] minutes), the system will automatically log them out. This feature is a security measure to mitigate the risk of unauthorized access in case a user forgets to manually log out or leaves their session unattended. Adjusting the timeout period to an organization's security policy can help balance convenience and security.
Password Settings 
 
 
Enforce minimum password length This feature allows administrators to set a minimum length requirement for user passwords. By configuring the minimum number of digits for the password, the system ensures that users create sufficiently complex and secure passwords.
Show Only Assigned Dashboards With this option enabled, users will only have visibility into dashboards that have been explicitly assigned to them. This ensures secure experience for each user, limiting their access to only the relevant dashboards. This has no impact on users who do not have assigned dashboards, allowing flexibility for users who may not need dashboard access in their roles.
Passwords Expire After After X days the user will be requested to change their password
Enforce Password Complexity Users will be required to create passwords that meet certain criteria, such as including at least one uppercase letter, one lowercase letter, one number, and one special character, with a minimum length of eight characters.

Guided walk-through: How to Enable Global Security Access SettingsGuided walk-through: How to Enable Global Security Access Settings

Click on  'Console Security' ①Drop-down TitleDrop-down Title

Click on 'Global Settings' ②

Tick 'Enforce two-factor authentication for ALL users' ③

 You can choose to enable two-factor authentication only via Google Authenticator by ticking the corresponding checkbox.

In the Global Security Access Settings section, you can also:

  • Enforce Console Auto Logout at X Minutes
  • Allow Users to Store Their Two-Factor login in a cookie
  • Enforce Login Notification
  • Enforce Minimum Password Length by Configuring the Value in the Corresponding Field
  • Set a Password Expiration Date by Configuring the Value in the Corresponding Field

Last Update: Mar 12, 2024

Copyright ©2024 by Syxsense, Inc. All Rights Reserved