Deployment and Installation Center
Websense TRITON Enterprise v7.6.x

Go to the table of contents Go to the previous page Go to the next page Go to the index
Integrating Data Security with Existing Infrastructure > Working with user directory servers

If you have one or more user directory servers, such as Microsoft Active Directory or Lotus Domino, you should integrate your servers into Websense Data Security configuration. Once you have set up server details and imported users and groups using TRITON - Data Security, you can base your administrator login authentication on user directory credentials, resolve user details during analysis, and enhance the details displayed with the incident.
2.
Select Settings > General > System.
3.
Select User Directories.
4.
Click New in the toolbar.
Click Enabled to enable this server as your user directory server.
Select the type of directory from the drop-down list: Active Directory, Lotus, Sun, or another.
Select this box if you want to connect to the directory server using Secure Sockets Layer (SSL) encryption.
Select Follow referrals if you want Websense Data Security to follow server referrals should they exist. A server referral is when one server refers to another for programs or data.
Enter the user attributes that you want TRITON - Data Security to collect for all users (comma separated).
Click Test Attributes to retrieve user information on the email address you supplied. Mouse over the information icon to check the user information imported.
6.
Click OK to save your changes.
1.
In TRITON - Data Security, select Settings > General > System.
2.
Select User Directories.
3.
Click the Import daily at link.
2.
Click Yes to continue.
To view user directory entries once they have been imported, go to Main > Policy Management > Resources and select User Directory Entries.
Once you have set up a user directory server in TRITON - Data Security, the server is listed on the User Directories page. If you have set up and enabled more than one server, users are imported from user directories in the order listed on this page. If a user is in more than one directory, the first directory record takes precedence.
1.
Click Rearrange Servers.
3.
Click OK when done.


Go to the table of contents Go to the previous page Go to the next page Go to the index
Integrating Data Security with Existing Infrastructure > Working with user directory servers