Add Credentials for Use in Scans

You can create the following credential types that can be used for scans:

  • Microsoft SQL Server
  • MySQL
  • Oracle
  • SNMPv2
  • SSH
  • Windows

To create a credential:

  1. Select Configuration > Discovery Management > Credentials.
  2. Click Create New Credential.
  3. Enter a Credential Name.
  4. Select a credential type from the Type list.

The fields of information you need to enter change based on the type selection.

  1. Enter the user account information appropriate for the type of credential you are creating:
Type Information
MS SQL Server
  • Authentication Type
  • Domain (Optional)
  • Username
  • Password
  • Confirm password
  • Description
  • Port numbers
  • Key
  • Confirm key
MySQL
  • Username
  • Password
  • Confirm password
  • Description
  • Port numbers
  • Key
  • Confirm key
Oracle
  • Username
  • Password
  • Confirm password
  • Description
  • Access level
  • Connect to
  • Protocol
  • Port numbers
  • Key
  • Confirm key
MongoDB
  • Username
  • Password
  • Confirm password
  • Description
  • Database
  • Host
  • Port numbers
  • Key
  • Confirm key
PostgreSQL
  • Username
  • Password
  • Confirm password
  • Description
  • Database
  • Host
  • Port numbers
  • Key
  • Confirm key
Sybase
  • Username
  • Password
  • Confirm password
  • Description
  • Host
  • Port numbers
  • Key
  • Confirm key
Teradata
  • Username
  • Password
  • Confirm password
  • Description
  • Host
  • Port numbers
  • Key
  • Confirm key
SNMPv2
  • Description
  • Key
  • Confirm key
  • Community string
SSH
  • Authentication Type
  • Userrname
  • Password
  • Confirm password
  • Description
  • Port numbers
  • Key
  • Confirm key
  • Elevation
Windows
  • Domain (Optional)
  • Username
  • Password
  • Confirm password
  • Description
  • Key
  • Confirm key

All credentials are stored in the database using an AES-256 block cipher by RijndaelManaged.

This feature propagates credentials stored in BeyondInsight to Discovery Scanner servers and allows end users and API calls to leverage credentials locally on the network scanner. This eliminates the need to provide credentials separately for those scanners.

If the credential name matches an existing credential in the BeyondTrustDiscovery Scanner, the credential is overwritten with the value from BeyondInsight.

  1. Click Create New Credential.

To edit a credential, browse or Search for it in the list of Credentials, then click it. Enter the updated information and click Update Credential. Some credential information cannot be edited once the credential has been created.

If creating Oracle, SSH, or SNMP credentials, please see the following: