Create New Accounts for LDAP Users

Applies to Product: USM Appliance™ AlienVault OSSIM®

Use this procedure to create new user accounts for LDAP users. For local users, see Create New Accounts for Local Users. You must be an admin to create user accounts.

Before you can create a user account that uses LDAP authentication, you must first enable LDAP for login. See Configure LDAP in USM Appliance for instructions.

To create a new LDAP user account

  1. From the USM Appliance web UI, go to Configuration > Administration > Users > User Information, and then click New.

    A form opens for you to enter the user information.

    New LDAP user account page in USM.

  2. Fill out the form accordingly.

    1. Timezone is used to display date information in the web UI for alarms, events, raw logs, and reports. The display is user specific.
    2. In the Enter Your Current Password field, type your administrator password.
    3. If you have enabled LDAP, Login Method defaults to LDAP.

      Important: User passwords must not contain spaces.

    4. If creating an admin user, select Yes for Make This User a Global Admin.
    5. Select a template from the Menu Template list.

      You can either select an existing template or create a new one from this page. For more information on templates, see Control User Authorization with Templates.

    6. Associate the user with an entity by expanding the Visibility structure and click a node. For more information on entities, see Limit User Visibility with Entities.
    7. (Optional) Assign assets that you want this user to see by expanding the Allowed Assets option and selecting them.

    Important: Menu Templates, Visibility, and Allowed Assets settings do not apply to admin users. You can set them, but they have no effect.

  3. Click Save.