Cisco Cisco Email Security Appliance C170 Guia Do Utilizador

Página de 1219
 
32-14
Cisco AsyncOS 9.1 for Email User Guide
 
Chapter 32      Distributing Administrative Tasks
  Managing Custom User Roles for Delegated Administration
Step 6
Submit and commit your changes.
Defining a Custom User Role When Adding a User Account
You can create a new custom user role when adding or editing a local user account on the Email Security 
appliance. 
See 
 for more information on adding a user account.
Procedure 
Step 1
Go to the System Administration > Users page.
Step 2
Click Add User.
Step 3
When creating the user account, select Custom Roles.
Step 4
Select Add Role.
Step 5
Enter the name for the new role.
Step 6
Submit the new user account. 
AsyncOS displays a notification that the new user account and custom user role have been added.
Step 7
Go to the System Administration > User Roles page. 
Step 8
Click on the name of the custom user role in the Custom User Roles for Delegated Administration table. 
Step 9
Enter a description of the user role and its privileges.
Step 10
Select the user role’s access privileges. (See 
 for more 
information on each type of access privilege.)
Step 11
Submit and commit your changes.
Updating Responsibilities for a Custom User Role
While you can assign responsibilities to custom user roles by browsing to the individual security features 
using the menu at the top of the GUI, the Custom User Roles for Delegated Administration table on the 
User Roles page consolidates links to all of the security features that delegated administrators can 
manage in one place, with the exception of Encryption profiles. Clicking on the name of a custom user 
group’s access privilege in the table displays a list of all the mail policies, content filters, active RSA 
Email DLP policies, or quarantines on the appliance and displays the names of any other custom user 
role that has access to them.
For example, 
 displays a list of active RSA Email DLP policies available on an Email 
Security appliance. It also lists another custom user group that has access to the DLP policies. From this 
list, an administrator can select which DLP policies the delegated administrators using the DLP Policy 
Manager.