Platform - Logging In

Objective

This guide will detail the process of logging into Delinea Platform from the web portal.

Users

  • University IT Staff
  • University Staff

Before You Begin

If you are not in an IT professional role at the university, please verify with your department's IT team that you have either a Secret Server license or have been given access to use Privileged Remote Access. A Secret Server license can be purchased using the IT Licensing Request Form.

Steps

  1. Using any web browser, navigate to https://nebraska.delinea.app
  2. Enter your "@nebraska.edu", "@unl.edu", "@unomaha.edu", or "@unk.edu" email address into the Username field. Upon pressing Enter or clicking Next, the page will redirect to the TrueYou SSO login page.
    Delinea Platform login screen displaying a text box for a username
  1. The TrueYou SSO login page will utilize Duo's Verified Push feature for users that select "Push Notification" as an authentication factor. This displays a push notification on a mobile device that contains a One Time Password (OTP) in its acknowledgement step.
    • Other viable methods include Time-Based One Time Password (TOTP) or Fast IDentity Online 2 (FIDO2) authentication standards. Completing this step will automatically redirect back to the Platform login screen.
      TrueYou identity manager login prompt with text boxes for the username and password
      Duo mobile authentication screen prompting a user to enter a verification code in the duo mobile app. The verification code is blurred out.
  2. If your user account is a member of the Privileged, Vault, or Remote-Access groups, the Platform homepage will appear. If no license membership exists, access will be denied and you will be brought back to the Platform login screen.
Print Article

Details

Article ID: 272
Created
Mon 4/29/24 4:08 PM
Modified
Fri 9/13/24 8:52 AM

Related Articles (1)

Instructions for navigating to the Delinea Secret Server webpage and logging in.

Related Services / Offerings (2)

Privileged Access Management (PAM) is a security solution that helps organizations manage and monitor privileged user access to critical systems and sensitive data. It helps prevent unauthorized access and reduce the risk of insider threats.
Privileged Remote Access extends the capabilities of The Delinea Platform to enable secure remote access with the simplicity of a web browser.