MENU
Glossary
Report an Issue
Newsroom
Try SAFE for Free
Glossary
Report an Issue
Newsroom
Try SAFE for Free
SAFE One
SAFE One
SAFE 3.1
SAFE 3.2
Glossary
Report an Issue
Newsroom
Try SAFE for Free
Contents
x
No matching results found
Getting Started
About SAFE
Accessing SAFE APIs
Accessing SAFE Documentation
Change Password
Forgot Password
Service Desk User Guide
Sign In
Sign Up
Support And Maintenance
User Guide
Dashboard
Configure Single Sign-On (SSO)
Generic SSO Parameters
SSO Troubleshooting
Azure AD SSO
Configure SSO with Active Directory Federation Service (AD FS)
Okta SSO
Configure SSO with Duo
OneLogin SSO
Group
Groups Overview
Create and Manage Group
Risk Scenario
Risk Scenario
Custom Risk Scenario
Relationship between various Risk Scenario Components
Understanding Risk Scenario Details Page
TPRM Onboarding Guide
Organization Bulk Upload Template
Risk Treatment Plan
Questionnaire
NIST CSF
NIST CSF Assessment Instructions
NIST CSF Questionnaire Upload Instructions
Financial Impact Questionnaire (FIQ) Upload Instructions
People
Assets
Peer Insights
Settings
How to use SAFE’s Audit APIs
Advanced
My Profile
API Credentials
Security
User Management
Role Management
Custom Fields
Attack Surface
Integration Guides
Asana
Aha
Automox
Auth0
Armis
Microsoft Entra ID User Provisioning
Atlassian Opsgenie
Azure - Defender for Cloud
AWS
Akamai App & API Protector
Adobe Experience Manager
Axonius
Bitbucket
CrowdStrike Falcon Exposure Management
Cisco Umbrella
Cloudflare
CyberArk Identity
CrowdStrike Falcon
Datadog
Dynatrace
Duo Security
Document360
Databricks
DocuSign
Freshservice
Fastly
GitHub
GitLab
Grafana
GCP - Security Command Center
Google Workspace
Harness
Imperva WAF
Jamf
JumpCloud Integration Guide
LaunchDarkly
LastPass
Mulesoft
Malware Patrol
Microsoft 365 Defender
Microsoft Defender for Endpoint
Microsoft SharePoint
Netlify
KnowBe4
Onetrust
Okta
Outside-in
Phishing Report Upload
Pipedrive
Prisma
PingOne
Qualys SCA
Qualys VMDR
Qualys SCA
Qualys SCA via API
RSA Archer
Rapid7 InsightVM
Rapid7 Insights VM Cloud
ServiceNow TPRM
ServiceNow CMDB
SumoLogic
ServiceNow Integrated Risk Management
SecurityTrails
Snowflake
SentinelOne
ServiceNow
Shodan
Sentry
SpyCloud
Teamwork
Twingate
Terraform
Thycotic
Tanium
Tenable Vulnerability Management
Tenable Security Center
Tenable.sc
Tableau
Veracode
VA Report Upload
Wiz
Zoom
Zendesk
Release Notes
Release Notes - 2025 January
Release Notes - 2024 December
Release Notes- 2024 November
Impact due to FAIR-MAM at Group Level
Customer Feedbacks and Enhancements in SAFE
Release Notes - 2024 October
Release Notes - 2024 September
Release Notes - 2024 August
SAFE Product and Quantification Updates
Release Notes - 2024, July
Release Notes - 2024 June
Release Notes - May 2024
Release Notes - Apr 2024
Release Notes - Mar 2024
Release Notes - Feb 2024
Support Matrix
Support Matrix - Integrations
SAFE KB Articles
Customer Datalake to Signal Playbook
How to collect a HAR (HTTP ARchive format) file for SSO Troubleshooting
Data Residency in SAFE
SAFE’s Outgoing IP Addresses
Import Labels/Tags in SAFE
Add multiple integration accounts via APIs
Integration History
Beta
Microsoft Defender for Cloud Apps
Microsoft 365 Internal Apps Configuration
Powered by
Getting Started
9 Articles
in this category
Print
Contents
Getting Started
9 Articles
in this category
Sign Up
Primary User (First User) Once the SAFE instance for your organization is configured, the first user gets an invitation email from SAFE to sign up. Sign Up SAFE admins can invite users to SAFE from Settings > Invitations/User Manage...
Sign In
First-time Sign In to SAFE For better security, SAFE uses Two-factor Authentication (2FA) with a Time-Based One-Time Password (TOTP) application. Download Google Authenticator or any other TOTP app on your smartphone before you Sign In to SAFE....
Forgot Password
Forgot Password If you forgot your SAFE password, you can reset it using the Forgot Password option available on the SAFE Sign In page. To reset your password: Navigate to the SAFE Sign In page. Enter your Email ID and click ...
Change Password
To change your SAFE Password: Navigate to Settings. Click the Security option. Enter the current password and new password . Click the Save button.
Accessing SAFE Documentation
We have over 100 knowledge base articles available for you to explore SAFE, covering its features, capabilities, and step-by-step procedures that empower you to maximize the SAFE application's potential. To access the documentation portal: Click ...
Accessing SAFE APIs
Introduction SAFE offers a series of REST APIs that allow customers and partners to extend and leverage existing investments in other software and systems by synchronizing and sharing data between the systems. The SAFE REST API allows third-par...
About SAFE
1. Introduction The About SAFE page displays the information about the SAFE application and includes: SAFE Version SAFE Licence Validity Breach Exposure License Type 2. Navigate to the About page Users can access the About page ava...
Support And Maintenance
Requesting Support At SAFE we pride ourselves on delivering an outstanding level of support to our customers. If you experience an issue with using the SAFE platform or need any help configuring or using SAFE, we provide access to a service desk t...
Service Desk User Guide
Overview and Access SAFE provides access to a service desk through the Customer Portal. The Portal includes several options and a searchable knowledge base. To access the Customer Portal , you must be a registered user and have a username/...