Contents x
- Getting Started
- User Guide
- Settings
- Integration Guides
- Asana
- Aha
- Automox
- Auth0
- Armis
- Microsoft Entra ID User Provisioning
- Atlassian Opsgenie
- Azure - Defender for Cloud
- AWS
- Akamai App & API Protector
- Adobe Experience Manager
- Axonius
- Bitbucket
- CrowdStrike Falcon Exposure Management
- Cisco Umbrella
- Cloudflare
- CyberArk Identity
- CrowdStrike Falcon
- Datadog
- Dynatrace
- Duo Security
- Document360
- Databricks
- DocuSign
- Freshservice
- Fastly
- GitHub
- GitLab
- Grafana
- GCP - Security Command Center
- Google Workspace
- Harness
- Imperva WAF
- Jamf
- JumpCloud Integration Guide
- LaunchDarkly
- LastPass
- Mulesoft
- Malware Patrol
- Microsoft 365 Defender
- Microsoft Defender for Endpoint
- Microsoft SharePoint
- Netlify
- KnowBe4
- Onetrust
- Okta
- Outside-in
- Phishing Report Upload
- Pipedrive
- Prisma
- PingOne
- Qualys SCA
- Qualys VMDR
- Qualys SCA
- RSA Archer
- Rapid7 InsightVM
- Rapid7 Insights VM Cloud
- ServiceNow TPRM
- ServiceNow CMDB
- SumoLogic
- ServiceNow Integrated Risk Management
- SecurityTrails
- Snowflake
- SentinelOne
- ServiceNow
- Shodan
- Sentry
- SpyCloud
- Teamwork
- Twingate
- Terraform
- Thycotic
- Tanium
- Tenable Vulnerability Management
- Tenable Security Center
- Tenable.sc
- Tableau
- Veracode
- VA Report Upload
- Wiz
- Zoom
- Zendesk
- Release Notes
- Release Notes - 2024 December
- Release Notes- 2024 November
- Impact due to FAIR-MAM at Group Level
- Customer Feedbacks and Enhancements in SAFE
- Release Notes - 2024 October
- Release Notes - 2024 September
- Release Notes - 2024 August
- SAFE Product and Quantification Updates
- Release Notes - 2024, July
- Release Notes - 2024 June
- Release Notes - May 2024
- Release Notes - Apr 2024
- Release Notes - Mar 2024
- Release Notes - Feb 2024
- Support Matrix
- SAFE KB Articles
- Beta
Security
- 1 Minute to read
- Print
- PDF
Contents
Security
- 1 Minute to read
- Print
- PDF
Article summary
Did you find this summary helpful?
Thank you for your feedback
1. Introduction
This page allows you to change your SAFE password. This page will not be availabe to Single Sign-On (SSO) users.
2. Change Password
To change your password:
- Navigate to Settings > Security.
- Enter the current password.
- Enter the new password.
- Click the Save button.
Was this article helpful?
Thank you for your feedback! Our team will get back to you
How can we improve this article?
Your feedback
Comment
Comment (Optional)
Character limit : 500
Please enter your comment
Email (Optional)
Email
Please enter a valid email