Configure role-based access controledit

User groups

Role-based access control (RBAC) provides a way to add multiple users and restrict their access to specific platform resources. In addition to the system admin and readonly users, you can utilize pre-built roles to control access to platform operations, deployment assets, or API calls.

Implementing RBAC in your environment benefits you in several ways:

  • Streamlines the process of assigning or updating privileges for users as a group, instead of painstakingly managing individual users.
  • Limits access to just what’s needed for that user’s job function, isolating company assets.
  • Assists with compliance to security and data standards or laws.
  • Adds multiple users by:

With RBAC, interacting with API endpoints now requires a bearer token or API key.

Before you beginedit

To prepare for RBAC, you should review the Elastic Cloud Enterprise limitations and known issues.

Available roles and permissionsedit

Beyond the system users, there are several pre-built roles that you can apply to additional users:

Platform admin
Same access as the admin system user.
Platform viewer
Same access as the readonly system user, which includes being able to view secret and sensitive settings.
Deployment manager
Can create and manage non-system deployments, specify keystore security settings, and establish cross-cluster remote relationships. They can also reset the elastic password.
Deployment viewer
Can view non-system deployments, including their activity. Can prepare the diagnostic bundle, inspect the files, and download the bundle as a ZIP file.

The users created in or connected to the ECE platform do not have access to log in to Kibana or Elasticsearch. You can use the deployment level instructions to connect the same Active directory, LDAP, and SAML groups.

Configure security deploymentedit

The security deployment is a system deployment that manages all of the Elastic Cloud Enterprise authentication and permissions.

We strongly recommend using three availability zones with at least 1 GB Elasticsearch nodes. You can scale up if you expect a heavy authentication workload.

  1. Log into the Cloud UI.
  2. If prompted, click Create security deployment.

    You can check whether a security deployment already exists, and create one if necessary, by going to go to Users, or alternatively Platform and then Settings.

  3. Configure regular snapshots of the deployment. This is critical if you plan to create any native users.
  4. Optional: Enable monitoring on the security deployment to a dedicated monitoring deployment.

If you have authentication issues, you check out the security deployment Elasticsearch logs.

Change the order of provider profilesedit

Elastic Cloud Enterprise performs authentication checks against the configured providers, in order. When a match is found, the user search stops. The roles specified by that first profile match dictate which permissions the user is granted—​regardless of what permissions might be available in another, lower-order profile.

To change the provider order:

  1. Log into the Cloud UI.
  2. Go to Users and then Authentication providers.
  3. Use the carets to update the provider order.

Changing the order is a configuration change and you can’t make changes to other providers until it is complete.

Change the user settingsedit

Platform admins and users can access user settings. Full name, contact email, and updating the password can be changed by either. The username cannot be changed. The platform admin can also assign roles and disable users.

  • For platform admins, the user settings are editable from the Users page.
  • For users, they can edit their profile from the Settings page in the upper-right corner.