Users & Permissions

The system's Users & Permissions pages, allow you to add and manage users' login credentials so that they can access Mail Assure.

There are different types of users:

Admin

An Admin is a mechanism for grouping access to administrate a set of domains. For our Distributor partners, an Admin will be created for each of your MSPs; for our MSP Partners, we recommend that you create an Admin for each of your customers; for our IT Pro Partners, you may not need to create any Admins. When your Mail Assure account was created, a top-level Admin was created for you.

Each admin is linked to a higher-level admin (a Parent/Child relationship), so you may create a “tree” of Admins as needed to structure your organisation and customers. For example, a large MSP might have multiple Admins representing states in which they offer services, have customer Admins linked to one of the state Admins, and then have customer site Admins as children of the customer Admins, with domains linked to the customer site Admins. In most cases, a single level of customer Admins will be sufficient.

Legacy functionality is available that lets a user log in as the Admin. We recommend that you always use a Technician user instead of doing this.

Every domain is linked to a single Admin. All Technicians for that Admin (or any higher level Admin via the Parent relationship) may administer that domain, including configuring settings, managing queued, quarantined, or archived mail, and managing Email users. When adding a new domain, you choose whether it should be administered by the top-level Admin (common for IT Pro Partners or for in-house domains with MSP Partners), or administered by a lower level Admin (e.g. a customer Admin).

To provide customers with access to the app, ensure that an Admin is created for them, and then create as many Technicians (of that Admin) as required.

Distributor and Partner Admin users ideally log in as a Technician. If using the legacy functionality to log in as the Administrator itself, they log in using their N-able Single Sign-On (SSO) credentials. The username is the email address registered with N-able Single Sign-On (SSO). Please contact Mail Assure support if you do not know this address. Using N-able Single Sign-On (SSO) links your account with other N-able Single Sign-On (SSO) enabled products where these credentials are used.

Our N-able Single Sign-On (SSO) service is a convenient way for you to access our SSO products (including Take Control, MSP Manager and N-sight) with a single set of login credentials.

Please be aware that any changes to your SSO credentials, including username and password updates, will apply to all of our SSO supporting products and the N-AbleMe.

Lower-level Admin users also ideally log in as Technician users. If using the legacy functionality to log in as the Admin itself, they log in with the username and password provided, or using credentials from another identity provider using OAuth2/OpenID Connect.

Information on adding Admin users can be found in Add an Admin User

Sub-Admin

A Sub-Admin user is simply an Admin user that belongs to a higher level (“parent”) Admin.

Technician

A Technician (previously known as an Admin Alias) is the primary partner and customer user type in Mail Assure. Mail Assure trials created from 2022 onwards provision a Technician user and walk the user through creating an N-able Single Sign-On (SSO) account (if necessary) and logging in as that user.

Trials prior to 2022 only had an Admin and required manually adding Technician users.

A Technician is linked to an Admin account, and all Technicians linked to the Admin have access to the same set of lower-level admins ("Sub-Admins"), domains and mailboxes.

Technician users linked to the Partner admin log in using their N-able Single Sign-On (SSO) credentials. The username is the email address registered with N-able Single Sign-On (SSO). Please contact Mail Assure support if you do not know this address. Using N-able Single Sign-On (SSO) links your account with other N-able Single Sign-On (SSO) enabled products where these credentials are used.

Our N-able Single Sign-On (SSO) service is a convenient way for you to access our SSO products (including Take Control, MSP Manager and N-sight) with a single set of login credentials.

Please be aware that any changes to your SSO credentials, including username and password updates, will apply to all of our SSO supporting products and the N-AbleMe.

Technician users linked to lower level admins log in with the provided username and password, or using credentials from another identity provider using OAuth2/OpenID Connect.

Information on adding Technicians can be found in Add a Technician User

Domain

A Domain user is a Legacy user type, which manages settings, email, and Email users for a single domain. We strongly recommend against using this user type in Mail Assure, and suggest that if you provide app access to customers, you do this with an Admin user, even if the Admin only has a single domain. Domain user accounts may be provided to customers to allow them to manage settings, email, and Email users within the domain.

Domain users log in with their domain name as the username, and a password.

Information on adding Domain users can be found in Add a Domain User

Email

Email user accounts are the logins for individual mailboxes to allow them to access the Mail Assure interface. When logged in as an Email user, users can see their quarantined messages, manage their email settings, train messages, etc.

Email users log in with their email address as the username, and a password.

Information on adding Email users can be found in Add an Email User

This page also allows you to set credentials for enabling OAuth on your Control panel.

What do you want to do?