Skip to main content

How can we help you?

Druva Documentation

Configure Idle Session Timeout

Overview

The idle session timeout configuration is a security management feature and represents the amount of time the administrators within your organization can remain inactive on Druva product consoles before their session is terminated and they are logged out. 

By default, the browser session for the administrator terminates after 30 minutes of inactivity. You can set the idle time between 30 minutes to 6 hours in increments of 15 minutes.  

  • Only a Druva Cloud Administrator can access and modify the idle session timeout duration. 
  • Any changes to the idle timeout duration will be applicable to all the administrators within your organization.
  • Any change to the idle timeout duration will not affect the currently active sessions and will come into effect only when the administrators subsequently log in.
  • Due to security reasons, this option is not available for insync GovCloud customers.

Configure Idle Session Timeout 

To modify the idle session timeout duration, perform the following steps: 

  1. Log on to Druva Cloud Platform Console.
  2. Click  Global_nav_Panel.png to access the Global Navigation Panel > Druva Cloud Settings > Access Settings. The Access Settings window appears. 
  3. In the Idle Session Timeout Configuration section, click Edit. The Edit Inactive Login Expiry Settings window appears. 

    CustomSessionTimeOut.png
  4. Select the duration from the drop-down menu. 

    Note: The idle session duration can be set to a minimum of 30  minutes and a maximum of 6 hours with increments of 15 minutes. 

  5. Click Save.
  • Was this article helpful?