Identity-federation Technology in cloud computing

Source: Internet
Author: User
Keywords Cloud computing Federated identity cloud computing

Cloud computing is now in the ascendant, business and enterprise competition is fierce, in order to maintain the competitive advantage of cloud computing, IT departments must devote most of their energy to ensure the normal operation of the system and stability. To achieve this, they must check internal options or a service-oriented schema deployment. At the same time, many enterprises must also take account of the portal, security, and accessibility of customers and applications. When it comes to these issues, identity technology has a promising prospect.

In a fairly new period, identity unions are seen as a key to maintaining a harmonious relationship between technical efficiency and operational capacity. In many ways, identity syndication is one of the first steps in implementing the cloud computing process.

Joint identity (Identity-federation)

Even on a LAN, identity and password management are a nightmare. Now, let's imagine extending this nightmare into a world of cloud computing. In the IT world, federated identity means packaging a person's electronic identity, attributes, and personal information, and then storing it in multiple identity management systems. For example, single sign-on (SSO) is a practical application of federated identity Technology because it uses the user's authentication across the entire IT system, organization, and different applications in the cloud.

Most organizations do not fully implement full cloud computing. However, they have been implementing a hybrid cloud architecture. These hybrid clouds require identity syndication to provide SSO and role-based access control between internal and external services.

In the market, some cloud-computing integration products have emerged, such as ping identity and Layer7. So how do these vendors use identity syndication as a service to provide to users? Simply, they expect to expand your existing infrastructure and build their mirrors in the cloud.

For example, Ping identity has a pingfederate service that allows Active Directory to be extended to the cloud. Conversely, this enables organizations to control user management, policies, and access methods in their networks and in the cloud. Using standard identity protocols, Pingfederate allows multiple roles, such as employees, consumers, customers, or partners, to use a single user name and password to access more than one cloud resource. Users can now access sites such as saleforce.com using their initial login information.

To achieve communication between client applications and network services in multiple identity domains, client applications and network services must be able to establish mechanisms for mutual trust and exchange identity information. To achieve this goal, Layer 7 technology is working to address identity syndication and security issues. Layer 7 is the only XML security provider of a system that provides corporate customers with a combination of management network services that covers customer applications and network services without any additional programming effort and provides a built-in, SAML-based security token service.

Use identity syndication to solve cloud computing challenges

While many businesses may have known what identity syndication is, there are still companies that find identity unions difficult to apply to their existing environment. As we learn more about identity syndication, we find that it is simply a virtual collection that stores user information across multiple identity management systems. The ultimate goal of identity federation is to enable users of a domain to access data or systems in another domain more securely and easily without unnecessary user management. This goal requires that all systems involved use the same protocol for maximum interoperability.

Let's look at the four scenarios in which identities work together:

1. Create a partnership between multiple remote sites: the simplest table in the Identity union also examines the ability of an enterprise to allow SSO on a WAN without unnecessary server hardware and related location information. This means that the company can have two (or more) simple devices remotely, enabling remote node SSO functionality.

2. Identity Union in external applications: using a hardware facility designed for cross cloud syndication, companies can use products such as IBM's WebSphere creator servers to ensure their applications are secure on the WAN. SSO can then take effect in these external applications to achieve greater ease of use and a better end-user experience.

3. Identity syndication in the public cloud: by using identity syndication in the public cloud, IT managers can begin to judge the platform as a service (PaaS). This enables end users to access remote portals and provides IT managers full control over PAAs authentication and other security protocols. For example, a user can log on to a company's devices and instantly have access to their Gmail accounts, view their full calendar information, and other features without having to enter multiple credentials.

4. Integration with software as a Service (SaaS): The most common integration of identity syndication is integration with SaaS platforms. By extending active Directory, users can use Salesforce portals and business applications without entering additional credentials.

When managing identities, it is important to understand the complex challenges that IT managers face. With exponential growth in technologies such as virtualization, SaaS Architecture, and cloud computing, engineers will have to use new technologies if they want to address security challenges and provide a more seamless use experience for their end users.

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.