HOME
*





List Of Single Sign-on Implementations
These are some of the notable single sign-on, Single Sign-On (SSO) implementations available: {, class="wikitable sortable" style="text-align: center;" ! Product Name ! Project/Vendor ! License ! Identity management platform ! Description , - , Accounts & SSO , , Nokia, Intel,… , , Free software , , , , Client-side implementation with plugins for various services/protocols , - , Active Directory Federation Services, , Microsoft, , Proprietary, , , , Claims-based system and application federation , - , , Bitium, , Bitium, , Proprietary software, Proprietary, , , , Enterprise cloud-based identity and access management solution with single sign-on, active directory integration and 2-factor authentication options , -BlockID1Kosmos
, Proprietary , , Enterprise Identity and Authentication platform supporting NIST 800-63-3 IAL3, AAL3, FIDO2 Passwordless Authentication, SAML2, oAUT ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Single Sign-on
Single sign-on (SSO) is an authentication scheme that allows a user to log in with a single ID to any of several related, yet independent, software systems. True single sign-on allows the user to log in once and access services without re-entering authentication factors. It should not be confused with same-sign on (Directory Server Authentication), often accomplished by using the Lightweight Directory Access Protocol (LDAP) and stored LDAP databases on (directory) servers. A simple version of single sign-on can be achieved over IP networks using cookies but only if the sites share a common DNS parent domain. For clarity, a distinction is made between Directory Server Authentication (same-sign on) and single sign-on: Directory Server Authentication refers to systems requiring authentication for each application but using the same credentials from a directory server, whereas single sign-on refers to systems where a single authentication provides access to multiple applications by ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Facebook Connect
The Facebook Platform is the set of services, tools, and products provided by the social networking service Facebook for third-party developers to create their own applications and services that access data in Facebook. The current Facebook Platform was launched in 2010. The platform offers a set of programming interfaces and tools which enable developers to integrate with the open "social graph" of personal relations and other things like songs, places, and Facebook pages. Applications on facebook.com, external websites, and devices are all allowed to access the graph. History Facebook launched the Facebook Platform on May 24, 2007, providing a framework for software developers to create applications that interact with core Facebook features. A markup language called Facebook Markup Language was introduced simultaneously; it is used to customize the "look and feel" of applications that developers create. Prior to the Facebook platform, Facebook had built many applications ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Social Login
Social login is a form of single sign-on using existing information from a social networking service such as Facebook, Twitter or Google, to sign into a third party website instead of creating a new login account specifically for that website. It is designed to simplify logins for end users as well as provide more and more reliable demographic information to web developers. How social login works Social login links accounts from one or more social networking services to a website, typically using either a plug-in or a widget. By selecting the desired social networking service, the user simply uses his or her login for that service to sign on to the website. This, in turn, negates the need for the end user to remember login information for multiple electronic commerce and other websites while providing site owners with uniform demographic information as provided by the social networking service. Many sites which offer social login also offer more traditional online registration fo ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Keycloak
Keycloak is an open source software product to allow single sign-on with Identity and Access Management aimed at modern applications and services. this WildFly community project is under the stewardship of Red Hat who use it as the upstream project for their ''RH-SSO'' product. History The first production release of Keycloak was in September 2014, with development having started about a year earlier. In 2016 Red Hat switched the RH SSO product from being based on the PicketLink framework to being based on the Keycloak upstream Project. This followed a merging of the PicketLink codebase into Keycloak. To some extent Keycloak can now also be considered a replacement of the Red Hat ''JBoss SSO'' open source product which was previously superseded by PicketLink. JBoss.org is redirecting the old jbosssso subsite to the Keycloak website. The JBoss name is a registered trademark and Red Hat moved its upstream open source projects names to avoid using JBoss, ''JBoss AS'' to ''W ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


JOSSO
Java Open Single Sign On (JOSSO) is an open source Identity and Access Management (IAM) platform for rapid and standards-based Cloud-scale Single Sign-On, web services security, authentication and provisioning. See also * Shibboleth (Internet2) * CAS * Digital certificates * List of single sign-on implementations These are some of the notable Single Sign-On (SSO) implementations available: {, class="wikitable sortable" style="text-align: center;" ! Product Name ! Project/Vendor ! License ! Identity management platform ! Description , - , Accounts & SS ... External links JOSSO Home Page Federated identity {{security-software-stub ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Janrain
Janrain, sometimes styled as JanRain, is a customer profile and identity management (CIAM) software provider based in Portland, Oregon, United States. It was established in 2002. Akamai acquired Janrain in January 2019. History Janrain was founded in Portland in 2002 by Larry Drebes, who is the company's chief technology officer (CTO), and former chief executive officer (CEO). The firm's name "references a wet January in Portland", and has been described as a "leading provider of customer profile and identity management". According to ''Forbes'', Drebes recognized the value of social media in 2004 and predicted the need for users to manage their online identities. He helped create the OpenID protocol, which has been called a "decentralized authentication method for the new Web". Janrain was a founding member of the OpenID Foundation and has advocated for OpenID. As a privately held company, Janrain has grown steadily since its inception. In December 2009, Janrain raised US$3.25 ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Imprivata
Imprivata is a digital identity security company based in Waltham, Massachusetts. Their first product came to market in 2004, and they expanded into Europe in 2006. In 2017, Imprivata had over 1,700 clients and several offices across America, Europe and Australia. Imprivata customers are primarily from the healthcare industry. Imprivata became a public company on June 25, 2014, and was listed on the New York Stock Exchange, until it was acquired by private equity investment firm Thoma Bravo in 2016. In 2019 they acquired GroundControl to expand their mobile offerings, in 2020 FairWarning to expand their Digital Identity platform and more recently Xton Technologies and SecureLink to deliver privileged access management (PAM) both for internal and external users. History Imprivata was founded by David Ting and Phil Scarfo, who had developed identity management technology while working at Polaroid Corporation’s small business incubator. The company shipped its first product, ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


IBM Lightweight Third-Party Authentication
Lightweight Third-Party Authentication (LTPA), is an authentication technology used in IBM WebSphere and Lotus Domino products. When accessing web servers that use the LTPA technology it is possible for a web user to re-use their login across physical servers. A Lotus Domino server or an IBM WebSphere server that is configured to use the LTPA authentication will challenge the web user for a name and password. When the user has been authenticated, their browser will have received a session cookie - a cookie that is only available for one browsing session. This cookie contains the LTPA token. If the user – after having received the LTPA token – accesses a server that is a member of the same authentication realm as the first server, and if the browsing session has not been terminated (the browser was not closed down), then the user is automatically authenticated and will not be challenged for a name and password. Such an environment is also called a single sign-on envi ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




IBM Enterprise Identity Mapping
IBM Enterprise Identity Mapping (EIM) is a framework from IBM that allows the mapping of different identities (user IDs) on various platforms, user repositories and applications to a single identity. It can be used with a range of authentication mechanisms such as Kerberos (protocol) (e.g. as used by MS Active Directory) to allow one user repository to authenticate the user and for this information to be passed via a secure token to another platform for authorisation even when the User IDs differ. The target platform refers to EIM to obtain the mapping identity for its own repository. In this way it enables single sign-on. It is sometimes possible to eliminate passwords on the target system. It is available free of charge on all IBM server platforms including those running z/OS, IBM i, IBM AIX, Linux, PowerLinux and Windows Server Windows Server (formerly Windows NT Server) is a group of operating systems (OS) for servers that Microsoft has been developing since July 27, ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


IceWall SSO
IceWall SSO is a Web and Federated single sign-on software developed and marketed by Hewlett Packard Enterprise over the globe. Overview IceWall SSO was originally developed by HP Japan. Since its first release in 1997, IceWall SSO has seen its adoption in intranet, B-to-C, B-to-B, and many other services globally with more than 40 million user licenses sold so far all over the world. Its latest version, IceWall SSO 10.0, now provides support for new leading-edge technologies such as cloud and virtualization, and the IceWall SSO product line has been extended to include Windows support in addition to the existing HP-UX and Linux versions. Furthermore, the support services for IceWall SSO are planned to continue until 2024, making it a product that has a long and stable service life Latest version available is 10.0. (as of August 2010) Supported Platforms are Red Hat Enterprise Linux, HP-UX and Windows Server. IceWall SSO mainly has Reverse Proxy type implementation, but it ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]