Table of Contents

Federated Identity

Federated identity is used by organisations to centrally manage identity and access to services with authentication and authorization. Commonly this allows end-users to access multiple services using the same credentials and allow administrators to easily manage access services for an individual.

Examples of Federated Identity Provider platforms are Microsoft Entra ID Enterprise Applications (formerly Azure Active Directory), AWS Identity and Access Management, Okta, Flynet Keycloak and other SAML2 and OpenID Connect Identity Providers.

Federated Identity providers are also how most organisations implement Multi-Factor Authentication.

Protocols Supported by Jubilant

Jubilant directly supports best practice SAML2 and OpenID Connect authentication and authorization. These protocols also allow the passing of role, group and other identifying attributes for controlling access to host systems, printers, LU / Device name etc.

For LDAP, Active Directory, Kerberos etc, see Flynet Keycloak.

Flynet Keycloak

Flynet Keycloak can be used as a Federated Identity Provider that works in conjunction with Jubilant. This is an excellent choice if an organisation does not already have a Federated Identity solution. Flynet Keycloak supports SAML2 and OpenID Connect.

Keycloak can run as a stand-alone solution, or can integrate LDAP, Active Directory, Kerberos, Red Hat Directory Server, Tivoli, Novell eDirectory. Kerberos and others.

This is a fully Flynet supported and maintained version of the open source Keycloak Federated Identity platform.