Skip to main content

Documentation

Agents

The following agents are configured under Main Menu > Administration > Configuration > Integration engine > Agents:

1. IdP Agent

The IdP agent is responsible for managing user authentication and identity validation. It is integrated with the Identity Provider (IdP) and linked to it through its Public ID.

image.png

2. Source AD Agent

The Source AD Agent connects the Soffid console with the Active Directory (AD) to manage user data and synchronization, so we can carry out the authoritative load, to retrieve identities, and the reconciliation process, to request the accounts and ensure that all users are aligned with their respective roles and responsibilities.

image.png

image.png

3. SSO Agent

The SSO Agent is responsible for managing user login session across multiple applications. This agent serves as an auxiliary component that facilitates the registration of local accounts in the password vault. This capability allows for secure storage and management of user credentials.

image.png

For more information, please refer to Agents.

Web SSO

 The following elements are required for the configuration of Web Single Sign-On (WSSO):

1. Attribute definition

In Main Menu > Administration > Configuration > Web SSO > Attribute definition, the auto-generated user attributes are stored. These attributes are sent from the IdP to the SP, based on the attribute sharing policies.

image.png

2. Attribute sharing policies

In Main Menu > Administration > Configuration > Web SSO > Attribute sharing policies the rules under which attributes are shared between the IdP and the SP can be defined. These policies ensure that only relevant and essential attributes are transmitted in a secure manner.

3. Identity & Service Providers

One Entity Group has been created (Postbank) in Main Menu > Administration > Configuration > Web SSO > Identity & Service providers. The providers defined within this group are:

3.1. Identity Providers

The identity provider uses Soffid IdP for identity authentication. Adaptive authentication is configured, so if the name of the service provider requesting authentication begins with "Tacacs", it indicates that the service provider is utilizing the Terminal Access Controller Access-Control System (TACACS) and two-factor authentication (2FA) will be required, as shown below.

Screenshot from 2024-10-08 17-05-04.png


Otherwise multi-factor authentication (MFA) will be required.

Screenshot from 2024-10-08 17-01-01.png

Additionally, TLS and SAML can be configured uploading the PKCS12 files, which have already been uploaded.

image.png

3.2. Service Providers

Several service providers have been defined. Those that grant access to firewalls, routers and other systems, are prefixed with "Tacacs", thus 2FA will be required. For the remaining service providers, which allow access to proxies and other systems, MFA will be enforced, as stated previously. These providers allow users to connect to various systems directly, without initiating the connection through Soffid, while still ensuring identity authentication through the identity provider.

image.png

For more information, please refer to Web SSO.

XACML Policy Management

In Main Menu > Administration > Configuration > Security Settings > XACML Policy Management the policy set PAMMFA has been created, within which the policy OTPApprove has been defined. It has the obligation to request an OTP with a timeout when launching a connection through PAM.

image.png

This policy is enabled through the Password vault Policy Enforcement Point in Main Menu > Administration > Configuration > Security Settings > XACML PEP configuration, where the Policy Set Id must be specified.

image.png

For more information, please refer to XACML Policy Management and XACML PEP configuration.

Password Vault

As an example, in Main Menu > Administration > Resources > Password vault the PAM Tests folder has been created, within which two accounts have been created aswell.

1. PAM TEST RDP

This account allows us to launch a connection to a machine through the PAM Launcher of Soffid. For this purpose, in "Basics", it is mandatory to indicate the login URL, where the network protocol must be specified (RDP in this case), together with the IP of the machine that we want to connect to. We also need to specify the Launch type, indicating it is a PAM Jump Server, and the Jump server group corresponding to the PAM Jump Server. Additionally, owners can be selected to handle privileged access.

image.png

Consequently, in "Actions", a password must be set in the "Set now" option, so we can launch the connection and unlock the use of the account. Have in mind that we can change the password policies in Main Menu > Administration > Configuration > Security Settings > Password Policies.

image.png

However, when launching the connection an OTP will be requested, due to the Password vault policy previously explained. 

image.png

2. PAM TEST SSH

Another account has been defined for launching a connection through SSH. The concepts explained in the previous account extend to this one.

For more information, please refer to Password vault.

Connectors

The plugins required for the connectors are stored in Main Menu > Administration > Configuration > Global Settings > Plugins, where the addon files can be uploaded.

Screenshot from 2024-10-18 17-16-15.png

These tools help manage external accounts, databases like MariaDB, Oracle, and SQL Server, and interact with REST web services. They also provide SQL execution capabilities, shell scripting, and seamless integration with Windows environments. On the security and identity management side, we have connectors that handle identity federation, XACML and multi-factor authentication via OTP.

For more information, please refer to Connectors.