Connecting your IDP with your DBs

Connecting IdPs with Databases

Managing identities and permissions for your databases is made easier with native, custom identity provider connections because they leverage your existing identity provider to simplify authentication and managing permissions. It does this by making it possible to share identity metadata to your database from your identity provider. These connections serve as a robust login system, enabling the retrieval of user identity information from an organization’s own Database (referred to as a legacy identity store) for the purpose of user authentication. This process begins by integrating the database with an Identity Provider (IDP), establishing an interface that facilitates communication between the IDP and the Database.

 

Just-in-time access permission management

Azure AD

Azure Active Directory is Microsoft’s multi-tenant, cloud-based directory and identity management service. For an organization, Azure AD helps employees sign up to multiple services and access them ...

Read more

Google Workspace

Google Workspace is a collection of cloud computing, productivity and collaboration tools, software and products developed and marketed by Google. About Roles in Google Workspace The Google Workspace ...

Read more

Jumpcloud

JumpCloud is reimagining the on-prem directory as a cloud-based platform that secures identities, manages devices, and provides safe access to all types of IT resources — on-prem, in the cloud, acro...

Read more

Okta

Okta is an enterprise-grade, identity management service, built for the cloud, but compatible with many on-premises applications. With Okta, IT can manage any employee’s access to any application or...

Read more

Onelogin

OneLogin is a cloud-based identity and access management provider that develops a unified access management platform to enterprise-level businesses and organizations. About Roles A role in OneLogin is...

Read more