Task #12036
openStudy on External IDP Integrations with MDMs
Added by Viranga Gunarathna about 2 months ago. Updated about 1 month ago.
100%
Description
Researching to identify the external Identity Providers (IDPs) that can be integrated with MDM solutions.
Updated by Viranga Gunarathna about 1 month ago
- Due date set to 09/10/2024
- % Done changed from 0 to 100
Usage of External IdPs Across Competitors:¶
ManageEngine | Scalefusion | Hexnode | VMWare | 42Gears | Blackberry UEM | Ivanti | IBM Maas360 | NinjaOne | |
Okta | Yes1 | Yes3 | Yes6 | Yes | Yes8 | Yes11 | Yes | Yes | |
Yes2 | Yes4 | Yes7 | Yes | Yes9 | Yes13 | Yes | |||
Ping Identity | Yes5 | Yes10 | Yes12 | Yes | Yes | ||||
OneLogin | Yes | ||||||||
Apple ID | Yes14 | ||||||||
Yahoo | Yes15 |
ManageEngine
[1] https://www.manageengine.com/mobile-device-management/help/configuring_mdmp_cloud/integrating_active_directory_with_mdm/integrate_okta.html
[2] https://www.manageengine.com/mobile-device-management/help/configuring_mdmp_cloud/integrating_active_directory_with_mdm/integrate_google_workspace.htmlScalefusion
[3] https://help.scalefusion.com/docs/ja/okta-integration-for-scalefusion-dashboard
[4] https://help.scalefusion.com/docs/ja/migration-to-gsuite-based-dashboard-sign-in
[5] https://help.scalefusion.com/docs/ja/pingone-integration-for-scalefusion-dashboardHexnode
[6] https://www.hexnode.com/mobile-device-management/help/okta-integration-with-hexnode-mdm/
[7] https://www.hexnode.com/mobile-device-management/help/how-to-leverage-g-suite-for-easy-endpoint-management/#user-directory-sync42gears(SureMDM)
[8] https://docs.42gears.com/suremdm/intergrations/integrations_reports/sso/okta_sso
[9] https://docs.42gears.com/suremdm/intergrations/integrations_reports/sso/gsuite_sso
[10] https://docs.42gears.com/suremdm/intergrations/integrations_reports/sso/onelogin_ssoBlackberry UEM
[11] https://docs.blackberry.com/en/id-comm-collab/blackberry-enterprise-id/latest/blackberry-enterprise-identity-administration/Using-authenticator-level-ranking-and-authentication-policies-to-manage-security/Allowing-users-to-authenticate-with-Okta
[12] https://docs.blackberry.com/en/id-comm-collab/blackberry-enterprise-id/latest/blackberry-enterprise-identity-administration/Using-authenticator-level-ranking-and-authentication-policies-to-manage-security/Allowing-users-to-authenticate-with-PingFederateIBM
[13] https://www.ibm.com/docs/en/security-verify?topic=provider-configuring-your-application-in-google
[14] https://www.ibm.com/docs/en/security-verify?topic=asip-adding-apple-id-apple-id-mobile-identity-provider
[15] https://www.ibm.com/docs/en/security-verify?topic=provider-configuring-your-application-in-yahoo
Okta, Google, and Ping Identity are widely used across most of the competitors. Below is a brief overview of these key Identity Providers:
Okta¶
https://support.okta.com/help/s/article/what-is-okta?language=en_US
Okta is a cloud-based identity and access management (IAM) platform that helps organizations manage and secure user authentication and authorization across multiple applications, devices, and networks. Its features include provisioning, Single Sign-On (SSO), Active Directory (AD) and LDAP integration, centralized de-provisioning, and Multifactor Authentication (MFA).
- Product Documentation: https://help.okta.com/oie/en-us/content/topics/apps/apps-overview-get-started.htm
- Integration with Third-Party MDM: https://help.okta.com/oie/en-us/content/topics/identity-engine/devices/integrate-third-party-mdm.htm
- Developer guide: https://developer.okta.com/docs/guides/
Google¶
https://cloud.google.com/architecture/identity/reference-architectures#use_google_as_an_idp
Google offers multiple identity and access management solutions, primarily through Cloud Identity, Google Identity Services, and Google Workspace:
- Cloud Identity : This Identity as a Service (IDaaS) solution provides centralized user and group management, integrated with Google Cloud and Google Workspace. It is also available as a standalone product. Docs: https://cloud.google.com/identity/docs
- Google Identity Services : Google Identity Services is a suite of identity products that support user authentication using Google Accounts, for mobile apps and web platforms. Google Identity Services include the Sign In With Google button, the One Tap sign-in module, and authentication libraries you can use to implement OAuth 2.0 flows in your application. Developer guide: https://developers.google.com/identity
- Google Workspace : Google Workspace is a suite of business productivity and collaboration tools based on Google identities (Google Accounts). Google Workspace includes the functionality provided by Cloud Identity for user management. Google Accounts provides access to Google's products and services, including Google Cloud. Admin docs: https://support.google.com/a/topic/7556686?hl=en&ref_topic=10012113&sjid=1028921826857222014-AP
Ping Identity¶
https://www.pingidentity.com/en/platform/capabilities.html
Ping Identity is an identity management and access security provider, specializing in solutions for Single Sign-On (SSO)(https://www.pingidentity.com/en/platform/capabilities/single-sign-on.html), multifactor authentication (MFA), and identity governance. Their platform enables organizations to secure user access across applications and devices while improving user experience.
Docs:- Introduction to PingID: https://docs.pingidentity.com/pingid/introduction_to_pingid/pid_introduction.html
- SSO with PingID: https://docs.pingidentity.com/pingid/introduction_to_pingid/pid_sso_with_p1.html