Совместимость

Compatibility

Compatibility

Blitz Identity Provider supports numerous open standards that allow you to integrate it into the existing infrastructure of any organization. Our technologies allow users to use any type of access devices and operating systems, rather than to limit yourself to use of some proprietary technology.

Applications

With support for standards such as SAML, OAuth 2.0, OIDC, you can connect a large number of popular applications and cloud services to the Blitz Identity Provider. Connecting such applications will take several minutes and will not cause technical difficulties.

User account stores

You can use both Blitz Identity Provider’s own internal store and any existing user account storage systems.

If your organization already uses a Microsoft Active Directory or Samba4 domain controller, the Blitz Identity Provider can also be configured to use this store to retrieve account information and passwords. This setting will take a few minutes. Similarly, you can use any LDAP-compatible directory (for example, OpenLDAP, 389 Directory Server, Oracle Directory Services, etc.) as an account store.

If the user accounts and passwords in the organization are stored in a relational database or in another specific storage, then the connection of the Blitz Identity Provider is also possible – in this case, the intergration is made through a specially designed connector that takes into account the specifics of account storage and password protection in your organization.

If your organization has multiple account stores for different user groups, this is also not a problem. The Blitz Identity Provider can be configured to use any number of account stores.

Authentication devices

Authentication devices

The majority of the strong authentication keys and crypto providers are compatible with Blitz Identity Provider. It supports the use of all popular operating systems (Windows, Linux, macOS) and browsers (IE, Chrome, Firefox, Safari).

As a method of 2-factor authentication Blitz Identity Provider supports the use of any hardware HOTP / TOTP tokens that are compatible with RFC 4226 / RFC 6238.

It supports the use of any software TOTP generators that are compatible with RFC 6238. An example of such generator is Google Authenticator, Windows Authenticator, FreeOTP, Authy, OTP Auth, and others.

IT infrastructure of the organization

User workstations

Users can interact with the Blitz Identity Provider using any devices, operating systems and browsers. All popular client operating systems (Windows / Linux / macOS / iOS / Android / Windows Phone) and browsers are supported.

Server infrastructure

You should install Blitz Identity Provider on servers running Linux. For the Standard Edition you can also install it on a server running Windows. It is recommended to use virtual machines for deployment.

In some scenarios Blitz Identity Provider should send SMS and emails to users:

  • to send SMS you should connect Blitz Identity Provider to any SMS-gateway selected by the customer using HTTP / HTTPS protocols. The connection is configured in a few minutes
  • to send an email you should connect Blitz Identity Provider to any SMTP-compliant email sending server. This can be either an organization’s mail server or a cloud-based email service
We use cookies in order to give you the best possible experience on our website. By continuing to use this site, you agree to our use of cookies.
Accept
Reject