Difference between revisions of "Adobe Cloud"

From Studentnet Wiki
Jump to navigation Jump to search
(Created page with "When setting up Adobe Cloud one of your first tasks is to define and set up an identity system against which your end users will be authenticated. As your organization purchas...")
 
Line 27: Line 27:
 
===Configure Single Sign On===
 
===Configure Single Sign On===
  
 +
After you receive the email from Adobe confirming that your directory is provisioned, configure the SAML settings for the directory.
 +
 +
When organizations configure and enable Single Sign-On (SSO), users in that organization are able to use their corporate credentials to access Adobe software. This enables users to use a single credential to access Adobe desktop apps, services, and mobile apps.
 +
 +
The Adobe Admin Console offers a method for enterprise users to authenticate using their existing corporate identity. Adobe Federated IDs enable integration with a Single Sign-On (SSO) identity management system. Single Sign-On is enabled using SAML, an industry-standard protocol that connects enterprise identity management systems to cloud service providers like Adobe.
 +
 +
SSO can securely exchange authentication information between two parties: the service provider (Adobe) and your Identity Provider (IdP). The service provider sends a request to your IdP, which attempts to authenticate the user. If authentication is successful, the IdP sends a response message to sign in the user.
  
  
 
[[Category:Single Sign On Services]]
 
[[Category:Single Sign On Services]]

Revision as of 01:27, 22 February 2018

When setting up Adobe Cloud one of your first tasks is to define and set up an identity system against which your end users will be authenticated. As your organization purchases licenses for Adobe products and services, you will need to provision those licenses to your end users. And for this, you will need a way to authenticate these users. Adobe provides multiple identity types but the main identity type that you caan use to authenticate users is Enterprise ID.

Enterprise ID

Created and owned by an organization, and linked to the enterprise directory via federation. The organization manages credentials and processes Single Sign-On via a SAML2 Identity Provider (IdP).

The following are a few requirements and scenarios where Federated IDs are recommended:

  • If you want to provision users based on your organization's enterprise directory.
  • If you want to manage authentication of users.
  • If you need to maintain strict control over apps and services available to a user.
  • If you want to allow users to use the same email address to sign up for an Adobe ID.

Set up

To use Enterprise IDs or Federated IDs, start by setting up a directory to which you can link one or more domains.

To set up a directory:

  1. Create a directory in the Admin Console.
  2. Adobe will provision the directory. This usually takes up to 48 hours.
  3. If you set up your organization for Enterprise ID identity, you can start linking your email domains to the directory.
  4. After Adobe has provisioned your directory, configure the SAML settings for the directory.

To create a directory, navigate to the Directories tab in settings, click Create Directory and fill in the necessary information making sure you choose Federated ID. To create a Federated ID Adobe will need to provision this directory before you can proceed with any more operations on it, it will generally take 48 hour and you will be notified by email when it is complete.

Configure Single Sign On

After you receive the email from Adobe confirming that your directory is provisioned, configure the SAML settings for the directory.

When organizations configure and enable Single Sign-On (SSO), users in that organization are able to use their corporate credentials to access Adobe software. This enables users to use a single credential to access Adobe desktop apps, services, and mobile apps.

The Adobe Admin Console offers a method for enterprise users to authenticate using their existing corporate identity. Adobe Federated IDs enable integration with a Single Sign-On (SSO) identity management system. Single Sign-On is enabled using SAML, an industry-standard protocol that connects enterprise identity management systems to cloud service providers like Adobe.

SSO can securely exchange authentication information between two parties: the service provider (Adobe) and your Identity Provider (IdP). The service provider sends a request to your IdP, which attempts to authenticate the user. If authentication is successful, the IdP sends a response message to sign in the user.