Statements (65)
Predicate | Object |
---|---|
gptkbp:instanceOf |
authentication technology
|
gptkbp:abbreviation |
ESSO
|
gptkbp:enables |
single authentication for multiple applications
|
gptkbp:feature |
multi-factor authentication
compliance reporting role-based access control user provisioning compliance support audit logging session management password management policy enforcement centralized authentication single logout risk-based authentication self-service password reset support for hardware tokens delegated administration user activity monitoring support for mobile devices credential storage support for remote access support for federation integration with identity management systems support for smart cards support for SaaS applications integration with cloud identity providers support for hybrid environments application connectors application password change detection integration with VPN integration with desktop login support for API authentication support for PKI support for Unix/Linux authentication support for Windows authentication support for adaptive authentication support for biometrics support for browser extensions support for delegated authentication support for desktop agents support for just-in-time provisioning support for on-premises applications support for password synchronization support for password vaulting support for step-up authentication support for user deprovisioning support for user self-enrollment support for compliance standards (e.g., HIPAA, SOX, GDPR) |
gptkbp:goal |
improve security
reduce password fatigue simplify user experience |
https://www.w3.org/2000/01/rdf-schema#label |
Enterprise Single Sign-On
|
gptkbp:integratesWith |
gptkb:Kerberos
gptkb:Active_Directory gptkb:LDAP gptkb:OAuth gptkb:OpenID_Connect gptkb:SAML |
gptkbp:supports |
web applications
cloud applications legacy applications |
gptkbp:usedIn |
enterprise environments
|
gptkbp:bfsParent |
gptkb:Microsoft_BizTalk_Server
|
gptkbp:bfsLayer |
6
|