Health.Zone Web Search

Search results

  1. Results from the Health.Zone Content Network
  2. Single sign-on - Wikipedia

    en.wikipedia.org/wiki/Single_sign-on

    Single sign-on ( SSO) is an authentication scheme that allows a user to log in with a single ID to any of several related, yet independent, software systems. True single sign-on allows the user to log in once and access services without re-entering authentication factors. It should not be confused with same-sign on (Directory Server ...

  3. Federated identity - Wikipedia

    en.wikipedia.org/wiki/Federated_identity

    Federated identity. A federated identity in information technology is the means of linking a person's electronic identity and attributes, stored across multiple distinct identity management systems. [1] Federated identity is related to single sign-on (SSO), in which a user's single authentication ticket, or token, is trusted across multiple IT ...

  4. Identity provider - Wikipedia

    en.wikipedia.org/wiki/Identity_provider

    An identity provider is “a trusted provider that lets you use single sign-on (SSO) to access other websites.”. [3] SSO enhances usability by reducing password fatigue. It also provides better security by decreasing the potential attack surface. Identity providers can facilitate connections between cloud computing resources and users, thus ...

  5. List of single sign-on implementations - Wikipedia

    en.wikipedia.org/wiki/List_of_single_sign-on...

    These are some of the notable Single Sign-On (SSO) implementations available: Product Name. Project/Vendor. License. Identity management platform. Description. Accounts & SSO. Nokia, Intel ,…. Free software.

  6. Central Authentication Service - Wikipedia

    en.wikipedia.org/wiki/Central_Authentication_Service

    Central Authentication Service. The Central Authentication Service ( CAS) is a single sign-on protocol for the web. [1] Its purpose is to permit a user to access multiple applications while providing their credentials (such as user ID and password) only once. It also allows web applications to authenticate users without gaining access to a user ...

  7. Ubuntu Single Sign On - Wikipedia

    en.wikipedia.org/wiki/Ubuntu_Single_Sign_On

    Ubuntu Single Sign On (also known as Ubuntu SSO, Launchpad Login Service) is an OpenID-based single sign-on service provided by Canonical to allow users to log into many websites. On June 21, 2013, Canonical announced that Ubuntu Single Sign On would be re-branded under Ubuntu One as part of consolidating Canonical's online services under the ...

  8. SAML 2.0 - Wikipedia

    en.wikipedia.org/wiki/SAML_2.0

    Security Assertion Markup Language 2.0 (SAML 2.0) is a version of the SAML standard for exchanging authentication and authorization identities between security domains.SAML 2.0 is an XML-based protocol that uses security tokens containing assertions to pass information about a principal (usually an end user) between a SAML authority, named an Identity Provider, and a SAML consumer, named a ...

  9. Security Assertion Markup Language - Wikipedia

    en.wikipedia.org/wiki/Security_Assertion_Markup...

    Security Assertion Markup Language. Security Assertion Markup Language ( SAML, pronounced SAM-el, / ˈsæməl /) [1] is an open standard for exchanging authentication and authorization data between parties, in particular, between an identity provider and a service provider.