Identity Brokerage

Identity brokering is a mechanism that simplifies authentication by acting as an intermediary between service providers and multiple identity providers (IdPs), allowing users to access different applications using a single set of credentials. 

An identity broker (also called an authentication broker) is a service or software that facilitates authentication between service providers and various identity providers. Identity brokers often use protocols like SAML, OpenID Connect (OIDC), and OAuth to communicate with IdPs.

The Unifyia platform allows seamless integration of Identity Providers (IdPs) for centralized user and identity management, enabling user provisioning, synchronization, and Single Sign-On (SSO) for federated identity management. It supports identity brokering for IdPs using OIDC v1.0 and SAML 2.0 protocols, provided they implement the Authorization Code Flow as specified for user authentication and access authorization.

How does Identity Brokering Work?

  • Users authenticate with their chosen IdP (e.g., Google, Facebook, or a custom IdP such as Unifyia platform). 
  • The IdP verifies the user's identity and sends an authentication token to the identity broker. 
  • The identity broker validates the token and passes the user's authenticated identity information to the requesting service provider. 

Key Benefits

  1. Centralized Authentication: Instead of users needing to create and manage multiple accounts for each platform or service, identity brokering enables them to authenticate using an existing account from a trusted identity provider.
  2. Federation: Identity brokers facilitate federated authentication where a user can use their credentials from one provider to access multiple different services across platforms. For example, using a Google or Facebook login to access third-party applications.
  3. User Experience: By offering identity brokering, platforms enhance the user experience by allowing single sign-on (SSO), reducing the number of credentials users need to remember and manage.
  4. Security and Compliance: Identity brokers also help ensure that user credentials are managed securely by leveraging the robust authentication mechanisms of trusted identity providers. They can also integrate with multi-factor authentication (MFA) for enhanced security.
  5. Customization and Flexibility: Platforms using identity brokering can support a wide range of identity providers, giving users flexibility in how they log in, while also allowing the platform to enforce specific access controls, policies, and user roles after authentication.

In essence, identity brokering streamlines the process of user authentication, improving convenience and security by enabling platforms to connect with a variety of identity sources without directly managing each user’s credentials.