Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

With SURFsecureID users have to do a second authentication step, above their 'normal' username and password login. The result is a higher security for the Service Provider (SP) and the Identity Provider (IdP). This wiki explains the principles behind SURFsecureID and gives you all the information you need to install it.

  • The introduction explains the basics of SURFsecureID. Mainly there are only three steps to be taken.
  • On the next page (Architecture) you will find a picture showing the relation between the different 'actors': the SURFsecureID gateway, the SURFconext gateway, the SP's and the Second factors (SMS, Tiqr and YubiKey). Also the authentication flow, consisting of 6 steps, is explained.
  • On the page Levels of assurance you can read that in SURFsecureID there are four different levels of assurance:
    -  LoA 1: only username/password authentication
    -  LoA 1.5: username/password + second factor
    -  LoA 2: user's identity is checked, authentication with username/password + SMS, Tiqr or AzureMFA
    -  LoA 3: user's identity is checked, authentication with username/password + Yubikey or FIDO2 (hardware token)
    Explained is also why in SURFsecureID the attributes do not have a level of assurance.
  • The road map shows you the plans SURF has to improve further the qualities of SURFsecureID. You are encouraged to engage in our periodic SURFconext meetings or contact us at info@surfconext.nl to discuss your authentication needs.
  • In the FAQ you will find a list of the most commonly asked questions, together with our answers on them.
  • In the Documentation for Identity Providers (Dutch), you will find information on how institutions are able to use this service. This has above all an organizational impact, rather than a technical one.
  • The last part of this wiki, Documentation for Service Providers, gives a lot of detail (technical) information specific for Service Providers.

Introduction

Section
Column
width100%
Clickable
linkIntroduction to SURFconext Strong Authentication

SURFconext Strong Authentication allows institutions to secure access to cloud-based services linked to SURFconext more effectively. Better security is particularly critical for cloud services handling more sensitive data. Read our introduction to SURFconext Strong Authentication for more information about the service.

Read more...

Go directly to the documentation

...

width50%

...

borderColor#4fb3cf
bgColorwhite
titleColor#ffffff
titleBGColor#4fb3cf
borderWidth2
titleDocumentatie voor Identity Providers
borderStylesolid
Clickable
linkIdentity Providers

Instellingen (Identity Providers) die reeds aangesloten zijn op SURFconext kunnen zich aanmelden voor het gebruik van SURFconext Sterke Authenticatie. Alle relevante informatie rond het in gebruik nemen van SURFconext Sterke Authenticatie is opgenomen in onze documentatie voor Identity Providers:

Expand
titleDocumentatie
  1. Aanvragen SURFconext Sterke Authenticatie
  2. Sterke Authenticatie inschakelen voor diensten
  3. Richtlijnen
  4. Registratieproces
  5. RA-rollen toewijzen
  6. Tokens intrekken

...

width50%

...

borderColor#4fb3cf
bgColorwhite
titleColor#ffffff
titleBGColor#4fb3cf
borderWidth2
titleDocumentation for Service Providers
borderStylesolid
Clickable
linkIdentity Providers

Service Providers can enable strong authentication by connecting their service to the SURFconext Strong Authentication gateway. All relevant information about how to connect a service to SURFconext Strong Authentication can be found in our documentation for Service Providers.                                       

Expand
titleDocumentation
  1. Connecting your SP to SURFconext Strong Authentication

List of all SURFconext Strong Authentication Documentation for Service Providers 

...

width50%

...

borderColor#4fb3cf
bgColorwhite
titleColor#ffffff
titleBGColor#4fb3cf
borderWidth2
titleHelp and support
borderStylesolid

...

Users can contact their local service desk at their home institution for support. A wiki with documentation on SURFconext Strong Authentication for users is also available.

...

width50%

...

borderColor#4fb3cf
bgColorwhite
titleColor#ffffff
titleBGColor#4fb3cf
borderWidth2
titleFrequently Asked Questions
borderStylesolid

...