Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Migrated to Confluence 5.3

Introduction

Section
Column
width100%
Clickable
linkIntroduction to SURFconext Strong Authentication

SURFconext Strong Authentication allows institutions to secure access to cloud-based services linked to SURFconext more effectively. Better security is particularly critical for cloud services handling more sensitive data. Read our introduction to SURFconext Strong Authentication for more information about the service.

Read more...

Go directly to the documentation

Section
Column
width50%
Panel
borderColor#4fb3cf
bgColorwhite
titleColor#ffffff
titleBGColor#4fb3cf
borderWidth2
titleDocumentatie voor Identity Providers
borderStylesolid

Clickable
linkIdentity Providers

Instellingen (Identity Providers) die reeds aangesloten zijn op SURFconext kunnen zich aanmelden voor het gebruik van SURFconext Sterke Authenticatie. Alle relevante informatie rond het in gebruik nemen van SURFconext Sterke Authenticatie is opgenomen in onze documentatie voor Identity Providers:



Expand
titleDocumentatie
  1. Aanvragen SURFconext Sterke Authenticatie
  2. Inrichten registratieproces
  3. Voorwaarden en tarieven
Column
width50%
Panel
borderColor#4fb3cf
bgColorwhite
titleColor#ffffff
titleBGColor#4fb3cf
borderWidth2
titleDocumentation for Service Providers
borderStylesolid

Clickable
linkIdentity Providers

Service Providers can enable strong authentication by connecting their service to the SURFconext Strong Authentication gateway. All relevant information about how to connect a service to SURFconext Strong Authentication can be found in our documentation for Service Providers.                                       



Expand
titleDocumentation
  1. Connecting your SP to SURFconext Strong Authentication
  2. Differences between the SURFconext and SURFconext Strong Authentication gateway
  3. Using Levels of Assurance to express strength of authentication
  4. Surfconext Strong Authentiation Metadata for Service Providers
  5. SAML message examples
  6. SURFconext Strong Authentication Service Provider FAQ
Section
Column
width50%
Panel
borderColor#4fb3cf
bgColorwhite
titleColor#ffffff
titleBGColor#4fb3cf
borderWidth2
titleHelp and support
borderStylesolid

The SURFconext team is the first point of contact for all questions, issues or incidents regarding SURFconext Strong Authentication. The SURFconext team offers support to all connected Identity Providers and Service Providers. Please contact us via: support@surfconext.nl

More detailed contact information can be found on the Contact information page.

Users can contact their local service desk at their home institution for support. A wiki with documentation on SURFconext Strong Authentication for users is also available.

Column
width50%
Panel
borderColor#4fb3cf
bgColorwhite
titleColor#ffffff
titleBGColor#4fb3cf
borderWidth2
titleFrequently Asked Questions
borderStylesolid

Most of the information about SURFconext Strong Authentication can be found in the links to the documentation above. If you can't find the answer there, take a look at our list of frequently asked questions.                                                                                                             

Frequently asked question are in included on the FAQ-section of this wiki.