You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 14 Next »

If you have seen our introduction video you will probably want to know more. Below you find a schematic overview of how institutions and service providers are connected via SURFconext. This will give you an idea, how a service connects to a user making use of SURFconext.



Once your service is connected to SURFconext, you can reach more than a million users from the Dutch secondary vocational-, higher education and research institutions. Service providers don't have to worry about user accounts and passwords: this is managed by the institutions. We call these Identity Providers or IdP's.

The Single Sign-on (SSO) principle of SURFconext allows users to log on safely to multiple services with their own institution account.

In the contract between SURFconext and the Service Provider, agreements are made about privacy of the users and protection of the information to be exchanged.

The level of service, the availability and uptime, an Identity Provider can expect from SURFconext is defined in a Service Level Specification or SLS.


A Service Provider or SP is an organization offering internet based services – e.g. webshops, video platforms, publishers or online courses provided by an educational institution – via SURFconext to users from Identity Providers.

An Identity Provider or IdP is an institution that provides information about the identity of users. Users authenticate at the login page of their own institution and are sent to your service via SURFconext.

Employees or students of different institutions often work together. With SURFconext you can create a new organization where users from different institutes work together. This organization is comparable to an Identity Provider.

External users can have access to SURFconext services as guest user.

More information can be found and read in the general intro about SURFconext.


  • No labels