Skip to content

Controlling Access to the Vault Authentication Methods

Primary authentication

You can integrate Securden with LDAP-compliant directory services such as AD, Azure AD, and others. If your organization uses smart cards for authenticating user logons, you can leverage the same for Securden authentication. SAML-compatible federated identity management solutions like Okta, G Suite, Microsoft ADFS, OneLogin, PingIdentity, Azure AD SSO, and others can be integrated for Single Sign On.

MFA for additional security

Users can enforce multiple layers of authentication to access their Securden account. As part of two-factor authentication, Securden integrates with Email to SMS gateway, Duo Security, Microsoft Authenticator, RADIUS Authenticator, Yubikey, and more.

Certificate-based authentication

To meet the demands of remote work scenarios, you can enable all or select users of your organization to securely access the Securden web interface over the internet. Enabling this access involves configuring an additional certificate-based client authentication, which allows users to authenticate using certificate-based methods for remote work scenarios.

Programmatic access through authentication tokens

Securden provides APIs for querying the database programmatically, retrieving credentials, and performing various other tasks. Users can create authentication tokens for carrying out various operations using APIs.

Design Highlights

  1. Primary authentication
    1. Securden’s native authentication
    2. Active Directory/Azure AD authentication
    3. Smart card authentication
    4. RADIUS authentication
  2. MFA enforcement for additional security
    1. Any TOTP authentication
    2. Any RADIUS-based authentication
    3. Duo Security
    4. Yubikey
    5. Email to SMS gateway
    6. OTP through email
  3. API Access
    1. Token-based authentication for authorised users
    2. Dynamic tokens