2012年6月8日星期五

Can The Challenge Of Synchronizing Passwords Between Active Directory And Sap Be Overcome

Can The Challenge Of Synchronizing Passwords Between Active Directory And Sap Be Overcome

SAP users within a large enterprise tend to login to their local machines using their system credentials, which are in turn validated against the enterprise's Active Directory infrastructure. Following this,chaussures christian louboutin, users login to their chosen SAP instance using their SAP credentials. These are two separate, disconnected login procedures as are many enterprises' authentication repositories, which are also generally disparate.
Enterprises normally try to streamline the process by leveraging existing Active Directory environments to authenticate SAP users; they try to consolidate user credentials across the entire system landscape using Active Directory as the central repository. However, this is far easier said than done.

Current Challenges

If an enterprise were to start using Active Directory as the central authentication repository, all passwords of every user would need to stay in sync with the Active Directory password at all times in order for the system to function properly.

There are password synchronization and single sign-on tools,christian louboutin soldes, however, they either require a trust or connection to be established between SAP and Active Directory or rely on an agent that tries to keep all passwords in sync. However more often than not that turns out to be a cumbersome workaround that is too complex to maintain in the long run.

Secure Login

SECUDE's Secure Login uses SAP's built-in Secure Network Communications (SNC) framework to authenticate the user against SAP via a security ticket that gets transparently issued to the user based on a successful Active Directory authentication. This ends up being a far more elegant solution to consolidate user credentials across the enterprise without having to keep account information in sync or even establishing a trust or connection between SAP and the Active Directory.

As a result of such an implementation SAP user passwords can be completely disabled as they are replaced by a more secure and flexible authentication mechanism based on SAP's SNC.

This can specifically be a critical advantage in environments that have a very restrictive firewall between their SAP and Active Directory environments.

Advantages

One benefit that comes with a user being authenticated against SAP using Secure Login and AD is that the user has one less password to worry about. This, over a large scale, can reduce the number of password-related calls to the IT helpdesk, which in turn reduces the amount of password-administration efforts for the IT support staff.

The other major advantages that Secure Login has over other single sign-on solutions in the market are that it is compatible with all versions of SAP applications,mbt schuhe, supports all user access methods (such as SAP GUI, Web browser logins, Widgets, RFC interface, SAP Web services, and so on.),chaussures christian louboutin, and supports all Operating System platforms. Also, it has the ability to scale up; with up to many thousands of users accessing SAP and can optionally encrypt all traffic between the users' workstation and the SAP servers.

All investments need to have the room for growth in the future, and Secure Login can grow too, based on the customer's requirements. An example being a customer that starts out with a simple implementation of a basic solution using Windows domain passwords or Kerberos authentication might want to move to a two-factor authentication system via smart cards, RSA tokens, and so on.

The single sign-on solution that potential users choose should be able to support such migration without any considerable installation or reconfiguration costs. Secure Login can leverage such technologies with relative ease for maximum efficiency. Thus,mbt zum Verkauf, it ends up being a clean, easy-to-install solution that requires zero follow on maintenance effort.

Benefits of Secure Login

Productivity:

* Secure Single Sign-On for all SAP access including: - SAP GUI - Enterprise Portal - BI/BW - SAP GUI for Java - SAP GUI for HTML - WebDynPro

* High Return on Investment (ROI) through reduced password-related help desk calls

* Less password management means reduced administrative costs

* Increased user productivity through reduced password-related issues

Security:

* Data-in-Transit (DIT) encryption to increase compliance and to prevent theft

* Digitally signed traffic to prevent modification of the data stream

Adaptability:

* Flexible Authentication (Active Directory, LDAP,hogan vendita, RADIUS, SQL DB,christian louboutin france, SAP UME, smart cards)

* Full PKI and Kerberos support

* Out-of-the-box integration into existing IT infrastructure Related articles:

没有评论:

发表评论