24
Integrate Active Directory Using Salesforce Identity Connect Vikas Jain, salesforce.com, Director, Product Management @vikasjaintweet Jonathan Ungar, salesforce.com, Senior Systems Engineer

Integrating Active Directory With Salesforce Using Identity Connect

Embed Size (px)

DESCRIPTION

With Active Directory being the system of record for user identities at many organizations, keeping users in sync with Salesforce is a challenge. Salesforce Identity Connect allows you to sync users from Active Directory into Salesforce, authenticate users into Salesforce using Active Directory credentials, and provide seamless Single Sign-on using Integrated Windows Authentication (IWA). Join us to learn about this new product offering from Salesforce.

Citation preview

Page 1: Integrating Active Directory With Salesforce Using Identity Connect

Integrate Active Directory Using Salesforce Identity Connect

Vikas Jain, salesforce.com, Director, Product Management@vikasjaintweet

Jonathan Ungar, salesforce.com, Senior Systems Engineer

Page 2: Integrating Active Directory With Salesforce Using Identity Connect

Safe harborSafe harbor statement under the Private Securities Litigation Reform Act of 1995: This presentation may contain forward-looking statements that involve risks, uncertainties, and assumptions. If any such uncertainties materialize or if any of the assumptions proves incorrect, the results of salesforce.com, inc. could differ materially from the results expressed or implied by the forward-looking statements we make. All statements other than statements of historical fact could be deemed forward-looking, including any projections of product or service availability, subscriber growth, earnings, revenues, or other financial items and any statements regarding strategies or plans of management for future operations, statements of belief, any statements concerning new, planned, or upgraded services or technology developments and customer contracts or use of our services. The risks and uncertainties referred to above include – but are not limited to – risks associated with developing and delivering new functionality for our service, new products and services, our new business model, our past operating losses, possible fluctuations in our operating results and rate of growth, interruptions or delays in our Web hosting, breach of our security measures, the outcome of any litigation, risks associated with completed and any possible mergers and acquisitions, the immature market in which we operate, our relatively limited operating history, our ability to expand, retain, and motivate our employees and manage our growth, new releases of our service and successful customer deployment, our limited history reselling non-salesforce.com products, and utilization and selling to larger enterprise customers. Further information on potential factors that could affect the financial results of salesforce.com, inc. is included in our annual report on Form 10-K for the most recent fiscal year and in our quarterly report on Form 10-Q for the most recent fiscal quarter. These documents and others containing important disclosures are available on the SEC Filings section of the Investor Information section of our Web site. Any unreleased services or features referenced in this or other presentations, press releases or public statements are not currently available and may not be delivered on time or at all. Customers who purchase our services should make the purchase decisions based upon features that are currently available. Salesforce.com, inc. assumes no obligation and does not intend to update these forward-looking statements.

Page 3: Integrating Active Directory With Salesforce Using Identity Connect

Problem – connecting Active Directory from the cloud

ActiveDirectory

On Windows or Linux

On premise

389or636

Page 4: Integrating Active Directory With Salesforce Using Identity Connect

Problem – connecting Active Directory from the cloud

ActiveDirectory

On Windows or Linux

On premise

389or636

Page 5: Integrating Active Directory With Salesforce Using Identity Connect

Solution: Introducing Salesforce Identity Connect

Salesforce Identity Connect

ActiveDirectory

On Windows or Linux

On premise

Linux/Windows

ProvisioningAD

authentication

Page 6: Integrating Active Directory With Salesforce Using Identity Connect

Multi-org capable

Salesforce Identity Connect

ActiveDirectory

On Windows or Linux

On premise

Linux/Windows

Provisioning &AD

authentication

Page 7: Integrating Active Directory With Salesforce Using Identity Connect

User provisioning use cases

Page 8: Integrating Active Directory With Salesforce Using Identity Connect

AD authentication use cases

Page 9: Integrating Active Directory With Salesforce Using Identity Connect

AD authentication for native mobile app

Salesforce Identity Connect

ActiveDirectory

On Windows or Linux

On premise

Linux/Windows

authentication

Salesforce1 app

Any custom app

Built using Mobile SDK

12 3

Page 10: Integrating Active Directory With Salesforce Using Identity Connect

AD authentication for any app use case

Salesforce Identity Connect

ActiveDirectory

On premise

Application

Pass-through

SAML IdP SAML SP SAML or OpenID Connect

Google AppsConcur

Custom appEtc.

Page 11: Integrating Active Directory With Salesforce Using Identity Connect

DEMO

Page 12: Integrating Active Directory With Salesforce Using Identity Connect

DEMOAdmin console walkthroughAdd user in AD, and login as that userLogin from mobile deviceDesktop SSO using IWA / Kerberos

Page 13: Integrating Active Directory With Salesforce Using Identity Connect

Architecture

Scheduler

OSGi container

Audit Logging

Script Engine Policy Service

User Interface

Orient DBJetty

Page 14: Integrating Active Directory With Salesforce Using Identity Connect

Deployment Architecture

Salesforce Identity Connect

ActiveDirectory

On Windows or Linux

On premise

Linux/Windows

ProvisioningAD

authentication

DMZ

Port

636

Page 15: Integrating Active Directory With Salesforce Using Identity Connect

HA deployment

enterprise directory integration

Salesforce Identity Connect

ActiveDirectory

Salesforce Identity Connect

Database

Configuration &audit logs

Page 16: Integrating Active Directory With Salesforce Using Identity Connect

ReferenceArchitecture

Page 17: Integrating Active Directory With Salesforce Using Identity Connect

Salesforce IT Reference Architecture

Page 18: Integrating Active Directory With Salesforce Using Identity Connect

Salesforce IT Reference Architecture

• All users on IdP org (Aloha) mapped to their respective AD Domains

• FederationID format = [email protected]

• FederationID used for NameID across all internal Salesforce Orgs - and most 3rd party cloud service providers

• Custom attributes added as needed

Page 19: Integrating Active Directory With Salesforce Using Identity Connect

Best Practices▪ Security

▪ Replace SSL self-signed certificate▪ Use SSL for AD connection▪ Use Admin DN with read-only permissions

▪ Operational▪ Backup database daily

Page 20: Integrating Active Directory With Salesforce Using Identity Connect

Sales, Service, Communities, etc.

Platform

Pricing & Packaging

Identity

Identity Connect

User License

Add-on

+ $1/user/month

Page 21: Integrating Active Directory With Salesforce Using Identity Connect

Bring your own Identity

secure single sign-onand social apps

centralized access management, provisioning

and reporting

Active DirectoryFacebook

GoogleAmazonPaypal

Big Picture of Salesforce Identity

social

automateadministrate

trust

Page 22: Integrating Active Directory With Salesforce Using Identity Connect

Learn More▪ How-To

▪ Youtube video http://bit.ly/identity-connect-howto (or search for Salesforce Identity Connect)

▪ Documentation http://bit.ly/identity-connect-guide

▪ Ask questions▪ Join “Salesforce Identity” chatter group on success.salesforce.com

▪ Try out▪ Contact your AE for a free trial of Identity Connect

Page 23: Integrating Active Directory With Salesforce Using Identity Connect

Vikas Jain

Director, Product Management

Salesforce.com@vikasjaintweet

Jonathan Ungar

Senior Systems EngineerSalesforce.com

Page 24: Integrating Active Directory With Salesforce Using Identity Connect