the user request to idaas using saml 2.0 integration. akamai … · 2019. 10. 24. · appropriate...

1
Remote User IaaS 1 1a 2 3 4 5 6 4 AKAMAI PLATFORM IDaaS The user accesses an enterprise app hostname published through Enterprise Application Access (EAA). Through CNAME redirection process, the request will come to an Akamai Edge server on the Akamai Platform. Before delivering content, the Edge server confirms if the user has been authenticated by verifying a secure cookie. If the user has not yet been authenticated or the token is expired, the request is sent to the Akamai EAA Edge. The Akamai EAA Edge will serve a login form, optionally using a client certificate and/or MFA for initial authentication, and will validate that the user and password exist in the Akamai identity store (AD or OpenLDAP). The EAA Edge sends the authentication request to the Akamai Enterprise Connector (AEC), which works as the LDAP client to validate the credentials in the appropriate identity store (AD/LDAP) for authentication and role-based authorization. In case the identity store is configured as IDaaS, EAA Edge redirects the user request to IDaaS using SAML 2.0 integration. The EAA Edge will leverage mutually authenticated TLS connections (outbound only) from the AEC in order to create a proxied path across the Akamai Platform, from the end user to the application. The AEC can also be leveraged for ADC capabilities, application server load balancing, injecting HTTP headers, SSO authentication bridging via Kerberos/NTLM, etc. After successful authentication, a secure cookie is set for the user session. Role-based authorization and other access control policies are also enforced before access is granted to any type of application. This is done via a unified application landing page that displays authorized application tiles. Optionally, users can also access the applications directly using external hostnames. On all subsequent requests, the secure cookie is validated by the Edge server, and caching and performance acceleration optimizations are applied. For the best possible user experience, static content will be delivered locally from the most optimal Edge server and dynamic content will be accelerated across the Internet via the most optimal path. Additionally, TCP optimizations are applied to all segments and embedded content is prefetched, among other optimization techniques. AKAMAI CLOUD SECURITY FAST AND SECURE ENTERPRISE APPLICATIONS WITH ENTERPRISE APPLICATION ACCESS (EAA) Micro-perimeter (Private VLAN/IP Space) Application Access • Identity & MFA • SSO • Role-based Authorization • Access Control • ADC • Server Load Balancing • SAML 2.0 IDP • Client Certificate Authentication Application Acceleration • Performance SLA • Availability SLA • Caching • IP Route Optimization • TCP Optimizations • Prefetching • FEC/Packet Replication • Global Traffic Management AEC WEB APP WINDOWS APP SSH APP 4 TLS Authentication TLS App TLS App & Authentication ADC = Application Delivery Controller AD/LDAP = Active Directory/Lightweight Directory Access Protocol AEC = Akamai Enterprise Connector CNAME = Canonical Name (DNS resolution technique) DIA = Direct Internet Access FEC = Forward Error Correction IDP = Identity Provider MFA = Multi-Factor Authentication NTLM = NT LAN Manager SAML = Security Assertion Markup Language SSO = Single Sign-On DIA/Hybrid Branch Corporate Office To ensure the best user experience possible for remote users, begin transitioning apps to Enterprise Application Access and the Akamai Platform. Combining Akamai’s performance and access solutions allows you to deliver corporate applications and data from behind the firewall only to authenticated and authorized users and devices, without the need to allow unfettered access to the corporate network or backhaul app traffic. The Akamai Platform improves app performance with Internet route and protocol optimization combined with content caching. You can phase over applications that require faster performance to EAA while continuing to use VPN services for other, less performance-based applications. 2 5 Enterprise Data Center Micro-perimeter (Private VLAN/IP Space) AEC AD/LDAP WEB APP WINDOWS APP THICK/FAT CLIENT APP SSH APP 3 3 3 1 1a 6 Visit akamai.com/eaa to learn more.

Upload: others

Post on 28-Sep-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: the user request to IDaaS using SAML 2.0 integration. AKAMAI … · 2019. 10. 24. · appropriate identity store (AD/LDAP) for authentication and role-based authorization. In case

Remote User

IaaS

1

1a

2

3

4

5

6

4

AKAMAIPLATFORM

IDaaS

The user accesses an enterprise app hostname published through Enterprise Application Access (EAA). Through CNAME redirection process, the request will come to an Akamai Edge server on the Akamai Platform.

Before delivering content, the Edge server confirms if the user has been authenticated by verifying a secure cookie. If the user has not yet been authenticated or the token is expired, the request is sent to the Akamai EAA Edge.

The Akamai EAA Edge will serve a login form, optionally using a client certificate and/or MFA for initial authentication, and will validate that the user and password exist in the Akamai identity store (AD or OpenLDAP).

The EAA Edge sends the authentication request to the Akamai Enterprise Connector (AEC), which works as the LDAP client to validate the credentials in the appropriate identity store (AD/LDAP) for authentication and role-based authorization. In case the identity store is configured as IDaaS, EAA Edge redirects the user request to IDaaS using SAML 2.0 integration.

The EAA Edge will leverage mutually authenticated TLS connections (outbound only) from the AEC in order to create a proxied path across the Akamai Platform, from the end user to the application. The AEC can also be leveraged for ADC capabilities, application server load balancing, injecting HTTP headers, SSO authentication bridging via Kerberos/NTLM, etc.

After successful authentication, a secure cookie is set for the user session. Role-based authorization and other access control policies are also enforced before access is granted to any type of application. This is done via a unified application landing page that displays authorized application tiles. Optionally, users can also access the applications directly using external hostnames.

On all subsequent requests, the secure cookie is validated by the Edge server, and caching and performance acceleration optimizations are applied. For the best possible user experience, static content will be delivered locally from the most optimal Edge server and dynamic content will be accelerated across the Internet via the most optimal path. Additionally, TCP optimizations are applied to all segments and embedded content is prefetched, among other optimization techniques.

AKAMAI CLOUD SECURITY FAST AND SECURE ENTERPRISE APPLICATIONSWITH ENTERPRISE APPLICATION ACCESS (EAA)

Micro-perimeter (Private VLAN/IP Space)

Application Access • Identity & MFA • SSO • Role-based Authorization • Access Control • ADC • Server Load Balancing • SAML 2.0 IDP • Client Certi�cate Authentication

Application Acceleration • Performance SLA • Availability SLA • Caching • IP Route Optimization • TCP Optimizations • Prefetching • FEC/Packet Replication • Global Traf�c Management

AECWEBAPP

WINDOWSAPP

SSHAPP4

TLS Authentication

TLS App

TLS App & Authentication

ADC = Application Delivery Controller

AD/LDAP = Active Directory/Lightweight Directory Access Protocol

AEC = Akamai Enterprise Connector

CNAME = Canonical Name (DNS resolution technique)

DIA = Direct Internet Access

FEC = Forward Error Correction

IDP = Identity Provider

MFA = Multi-Factor Authentication

NTLM = NT LAN Manager

SAML = Security Assertion Markup Language

SSO = Single Sign-On

DIA/Hybrid Branch

Corporate Of�ce

To ensure the best user experience possible for remote users, begin transitioning apps to Enterprise Application Access and the Akamai Platform. Combining Akamai’s performance and access solutions allows you to deliver corporate applications and data from behind the �rewall only to authenticated and authorized users and devices, without the need to allow unfettered access to the corporate network or backhaul app traf�c. The Akamai Platform improves app performance with Internet route and protocol optimization combined with content caching. You can phase over applications that require faster performance to EAA while continuing to use VPN services for other, less performance-based applications.

2

5

Enterprise Data Center

Micro-perimeter (Private VLAN/IP Space)

AEC

AD/LDAP

WEBAPP

WINDOWSAPP

THICK/FATCLIENT APP

SSHAPP

3

3

3

1

1a

6

Visit akamai.com/eaa to learn more.