What’s an Identity Provider (IdP)? ID Management

Written by Rajat Bhargava on March 13, 2019

Share This Article

What is an identity provider (IdP)? An IdP what stores and authenticates the identities your users use to log in to their devices, applications, files servers, and more depending on your configuration. Generally, most IdPs are Microsoft Active Directory (AD) or OpenLDAP implementations. IdPs fall into a much larger space, however, one called identity management

Identity Management

The identity management space is complex, with a number of different components to it. Identity management underpins most organizations; it is the central nervous system of an organization’s IT infrastructure. It tells users and IT resources who can do what and on which resources. As organizations get larger, the job becomes more complex and critical. In fact, the function takes on a security angle as well.

The identity and access control systems within an organization span a number of different resources. It starts with the directory service, which is often referred to as the identity provider all the way through to the web app single sign-on (SSO) and multi-factor authentication (MFA) IdP services. The IdP, though, is the brain of any identity management infrastructure.

IdP: The Central Source of Identity

The core identities for any infrastructure are stored within the IdP. What is stored there? Effectively, the identity provider is a database of user records. Those user records contain credentials that are leveraged when users access different IT resources. IT resources will check with the identity provider to verify that a user is allowed to access that resource and to what degree.

Historically, that was a simpler process as the communication between IT resource and identity provider took place over just one protocol: LDAP. It was used decades ago and was widely known as the industry standard. More recently, though, different types of devices, applications, and network equipment are using a variety of different authentication protocols. The result? Identity providers are feeling the pressure to keep up and remain the central source of identity within an organization.

Learn more about IAM and IdPs in IAM Vs IdP.

Legacy Directories Exit the Identity Provider Stage

Over the past two decades, on-premises solutions such as OpenLDAP and Microsoft Active Directory served as the core identity provider for an organization. These were often referred to as user directories.

More technical infrastructure that was based on Linux would likely connect to OpenLDAP, while Microsoft Windows®-based devices and applications would connect to AD. This process worked reasonably well until several new categories of IT infrastructure emerged.

Solutions like cloud infrastructure and web applications changed the identity provider game. Newer IT resources struggled to connect to OpenLDAP and AD for one of two reasons: they either leveraged different protocols or networking became an issue. As macOS systems emerged, those too put pressure on the legacy directories. Existing IdP solutions weren’t keeping up with user access authentication needs and the changing IT landscape. Thankfully, a solution was made for the cloud era.

JumpCloud Directory Platform is an Identity Provider for Today and Tomorrow

A new generation of identity provider has emerged in the form of the JumpCloud Directory Platform. The cloud directory platform is agnostic in every respect: platform, location, protocol, and provide. Essentially, it’s a centralized SaaS-based identity provider that organizations can leverage for all of their IT resources. That’s because it uses core protocols, such as LDAP, SAML, RADIUS, SSH, REST, and others. That means it connects to resources on-premises or in the cloud. Additionally, the platform supports Windows, Mac, and Linux systems. In short, it’s the next-generation identity provider that organizations are seeking.

Learn More About JumpCloud

If you’d like to learn more about how your identity provider can support your organization’s needs, drop us a note. We’d be happy to chat with you about how the JumpCloud Directory Platform enables you and your organization to evolve with the changing IT landscape.

Rajat Bhargava

Rajat Bhargava is an entrepreneur, investor, author, and CEO and co-founder of JumpCloud. An MIT graduate with over two decades of high-tech experience, Rajat is a ten-time entrepreneur with six exits including two IPOs and four trade sales.

Continue Learning with our Newsletter