Directory-as-a-Service® (DaaS) is a cloud-based software-as-a-service (SaaS) user directory.

LDAP is perhaps the core underlying protocol for directory services. As an open standard that sets the methods for which an organization can store its user directory, LDAP connects to IT resources, and authenticates and authorizes users. LDAP is the underlying protocol for most modern directories and is also the core of newly introduced Directory-as-a-Service® solutions.

DaaS is a more modern user directory that allows business to both take advantage of cloud-based business infrastructures, while maintaining communication through a wide range of standard protocols including LDAP, Kerberos, SAML, OAuth, RADIUS, and many others.

There are several benefits to DaaS.

First, moving your directory into the cloud as a service allows you to have one master directory for an entire organization. Businesses can place all of its users in this one core, authoritative user store for more effective and secure use management. This results in fewer mistakes and security breaches within the user store. Users can be provisioned and deprovisioned with a click and by consequence can have access to all of the IT resources they need for their jobs or be terminated from having access. With one central cloud-directory, an IT organization can ensure that all of their IT resources are controlled.

Second, another significant benefit of DaaS is that virtually all IT resources can be connected to the single, master directory. Through standard protocols such as LDAP, Kerberos, SAML, and many others, IT resources can easily authenticate in their natural protocol regardless if they are on-premise or cloud-based. For instance, IT applications often leverage LDAP, whereas Web-based applications are often use SAML or OAuth. Meanwhile, Windows applications are generally utilize Kerberos. A DaaS solution leverages all of these protocols to connect users to their IT resources.

Additionally, DaaS provides the following functions, which make user directories, simple, cost-effective, and easy to manage:

  • Cloud-based – DaaS solutions are delivered as a service, scale easily, are always available, and SaaS-based.
  • Cross-platform – DaaS supports virtually all platforms and application types, leveraging numerous standard directory and authentication protocols, support for different platforms becomes easier.
  • Multiple device management – DaaS solutions provide functionality and capability on a cross-platform basis, deepening the control that IT admins have over devices.
  • Simple integrations – DaaS solutions are managed by the provider and easy-to-use. IT organizations are responsible for adding their users and the DaaS solution effectively does the rest.
  • Enhanced security – DaaS not only protects users’ identities through encryption and network security techniques, but it also detects compromises of user credentials. As directories move into the cloud, a core reason will be the safety and security of the directory.

DaaS is the modern implementation of the directory. By combining the directory with software-as-a-service delivery and the ubiquity of the cloud, IT organizations can more easily connect their employees to the IT resources they need. And, in an era of increased competition, faster development cycles, and new types of infrastructure and platforms, a cloud-based directory that can enable IT is well worth it.

For all of your DaaS needs, turn to JumpCloud, the company that delivered the first DaaS solution.