Visual Guard Mixed Mode Authentication

Introduction

Implement several type of authentication in your application.

With this Visual Guard feature, you can provide several type of accounts to the users of your application(s).
For instance, you may authenticate internal users with their Windows Accounts, and external users with username/password accounts.

Visual Guard Mixed Mode

More Information

First of all, the development will activate and configure the authentication modes required.
The same copy of the application will be deployed to all type of users.

When the user opens the application, a login form is displayed.
He can select a type of authentication and enter his credentials.

Then, Visual Guard will communicate with the appropriate Identity Store to authenticate the user

This feature is available both for Windows and Web Applications.
It supports Windows authentication, Form-based authentication, and Identity Federation Authentication.

Below are 3 examples of authentication in the same Web application

Authentication in a Web application with a Username-Password Account

Form-based authentication

When this type of authentication is selected, the user enters a valid username and password, corresponding to a VG account.

Authentication in a Web application with a Windows Account

Windows authentication

When this type of authentication is selected, the user enters a valid Windows Domain\Account and a password.

Authentication in a Web application with a Federated Account

Identity Federation Authentication

When this type of authentication is selected, the user selects an ADFS Server (the ADFS Server list is configured by the VG administrator before the application is deployed), a valid windows account and a password. This Windows account must belong to the same Windows Domain or Forest than the ADFS Server selected.

Below are 3 examples of authentication in the same Windows application

Authentication in a Web application with a Username-Password Account

Form-based authentication

When this type of authentication is selected, the user enters a valid username and password, corresponding to a VG account.

Authentication in a Web application with a Windows Account
Windows authentication

When this type of authentication is selected, the username and password fields are automatically disabled, and Visual Guard uses the current Windows account to authenticate the user.

Authentication in a Web application with a Federated Account

Identity Federation Authentication

When this type of authentication is selected, the user selects an ADFS Server (the ADFS Server list is configured by the VG administrator before the application is deployed), a valid windows account and a password. This Windows account must belong to the same Windows Domain or Forest than the ADFS Server selected.