VG Identity Server is a software component used to manage user identities and authentication information in applications secured with Visual Guard.

It controls access to application resources and features, verifying users' identities and authorizing access according to their granted access rights and permissions.

Authentication

VG Identity Server verifies the identity of users attempting to access the system. It asks them to provide their credentials (usernames and passwords), then checks these against the security repository.

Authorizations

Once a user has been successfully authenticated, VG Identity Server checks the authorizations and privileges associated with that user. It determines which resources and services the user is authorized to access, based on his or her role, access rights, and the security policies in force.

Identity management

VG Identity Server manages user information (names, e-mails, roles, group membership, etc.) stored in the Visual Guard security repository.

Single Sign-On (SSO)

In environments where multiple applications are used, VG Identity Server can implement a Single Sign-On feature. This allows users to log in once with their credentials, and then access all applications without having to authenticate each time.

Identity federation

VG Identity Server supports identity federation, which enables separate systems or organizations to securely share identification and authorization information. Users can access services in different trusted domains without having to create and manage multiple user accounts.

Authentication protocols

By integrating OAuth 2.0 and OpenID Connect, VG Identity Server serves as a central point for authentication and authorization management.

It uses OAuth 2.0 to delegate permissions to applications without sharing user credentials. OpenID Connect enables users to authenticate and verify their identity across different applications, simplifying identity management while ensuring access security and compliance.