Add an Enterprise Application

An enterprise application enables you to secure web applications that are protected by the Oracle App Gateway.

To add an enterprise application in Oracle Identity Cloud Service, you need to configure the list of application resources (web application's URLs or URL patterns), create an authentication policy for each resource, and create an authorization policy for each resource. For each authentication policy, you define an authentication method, and header variables for App Gateway to include in the request before forwarding the request to the application.

  1. Sign into the Identity Cloud Service console as an application administrator.
  2. Expand the Navigation Drawer, click Applications, and then click Add.
  3. In the Add Application page, click Enterprise Application.
  4. In the Details pane of the Add Enterprise Application page, provide a name for the application, enter the application URL, complete all other fields as necessary, and then click the Next > icon.

    Note:

    The application URL is the URL that you want users to use to access your enterprise application. Use the host name and port number of the App Gateway. If you have multiple instances of App Gateway, then use the host name and port number of the load balancer.
  5. In the OAuth Configuration pane, click the Next > icon.
    Use the OAuth Configuration pane to configure the enterprise application to act as a confidential application by providing client and resource server configurations.
  6. In the SSO Configuration pane, click Finish.
    You configure the Resources, Authentication Policy and Authorization Policy sections under the SSO Configuration pane later.
  7. Click Activate, and then click OK in the Confirmation widow to activate the application.