Learn About Configuring SSO Between Oracle Identity Cloud Service and Your Applications

Accessing applications and services can require users to keep track of multiple URLs, user names, and passwords. Oracle Identity Cloud Service provides single sign-on (SSO) capability across both on-premises and cloud applications and services, giving your users convenient access to the applications they need while maintaining the security that your enterprise requires.

Because it can be difficult to migrate on-premises applications to the cloud, identity management can become more challenging as you add software-as-a-service (SaaS) applications to your on-premises infrastructure. Oracle Identity Cloud Service gives you several ways to integrate on-premises applications, letting them take advantage of the SSO provided by Oracle Identity Cloud Service.

You can further enhance security for integrated applications by asking users to provide a second factor when they authenticate into Oracle Identity Cloud Service, and by implementing policies that enforce a remediation action, such as allowing or denying access.

Architecture

Oracle Identity Cloud Service lets you centralize the authentication mechanism of your application's ecosystem by giving you different ways to integrate your applications and Oracle Identity Cloud Service.

About Required Services and Roles

This solution requires Oracle Identity Cloud Service.

These are the roles required.

Role Required to...
Identity Domain Administrator, Security Administrator or Application Administrator Configure and activate web applications.

See Oracle Products, Solutions, and Services to get what you need.