Microsoft Active Directory Federation Services (AD FS) is a tool installed on Windows servers that provides users throughout an enterprise with single sign-on (SSO) access to network and cloud-based resources. AD FS verifies user identities based on an exchange of private and secure information generated from a variety of authentication technologies–including certificate-based authentication, OTP, OOB, and pattern-based authentication–generated from a wide variety of form factors, such as hardware, software, or mobile tokens. When users authenticate to AD FS, they need only sign in once to then receive access to multiple web applications over the life of a single online session.
Thales authentication solutions integrate with AD FS, enabling organizations to implement strong authentication for AD FS supported clients and web-based applications, such as Office 365. Acting as the trusted identity provider, the SafeNet portfolio of authentication solutions extend Active Directory identities to AD FS-supported environments. Thales solutions provide a wide range of authentication methods. Additionally, SafeNet authentication solutions integrate with the Thales AD FS agent to provide the authentication mechanism for its SSO features. Through the AD FS agent, organizations can implement strong authentication policies for AD FS supported clients and web-based applications.
Resources and Additional Information
Microsoft Active Directory Federation Services Integration Guide
Thales Trusted Access integrates with Microsoft Active Directory Lightweight Directory Services to provide users with an effective network access solution.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
Resources and Additional Information
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
Application Request Routing (ARR) is an extension to Internet Information Server (IIS), which enables an IIS server to function as a load balancer.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
Resource and Additional Information
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
Access Control Service or Windows Azure Access Control Service is a Microsoft-owned cloud-based service that provides an easy way of authenticating and authorizing users to gain access to web applications and services, while allowing the features of authentication and authorization to be factored out of the application code.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
Resources and Additional Information
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
Microsoft Azure RemoteApp helps employees stay productive anywhere, and on a variety of devices—Windows, Mac OS X, iOS, or Android. Your company’s applications run on Windows Server in the Azure cloud, where they’re easier to scale and update. Employees install Microsoft Remote Desktop clients on their Internet-connected laptop, tablet, or phone and then can access applications as if they are running locally.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
Resources and Additional Information
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
SafeNet Authentication Solutions integrates with Microsoft Azure Virtual Desktop Infrastructure to provide users with a virtual desktop infrastructure solution.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
SafeNet Authentication Client (SAC) is a public key infrastructure (PKI) middleware that provides a secure method for exchanging information based on public key cryptography, enabling trusted third-party verification of user identities.
Resources and Additional Information
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
SafeNet Authentication Client integrates with Microsoft BitLocker to provide users with a file and disk encryption solution.
Resources and Additional Information
Using SafeNet Authentication Client CBA for BitLocker
Windows Defender Credential Guard uses virtualization-based security to isolate and protect secrets (e.g., NTLM password hashes and Kerberos ticket-granting tickets) to block pass-the-hash or pass-the-ticket (PtH) attacks.
Resource and Additional Information
SafeNet Authentication Client (SAC) is a public key infrastructure (PKI) middleware that provides a secure method for exchanging information based on public key cryptography, enabling trusted third-party verification of user identities.
Using SafeNet Authentication Client with Windows Defender Credential Guard
Dynamics CRM is the customer relationship management software developed by Microsoft. Out of the box, the product focuses mainly on sales, marketing, and service (helpdesk) sectors.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
Resources and Additional Information
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
Microsoft® Forefront Identity Manager (FIM) is an identity management system that allows administrators to centrally manage identities and credentials across an enterprise in order to streamline administration and facilitate the enforcement of corporate policies. Close integration with Microsoft Active Directory and Exchange Server means administrators can effectively manage credentials from a central point so that it is easier to ensure that only appropriate users have access to sensitive materials.
Additionally, detailed auditing capabilities, automated full lifecycle identity administration and self-service features combine to reduce the amount of time spent on help desk calls and audit reporting. Thales HSMs and authentication solutions integrate with FIM to enhance the security operations involved in verifying and managing enterprise identities.
Thales authenticators enable FIM users to store or create private digital credentials inside a number of form factors ranging from tokens to smartcards for easy, secure and portable authentication.
From the central FIM console, administrators can provision, update and de-provision the authenticators used in their enterprise. Thales wide range of form factor support (including authenticators from third parties), coupled with FIM’s centralized identity management tools significantly reduces the complexity and expense of implementing and managing multi-factor authentication. Thales integration strengthens an enterprise's identity verification processes to ensure that only authorized users have access to sensitive enterprise materials.
Additional Resources
SAC Certificate-based Authentication on Microsoft FIM CM 2010 R2
Microsoft Forefront Unified Access Gateway (UAG) provides secure remote access to corporate networks for employees, partners, and customers. UAG uses Secure Socket Layer (SSL), Virtual Private Network (VPN), Web application firewalls, and secure endpoint management to securely deliver web-based enterprise applications. Using UAG, enterprise applications are securely available to authorized users from anywhere.
SafeNet Trusted Access integrates to verify user identities as they log on to enterprise networks via UAG. By adding SafeNet’s multifactor authentication, enterprises strengthen VPN security ensuring that only authorized users gain access to private networks. Additionally, SafeNet Trusted Access simplifies ongoing administration of the authentication infrastructure for improved efficiency.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
SafeNet Trusted Access integrates with Microsoft Internet Authentication Service/Network Policy Server to provide users with a network access solution.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
Additional Resources:
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
Agent Configuration Guide for Microsoft IAS and NPS
SafeNet Trusted Access integrates with Microsoft Internet Security and Acceleration and Outlook Web Access to provide users with a remote access solution.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
Additional Resources
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
Internet Security and Acceleration (ISA) Server 2006 are to be used in conjunction with Outlook Web Access (OWA) 2007 to view e-mail via web browser authenticating against STA, using SafeNet tokens.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
Resources and Additional Information
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
DirectAccess is a VPN-like technology that provides intranet connectivity to client computers when they are connected to the Internet.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
SafeNet Authentication Client (SAC) is a PKI middleware application that provides a secure method for exchanging information based on public-key cryptography, enabling trusted third-party verification of user identities.
Resources and Additional Information
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
SAC Using CBA for Microsoft DirectAccess
Microsoft Office 365 delivers standard Office applications and files directly from the cloud for flexible yet reliable access to the applications that enterprises depend on. With Office 365, users’ applications and files are persistently available whether the user is offline at their desk, online, or on a mobile device. Office 365 supports both Windows and Mac operating systems.
SafeNet authentication solutions seamlessly integrate so organizations can leverage Office 365’s flexibility while significantly reducing the risk of unauthorized access to corporate resources stored or run in the cloud. Using the Microsoft Active Directory Federation Services (AD FS), SafeNet Authentication hardens access to Office 365 by adding a second layer of identity verification to ensure that only authorized users gain entry to protected applications. If AD FS is used for multiple cloud applications, SafeNet authentication solutions can unify authentication policies for the entire IT environment making identity verification easy across the entire enterprise.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
SafeNet Authentication Client (SAC) is a public key infrastructure (PKI) middleware that provides a secure method for exchanging information based on public key cryptography, enabling trusted third-party verification of user identities.
Resources and Additional Information:
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
Implementing authentication and access controls for office 365
Microsoft Office 365 ProPlus is a productivity software (including Word, PowerPoint, Excel, Outlook, OneNote, Publisher, Access, and Lync) that is installed on your desktop or laptop computer. It is a user-based service that allows users to access Office experiences on up to five PCs or Macs, and on their mobile devices.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
SafeNet Authentication Client (SAC) is a PKI middleware application that provides a secure method for exchanging information based on public-key cryptography, enabling trusted third-party verification of user identities.
Resources and Additional Information
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
SAC Using CBA for Office 365 ProPlus
SafeNet Authentication Service and SafeNet Authentication Manager both integrates with Microsoft Outlook Web Access to provide users with a virtual desktop infrastructure solution.
Resources and Additional Information:
SafeNet Authentication Solutions for Microsoft Office Web Access Integration Guide
Outlook on the web (formerly known as Outlook Web App or Outlook Web Access) is a browser-based email client. Outlook on the web lets you access your Microsoft Exchange Server mailbox from almost any web browser.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
Resources and Additional Information
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
Web Application Proxy is a role service of the Remote Access server role in Windows Server® 2012 R2. Web Application Proxy provides reverse proxy functionality for web applications inside your corporate network to allow users on any device to access your web applications from outside the corporate network.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
Resources and Additional Information
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
Microsoft Routing and Remote Access service (RRAS) is a software router and an open platform for routing and networking. Its routing services can be used by organizations in local area network (LAN) and wide area network (WAN) environments or over the Internet by using secure VPN connections. Routing is used for multiprotocol LAN-to-LAN, LAN-to-WAN, VPN, and network address translation (NAT) routing services.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
Resources and Additional Information
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
SafeNet Authentication Client integrates with Microsoft Putty to provide users with a remote access solution.
Resources and Additional Information:
SafeNet Authentication Client Integration Guide Using SAC with Putty-CAC
SafeNet Trusted Access integrates with Microsoft Remote Web Workplace to provide users with a virtual desktop infrastructure solution.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.
SafeNet Authentication Client (SAC) integrates MS Windows 10 to provide users with network access solution.
SafeNet Trusted Access integrates with Microsoft Windows Logon to provide users with a network access solution.
Building on Thales’s award winning authentication service, SafeNet Trusted Access combines authentication and access management in a fully integrated cloud service. Our service lets you transform your business and operate securely in the cloud by preventing data breaches, simplifying access for users, and enabling compliance.
Our customers include over 25,000 organizations and 30 million users worldwide across all industries. Partnering with Thales for the long term, they trust our innovative access management and authentication services to help them securely adopt new ways of doing business on mobile, and in the cloud.
Resources and Additional Information:
SafeNet Authentication Service (SAS) is now SafeNet Trusted Access (STA).
For STA SAML integrations, please refer to STA Application Catalog. For STA RADIUS integrations, please refer to STA RADIUS Integration guides page on Thales Customer Portal.