Use Cases
HomeIntegrityControlManagement CenterSolutions
  • Get Started
  • Integrity | Access
    • Auth. methods
      • LDAP (Username/Password)
      • LDAP (Username/Password) + OTP (SMTP)
      • LDAP (Username/Password) + OTP (SMS)
      • Swedish BankID
      • Microsoft Entra ID (SAMLSPBroker)
      • Foregin eID (SAMLSPBroker)
    • Auth. methods (SAML)
      • One-Time Password (OATH)
      • Inera IdP (SITHS) (SAMLSPBroker)
      • ID-porten (Norway) (SAML IdP with OIDC RP)
      • Multiple SAML IdP's configured
        • Multiple JSON files
    • Auth. methods (OIDC)
      • Static values (OIDC) - Test only
      • Swedish BankID (OIDC)
      • UID/PWD (OIDC)
    • Auth. methods (MISC)
      • Selector filtering
      • AuthZ control
      • External links and Cancel location
    • Add a Federation or SAML SP
  • Integrity | Portal
    • Portal
  • Integrity | Enrollment
    • Software token (OATH)
    • Best practice configuration
  • Integrity | Radius
    • UID/OATH token
    • UID/Password/OATH token
    • UID/Password/SMTP
  • Integrity | API
    • Swedish Siths eID
    • Oath Token
  • Control | Applications
    • Password Reset
    • Password Reset for Entra ID
    • Password Reset for Google Workspace
  • OPERATION
    • Rolling upgrade - cluster
  • TROUBLESHOOTING
    • Wrong relaystate
  • Misc
    • Address configuration externally
    • ADFS
      • Protect Fortified ID apps
      • Install and configure Fortified ID ADFS adapter for Siths eID
      • Install and configure Fortified ID ADFS adapter for Oath
    • AWS
      • Protect AWS Cognito with eID MFA
      • Protect AWS IAM Identity Center with eID MFA
    • Customization
      • Overlay - WEB
      • Overlay - Portal
      • Overlay - Password Reset
      • Overlay - Enrollment
      • Logout page
    • Dependency-Track - protect with eID MFA and SSO
    • Digitala Nationella Prov (DNP) / Skolfederation
      • Active Directory Federation Services (ADFS) with BankID as step-up-method
      • Active Directory / LDAP with BankID as step-up-method
      • Entra ID (Azure AD) with BankID as step-up-method
      • Google with BankID as step-up-method
      • Generate eduPersonPrincipalName (eppn) and store in Google
      • Generate eduPersonPrincipalName (eppn) and store in Entra ID
      • Common configuration
    • Encrypt configuration secrets
    • Microsoft Entra
      • Protect Entra ID (Azure AD) with eID MFA
      • Entra External - Support for eID (SAML)
      • Entra External - Support for eID (OIDC)
    • Expressions
    • Google
      • Common configuration for Google Workspace - Directory API
      • Common configuration for Google Workspace - authentication for Fortified ID products
      • Delegated administration for Google Workspace - teacher updates student guardians
      • Delegated administration for Google Workspace - teacher updates student password
      • Protect Google Workspace with eID MFA
    • HTTPS
    • Protect sensitive data, such as social security numbers, through obfuscation
    • Reverse proxy
      • Install Apache Web Server on Windows
      • Add SSL certificate and enable https
      • Add a Fortified ID virtual host
    • Set AuthnContextClassRef
    • Wiki.js - OpenID Connect (OIDC)
Powered by GitBook
On this page
  • Overview
  • Scenario
  • Configuration
  • Configuration of the four methods
  • Configuration of the database connection
  • Authentication
  • Example configuration file
  1. Integrity | Enrollment

Best practice configuration

PreviousSoftware token (OATH)NextUID/OATH token

Last updated 6 months ago

Overview

Fortified ID Enrollment app supports several different methods to enroll for strong authentication. Depending on technology used, enrollment is some time also called enroll, register or activate.

The Enrollment application support four different enrollment methods

  • OATH software tokens. Often used to generate one-time password in an mobile app. Examples of common mobile app are Microsoft Authenticator, Google Authenticator or our own Fortified ID mobile app.

  • OATH hardware tokens. Often used to generate one-time password in an hardware device. Examples of common hardware devices are YubiKey and Feitian.

  • Passkeys/FIDO2.

  • Fortified ID mobile app.

Depending on your needs, you decide which of the above methods you want to use. If you only e.g. need OATH software, then you remove configuration for the three other modules.

Scenario

In this use case we provide an best practice configuration. All four methods are configured in this use case. If you do not need all four methods, remove configuration for the methods you do not need.

Use this use case as a start for a best practice for your Enrollment app configuration.

This use case only explains the best practise configuration. For more settings or explanation, se product documentation for Enrollment application.

Configuration

Configuration of the four methods

The four methods are called:

  • OathSwEnrollment (this modules refers to OATH software tokens)

  • OathHwEnrollment (this modules refers to OATH hardware tokens)

  • WebAuthnEnrollment (this modules refers to Passkeys/FIDO2)

  • MobileServerEnrollment (this modules refers to Fortified ID mobile app)

Remove the modules you do not intend to use from the configuration.

Configuration of the database connection

When you enroll for a software token you need to store the tokens somewhere. In this use case with use an Microsoft SQL server.

  • TokensDb. Name of the module. See in example configuration file.

    • url, username and password for the database. Make sure that you have created the database with the same name as in URL, in our example called /enrollment.

Authentication

The enrollment application is an SAML service provider (SP), it expects that there is a SAML IdP that handles the authentication.

  • AuthN. Name of the module. See in example configuration file.

Best practices is to have one AuthN module with one authenticator that all configured modules share.

Since the Enrollment application can host four enrollment methods you could configure each of them to have its own AuthN module or share AuthN module and have one authenticator each. It all depends on your specific environment och use case.

Example configuration file

The example configuration includes more configuration and modules covered in this use case. See product documentation for more information.

{
    TBD
}