************ Integrations ************ ======== Overview ======== It is possible to integrate AuthControl Sentry in three different ways: SAML 2.0 (an industry standard), RADIUS (an industry standard) and using our proprietary XML based API. ================= SAML Integrations ================= .. csv-table:: :header: "Integration", "Description" :widths: 20,40 "`Palo Alto Networks NGFW (PANOS v10) `_", "" "`Salesforce `_", "" "`Google Workspace `_", "Formerly known as Google Apps and GSuite" "`Microsoft ADFS `_", "" "Microsoft Office 365", "(see `Microsoft ADFS `_ )" "`Cisco ASA (SAML) `_", "" "`Citrix Netscaler v13 `_", "" "`Citrix Netscaler v11 `_", "" "`Pulse Secure `_", "" "`JIRA `_", "" "`Mimecast `_", "" "MobileIron", "" "`OneLogin `_", "" "`GoToMeeting `_", "" "`SonicWall `_", "" "`ServiceNow `_", "" "`Thycotic Secret Server `_", "" "`Microsoft ImmutableID `_", "Integration with Microsfot Immutable ID objects" ================================= SAML / RADIUS Hybrid Integrations ================================= SAML/RADIUS hybrid integrations involve a RADIUS authentication in the back end and a redirect to the AuthControl Sentry IDP in the front end, via a customised login page. This reduces the amount of customisation required to the integrated product's login page since it just involves redirects. .. hint:: Whilst a hybrid integration is technically possible, we would always recommend a pure SAML integration over a hybrid integration, for integration simplicity and ease of management. .. csv-table:: :header: "Integration", "Description" :widths: 20,40 "`Sentry SSO - Cisco ASA `_", "" "`Sentry SSO - Juniper `_", "" "`Sentry SSO - Citrix Netscaler `_", "" =================== RADIUS Integrations =================== RADIUS integrations may differ in their authentication method capabilities. We list their current capabilities in the table below. These capabilities are not necessarily the limit of the integration possibilities, just what has been performed and documented. .. csv-table:: :header: "Integration", "Description" :widths: 20,40 "`F5 APM `_", "" "`F5 Firepass `_", "" "F5 SAM", "" "`Checkpoint Connectra `_", "" "Checkpoint Endpoint Security VPN", "" "`Checkpoint Gaia `_", "" "`Checkpoint Mobile Access", "Please refer to the `Checkpoint Connectra Integration `_ page" "`Checkpoint Mobile Access Blade `_", "" "`Checkpoint Secure Client `_", "" "`Cisco AnyConnect 4.7 `_", "" "`Cisco ASA (RADIUS) `_", "" "`Cisco IPSEC Client `_", "" "`Cisco SA 520 `_", "" "`Citrix Access Gateway 5 VPX `_", "" "`Citrix Access Gateway Access Controller 5 `_", "" "Citrix Access Gateway Advanced 4", "" "Citrix Access Gateway Standard 4", "" "`Citrix Access Gateway Standard 5 `_", "" "`Citrix Access Gateway Enterprise Edition 8 `_", "" "`Citrix Access Gateway Enterprise Edition 9 `_", "" "`Citrix Access Gateway Enterprise Edition 10 `_", "" "`Citrix Access Gateway Web Interface Proxy `_", "" "`Citrix Netscaler Gateway 10 `_", "" "`Citrix Netscaler Gateway 11 `_", "" "`Citrix Netscaler Gateway 12 `_", "" "`Citrix Netscaler Gateway 13 `_", "" "`Citrix Receiver `_", "" "`Citrix Web Interface 4 with Presentation Server 4 `_", "" "`Citrix Web Interface 4.5 `_", "" "`Citrix Web Interface 4.6 `_", "" "`Citrix Web Interface 5.0 `_", "" "`Citrix Web Interface 5.1 `_", "" "`Citrix Web Interface 5.2 `_", "" "`Citrix Web Interface 5.3 `_", "" "`Citrix Web Interface 5.4 `_", "" "`Microsoft IAG `_", "" "`Microsoft ISA 2006 `_","" "Microsoft TMG", "We now have two articles on Microsoft Forefront Threat Management Gateway integration: To find out how to use the Swivel TMG Filter, see this article (`Microsoft TMG 2010 Integration `_) To learn about integrating to TMG using RADIUS authentication without the filter, see this article (`Microsoft TMG RADIUS Integration `_)" "`Microsoft UAG `_", "" "`Joomla `_", "" "Juniper SA 5.x", "(`Juniper Basic `_ - `Juniper Enhanced `_)" "Juniper SA 6.x", "" "`Juniper SA 7.x `_", "" "`Juniper SA 8.x `_", "" "`Ubuntu Desktop LTS 20 `_", "" ==================== XML API Integrations ==================== XML API integrations may differ in their authentication method capabilities. We list their capabilities in the table below. These capabilities are not necessarily the limit of the integration possibilities, just what has been performed and documented. .. csv-table:: :header: "Integration", "Description" :widths: 20,40 "Microsoft ADFS 2", "" "Microsoft ADFS 3", "" "Microsoft ADFS 4", "" "Microsoft Direct Access", "" "Microsoft IIS 6", "" "Microsoft IIS 7", "" "Microsoft IIS 8", "" "Microsoft ISA 2006","" "Microsoft Outlook Web Access 2003", "" "Microsoft Outlook Web Access 2007", "" "Microsoft Outlook Web Access 2010", "" "Microsoft Outlook Web Access 2013", "" "Microsoft Outlook Web Access 2016", "" "Microsoft RD Web Access", "" "Microsoft Sharepoint 2010", "" "Microsoft Sharepoint 2013", "" "Microsoft Small Business Server 2011", "" "Microsoft Terminal Services Login", "" "Microsoft TMG", "" "Microsoft UAG", "" "Microsoft Windows 7 Login", "" "Microsoft Windows 8 Login", "" "Microsoft Windows 10 Login", "" "Microsoft Windows Server 2003 Login", "" "Microsoft Windows Server 2003 R2 Login", "" "Microsoft Windows Server 2008 Login", "" "Microsoft Windows Server 2008 R2 Login", "" "Microsoft Windows Server 2012 Login", "" "Microsoft Windows Server 2012 R2 Login", "" "Microsoft Windows Server 2016 Login", "" "Microsoft Windows Server 2019 Login", "" "Microsoft Windows Vista Login", "" "Microsoft Windows XP Login", "" ================== Other Integrations ================== .. csv-table:: :header: "Integration", "Description" :widths: 20,40 "`Rsyslog Server `_", "Remote Log Server"