Authing Identity Cloud releases multi-tenant 2.0 full-scenario solution

The Authing identity cloud multi-tenant solution is fully upgraded to the multi-tenant 2.0 version, and a few lines of code can be accessed in seconds to have industry-leading multi-tenant identity management capabilities. It helps companies better manage their partners and customers, and also meets the needs of companies to build SaaS platforms or applications quickly and at low cost to provide services and resources for third parties.

Multi-tenancy is a software architectural pattern that supports multiple independent clients (tenants) in a single instance of a software application. In this architecture, multiple tenants share the same infrastructure, applications, and databases, while individual tenants' data and configuration remain isolated.

For example, Salesforce, the world's leading provider of customer relationship management (CRM) solutions, has adopted a multi-tenant architecture to support its huge customer base. Salesforce's multi-tenant architecture enables different customers (that is, tenants) to share infrastructure and services while ensuring data security and isolation.

The essence of the SaaS product leasing model is a multi-tenant architecture, which can optimize resource utilization, reduce costs, and improve scalability. The maturity of SaaS products depends largely on how to provide customers with comprehensive multi-tenant capabilities.

Compared with the previous version, Authing multi-tenant 2.0 has made a comprehensive iteration. On the underlying framework, tenants in the old version of multi-tenancy can only be associated with one application, but in Authing multi-tenancy 2.0, tenants and applications can be many-to-many, and each tenant is provided with complete console functions, making it It can fully cover various business scenarios. More Authing multi-tenant 2.0 capabilities will be described in detail below.

Using Authing multi-tenant 2.0 will help enterprises to quickly realize multi-tenant identity management capabilities at extremely low cost, and will bring the following values ​​to your enterprise:

Authing multi-tenant architecture diagram

  • Focus on core business and continue to create value for customers:

Authing adheres to the strategic principle of "customer success" and uses Authing's multi-tenant capabilities to help SaaS industry customers quickly launch complex "multi-tenant" management capabilities without self-developing complex multi-tenant capabilities and eliminating the burden of subsequent operation and maintenance iterations. You need to focus on your core business, provide your partners and customers with an industry-leading full-journey identity management experience, and continue to create more value.

  • Customized configuration to empower tenant brand building:

Authing multi-tenancy can support customized requirements for each tenant. Each tenant can be individually configured according to their unique business needs and preferences. For example, different tenants can quickly realize personalized login pages through Authing Guard, configure multiple login and registration methods with one click, and quickly integrate multiple third-party login methods at home and abroad to meet the user needs of different tenants.

  • Tenant logic isolation, data security compliance:

Authing multi-tenancy can ensure the logical isolation between different tenants, and enterprises can also define the isolation between tenants according to business needs to ensure data security and privacy. Enterprises can manage the permissions of organizational members in each tenant, and provide comprehensive user behavior audit capabilities within tenants to ensure enterprise security compliance.

  • High availability, optimized resource allocation:

Through load balancing and elastic expansion, the system can automatically allocate resources according to the actual needs of tenants and system load. This dynamic allocation mechanism ensures that resources are allocated reasonably among different tenants, improving the performance and stability of the overall system. When resource demand increases, more resources can be quickly allocated to meet demand, and when demand decreases, resources can be recycled to reduce waste. This elastic scalability helps optimize resources.

  • Reduce operation and maintenance costs, and increase the marginal benefit of the long tail:

Using Authing multi-tenant can realize the unified management and monitoring of each tenant. Each tenant has a comprehensive tenant console. Enterprise operation and maintenance personnel can easily manage the permission allocation, usage status and monitoring security events of all tenants, so as to timely implement adjustments and optimizations. Through Authing's comprehensive full-scenario identity authentication and management capabilities, it can continue to provide enterprises with industry-leading multi-tenant identity management capabilities to meet the ever-changing management and business needs in the development of enterprises and realize the incremental increase in long-tail marginal benefits.

  • Developer friendly, fast deployment, flexible expansion:

Authing always adheres to the "developer-friendly" product design concept to reduce enterprise access and migration costs. Enterprises can access Authing with just a few lines of code, reducing application integration time from weeks to minutes, and creating tenant-application associations with one click. Provide PaaS-based access capabilities, and quickly realize tenant resource allocation and rights management capabilities under the user pool through the multi-tenant management API.

01. Full scene coverage, scene use case display

Authing multi-tenant 2.0 provides a full-scenario solution, demonstrated through several common use cases:

Enterprise Services and SaaS

Scenario use case: You may be a software supplier engaged in ToB business, and you want products to enter the market quickly and accelerate the PMF process. Self-developed complex multi-tenant functions will greatly share the main business resources, and allow enterprises to bear high R&D operation and maintenance costs and uncontrollable opportunity costs. At the same time, you may also face the following problems:

  • The service of open source solutions is unstable, and layers of outsourcing are pitfalls
  • Paid customization without maintenance, subsequent iterative update costs are high, and after-sales efficiency is low
  • Business is growing rapidly, and the demand for cloud-native solutions is increasing day by day
  • .....

Using Authing multi-tenancy, only a few lines of code are needed to access Authing in seconds, and you can have complete multi-tenant management capabilities. A unified tenant management platform will greatly reduce operation and maintenance costs, and Authing will continue to provide you with industry-leading multi-tenant identity management capabilities. You only need to focus on your core business and continue to create value for your customers.

Identity Governance in Large and Complex Organizations

Scenario use case: If you are a large group, there are multiple subsidiaries under the group, and there are also roles such as internal employees, distributors, suppliers, upstream and downstream partners in the subsidiaries. Different subsidiaries in the group have different internal organizational structures and businesses. Since there is no unified identity center and multi-tenant capabilities, you may face the following problems:

  • Due to the group's digital transformation, each subsidiary independently integrates and maintains various digital application systems due to different businesses, and the group cannot uniformly manage the application system data of each subsidiary.
  • Each subsidiary needs to independently maintain and manage complex identity systems. The identity systems of each subsidiary are not synchronized, which leads to the inability of the group to achieve unified employee identity management. Internal identity governance costs are repeatedly wasted, collaboration efficiency is low, operating costs are high, and identity governance is chaotic. , serious information security risks and other issues.
  • If the group operates global business, different subsidiaries need to abide by the data protection laws and regulations of the region, and the user behavior audit reports of each subsidiary are scattered and difficult to manage.

.....

Using Authing multi-tenant, the group can quickly realize unified identity management capabilities, provide OneID capabilities, enable enterprises to quickly integrate identity systems, and realize hierarchical decentralization of complex organizational structures. As a tenant under the group, each subsidiary also has complete identity management capabilities. Each tenant has an independent tenant console management interface, which can effectively manage the role permissions of internal employees, dealers, suppliers, upstream and downstream partners, etc.

The group multi-tenant administrator integrates all applications in one place and associates them with downstream subsidiaries to achieve single sign-on capabilities and application management capabilities in different tenants. Greatly reduce integration costs and operation and maintenance costs. At the same time, Authing multi-tenancy can help the group ensure that the data of each subsidiary complies with local regulatory requirements. Tenants are isolated based on logic and provide comprehensive user behavior audit logs within the tenant to ensure data isolation and security among tenants.

End User Governance for Complex Multilevel Services

Scenario use case: If your enterprise business is oriented to end users, but the enterprise relies on downstream distribution channels to sell products to end users. Before you have perfect multi-tenant management capabilities, you may face the following problems:

  • Enterprises cannot achieve unified distributor hierarchical decentralization management
  • There is no unified management panel to monitor distributors' business dynamics in real time
  • Enterprises need to struggle to deal with the different needs of various distributors. For example: distribution channels need to have their own brand building needs, for example, users of distributor A are accustomed to using WeChat to log in, and users of distributor B are accustomed to logging in on DingTalk. Enterprises need to independently handle the login system and branding of each distributor. The cost is extremely high, the iteration is difficult, and the response speed is slow.

Authing multi-tenancy provides a tenant console for each tenant (distributor), which is convenient for tenants to manage end users independently. Through the permission management capability of the console, it is also possible to control the resource access permissions of different users under the tenant. At the same time, a unified user management dashboard is provided to facilitate tenants to quickly understand user usage data, and quickly make decisions and iterate products based on user conditions.

Enterprises can manage downstream distributors in a unified manner through the multi-tenant management system, and quickly practice hierarchical and decentralized management of downstream distributors through unified authority management. Each tenant can quickly build a branded login system with zero code on the console or custom CSS. Authing has pre-integrated multiple third-party login methods. Tenants can quickly configure multiple third-party login methods according to their needs to meet different customer groups. Need to achieve precision marketing.

Multi-tenant integration scenario: B2B2(E&C)

Scenario use cases: If your enterprise is a system integrator or a multi-business scenario (2B, 2C, 2E) fusion organization, you can quickly access Authing multi-tenant to achieve the integration of identity governance capabilities in the above scenarios. We provide powerful Cloud-based multi-tenant architecture API and SDK to help enterprises expand business boundaries, realize enterprise development and save development and operation costs.

02. Multi-tenant function display

The following shows only some of the basic function panels. If you want to try the latest version of Authing multi-tenant 2.0 for free or ask our experts to explain the multi-tenant solution for you, you can log in to our official website or call: 4008882016 to get in touch

create tenant

Create tenants with one click and associate applications with one click.

multi-tenant console

The multi-tenant console is located in the user pool of the Authing B2B scenario. The multi-tenant console is designed to help SaaS companies better manage tenants, including multi-tenant configuration and tenant management capabilities:

Tenant Console

We provide tenant consoles and corresponding API interfaces for each tenant, aiming to help SaaS customers' partners to better use the basic identity cloud facilities provided by Authing:

SaaS application demo

Authing provides customers with demos and related API interfaces for building SaaS applications, aiming to help customers better build SaaS applications and provide corresponding resources or services to third-party companies:

multi-tenant administrator

This list shows all multi-tenant administrators. We currently support setting users in the user pool as multi-tenant administrators. Multi-tenant administrators have full read and write permissions for one or more tenants;

tenant administrator

The list shows all tenant administrators, who have all read and write permissions for the tenant;

Multi-tenant configuration

Multi-tenant configuration mainly provides customers with the ability to define multi-tenant models. Customers can define the isolation between tenants according to their own business. At the same time, they can choose to perform unified login and branding configuration on the tenant console;

03. Customer case: an online education platform

demand challenge

  • The business model of the platform relies on downstream manufacturers with traffic in a B2B manner for distribution (including cooperative universities, course-selling companies, etc.), and the business attributes of downstream distributors are different, resulting in cumbersome and complicated management of distributors.
  • There are too many downstream distributors, each party has different login methods, the enterprise lacks the ability to isolate tenants and multi-party login, and each distributor cannot customize branding according to their own needs; for example, if the downstream distributor is a university, the university wants its own The login portal is a branded style with university characteristics.
  • The company is in the early stage of SaaS, unable to provide PaaS capabilities to downstream distributors, and its scalability is weak, resulting in limited business development and weak market initiative.

solution

  • Authing provides a standardized multi-tenant management system, quickly accesses through standard protocols, and completes distributor migration without perception. At the same time, it uses Authing's multi-tenant API access capability and SDK PaaS capabilities in multiple mainstream languages ​​to improve the flexible scalability of enterprises.
  • The tenant console provided by Authing enables the enterprise to manage the distributors in a tedious and complicated manner, and transforms them into self-management by the distributors. While improving the management capabilities of the enterprise, it also gives each distributor user data security and privacy.
  • Authing provides multi-party login capabilities for tenants. Distributors can choose a login method suitable for the system according to their business attributes and customer groups, and quickly authenticate and log in while maintaining isolation between tenants.

Authing CEO Xie Yang said:

Authing multi-tenancy offers long-term advantages for building SaaS applications in terms of maintenance, development, and investment. We provide a powerful cloud-based multi-tenant architecture API and SDK to expand, develop and save money, and we can also build SaaS platform applications for any B2C or B2E scenarios you need.

In the future, the trend of multi-tenant architecture will be towards more efficient, scalable and intelligent applications. It can provide a customized and secure experience for each tenant. As new technologies and approaches continue to emerge, multi-tenant architectures will evolve to meet future business and customer needs.

The above only shows some basic function panels. If you want to try the latest version of Authing multi-tenant 2.0 for free or ask our experts to explain the multi-tenant solution for you, you can log in to our official website or call: 4008882016 to get in touch

Guess you like

Origin blog.csdn.net/Authing/article/details/130015872