3.2 Authority

Understanding Trustle's Authority System

What is Trustle’s Authority System?

Trustle’s Authority System integrates with identity provider tools such as Okta, AWS, Azure, and GitHub to manage and provision user access to resources efficiently. In this system, a Trustle User is an account that connects to these external system accounts to facilitate access as needed. The "authority" of a Trustle User refers to the source from which it derives its information, which can either be Trustle itself (Local Authority) or an external identity provider (Remote Authority).

Importance of Authority in Trustle

Authority is crucial in Trustle as it determines the reliability and origin of user information. By defining the source of user data, Trustle ensures that access permissions and user attributes are accurate and up-to-date. This system helps streamline the access management process, enhances security, and reduces administrative overhead.

Benefits for Customers

  1. Centralized Management: Trustle provides a unified platform to manage user access across multiple systems. This centralization simplifies the process of granting and revoking access, ensuring consistency and security.
  2. Flexibility and Control: Trustle allows organizations to switch between local and remote authorities as needed. This flexibility is vital for adapting to changing organizational requirements without compromising security or functionality.
  3. Enhanced Security: By leveraging identity providers like Okta, Trustle ensures that user authentication and access controls are robust and reliable. This integration minimizes the risk of unauthorized access and enhances overall security posture.
  4. Seamless User Experience: Users benefit from a seamless access experience, as Trustle efficiently synchronizes with identity providers to provide timely and accurate access to necessary resources.

Key Examples

  1. Disassociating and Re-associating Authorities:

    • When an organization disassociates Okta as an authority, Trustle transitions all Okta Authority Trustle Users to Trustle Local Authority, while retaining settings for potential future re-association. This ensures that users maintain access and the organization can revert changes easily if needed.
  2. Archiving and Unarchiving Systems:

    • Archiving a system like Okta triggers a cascading disassociation, transitioning users to local authority while keeping all settings intact for future reactivation. When unarchived, the system can be reactivated without disrupting user access.
  3. Disabling and Re-enabling Systems:

    • Disabling a system pauses synchronization and user access requests, while users remain under the original authority. Re-enabling the system restores synchronization and access, ensuring minimal disruption to operations.

Conclusion

Trustle’s Authority System is a pivotal component in managing user access efficiently and securely. By integrating with leading identity providers and offering flexible authority management, Trustle ensures that organizations can adapt to their evolving needs without compromising security or user experience. The system's design facilitates seamless transitions between different authority states, maintaining continuity and control over user access. This robust approach to access management makes Trustle an essential tool for any organization seeking to enhance its security and streamline its operations.