Authentication
Logpoint Authentication ensures secure, controlled access to Logpoint by verifying user identities before granting access. It supports multiple authentication methods, allowing organizations to align access control with their existing identity management systems. By enforcing role-based access and authentication policies, Logpoint authentication helps protect sensitive data while ensuring users can access only the features and components relevant to their roles.
Available Authentication Methods
Logpoint
Built-in authentication, no external dependencies
LDAP
Centralized user management, group-based access control
RADIUS
Network access control, strong authentication
ADFS
Single Sign-On (SSO), Windows integration
SAML 2.0
Industry standard, supports multiple identity providers
OAuth 2.0
Token-based authentication, third-party integration
LDAP Authentication
LDAP authentication allows Logpoint to authenticate users against your organization's LDAP directory. User credentials and role-based access controls are pulled from the existing LDAP structure.
How It Works
Logpoint connects to the LDAP server using bind credentials
User groups are retrieved from LDAP
LDAP groups are mapped to Logpoint user groups
Users inherit permissions based on their group membership
Supported Login Formats
DN Format
CN=john, OU=people, DC=example, DC=com
sAMAccountName@domain
domain\sAMAccountName
example.com\john
uid@domain
domain\uid
example.com\john
Connection Methods
Simple LDAP
Port: 389
Protocol: Plain LDAP
Library: Python-LDAP
LDAP over SSL
Port: 636
Protocol: LDAPS
Requires: SSL certificate configuration
Configuring LDAP
To configure LDAP in Logpoint, you must create an LDAP strategy. An LDAP strategy is a defined approach for how an organization uses LDAP (Lightweight Directory Access Protocol) to manage user authentication, authorization, and directory data across systems.
After you create the LDAP strategy, map the LDAP groups to Logpoint User Groups. The permission for the LDAP User Group depends on the permissions granted to the Logpoint User group.
Accessing Logpoint via LDAP Authentication
Once LDAP authentication is configured, users authenticate to Logpoint using their directory credentials, with the LDAP server verifying their identity and group memberships to determine appropriate access levels.
RADIUS Authentication
RADIUS authentication enables Logpoint login using credentials from a RADIUS server, commonly used for network access control and multi-factor authentication.
To use RADIUS authentication, you must first add RADIUS Server details to Logpoint so the system can establish a secure connection between Logpoint and your RADIUS server. The RADIUS server then validates user credentials and returns role information that Logpoint uses to determine appropriate access levels.
RADIUS authentication supports role-based access control through mappings that connect RADIUS user roles to Logpoint user groups, ensuring users automatically receive the correct permissions based on their organizational role. For flexibility, configure multiple RADIUS servers with priority-based failover, define a default user group for unmapped roles, and customize attribute interpretation using RADIUS dictionary files to support vendor-specific configurations. Once operational, users authenticate seamlessly through the Logpoint login interface using their standard RADIUS credentials, with Logpoint automatically creating and managing user accounts while enforcing the permissions defined by their role mappings.
Prerequisites
RADIUS server IP address and secret passphrase
CSV file with RADIUS users and their roles
RADIUS dictionary file (default provided or custom)
Default Dictionary
The RADIUS dictionary file maps the attribute numbers in the RADIUS packet to a descriptive name. Using the dictionary, you can define data types for different attributes or define new attributes of the RADIUS packets.
Radius Authentication includes a dictionary file by default, which is located at:
Default dictionary file:
You can also import a vendor-specific dictionary file.
Manage Radius Authentication Users
RADIUS users can be deactivated, reactivated, or permanently deleted from Logpoint, depending on your administrative requirements.
Accessing Logpoint via Radius Authentication
Once radius authentication is configured by adding the RADIUS server details, users authenticate to Logpoint with their network credentials, and the RADIUS server validates their identity and access permissions in real time.
ADFS Authentication
ADFS Authentication enables seamless single sign-on (SSO) for Logpoint using Microsoft Active Directory Federation Services. Users authenticate with their existing Active Directory credentials, eliminating the need for separate Logpoint passwords while maintaining centralized access control and security policies.
To use ADFS authentication, you must first add your ADFS server details to Logpoint to establish a secure connection. When users log in, the ADFS server validates their credentials and returns role information that determines their access levels in LogPoint.
Through role mappings, you can connect ADFS user roles to Logpoint user groups, ensuring users automatically receive appropriate permissions based on their organizational role. LogPoint automatically creates and manages user accounts, enforcing the permissions defined by these role mappings.
Prerequisites
Administrative access to ADFS server
A configured ADFS server (see Microsoft ADFS documentation)
Duo Security account credentials if implementing Multi-Factor Authentication
Manage ADFS Authentication Users
ADFS users can be deactivated, reactivated, or permanently deleted from Logpoint, depending on your administrative requirements.
Accessing Logpoint via ADFS Authentication
Once ADFS authentication is configured by adding the ADFS server details, users experience a seamless single sign-on workflow when accessing Logpoint. Ensure the time zones of the ADFS server and Logpoint are identical during login.
After you log in with the ADFS Authentication, you get signed into Logpoint for a period of session time. You can define the session time in the ADFS server.
SAML Authentication
SAML (Security Assertion Markup Language) Authentication enables users to log into Logpoint using SAML Identity Providers (IdPs), implementing single sign-on and optional multi-factor authentication.
Supported Identity Providers
Logpoint supports SAML v2 compliant Identity Providers, including:
Microsoft’s Active Directory Federation Services (ADFS)
OneLogin
IdentityServer4
Shibboleth
Ping Identity
CyberArk
Ilex
Prerequisites
Administrative access to Logpoint and SAML Identity Provider
Synchronized time zones between the IdP server and Logpoint
SAML Toolkit application registered in Azure Enterprise Applications
User accounts in Azure Active Directory
Users or group's access to the Logpoint SAML Authentication
SAML configured as the single sign-on method
Manage SAML Authentication Users
SAML users can be deactivated, reactivated, or permanently deleted from Logpoint, depending on your administrative requirements.
Accessing Logpoint via SAML Authentication
If you have selected SAML Authentication as the default authentication, Logpoint redirects you to the IdP authorization server. You can log into Logpoint using the IdP server credentials.
OAuth Authentication
OAuth authentication enables users to log in to Logpoint using OAuth 2.0, allowing secure access through an external authorization server. Instead of using local credentials, OAuth 2.0 relies on authorization tokens to grant authenticated access to Logpoint.
Prerequisites
A registered OAuth application for Logpoint
Client ID and Client Secret
Authorization and token endpoint URLs
A configured redirect (callback) URL
Manage OAuth Authentication Users
OAuth users can be deactivated, reactivated, or permanently deleted from Logpoint, depending on your administrative requirements.
Accessing Logpoint via OAuth Authentication
If you have selected OAuth Authentication as the default authentication, Logpoint redirects you to the login page of the authorization server. Log in using the OAuth credentials.
Last updated
Was this helpful?
