blob: edb39096e09f4706f1a5202da97de5af37b48181 [file] [log] [blame]
<?xml version="1.0" encoding="UTF-8"?>
<!--
Licensed to the Apache Software Foundation (ASF) under one
or more contributor license agreements. See the NOTICE file
distributed with this work for additional information
regarding copyright ownership. The ASF licenses this file
to you under the Apache License, Version 2.0 (the
"License"); you may not use this file except in compliance
with the License. You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing,
software distributed under the License is distributed on an
"AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
KIND, either express or implied. See the License for the
specific language governing permissions and limitations
under the License.
-->
<document xmlns="http://maven.apache.org/XDOC/2.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://maven.apache.org/XDOC/2.0 http://maven.apache.org/xsd/xdoc-2.0.xsd">
<properties>
<title>Apache Syncope</title>
<author email="dev@syncope.apache.org">Apache Syncope Documentation Team</author>
</properties>
<body>
<div class="hero-unit" style="padding-top: 0px; padding-bottom: 0px;">
<img src="images/apache-syncope-logo-medium.png" align="right"/>
<p>
<span style="font-weight: bold">Apache Syncope</span>
is an Open Source system for managing digital identities in enterprise environments,
implemented in Java EE technology and released under Apache 2.0 license.
</p>
<p>
Often, <span style="font-weight: bold">Identity Management</span> and
<span style="font-weight: bold">Access Management</span> are jointly referred, mainly because their two
management worlds likely coexist in the same project or in the same environment.<br/>
The two topics are however completely different: each one has its own context, its own rules, its own best
practices.<br/>
On the other hand, some products provide unorthodox implementations so it is indeed possible to do the same
thing with both of them.
</p>
</div>
<div class="row" style="margin-bottom: 20px;">
<div class="col-sm-offset-5 col-sm-2 text-center">
<div class="btn-group" data-toggle="buttons">
<a class="btn btn-large btn-success center-block" style="width: 250px;" href="downloads">I want to build my IAM with<br/>Apache Syncope</a>
</div>
<div class="btn-group" data-toggle="buttons">
<a class="btn btn-large btn-info center-block" style="width: 250px;" href="contributing">I want to contribute to<br/>Apache Syncope</a>
</div>
</div>
</div>
<dl>
<dt>Identity Management</dt>
<dd>
<p>Tools and practices to keep identity data consistent and synchronized across repositories, data formats and
models.</p>
</dd>
<dt>Access Management</dt>
<dd>
<p>Systems, protocols and technologies supporting user authentication (how Users are let accessing a given
system) and authorization (which capabilities each user owns on a given system).</p>
</dd>
</dl>
<p>From the definitions above, Identity Management and Access Management can be seen as complementary: very often,
the data synchronized by the former are then used by the latter to provide its features - e.g. authentication
and authorization.</p>
<p>
<a href="https://www.apache.org/events/current-event">
<img src="https://www.apache.org/events/current-event-234x60.png" align="right"/>
</a>
</p>
</body>
</document>