Getting Started / Architecture

We invented the virtual directory, but we didn’t stop there

Integrate identity across diverse, dispersed systems and create an authoritative source—then enhance with analytics to supercharge human decision-making.

BENEFITS

A flexible identity data layer

Working seamlessly with existing solutions, RadiantOne builds the organization’s definitive identity and context source. With RadiantOne, organizations can leave systems in place, or facilitate easy transitions from legacy technology at their own pacewhile speeding initiatives, enhancing security, and making the identity team’s life a little (actually, a lot!) easier.

Not all solutions play nice with each other–RadiantOne helps them interoperate so you can avoid heavy customizations, endless rounds of re-work, and manual processes. Deliver all the data, to all of the consumers, for a fully mature IAM system.

  • De-couple the architecture to deliver identity on tap
  • Reduce custom integrations–stop copying data
  • Don't rely on brittle hard-coding
  • Avoid vendor lock-in
  • Prevent over-provisioning and over-privilege

Identity Data Management integrates existing identity sources to create a re-usable asset that can meet new requirements, infinitely. Identity Analytics delves into unified identity data to provide visibility, improve data quality, and mitigate risk.

  • Build it (a complete source of identity truth) once, re-use it everywhere
  • Gain insight into users, entitlements, permissions across the infrastructure
  • Implement access best practices faster
  • Make changes without disrupting services
  • Speed and simplify governance and compliance
RadiantOne Architecture

RadiantOne Identity Data Platform

We make it look easy: peek under the hood at how we get it done.

The RadiantOne Identity Data Platform Reference Architecture
  1. Data source connection: Connect to on-prem and cloud sources– directories, databases, applications via LDAP, SQL, REST/SCIM, APIs, other web services, or flat file upload.
  2. Metadata discovery and extraction: Virtualize the metadata (data model/schema) from data silos in the virtual namespace to build a common data catalog exposing identities, resources, and their relationships.
  3. Identity data lake: Ingest and store large volumes of structured and unstructured identity data in a centralized repository to power modern directory, analytics, machine learning, and other intelligent action.
  4. AI/ML: Run AI/ML-based analytics and automations to gain insight into risk and get suggested actions. In its first iteration, our generative AI Data Assistant AIDA, guides User Access Reviews for improved accuracy.
  5. Identity data management: Integrate to create an authoritative system of record by correlating the digital identity of a user across systems and joining to build complete profiles. Detect changes in near-real time and synchronize those events across the infrastructure automatically.
  6. Identity analytics: Gain focused insight into risk and data quality, automate user access reviews, and remediate policy violations via an intuitive user interface.
  7. Data publishing and sharing: Expose tailored identity views via standards, creating a central access point for authentication, authorization, and administration decisions.
FAQ

What is an identity data platform?

And how is this different from other identity solutions on the market? Radiant Logic has focused on the identity data layer—our approach is all about unifying identity to streamline access and improve identity operations across the array of decision points that exist in the IAM system. These identity consumers all rely on fast access to high-quality identity data: that’s what we bring to the table.

ARCHITECTURE

Where does the RadiantOne platform fit in my IAM architecture?

RadiantOne sits "in between" data sources and data consumers. It provides an abstraction layer for all identity sources. This layer provides a single logical point of access to locate identities and their profiles (attributes and groups). Without RadiantOne, companies have to rely on custom coding and heavy synchronizations to make new initiatives work with existing infrastructures, full of diverse data stores, conflicting protocols, tightly coupled architecture, manual repetitive processes and duplicate accounts. Based on advanced virtualization, RadiantOne builds an Identity Data Fabric, rationalizing identity from diverse sources across the enterprise and providing a unified list of users and complete profiles.
VIRTUAL DIRECTORY

How is RadiantOne different from a virtual directory?

Virtual directories of the past offered basic proxy virtualization (so, no ability to model different hierarchies and views of identity data) and struggled with scalability and performance—with the explosion of identity data, and diversification of sources (directories, relational and graph databases, applications) deployment models (on-prem, cloud, hybrid) and application requirements, the need for a flexible identity data layer also grew. Our platform has met this need by developing crucial (and unique to us) capabilities: advanced correlation, data mapping and translation, complex joining, flexible group management, near real-time synchronization, the ability to build new identity views infinitely, and scale to hundreds of millions of objects. Today, RadiantOne is THE spot for integrated data and analytics—unlocking deeper visibility, control, and efficiency for complex infrastructures.
BUSINESS DRIVERS

What initiatives does RadiantOne support?

RadiantOne creates a centralized Identity Data Fabric by integrating all the identity information contained within many identity data stores. This enables access management (such as SSO, MFA, CIAM, fine-grained authorization tools), auditing, governance, and reporting applications to access identity data from across the infrastructure at the speed of one unified directory—with all of the data still managed locally in the distributed systems. This makes business initiatives from Zero Trust Architecture, mergers, acquisitions, divestitures, to digital transformation, customer experience projects, and architectural upgrades like directory replacement or cloud migration—faster and require fewer resources.
GOV + COMPLIANCE

How does RadiantOne help my governance and compliance initiatives?

Two ways. First, RadiantOne provides the “source of truth” of identity data (including all user accounts and entitlements) for governance solutions to make administrative decisions, and take actions on. The unparalleled access to data that RadiantOne provides (and our ability to integrate, normalize, and tailor that data) drives better governance decisions and streamlines compliance efforts with third-party solutions. Second, RadiantOne Identity Analytics addresses challenges with access governance for complex and highly regulated organizations. Identity Analytics offers automated tools for role mining, user access reviews, over 150 risk and data quality controls, and pre-built reports that streamline governance and compliance initiatives.

Got more burning architecture questions?

We're happy to speak with you—give us a call!

First we had Virtual Directory, then Federated Identity. Now meet the Identity Data Platform of your dreams.

You’ve seen the architecture—now see it in action.