PhenixID

PhenixID Server 3.0.0 – Technical Release Notes

PhenixID Authentication Services 3.0 update includes improvements for functionality and security, and is recommended for all customers.

New features

  • Guided configuration of OpenID connect
    The guide will create a configuration for a relying party, to be used with OpenID Connect scenarios.
    Read more here
  • Supporting OIDC discovery
    Once a guide has been performed OIDC discovery URL is automatically generated.
  • Guided configuration of MyApps application
    PhenixID MyApps allows for a one stop location accessing applications both on-premise and in the cloud and support for Single Sign-On functionality and access control dependant on the logged in user.
  • New UI for MyApps
    PhenixID MyApps have new updated functionality for displaying applications for end users. Applications can be categorised, sorted and have improved experience on mobile devices.
    See video on YouTube here.
  • Verify user application
    Application “Verify user” has been overhauled.  Improved user experience and also supporting identification using Swedish BankID.
    See video on YouTube here.
  • RADIUS proxying with One Touch add-on
    A module to handle client request that is sent in a proxied manor to an upstream RADIUS server.  On “accept” from, the response to the client is “paused” and a One Touch login confirmation request is sent to the user. Based on the One Touch response,  the user is approved or denied access.
  • Password control for Password self service application
    Updated functionality. Ability to query online service for password breach check. User will be prompted to use other password if suggested password is found in breach list.

Additional information and questions about this release are answered by PhenixID support.

Improvements

  • Tool for simplified information gathering when contacting support
    Current state snapshot gathered information, including log, config and system. The output is collected and encrypted in a zip-file that can be shared with PhenixID support team when opening an incident.
  • Updated logging for improved traceability
    When authenticating  using SAML, OIDC or internal HTTP based authenticators. System will add source address and target service. OneTouch Client authentications are also logged with IP and owning user.
  • Customizable date format for events
    Event generated by the system can now have customized format.
    Default is MMM dd yyyy HH:mm:ss.SSS zzz
  • Automatic trust between internal SAML SP & IDP
    Internal SAML SP and IdP are known by the system.  Load of internal SP & IDP occurs about 15 seconds after system start.
  • Remove hardware tokens from UI
    Hardware tokens can now be removed by using the “Hardware token admin” in MFA Admin

Bug fixes

  • CVE updates according to NIST CVE database (https://nvd.nist.gov/)
    CVE = Common Vulnerabilities and Exposures
  • List of bug fixes is available on request, please contact PhenixID support for more information.
  • Dependency updates based on NIST CVE recommendations, contact PhenixID for complete list.

Product documentation

For product documentation, please click this LINK


DISCLAIMER
Information provided in this document is for your information only. PhenixID makes no explicit or implied claims to the validity of this information. Any trademarks referenced in this document are the property of their respective owners.

The origin of this information may be internal or external to PhenixID. PhenixID makes all reasonable efforts to verify this information.

PhenixID - support.phenixid.se