GithubHelp home page GithubHelp logo

threatmetrix-auth-tree-nodes's Introduction

ThreatMetrix Authentication Nodes

The ThreatMetrix authentication nodes lets administrators integrate ThreatMetrix decision tools into an AM authentication trees.

Usage

To deploy these nodes, download the jar from the releases tab on github here. Next, copy the jar into the ../web-container/webapps/openam/WEB-INF/lib directory where AM is deployed. Restart the web container to pick up the new nodes. The nodes will then appear in the authentication trees components palette.

ThreatMetrix Profiler Node

This node tags the AM login page with the ThreatMetrix JS to collect information about the event.

ThreatMetrix Profiler Node Configuration

  • Org ID - Org ID is the unique id associated with ThreatMetrix generated for your organization.
  • Page ID - The Page ID is an identifier to be used if you place the ThreatMetrix tag on multiple pages.
  • Profiler URI - ThreatMetrix Profiler URI.
  • Use Client Generated Session IDs - If the ThreatMetrix Javascript is separately integrated into the application from the ForgeRock XUI, then enable this property to be able to pass the ThreatMetrix Session ID from the client side via the HiddenValueCallback.

ThreatMetrix Session Query Node

This node makes a request the ThreatMetrix Session Query API to retrieve a policy decision about the previously generated user session.

ThreatMetrix Session Query Node Configuration

  • API Key - This is a unique key allocated by ThreatMetrix and associated with an Org Id.
  • Service Type - Restricts which output fields are returned based on the level of access that a customer has . The service type is linked to an API Key and verified during a call. Generally, the most common service type is session-policy.
  • Event Type - Specifies the type of transaction or event.
  • Policy - The policy to be used for the query.
  • Session Query URI - ThreatMetrix Session Query URI.
  • Add Shared State Variables To Request - If you'd like to add additional parameters to the Threat Metrix Session Query request, enable this option to iterate over the map of user attributes at key tmx_session_query_parameters. Note: A custom scripted or native authentication node must be written to set these attributes in shared state.

ThreatMetrix Review Status Node

This node analyzes the response from the ThreatMetrix Session Query Node and routes to the Pass, Challenge, Review or Reject node outcomes.

ThreatMetrix Policy Score Node

This node analyzes the response from the ThreatMetrix Session Query Node and checks to see if the risk score is above the configured value.

ThreatMetrix Policy Score Node Configuration

  • Policy Score Threshold - The policy score threshold of the policy which is calculated based on the sum of the risk weights for each of the rules configured within it.

ThreatMetrix Reason Code Node

This node analyzes the response from the ThreatMetrix Session Query Node and checks to see if an individual reason code has been returned. These reason codes correspond to ThreatMetrix Rule Names within a ThreatMetrix Policy.

ThreatMetrix Reason Code Node Configuration

  • Reason Code Outcomes - A list of Reason Codes that you would like to check for from a ThreatMetrix policy evaluation. When a Reason Code is added to this list, a new outcome will presented on the node. The node will iterate through the configured Reason Code until a Reason code is found and will return that outcome. Otherwise the None Triggered outcome will be returned.

ThreatMetrix Update Review Node

This node calls the ThreatMetrix Update API to update the session with the Final Review Status for the users session.

ThreatMetrix Update Review Node Configuration

  • API Key - This is a unique key allocated by ThreatMetrix and associated with an Org Id.
  • Final Review Status - Indicates the value of the new status that the transaction should be updated to. If None is selected, then a final review status will not be passed in the request.
  • Notes - An optional notes parameter that allows you to append any notes such as why the review status is being updated.
  • Trust Tag Name - The Trust Tag Name from one of ThreatMetrix's predefined set of Global Trust Tags.
  • Trust Tag Context - The Trust Tag Context from one of ThreatMetrix's Predefined set of Contexts. This is mandatory if the tag name is passed.
  • Line of Business - The Line of Business as specified by the customer.
  • Update URI - ThreatMetrix Update URI.

Example Flow

SAML_TREE

threatmetrix-auth-tree-nodes's People

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.