About Proficy Authentication

Proficy Authentication (UAA) provides identity-based security for Proficy based applications and APIs. It supports open standards for authentication and authorization, including Oauth2. You can configure Proficy Authentication from Configuration Hub.

When a user is created or deleted in a product that uses Proficy Authentication, the associated user account is created or deleted in the Proficy Authentication instance, respectively.

Several Proficy products use Proficy Authentication, including Historian, Plant Applications, and Operations Hub. To use Proficy Authentication, you must install one of these products. Each product can install an independent instance of Proficy Authentication, or it can reuse an existing instance of Proficy Authentication which was previously installed by another Proficy product. When more than one product uses the same instance of Proficy Authentication, this is called a shared or common Proficy Authentication.

Shared Proficy Authentication (UAA) means that if you have a Proficy product installed that uses Proficy Authentication, additional Proficy products installed after that initial product can also share that existing, already configured Proficy Authentication architecture.

Proficy Authentication can additionally be configured to use an external identity provider. This includes identity providers which use Lightweight Directory Access Protocol (LDAP) or Security Assertion Markup Language (SAML). When you integrate Proficy Authentication with an external identity provider, you can provide the users and groups from that identity provider with access to Proficy products and their features.