samna
Samna Documentation
samna
Samna Documentation
Security Features

icon picker
User Authentication and Authorization

Ensuring that only authorized users have access to the Samna system is crucial for maintaining security and integrity. This section details the authentication and authorization mechanisms implemented in Samna.

User Authentication

OAuth 2.0:
Industry-Standard Protocol: Samna uses OAuth 2.0 for secure user authentication. OAuth 2.0 is a widely adopted protocol that provides secure delegated access, allowing users to grant applications access to their resources without sharing credentials.
Access Tokens: Upon successful authentication, an access token is issued. This token is used to authenticate subsequent API requests, ensuring that user sessions are secure and credentials are not repeatedly transmitted.
Multi-Factor Authentication (MFA):
Enhanced Security: MFA adds an extra layer of security by requiring users to provide a second form of verification in addition to their password. This could be a one-time code sent to their phone or generated by an authentication app.
Optional but Recommended: While MFA is optional, it is strongly recommended for users with administrative privileges or access to sensitive information.

Role-Based Access Control (RBAC)

Granular Permissions:
Role Assignment: Access to Samna’s features and data is managed through roles. Each user is assigned a role that defines their permissions within the system.
Predefined Roles: Common predefined roles include Admin, User, and Viewer. Each role comes with a set of permissions that align with the responsibilities of that role.
Custom Roles: For organizations with specific needs, custom roles can be created and assigned tailored permissions.
Least Privilege Principle:
Minimized Access: Users are granted the minimum level of access necessary to perform their tasks. This principle of least privilege reduces the risk of unauthorized access and limits potential damage in case of credential compromise.
Dynamic Adjustments: Permissions can be dynamically adjusted as user roles change, ensuring that access levels remain appropriate over time.

Access Management

Session Management:
Token Expiry: Access tokens have an expiration time after which they become invalid. This limits the window of opportunity for misuse if a token is compromised.
Session Revocation: Admins can revoke sessions for any user if suspicious activity is detected, instantly invalidating their access token.
Audit Logs:
Activity Monitoring: All access and actions performed within the system are logged. These audit logs are essential for monitoring user activity, detecting anomalies, and conducting forensic investigations in case of security incidents.
Accountability: Audit logs help in ensuring accountability by tracking who accessed what resources and performed which actions.

Want to print your doc?
This is not the way.
Try clicking the ⋯ next to your doc name or using a keyboard shortcut (
CtrlP
) instead.