Book Image

Oracle Cloud Infrastructure for Solutions Architects

By : Prasenjit Sarkar
Book Image

Oracle Cloud Infrastructure for Solutions Architects

By: Prasenjit Sarkar

Overview of this book

Oracle Cloud Infrastructure (OCI) is a set of complementary cloud services that enables you to build and run a wide range of applications and services in a highly available hosted environment. This book is a fast-paced practical guide that will help you develop the capabilities to leverage OCI services and effectively manage your cloud infrastructure. Oracle Cloud Infrastructure for Solutions Architects begins by helping you get to grips with the fundamentals of Oracle Cloud Infrastructure, and moves on to cover the building blocks of the layers of Infrastructure as a Service (IaaS), such as Identity and Access Management (IAM), compute, storage, network, and database. As you advance, you’ll delve into the development aspects of OCI, where you’ll learn to build cloud-native applications and perform operations on OCI resources as well as use the CLI, API, and SDK. Finally, you’ll explore the capabilities of building an Oracle hybrid cloud infrastructure. By the end of this book, you’ll have learned how to leverage the OCI and gained a solid understanding of the persona of an architect as well as a developer’s perspective.
Table of Contents (15 chapters)
1
Section 1: Core Concepts of Oracle Cloud Infrastructure
Free Chapter
2
Chapter 1: Introduction to Oracle Cloud Infrastructure
7
Section 2: Understanding the Additional Layers of Oracle Cloud Infrastructure

Federating OCI access using a third-party IdP

OCI's recommendation is to have a federation established between your existing IdP and OCI to manage the OCI console login. As an administrator, it's your responsibility to create the federated trust between your existing IdP and OCI IAM. Once this trust is established, you can create the mapping between on-premises groups and IAM groups. For enterprises that use custom policies for user authentication, a federation is super important.

OCI's best practice is to have a federation administrators' group. This should then be mapped to the federated IdP administrator group. The administrators' group from the federated IdP holds administrative privileges and can manage customer tenancy.

As a best practice, you should have access to the OCI-level tenancy administrator user. If a situation occurs where you break the federation, then you can always use this account to log in to the OCI console and fix the problem.

...