CyberArk Glossary >

What is Virtual Directory?

A virtual directory (also referred to as a virtual directory server) is an Identity and Access Management (IAM) architectural component that gives identity consumers (users and applications) a consolidated and unified view of identity management information stored in multiple disparate data repositories.

A virtual directory serves as an intermediary that gathers and aggregates identity data from a variety of different sources such as LDAP directories, databases, applications, and web services. It responds to user and application queries, acting as an abstraction layer that decouples the identity consumer from the backend identity data store.

Virtual directories are significantly more efficient than traditional directory replication solutions that synchronize identity information across different data repositories. Unlike a directory replication solution, a virtual directory retrieves and normalizes identity information from dissimilar data stores in real-time. By acting as middleware, a virtual directory avoids the propagation delays and scalability constraints of replication-based schemes.

Virtual Directory Use Cases

Virtual directories can be deployed on-premises, in the cloud, or delivered as part of a cloud-based Identity and Access Management Service. Businesses use them for a variety of purposes, including:

  • To provide unified directory services and authentication controls across different vendors and technologies without having to synchronize or normalize user identity data.
  • In conjunction with Single Sign-On solutions to unify authentication across different enterprise applications and systems, and cloud-based applications and services.
  • To streamline data center modernization or cloud migration initiatives.
  • To tie together disparate directory systems after mergers and acquisitions.
  • In conjunction with adaptive Multi-Factor Authentication solutions to provide added protection against credential theft and impersonation.
  • To simplify identity federation and integration with trusted identity providers.

Virtual Directories for Identity Federation

Virtual directories are often used when federating identity management functionality across diverse organizations and service providers. Today many businesses leverage a combination of traditional enterprise applications hosted in corporate data centers and SaaS applications like Salesforce or Google Workspace (G Suite) hosted in the cloud. Identity information for the enterprise applications is maintained in a traditional on-premises enterprise directory service like Microsoft Active Directory Domain Services, while identity information for the SaaS solutions is maintained in separate directory services. Businesses can use virtual directories to federate identity management information and to enable Single Sign-On across different applications and services.

Businesses can implement virtual directories on-premises to unify disparate enterprise directories and simplify integration with trusted identity providers.  In addition, many Identity as a Service (IDaaS) providers offer cloud-based virtual directory services.

Virtual Directory Benefits

Virtual Directories provide a variety of functional and business benefits. They help organizations:

  • Improve performance – by providing an abstraction layer that decouples applications from data stores and minimizes directory queries, which prevents applications from querying multiple independent data repositories.
  • Simplify IT and security administration, operations, and auditing – by centralizing and unifying identity access management and monitoring across applications and systems.
  • Strengthen security – by decoupling identity consumers from identity data repositories and reducing potential attack surfaces and vectors.
  • Accelerate application delivery and time-to-value – by providing vendor and system-independence and eliminating application deployment and interoperability barriers.
  • Protect and extend previous investments – by supporting a wide variety of vendors and technologies (i.e., next-generation applications can access legacy data stores, and legacy applications can access next-generation data stores.)
  • Increase scalability and avoid propagation latency – by eliminating the need to synchronize data across different identity stores.
  • Accelerate hybrid cloud and multi-cloud deployments – by providing a common directory service for on-premises and cloud infrastructure and applications.

Learn More About Virtual Directory

関連用語リスト