Identity & Access Management
Control panel
In Servercore, you can manage user access to the infrastructure. This is accomplished by using Identity and Access Management (IAM), which checks every request and ensures that only authorized users perform operations on resources.
User access rights to resources are set at the level of user types and roles. Only users with the Account Owner or User Administrator role can add users and change their details and roles. To simplify user management, you can group users into groups.
By default, for all users after registration and filling out a profile, two-factor authentication is enabled. With two-factor authentication, you need to enter your password and a one-time confirmation code to log in to your account. The confirmation code can be received via the application-authenticator or by SMS to the phone number you specified in your profile. Two-factor authentication can only be disabled by the Account Owner. We do not recommend disabling two-factor authentication to avoid risks associated with account compromise.
You can also configure authentication in the control panel using Single Sign-On (SSO) technology. To do this, use identity federations — a centralized service for managing organizational structure, setting up integration with the employee directory, and controlling user access to company resources. When using federation, user data is stored with your identity provider — Identity Provider (e.g. Keycloak, ADFS and other SAML-compliant providers).
By default, access to the control panel is allowed from any IP address. However, the Account Owner and User Administrator can set restrictions — users can log in to the account only from IP addresses and subnets that are added to the authorized list.
If you need to share access to the control panel or resources with someone else, do not share your data. The account owner and User Administrator can create an additional user for control panel access or a service user for program access, see the instructions for details User types and roles instructions for more.
Cloud and dedicated servers
Cloud servers can be accessed through the console in the control panel, and the dedicated servers are accessed via KVM console. If you connect to the server through other CLIs to provide secure remote access to the infrastructure. connect to the server: