Product | 03.08.2023

Connectware 1.3.0 feature highlight

Authentication and authorization simplified with LDAP

With Connectware version 1.3.0, we have integrated LDAP (Lightweight Directory Access Protocol) to enhance user authentication and access control. LDAP is an open application protocol for accessing and maintaining directory information services over IP, like Microsoft Active Directory (AD). LDAP is widely used in industries as an authentication and authorization solution.

Benefits of LDAP

  • Centralized user management
    LDAP allows the centralized management of users, credentials and access rights. Instead of handling different user databases for different applications, you can use your LDAP solution to manage user permissions in Connectware, which reduces administrative effort and potential errors.
  • Improved security
    With LDAP, you can set robust access control rules to limit who can access what data, ensuring better privacy and security. It also supports various types of encryption, such as SSL/TLS, for secure data transmission.
  • Scalability enhanced
    LDAP is designed to support large directories, making it a highly scalable solution. It can handle thousands of requests per second, making it ideal for large enterprises with many machines, services and users.
  • Reduced authentication time
    With LDAP, authentication requests are served faster as it does not have to query a database each time. It’s an efficient way to handle high volumes of authentication requests, thereby enhancing the user experience.
  • Standardized data structure
    LDAP provides a standardized way to structure data, making it easier for different applications and services to interact and share data.

LDAP in Connectware

When an LDAP user logs in to Connectware for the first time, a Connectware user is automatically created and marked as provided by LDAP. You can now easily manage and connect to your directory information services. Depending on the role that is assigned to a user account, each user can have different possibilities to access functions and systems with Connectware.

As the Connectware admin, you can assign roles to streamline the user experience and tailor Connectware access to each user’s needs individually.

Connectware uses two different modes to assign roles to users that are managed by LDAP: Group mode and attribute mode. The Connectware configuration as well as the authorization management for these users differ depending on the selected mode.

  • LDAP group mode
    In group mode, you can associate roles with LDAP groups that are automatically assigned to the new Connectware user based on their LDAP group memberships. You can manage permissions by adding or removing LDAP users to or from LDAP groups.
  • LDAP attribute mode
    In attribute mode, a custom LDAP user attribute designates roles for the Connectware user. Authorization is manipulated by adding or removing Connectware role names to or from the LDAP user.

Who can use LDAP in Connectware?

LDAP is available to all our Connectware Enterprise license holders.


Connectware 1.3.0 is available now. Subscribe to our newsletter to stay informed about all Connectware releases. See the changelog for a list of what has changed in Connectware 1.3.0 and all previous Connectware versions.

Oops, your browser does not support this website.

Dear visitor, you are trying to visit our website using Internet Explorer. The support for this browser has been discontinued by the manufacturer, which is why it can no longer display modern web pages correctly.
To view the content of this website correctly, you need a more modern browser.

Under the following links you will find browsers for which our website has been optimized:

Download Google Chrome Browser Download Mozilla Firefox Browser

You can still view this website, but you will have to face significant restrictions.

Show this website anyway.