Fact-checked by Grok 2 weeks ago

OpenAthens

OpenAthens is a federated (SSO) service that enables secure, seamless access to digital resources such as journals, databases, and e-books for users in academic, healthcare, and corporate institutions worldwide. It supports remote and on-site access without requiring repeated logins, integrating with institutional identity providers to facilitate resource discovery and usage across thousands of publishers and vendors. Originally developed in 1995 at the in the as the Athena Project to address the challenges of accessing online content in , OpenAthens evolved from early federated access management tools into a comprehensive platform. By the early , it had become a standard for library consortia, pioneering SSO solutions that linked user identities to licensed content without relying on IP-based authentication. In 2019, OpenAthens was acquired by , a not-for-profit organization specializing in digital services for education and research, which has since integrated it into its broader portfolio of access management tools. Key features of OpenAthens include its flagship product, OpenAthens Compass, which offers customizable authentication workflows, privacy-compliant data handling under standards like GDPR, and support for over 5 billion annual resource transfers across more than 80 countries. It is utilized by over 3,200 organizations, serving millions of end-users, and partners with major entities such as EBSCO, , and the GALILEO statewide library consortium to ensure interoperability with diverse content platforms. In sectors like healthcare, it powers access for entities including the UK's (NHS) and the U.S. (NOAA), enhancing efficiency while maintaining high security standards.

History

Origins in the UK Academic Sector

The origins of OpenAthens trace back to the mid-1990s, when the University of Bath, through its National Information Services and Systems (NISS), initiated the Athena Project in 1995 to address the challenges of providing secure remote access to emerging digital academic resources. This effort was driven by the need to streamline authentication amid the rapid expansion of the Internet, allowing UK higher education institutions to manage off-campus access to electronic journals, databases, and other online materials without fragmented, institution-specific systems. The project aimed to centralize user authentication using a simple username and password model, thereby reducing the administrative burden and support overheads associated with individual logins for multiple resources. The original Athens service was developed starting in 1994 by NISS and formally introduced in 1996 as a national access management system, with significant extensions in 1997 commissioned by the . It provided a unified gateway for users across , enabling seamless access to key services hosted by national data centers such as BIDS at the , MIDAS at the , and EDINA at the . Early implementation focused on minimizing helpdesk inquiries by consolidating credentials into a single system, which alleviated the chaos of managing diverse passwords and supported the growing demand for remote access among approximately 1.7 million students and staff. Partnerships quickly formed with UK higher education institutions, as the system was rolled out to unify access control for JISC-funded resources. By the start of the 1997-1998 academic year, Athens was operational nationwide, and adoption accelerated rapidly; by early 1998, over 240 sites had registered, issuing more than 50,000 user IDs, with nearly all higher education institutions participating. In 1999, Eduserv was established as a to oversee and manage the service, ensuring its sustainability and expansion within the academic sector. By 2000, the system had been adopted by over 100 universities, solidifying its role as a cornerstone of centralized for electronic resources.

Evolution and Renaming

In the mid-2000s, the service evolved through the introduction of support, funded by as part of its Core Middleware programs from April 2004 to March 2006, to enable federated and reduce reliance on separate accounts for . This initiative addressed limitations of the proprietary model by promoting open, interoperable standards for identity management in . Eduserv, which had managed the Athens service since 1999 under JISC commission, led the transition to federated models by integrating technology, providing technical support and gateways to bridge existing Athens infrastructure with emerging federated systems. This shift allowed institutions to leverage services and attribute-based without maintaining isolated silos, enhancing efficiency for electronic resource access. The UK Access Management Federation (UKAMF), launched in November 2006 under oversight, further advanced this evolution by combining with Athens-compatible gateways, fostering a unified framework for secure access across participating institutions. funded these gateways until July 2008 to support a smooth . In 2008, following JISC's decision to cease funding the classic Athens system after July, Eduserv rebranded and relaunched it as the subscription-based OpenAthens service starting August, emphasizing its alignment with federated, open protocols. This renaming highlighted the service's compatibility with international standards like , released alongside 2.0 in March 2008, enabling broader interoperability beyond proprietary UK-centric setups. OpenAthens integrated directly into the UKAMF, allowing seamless participation in the federation while supporting -protected resources at no initial cost during the transition period. The embrace of and federated models positioned OpenAthens for expansion outside the , with early pilots in and between 2005 and 2008 demonstrating its viability for cross-border academic and research access.

Key Milestones Post-2010

In 2017, OpenAthens launched its cloud-based service at the , enabling institutions to adopt hybrid or fully hosted deployments for improved scalability and reduced on-premises management. This upgrade marked a significant technological advancement, allowing seamless of federated with to support growing remote access demands. The following year, in December 2018, OpenAthens' parent company Eduserv merged with , a not-for-profit organization focused on digital services for and , enhancing OpenAthens' resources and strategic positioning within the . This merger facilitated broader development and support, including enhanced proxy capabilities for non-federated resources as an alternative to traditional tools like , thereby expanding access options for libraries. By , OpenAthens had expanded to serve over 2,600 organizations worldwide, demonstrating its global reach with integrations to major publishers such as and Wiley, which enabled access to vast scholarly content collections. This growth continued, reaching more than 3,200 institutions by 2025, underscoring its adoption across academia, healthcare, and beyond. In 2021, OpenAthens strengthened its role in healthcare through a with NHS , implementing a unified process to streamline secure access to digital resources for NHS staff and researchers amid increasing needs. By 2023, OpenAthens updated its privacy framework to align with GDPR requirements, emphasizing minimal data release to publishers and robust consent mechanisms, while its cloud-hosted model ensured ongoing cybersecurity compliance in response to heightened remote access post-COVID-19. In 2025, OpenAthens celebrated its 30th anniversary, marking three decades since the Athena Project's inception in 1995, with events including the Lab conference and recognition of its enduring impact on access management. Earlier that year, in May, the company rebranded its flagship library product as to provide a distinct identity while maintaining trusted functionality.

Technical Features

Authentication and Single Sign-On

OpenAthens primarily relies on and the protocol to enable management, facilitating seamless (SSO) across participating institutions and service providers without the need for shared passwords or individual user accounts at each resource. This federated approach allows users affiliated with an institution to authenticate once through their home organization's identity system and gain access to multiple external resources, leveraging standardized protocols to exchange authentication assertions securely. In addition to federated options, OpenAthens integrates with local directory services for username/password-based fallback authentication, supporting connections to systems such as LDAP, , and . These integrations enable institutions to leverage existing on-premises infrastructure, where users can authenticate directly against their organization's directory without relying solely on federation, providing flexibility for environments with varying levels of SAML adoption. A key feature is just-in-time (JIT) provisioning of user attributes, which dynamically creates or updates user profiles in service providers upon first access, using attributes released from the to minimize administrative overhead. This process ensures by adhering to attribute release policies, where institutions which user —such as , role, or entitlements—is shared with specific service providers, complying with protection regulations like GDPR. Central to OpenAthens' authentication model are the roles of providers (IdPs) and providers (SPs): the IdP, typically the user's home institution's system (e.g., or ADFS), verifies the user's and releases attributes; the SP, such as a publisher's database or journal platform, consumes these attributes to grant access without performing its own . In a typical , a user attempting to access a protected database via an institutional link is redirected to OpenAthens, which routes them to their IdP for ; upon successful , the IdP sends a SAML assertion with approved attributes back through OpenAthens to the SP, authorizing resource access without further prompts.

Federation and Proxy Integration

OpenAthens facilitates federated access by serving as a service provider that integrates with global identity networks, enabling seamless for users across institutions. It connects to major federations such as InCommon in the United States and eduGAIN for international , leveraging standards from REFEDS to ensure compatibility and trust between identity and service providers. This integration allows organizations to participate in a shared where is exchanged securely, supporting access to resources without requiring individual accounts or repeated logins. The OpenAthens Federation itself operates as a global network, accommodating over 3,000 member organizations and 8 million users from sectors including , healthcare, and corporations, irrespective of their underlying software. It supports connections to numerous identity federations worldwide through mechanisms like eduGAIN, which links 83 national and regional and federations as of 2025, thereby extending reach to diverse international communities. Members adhere to defined rules for metadata publication and technical standards, ensuring reliable information exchange. For resources lacking full SAML support, OpenAthens employs a managed service that acts as an intermediary, using forward and reverse with a traffic-rewriting layer to deliver IP-based access to authenticated users. This approach mirrors traditional proxy solutions like by routing connections through institutional IP ranges but is fully managed by OpenAthens, eliminating the need for local server maintenance or manual configuration updates. OpenAthens supports hybrid models that combine federated for SAML-enabled modern resources with proxying for IP-based content, allowing institutions to transition gradually without overhauling . This flexibility reduces operational overhead, as both access methods are centralized within the OpenAthens platform, enabling consistent management and analytics across all resources. For consortia, such as those in healthcare networks like , OpenAthens provides tools for handling multiple scopes and sub-organizations, facilitating shared access configurations and targeted identity attributes across member entities.

Security and Compliance Measures

OpenAthens implements robust protocols to safeguard user and resource access, including mandatory for all data transmissions using TLS 1.2 or higher to protect against interception and tampering. (MFA) is enforced for administrative access to production environments, requiring strong two-factor methods to verify user identity and prevent unauthorized entry. Session management features monitor user activity in real-time, such as detecting logins from disparate geographic locations, and automatically block suspicious sessions while alerting administrators to potential misuse. The platform adheres to key compliance standards to ensure data privacy and security, including certification under for its information security management system (ISMS), which undergoes continuous monitoring and annual improvements. It complies with the through practices like data minimization, strict attribute release policies that limit shared user information to essentials, and retention policies that facilitate data deletion upon request. For U.S. educational users, OpenAthens supports compliance with the by emphasizing privacy controls and minimal data handling in student records access. Auditing capabilities provide comprehensive logging of both end-user and administrative actions, accessible via the admin for and to maintain . combines manual oversight with automated tools to identify irregular patterns, such as unusual volumes or failed authentications, enabling proactive threat mitigation. In response to cyber threats, OpenAthens follows NIST-guided protocols, supported by a desk, on-call response teams, and Jisc's expertise, with annual third-party testing to validate defenses. Access controls employ a hierarchical, role-based model with least-privilege principles, incorporating attribute-based restrictions to limit data sharing between federated entities and reduce exposure risks.

Adoption and Implementation

Use in Educational Institutions

OpenAthens has seen widespread adoption in UK universities through the UK Access Management Federation (UKAMF), a Jisc-managed service that facilitates secure access to digital resources across higher education and research sectors. This implementation extends to the United States via the InCommon Federation, enabling seamless authentication for academic institutions, and to Australia through SAML-based integrations compatible with the Australian Access Federation (AAF), as demonstrated by universities like the University of Melbourne and Federation University. In educational settings, OpenAthens enables off-campus access to electronic journals and databases such as and , allowing students and faculty to authenticate via without relying on VPNs, thereby simplifying remote learning and research. This federated approach supports consortia models that aggregate demand from multiple institutions, reducing licensing fees by providing publishers with granular usage data to inform more efficient pricing negotiations. By 2025, OpenAthens is utilized by over 3,200 organizations globally, with a significant portion comprising institutions that benefit from its scalability in managing access to vast digital libraries. Recent adoptions include transitions at in January 2025 and by September 2025, reflecting continued growth in U.S. . Specific examples include integrations with learning management systems like , where OpenAthens redirectors and SAML configurations allow users to access course-embedded resources directly through institutional credentials, enhancing the overall academic workflow.

Applications in Healthcare and Research

OpenAthens has been integrated into the UK's (NHS) since 2021, enabling staff across to access clinical databases and evidence resources through a unified authentication system managed by the (NICE). This rollout coincided with the launch of the NHS Knowledge and Library Hub in October 2021, providing access to e-journals, e-books, and specialized content such as NICE Evidence, which supports evidence-based clinical decision-making. The system allows eligible NHS professionals, including those in hospitals and community settings, to retrieve critical remotely without needing VPNs or multiple logins, enhancing efficiency in patient care delivery. In research environments, OpenAthens facilitates shared to specialized tools and within consortia, promoting collaborative of complex datasets. For instance, it supports secure, federated across institutions, enabling researchers to query genomic without compromising or requiring redundant credentials. This capability is particularly valuable in multi-site projects where cross-institution streamlines workflows, as seen in broader networks leveraging SAML-based for resource sharing. A notable application in environmental research is the partnership with the (NOAA) Library, where OpenAthens authenticates staff access to electronic journals, articles, and e-books essential for studies on , , and . By integrating with NOAA's , it eliminates IP-based restrictions, allowing seamless remote retrieval of peer-reviewed resources that inform policy and predictive modeling. Key benefits in healthcare include secure remote access that aligns with regulatory standards, such as those in U.S. institutions where OpenAthens is deployed for protected resource management. Following the 2020 onset, adoption surged due to heightened telemedicine demands, with OpenAthens enabling rapid remote provisioning for NHS Nightingale hospitals and staff, ensuring uninterrupted access to evidence amid lockdowns. This post-2020 growth addressed the exponential rise in off-site needs, supporting thousands of healthcare workers in diverse settings like trusts and community clinics.

Vendor and Publisher Support

OpenAthens provides dedicated support for publishers and vendors through its "OpenAthens for Publishers" initiative, which enables seamless integration of federated (SSO) capabilities into content platforms. This program offers expertise in configuring protocols, allowing publishers to support SSO across diverse systems such as EBSCO and , where users authenticate once and gain access to subscribed resources without repeated logins. Vendors can join the OpenAthens Federation—a network exceeding 2,600 members—using specialized tools that streamline the integration process. Key among these are registration services, where service providers upload their to the publisher dashboard for verification and exchange with the federation's repository, ensuring compatibility and automated updates. Testing environments are also available, allowing vendors to simulate SSO flows, validate attribute releases, and resolve issues before full deployment, as outlined in the six-step guide that covers initial setup, configuration, metadata exchange, and live testing. For publishers, OpenAthens delivers tangible benefits by enhancing usage analytics and minimizing access barriers. The platform's reporting tools provide granular, COUNTER-compliant data—such as breakdowns by institution, department, or geography—via attributes like eduPersonAnalyticsTag, enabling publishers to generate custom reports and identify turn-away patterns that inform content optimization and licensing decisions. Reduced access friction through features like the SSO and discovery service improves , leading to higher engagement and subscription renewal rates by making remote access secure and intuitive for over 4 million global users. By 2025, OpenAthens supports integration with thousands of publishers and vendors worldwide, as cataloged in its resource directory, which includes major players like for full SAML-based access to platforms such as . This extensive compatibility underscores the program's role in fostering a frictionless for delivery across academic, healthcare, and research sectors.

Management and Future Developments

Role of Jisc and Eduserv

Eduserv, established as a not-for-profit in , played a foundational role in the development and operation of OpenAthens until its merger with in 2019. During this period, Eduserv hosted the service and advanced its federation capabilities, enabling secure access management for academic and research institutions across the and beyond. In January 2019, Eduserv merged with , transferring ownership and management of OpenAthens to the larger organization. , a not-for-profit entity dedicated to advancing digital infrastructure for , , and , has since overseen OpenAthens as part of its mission to enhance access to scholarly resources. Governance of OpenAthens falls under 's board of trustees, composed of senior leaders from and sectors, who set strategic direction and ensure alignment with educational priorities. for 's services, including OpenAthens, primarily comes from and funding bodies—such as those under the government—and supplemented by subscriptions from member institutions. Following the merger, integrated OpenAthens into its broader portfolio of digital services, enhancing its role within a suite of tools supporting , learning, and by 2020.

Onboarding and Support Services

The process for new institutions adopting OpenAthens begins with contacting or the OpenAthens team to initiate registration, typically through their support channels or sales inquiry forms, followed by a structured guided by dedicated specialists. Once registered, the process advances to a where the institution's team collaborates with OpenAthens experts to assess needs and determine the optimal setup, such as federated access via OpenAthens . This step ensures alignment with the institution's existing infrastructure before proceeding. Subsequent phases involve IdP setup during account creation, where institutions connect to their institutional directory—such as SAML-based systems like AD or LDAP—for seamless , or opt to create new OpenAthens-managed accounts if is not immediately feasible. activation follows, requiring the provision of a subscription list to enable access, a phase that can take 4-12 weeks depending on the volume of resources. Links on library portals are then updated to route through OpenAthens, with optional to third-party apps, and proxy configurations may be tested if needed for hybrid access models. The process culminates in comprehensive testing and handover via Jisc's OpenAthens portal, where the onboarding team assists in troubleshooting to verify functionality, including user simulations for off-site access. Users are informed of the new workflow: selecting their institution from a discovery list and entering credentials to initiate an 8-hour session without repeated logins. OpenAthens provides extensive support resources tailored for librarians and IT administrators, including detailed documentation on account management, reporting, and best practices available through their online . Regular webinars and on-demand training sessions cover topics like implementation tips and product features, accessible via the resource hub to facilitate ongoing learning. A dedicated helpdesk offers responsive assistance, operating Monday to Friday from 02:00 to 22:00 time, via at [email protected] or phone at +44 (0)300 121 0043, with a charter outlining response times and escalation procedures. For end-users, OpenAthens includes options such as password reset through the MyAthens , where individuals can recover accounts by verifying their institution and , promoting independence without administrator intervention. Mobile access is fully supported, allowing users to authenticate via web browsers or compatible resource apps using OpenID Connect, ensuring seamless on smartphones and tablets without a dedicated OpenAthens app.

Recent Updates and Challenges

In 2024, discussions on AI's role in research libraries emphasized secure authentication for AI-driven workflows. Additionally, the platform maintained its posture through measures such as and . In 2025, OpenAthens received a award in the Awards for its solution. The platform also celebrated its 30th anniversary at the Access Lab conference. Ongoing challenges include ensuring compatibility with legacy systems during migrations, where outdated infrastructure can complicate seamless implementations. Privacy concerns in international remain prominent, particularly around data exchange in SAML-based protocols, prompting OpenAthens to enforce strict rules for minimal attribute sharing and regular audits. The platform addresses these by prioritizing user consent and transparency in cross-border access. OpenAthens continues to evolve in response to cybersecurity threats in federated networks. Jisc's commits to by 2040 through low-carbon design and GHG emission tracking. The annual Access Lab conference in 2025 addressed these adaptations and limitations in the information sector.

References

  1. [1]
    OpenAthens: Home
    Welcome to OpenAthens. OpenAthens is a leader in authentication, making secure, remote access to resources simple and reliable for organizations worldwide. With ...Q. What is OpenAthens?Case StudiesDocumentationOnboarding for librariansCybersecurity resource hub
  2. [2]
    Open Athens - Jisc
    OpenAthens is a single sign-on service for libraries, providing one username/password for all resources, and seamless on/off-site access.
  3. [3]
    Q. What is OpenAthens?
    OpenAthens is a secure access management solution that helps people around the world access digital content using single sign-on (SSO).
  4. [4]
    OpenAthens Single Sign-On (SSO) Authentication | EBSCO
    OpenAthens provides modern single sign-on (SSO) technology and a better IP/Proxy experience. Offer easy online access to all library resources.
  5. [5]
    Our story - OpenAthens
    The team at OpenAthens develops and supports identity and access management software. We are proudly part of Jisc. Our mission. We exist to remove barriers to ...
  6. [6]
    What is OpenAthens? - Subject Guides - Upstate Medical University
    Sep 18, 2025 · OpenAthens is an access management platform that allows us to link our library resources to your Upstate account. Developed in the 1990s at the ...
  7. [7]
    OpenAthens joins Jisc and looks forward to the challenges of 2019
    Dec 11, 2018 · OpenAthens joins Jisc in January 2019, creating opportunities to explore new technology and serve customers together, while maintaining access ...
  8. [8]
    What is OpenAthens - NOAA Library
    Sep 2, 2025 · OpenAthens is an authentication service that allows NOAA staff to access the NOAA Library's electronic resources such as journals, articles, and ...
  9. [9]
    OpenAthens - e-Library for Health
    OpenAthens is an authentication tool that enables authorised access to e-resources and systems and is owned by Jisc. Eligibility. Any users who have an NHS ...<|control11|><|separator|>
  10. [10]
    Implementing a National Access Management System for Electronic ...
    The ATHENS access management system was introduced in 1996 and then extended in 1997 to provide access control facilities for all the national data centres ...
  11. [11]
    [PDF] Connecting People to Resources: Federated Access Management
    Eduserv has been providing the Athens Access Management service since 1999, commissioned and funded by JISC until July. 2008. Further information: www.athensams ...
  12. [12]
    Federated access management: institutional business case toolkit
    Jul 10, 2007 · −. The Shibboleth profile is a SAML profile that separates authentication and authorisation for an open, loosely-coupled approach to access ...
  13. [13]
    [PDF] The JISC's Shibboleth Programme
    Nov 17, 2005 · So, why change? ▫ Requires management of separate “Athens accounts”. – Users must obtain separate Athens username password (“Classic Athens”).
  14. [14]
    Different between Shibboleth 1.3 and 2.0
    Products with good support for SAML 2.0 metadata will be simpler to integrate. Shibboleth will also interoperate with Microsoft's ADFS product and other ...Missing: 2008 | Show results with:2008
  15. [15]
    [PDF] 98378 Open Athens Pricing flyer - JISCMail
    Shibboleth protected resources in the Federation at no cost until July 2008 via Eduserv. From August 2008, OpenAthens will be available to institutions with ...Missing: launch | Show results with:launch
  16. [16]
    OpenAthens Cloud launches at the Frankfurt Book Fair
    Oct 11, 2017 · Press Release: OpenAthens Cloud launches at the Frankfurt Book Fair. OpenAthens ... Date Issued: October 11, 2017. Publisher: OpenAthens. Company ...
  17. [17]
    Migrating to OpenAthens from EZProxy - EBSCO Information Services
    Mar 5, 2025 · More than proxy migration, OpenAthens is the complete solution for managed proxy and federated access. No more managing proxy stanzas!
  18. [18]
    OpenAthens in 2020: Celebrating 25 years
    Jul 23, 2020 · OpenAthens in 2020: Celebrating 25 years ... More than 2,600 organizations use our technology, across multiple sectors, in over 50 countries.
  19. [19]
    How NHS Digital rose to the challenge of creating a single sign-on ...
    May 13, 2021 · Darren Hutton explained how NHS Digital rose to the challenge of creating a single sign-on process at our Access Lab 2021 event.
  20. [20]
    Privacy - OpenAthens
    May 5, 2023 · The following table outlines why we process your personal data and our lawful basis for doing so. We may rely on more than one lawful basis ...Missing: compliance | Show results with:compliance
  21. [21]
    Configuring a SAML IdP as an authentication provider for OpenAthens
    OpenAthens can connect to SAML sources such as Azure, G Suite, OneLog, Shibboleth, and similar so that you do not have to issue personal accounts for your ...Preparation · Add the connection in... · Add the OpenAthens metadata...
  22. [22]
    What's the difference between OpenAthens Compass and Shibboleth?
    OpenAthens Compass and Shibboleth both support the SAML standard for single sign-on, but they differ in how they are delivered and supported.Missing: 2.0 | Show results with:2.0
  23. [23]
    Understanding service provider integrations - OpenAthens
    In this guide, we explain the different ways to connect with your customers' existing systems to enhance the single sign-on experience for your users.Missing: EZproxy 2013
  24. [24]
    ADFS connector - OpenAthens documentation
    OpenAthens can connect to ADFS (Active Directory Federation Services) so that you do not have to issue personal accounts for your users.Missing: just- provisioning
  25. [25]
    LDAP connector - OpenAthens documentation
    OpenAthens can connect directly to an LDAP server so that you do not have to issue personal accounts for your users.Missing: just- provisioning
  26. [26]
    Local directory integration for the IT team - OpenAthens documentation
    OpenAthens is used to sign a user into a service provider such as Ebsco or ScienceDirect, so it is OpenAthens attributes that are passed to service providers.I Have Questions About The... · Ldap · Saml (including Adfs, Azure...Missing: just- provisioning
  27. [27]
    Configure OpenAthens for Single sign-on with Microsoft Entra ID
    Mar 25, 2025 · OpenAthens supports just-in-time user provisioning, which is enabled by default. There's no action item for you in this section. If a user doesn ...Missing: workflow | Show results with:workflow
  28. [28]
    Attribute release - OpenAthens documentation
    This function allows you to release selected information about your users to third parties. You are responsible for ensuring you comply with all local rules ...Resource Specific Policies · How To Edit Policies · AdvancedMissing: just- time provisioning
  29. [29]
    Standard attributes in the OpenAthens federation
    The following attributes are part of the recommended federation attribute set for the OpenAthens federation and can be used for authorisation unless otherwise ...Missing: 2008 UKAMF
  30. [30]
    [PDF] The difference between IP/proxy and OpenAthens single sign-on.
    Security Assertion Markup Language. A protocol for exchanging security information between identity providers and service providers. ▫ Service provider (SP).
  31. [31]
    [PDF] Onboarding OpenAthens - Atla Open Press
    OpenAthens is an intermediary that authenticates users via redirector links, using SAML to send user attributes to service providers. Testing is essential for ...
  32. [32]
    Sign in to a generic application using OpenAthens
    Application SSO settings. These are usually found under sections called things like Single-sign-on, SAML, Login options, Identity Provider, and similar.
  33. [33]
    Join our global identity federation - OpenAthens
    Joining the federation, you become part of a global network with over 3,000 members from diverse industries, including academia, healthcare and corporate ...Missing: 2020 | Show results with:2020
  34. [34]
    eduGAIN – enabling worldwide access
    The eduGAIN interfederation service connects identity federations around the world, simplifying access to content, services and resources for the global ...What is eduGAIN – eduGAIN · eduGAIN · How to use eduGAIN · eduGAIN usersMissing: OpenAthens | Show results with:OpenAthens
  35. [35]
    OpenAthens Federation
    The OpenAthens Federation supports the exchange of information between identity and service providers globally, regardless of their software.
  36. [36]
    About the managed proxy service - OpenAthens documentation
    This is the preferred solution of most medium and large organisations that purchase institutional licences and for a sample of the kind of organisations these ...
  37. [37]
    [PDF] The Simple Route to Secure Authentication - OpenAthens vs. EZProxy
    OPENATHENS · HYBRID APPROACH. More than proxy migration, OpenAthens is the complete solution for managed proxy and federated access. No more managing proxy ...Missing: integration | Show results with:integration
  38. [38]
    Entities with multiple scopes such as NHS England and other ...
    Because the targeted IDs used in federated access management are generated based on entity IDs, this means that where a user moves around their consortia domain ...
  39. [39]
    About Organisations and Sub-organisations
    Your OpenAthens domain can be split into sub-organisations if necessary. The main reason to do so is if you have a part of your domain that needs to have its ...Missing: shared | Show results with:shared
  40. [40]
    Security - OpenAthens
    A key GDPR principle is to minimize the data attributes required to only those that need to perform its basic function as a single sign-on service. OpenAthens ...Missing: 2023 | Show results with:2023
  41. [41]
    [PDF] OpenAthens Security Guide 2.1.4
    OpenAthens is a cloud-hosted Identity and Access Management tool that utilizes the SAML 2.0 protocol to provide a single sign-on user experience for library ...
  42. [42]
    How to join the UK Access Management federation
    The first thing to do is check if you have UK fed enabled in OpenAthens and have our service desk enable it if not.Missing: history Eduserv 2000s
  43. [43]
    Compatible providers - OpenAthens
    Mar 2, 2024 · Explore the extensive list of publishers and vendors available in the OpenAthens resource catalogue. This includes providers from the OpenAthens, InCommon, UK ...Missing: Australia | Show results with:Australia
  44. [44]
    University of Melbourne: seamless user experience and tranquility ...
    Nov 8, 2021 · OpenAthens Compass is enabling Australia's number one university to deliver a seamless, secure, and personalized library experience on and off-campus.
  45. [45]
    OpenAthens: Home - Subject Guides - Federation University
    Oct 9, 2024 · OpenAthens is an authentication “gateway” service that enables Federation University students and staff to access subscribed online content.
  46. [46]
    Library Search Help: Open Athens and PubMed - Levy Library Guides
    Oct 1, 2025 · Signing into OpenAthens Using PubMed. Click on the PubMed link in the Popular Tools section of the library homepage or use this link.
  47. [47]
    More Linking Options - Library Services for Faculty
    Paste that link into the OpenAthens Link Generator and copy the OpenAthens link. JSTOR Stable URLs are permalinks but they need OpenAthens added to the link ...
  48. [48]
    OpenAthens odyssey: challenges of implementing federated ... - PMC
    By 2013, the library's academic institutions began requesting that we adopt an authentication system that allowed single sign-on with institutional ...Missing: origins | Show results with:origins
  49. [49]
    Blackboard Learn and the OpenAthens redirector
    Look up your redirector prefix. Access the administration area as the domain administrator and navigate to the redirect link generator (Resources > Redirector ...
  50. [50]
    Knowledge and Library Hub - NHS England Digital
    Jul 14, 2025 · OpenAthens authentication provides a single username and password across all the resources open to NHS staff and learners; the simple and ...
  51. [51]
    OpenAthens eligibility - NICE
    Students at these universities will have NHS accounts set up for them by their administrator and should not attempt to register online.Missing: 2021 | Show results with:2021
  52. [52]
    Yes! NHS organizations CAN use local directory ... - OpenAthens
    Oct 11, 2022 · OpenAthens Compass helps staff access the evidence base whether they are working in Torbay Hospital, a community hospital or any other Trust ...
  53. [53]
    OpenAthens simplifies access for medical center staff, while library ...
    Hurley Medical Center. OpenAthens simplifies access for medical center staff, while library manager enjoys streamlined services and top-notch support from EBSCO ...Missing: HIPAA compliant
  54. [54]
    NHS Nightingale provide access to information during lockdown
    Jun 30, 2020 · NHS Nightingale hospitals were offered support from OpenAthens to provide access to information when the government announced their plan for ...
  55. [55]
    Challenging the digital divide – how 2020 is exposing ... - OpenAthens
    Jan 8, 2021 · As Kieran states: “With the current situation there has been an exponential increase in demand for remote access. ... access healthcare, education ...
  56. [56]
    Why OpenAthens for publishers and service providers?
    Global access to your content and services​​ Our identity federation is the only one in the world that allows membership from any country or sector. Join our 2, ...
  57. [57]
    OpenAthens Authentication - FAQs - EBSCO Connect
    OpenAthens is a type of federated SAML Single Sign-On (SSO). SSO allows end users to access EBSCO products and services using their existing institutional ...Missing: ProQuest | Show results with:ProQuest
  58. [58]
  59. [59]
    How to add the OpenAthens federation to common SP software
    You will also need to upload your SP metadata in the publisher dashboard when you register your app. Get it from the federation tab on the simpleSAMLphp front ...Missing: vendor tools
  60. [60]
    Onboarding for publishers and service providers - OpenAthens
    Onboarding for publishers is a six-step guide to implementing and using OpenAthens for all service providers and publishers.
  61. [61]
    Granular stats drill deeper into content usage - OpenAthens
    May 24, 2023 · Granular stats drill deeper into content usage thanks to a recently adopted analytics tag - while standards help protect privacy.
  62. [62]
    Can we use OpenAthens with Elsevier?
    Aug 25, 2025 · Yes. OpenAthens is integrated with Elsevier. We will consume your metadata within 24 hours of it becoming available through OpenAthens ...Missing: Wiley | Show results with:Wiley
  63. [63]
    Software vendors - Chest
    In 1999, Eduserv was established as a charity to provide Chest, OpenAthens and a variety of web services. In January 2019, Eduserv merged with Jisc and ...
  64. [64]
    2019: Chest enters new era by joining Jisc
    Dec 10, 2018 · From 1 January 2019 Eduserv and Jisc will be merging. Eduserv is comprised of three business units: Chest, OpenAthens, and Eduserv Cloud Solutions.
  65. [65]
    Jisc board
    Our board of trustees is made up of senior leaders and managers working in UK further and higher education. These experts determine our strategic direction and ...
  66. [66]
    How we are funded - Jisc
    We receive core funding from the UK higher education and further education funding bodies. The majority of our funding comes from the UK HE and FE funding ...Missing: sources | Show results with:sources
  67. [67]
    Onboarding for librarians - OpenAthens
    Onboarding includes a kick-off meeting, creating accounts, activating resources, updating links, and a final handover to users.
  68. [68]
    Step 1 library onboarding: kick off - OpenAthens
    The first step of library onboarding is the kick-off meeting. This is a chance for us to meet your team and understand what type of setup will suit you.
  69. [69]
    Step 2 library onboarding: create accounts - OpenAthens
    The second step of library onboarding is creating accounts. There are two options: connecting to your institutional directory or creating new accounts.Missing: process | Show results with:process
  70. [70]
    Step 3 library onboarding: activate resources - OpenAthens
    Activating resources involves providing a list of subscriptions, taking 4-12 weeks, and informing stakeholders of changes to access. OpenAthens will contact ...
  71. [71]
  72. [72]
    Step 6 library onboarding: handover - OpenAthens
    The OpenAthens onboarding team will help you comprehensively test and troubleshoot the system to smooth out any issues and ensure it is working perfectly.
  73. [73]
    Step 3b library onboarding: communicating to users - OpenAthens
    You will only need to authenticate once to start an 8-hour long OpenAthens Compass session. During that time, you will not be asked to authenticate again ...
  74. [74]
    Events - OpenAthens
    Welcome to our events listings. Explore the resources from previous Access Lab conferences. Sign-up for forthcoming webinars and watch them on-demand.Missing: helpdesk | Show results with:helpdesk
  75. [75]
    Support - OpenAthens
    To resolve problems related to your administrator credentials, send an email to help@openathens.net. Log a ticket via the support portal · Check the service ...
  76. [76]
    How to reset a password - OpenAthens documentation
    Send an activation email (recommended) · Select the checkboxes next to the accounts you want to reset the passwords for · From the actions button select generate ...Missing: mobile | Show results with:mobile
  77. [77]
    My product has a mobile app – can OpenAthens be used there?
    Yes – OpenAthens products for content providers uses OpenID Connect, a lightweight technology used by PayPal and Google to handle secure single sign-on.Missing: access | Show results with:access
  78. [78]
    Exploring uses of AI in libraries - OpenAthens
    Jul 25, 2024 · Our blog explores uses of AI in libraries and how it can benefit content discovery, management and digitization.Missing: enhancements | Show results with:enhancements
  79. [79]
    Webinar: Envisioning the Future of AI in Research Libraries
    Feb 5, 2025 · ACRL president Leo Lo and co-presenter Cynthia Hudson Vitale explore four AI-driven scenarios for the future of AI in research libraries.Missing: ML enhancements
  80. [80]
    Iowa State University Library implement single sign on authentication
    Oct 5, 2020 · Security audit inspires Iowa State University Library to discontinue proxy service and implement OpenAthens single sign on authentication.
  81. [81]
    Enhanced user experience and privacy – how the OpenAthens ...
    Jun 6, 2023 · The OpenAthens Federation is aware of these concerns and has built-in a solution to keep the benefits of personalization, without needing to ...Missing: international | Show results with:international
  82. [82]
    2025 Unit 42 Global Incident Response Report: Social Engineering ...
    Jul 30, 2025 · We see social engineering evolving into one of the most reliable, scalable and impactful intrusion methods in 2025 for five key reasons:.
  83. [83]
    Our sustainability strategy - Jisc
    May 22, 2025 · We've been reporting against the streamlined energy and carbon report since 2020 and published our first annual sustainability report in 2023.Missing: OpenAthens footprint
  84. [84]
    About Access Lab - OpenAthens
    Access Lab is an international conference hosted by OpenAthens. Librarians, publishers and end users discuss challenges faced by the information industry.