I'm glad to see this question and ensuing thread.  To clarify a bit, I think 
the question is about migrating from IP-based access to federated identity and 
access management.  SeamlessAccess is simply a value-added service that 
leverages federated authentication to provide a WAYF discovery service along 
with a consistent call to action that simplifies the online access experience.  
There are lots of benefits in migrating to federated access (better UX, 
enhanced user and data privacy mechanisms, SAML-based infrastructure typically 
using Shibboleth for better ongoing maintenance, etc.) and as mentioned in this 
thread, seems like lots of libraries are going with OpenAthens as a turnkey 
solution for federated access.  

That said, IP access (using EZproxy or WAM or OA) isn't going away anytime 
soon.  A significant number of vendors have yet to adopt federated access, plus 
library use cases (walk-in patrons, etc.) necessitate online access that 
doesn't require an affiliated user account at the institution.  As Julia 
mentioned, we always need to be cognizant of user privacy.  User privacy and 
personalization services/richer patron demographics sort of live on a 
continuum:  privacy via anonymous access <-----> robust personalization 
services.  The more attributes that are released by the institution, the more 
personally identifiable information is shared about a user and but the more the 
user experience can be personalized.  It's up to the library working with their 
IT Dept. to figure out what works for them but do keep in mind that a user's 
credentials are always verified directly with their institution, not with our 
vendors/service providers.   The service provider only receives what your 
institution chooses to send them.  

Since this is all pretty complicated and potentially confusing, SeamlessAccess 
has spun up a working group that will ultimately provide libraries with 
templates we can use in contract negotiations regarding the sharing of 
personally identifiable information during authentication and access.  They 
have also created a couple of videos that describe how federated authentication 
works (https://www.youtube.com/watch?v=wjvC_PUj4CI&t=2s) and about privacy, 
attributes, and why they're important 
(https://www.youtube.com/watch?v=4xRqdc0DeJI).  

__________________________________
John Felts
Head of Library Technology and Systems
Kimbel Library / Coastal Carolina University
376 University Boulevard
Conway SC 29526
843-349-5040

Reply via email to