Explanation: Cisco Identity Service (IdS) is a component of Cisco Unified Contact Center Enterprise (CCE) that enables single sign-on (SSO) for users to access various CCE applications, such as Finesse, Unified Intelligence Center, and ECE1. IdS acts as a service provider (SP) that delegates the authentication process to an external identity provider (IdP), such as Active Directory Federation Services (AD FS), PingFederate, or Okta2.
To configure the Cisco IdS using PCCE Web Administration Manager (S.P.O.G), a trust relationship must be established by downloading and exchanging a metadata file between the IdS and the IdP. This means that both the IdS and the IdP must have each other’s metadata file imported into their configuration, so that they can exchange information such as the entity ID, the endpoints, the certificates, and the SSO protocol3. Therefore, the correct answer is B: IdS to IdP and IdP to IdS.
The other options are incorrect because:
- A: IdS to IdP is only half of the trust relationship, as the IdP also needs to have the IdS metadata file imported.
- C: IdP to IdS is also only half of the trust relationship, as the IdS also needs to have the IdP metadata file imported.
- D: IdS to IdP and IdP to Active Directory (AD) is not a valid option, as the IdP does not need to exchange a metadata file with AD. The IdP can use AD as a user directory, but it does not need to establish a trust relationship with it for SSO purposes4.
References:
1: Cisco Packaged Contact Center Enterprise Administration and Configuration Guide, Release 12.0(1) - Configure Cisco Identity Service 2: Cisco Packaged Contact Center Enterprise Administration and Configuration Guide, Release 12.0(1) - Configure Single Sign-On 3: Cisco Packaged Contact Center Enterprise Administration and Configuration Guide, Release 12.0(1) - Configure Identity Provider 4: Cisco Packaged Contact Center Enterprise Administration and Configuration Guide, Release 12.0(1) - Configure Active Directory