ESGF IdEA: Iden-ty, En-tlement and Access Management

Size: px
Start display at page:

Download "ESGF IdEA: Iden-ty, En-tlement and Access Management"

Transcription

1 ESGF IdEA: Iden-ty, En-tlement and Access Management ESGF UV- CDAT Conference December 2014 Philip Kershaw, Centre for Environmental Data Archival, RAL Space, STFC Rachana Ananthakrishnan, Argonne NaKonal Laboratory

2 With Apologies to Sco= Adams (credit Jennifer Adams)

3 ESGF- IdEA Working Team h=ps://acme- climate.atlassian.net/wiki/display/esgf/iden-ty +En-tlement+Access+Working+Team+Members Luca Cinquini Aashish Chaudhary Antonio Cofino Katharina Berger Carsten Ehbrecht Georgi Kostov Kleanthis Tsaousis James McEnerney Mark Greenslade Philip Kershaw Rachana Ananthakrishnan Sandro Fiore Stephen Pascoe Dean N. Williams We need more people a) non- security experts to give user feedback b) developers to get involved

4 Overview Requirements recap Opera-ons Roadmap Implemented features of roadmap

5 Requirements Review Access control is an opkonal component which can be u-lised or ley out as fits the need of an individual project in the federa-on For projects using access control it should be straigh[orward to configure an access policy which makes some data restricted and some public as needed A low Level of Assurance (LoA) has been needed with projects to date. Some future projects may need higher LoA Projects which exploit ESGF Project 1 Project 2 Project 3 Project 4 ESGF Services Federated Search Federated Iden-ty Management and Access En-tlement

6 Opera-ons Maintainability Some of the code base has become bri=le Difficult to configure some elements Support Security s-ll figures large in help queries Security responses Assessment of risk of vulnerability vs. upset to stability of the federa-on brought by change Up -me + fixes do we need SLAs? A federa-on is inter- dependent on each ins-tu-on s services IdEA services are cri-cal to the opera-on of the whole federa-on

7 Roadmap Simplify trust roots Replace MyProxyCA and integrate OAuth Create an A=ribute Registra-on web service interface Improve usability for browser- based sign- in Simplify security for Wget Integrate OpenID Connect to simplify sign- in and user asribute release Provide support for external IDs to the federa-on Review the use of central Virtual Organisa-on- wide a=ribute services Provide support for mul-ple Levels of Assurance (LoA)

8 OpenID Sign- in Enhancement

9 Wget Improvement Wget scripts provide a means for bulk data download for the web frontend Why was user cer-ficate based authen-ca-on implemented in the first place? United HTTP and GridFTP download services with one authen-ca-on method The problem: the cer-ficate- based authen-ca-on process has been a major usability issue Need for custom desktop soyware: Java plugin SSL and PKI issues Solu-on: remove the need for user cer-ficates Wget scripts authen-cate by means of HTTP redirects to user s IdP IdP has a new HTTP Basic Auth interface for login suitable for scripts Cookies maintain session state Demo: shown for data transfer talk Eric Blau, ANL

10 Future for Cer-ficate- based Authen-ca-on + path for delega-on support It is important to retain cer-ficate- based authen-ca-on capability for more advanced use cases: advance scripted tools, power users Inter- ins-tu-on transfer User delega-on A sec-on of the roadmap deals with this future: Remove the dependency on MyProxy Providing a new Short- Lived Creden-al Service Which can be extended to support user delega-on with OAuth 2.0 Provide a range of client tools: bash scripts, Python and Java clients This leads to delega-on support and OpenID Connect. This must align with efforts in the US and Europe (EUDAT) to standardise Next slides explain...

11 Evolu-on of Short- Lived Creden-al Services: 1) MyProxyCA Client App MyProxy Protocol MyProxyCA Cer-ficate Authority The baseline service for ESGF User Database

12 Evolu-on of Short- Lived Creden-al Services: 2) MyProxy Web Service Interface Client App MyProxy Protocol MyProxyCA Cer-ficate Authority Client App HTTPS Interface MyProxy Web Service Interface User Database The MetOffice and some other users in the community used CEDA s MyProxy web service

13 Evolu-on of Short- Lived Creden-al Services: 3) Dispense with MyProxy altogether MyProxy can be dispensed with completely Cer-ficate Authority Client App HTTPS Interface Short- lived Creden-al Service User Database

14 Evolu-on of Short- Lived Creden-al Services: 4) Add OAuth to provide delega-on Cer-ficate Authority Client App HTTPS Interface Short- lived MyProxy Web Creden-al Service Interface Service User Database Client App HTTPS / OAuth MyProxy OAuth Web Delega-on Service Interface Service Client App such as a portal needing delegated creden-als to access resources on behalf of the user

15 How does OAuth 2.0 work? 1. The user visits a website 2. The site needs to access data on the user s behalf with a cer-ficate Access Token Website OAuth Client OAuth Authorisa-on Server 3. It redirects the user to an Authorisa-on server in order to get their permission to obtain a cer-ficate 4. The user logs in with the authorisa-on server and grants permission OAuth Resource Server Short- lived Creden-al Service 5. The website can now get a token permiing it to get a cer-ficate on the user s behalf

16 Service Discovery: which IdP? Overlaying OpenID Connect WebFinger OpenID Relying Party OAuth Client Access Token OpenID Provider OAuth Authorisa-on Server OAuth Resource Server Short- lived Creden-al Service OpenID Connect is built on top of OAuth 2.0 adding: Single sign- on Service discovery replacing Yadis with WebFinger First Name Last Name address

XSEDE Iden ty Management Use Cases

XSEDE Iden ty Management Use Cases XSEDE Iden ty Management Use Cases January 6, 2017 Version 1.3 These use cases describe how researchers, scien sts, and other community members register themselves with the XSEDE system, manage their profile

More information

ArcGIS Enterprise Security: An Introduction. Gregory Ponto & Jeff Smith

ArcGIS Enterprise Security: An Introduction. Gregory Ponto & Jeff Smith ArcGIS Enterprise Security: An Introduction Gregory Ponto & Jeff Smith Agenda ArcGIS Enterprise Security Model Portal for ArcGIS Authentication Authorization Building the Enterprise Encryption Collaboration

More information

Federated Services for Scientists Thursday, December 9, p.m. EST

Federated Services for Scientists Thursday, December 9, p.m. EST IAM Online Federated Services for Scientists Thursday, December 9, 2010 1 p.m. EST Rachana Ananthakrishnan Argonne National Laboratory & University of Chicago Jim Basney National Center for Supercomputing

More information

ArcGIS Enterprise Security: An Introduction. Randall Williams Esri PSIRT

ArcGIS Enterprise Security: An Introduction. Randall Williams Esri PSIRT ArcGIS Enterprise Security: An Introduction Randall Williams Esri PSIRT Agenda ArcGIS Enterprise Security for *BEGINNING to INTERMIDIATE* users ArcGIS Enterprise Security Model Portal for ArcGIS Authentication

More information

ArcGIS Server and Portal for ArcGIS An Introduction to Security

ArcGIS Server and Portal for ArcGIS An Introduction to Security ArcGIS Server and Portal for ArcGIS An Introduction to Security Jeff Smith & Derek Law July 21, 2015 Agenda Strongly Recommend: Knowledge of ArcGIS Server and Portal for ArcGIS Security in the context

More information

CoG: The NEW ESGF WEB USER INTERFACE

CoG: The NEW ESGF WEB USER INTERFACE CoG: The NEW ESGF WEB USER INTERFACE ESGF F2F Workshop, Livermore, CA, December 2014 Luca Cinquini [1], Cecelia DeLuca [2], Sylvia Murphy [2] [1] California Ins/tute of Technology & NASA Jet Propulsion

More information

EUDAT - Open Data Services for Research

EUDAT - Open Data Services for Research EUDAT - Open Data Services for Research Johannes Reetz EUDAT operations Max Planck Computing & Data Centre Science Operations Workshop 2015 ESO, Garching 24-27th November 2015 EUDAT receives funding from

More information

Building the Modern Research Data Portal using the Globus Platform. Rachana Ananthakrishnan GlobusWorld 2017

Building the Modern Research Data Portal using the Globus Platform. Rachana Ananthakrishnan GlobusWorld 2017 Building the Modern Research Data Portal using the Globus Platform Rachana Ananthakrishnan rachana@globus.org GlobusWorld 2017 Platform Questions How do you leverage Globus services in your own applications?

More information

Joint DOE, NASA, NOAA, NSF, IS-ENES, and ANU/NCI Conference

Joint DOE, NASA, NOAA, NSF, IS-ENES, and ANU/NCI Conference Partnerships for development of next-generation software for distributed access and analysis of simulated, observed, and reanalysis data from the climate and weather communities. Page 1 of 6 Registration:

More information

Index Introduction Setting up an account Searching and accessing Download Advanced features

Index Introduction Setting up an account Searching and accessing Download Advanced features ESGF Earth System Grid Federation Tutorial Index Introduction Setting up an account Searching and accessing Download Advanced features Index Introduction IT Challenges of Climate Change Research ESGF Introduction

More information

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation Enhancing cloud applications by using external authentication services After you complete this section, you should understand: Terminology such as authentication, identity, and ID token The benefits of

More information

Leveraging the Globus Platform in your Web Applications. GlobusWorld April 26, 2018 Greg Nawrocki

Leveraging the Globus Platform in your Web Applications. GlobusWorld April 26, 2018 Greg Nawrocki Leveraging the Globus Platform in your Web Applications GlobusWorld April 26, 2018 Greg Nawrocki greg@globus.org Topics and Goals Platform Overview Why expose the APIs A quick touch of the Globus Auth

More information

Warm Up to Identity Protocol Soup

Warm Up to Identity Protocol Soup Warm Up to Identity Protocol Soup David Waite Principal Technical Architect 1 Topics What is Digital Identity? What are the different technologies? How are they useful? Where is this space going? 2 Digital

More information

globus online Globus Nexus Steve Tuecke Computation Institute University of Chicago and Argonne National Laboratory

globus online Globus Nexus Steve Tuecke Computation Institute University of Chicago and Argonne National Laboratory globus online Globus Nexus Steve Tuecke Computation Institute University of Chicago and Argonne National Laboratory Computation Institute (CI) Apply to challenging problems Accelerate by building the research

More information

Securing ArcGIS Services

Securing ArcGIS Services Federal GIS Conference 2014 February 10 11, 2014 Washington DC Securing ArcGIS Services James Cardona Agenda Security in the context of ArcGIS for Server Background concepts Access Securing web services

More information

Guidelines on non-browser access

Guidelines on non-browser access Published Date: 13-06-2017 Revision: 1.0 Work Package: Document Code: Document URL: JRA1 AARC-JRA1.4F https://aarc-project.eu/wp-content/uploads/2017/03/aarc-jra1.4f.pdf 1 Table of Contents 1 Introduction

More information

OAuth 2 and Native Apps

OAuth 2 and Native Apps OAuth 2 and Native Apps Flows While all OAuth 2 flows can be used by native apps, only the user delegation flows will be considered in this document: Web Server, User-Agent and Device flows. The Web Server

More information

Design patterns for data-driven research acceleration

Design patterns for data-driven research acceleration Design patterns for data-driven research acceleration Rachana Ananthakrishnan, Kyle Chard, and Ian Foster The University of Chicago and Argonne National Laboratory Contact: rachana@globus.org Introduction

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

DIRECT SUPPLIER P RTAL INSTRUCTIONS

DIRECT SUPPLIER P RTAL INSTRUCTIONS DIRECT SUPPLIER P RTAL INSTRUCTIONS page I IMPORTANT Please complete short Online Tutorials and Quiz at www.supplierportal.coles.com.au/dsd TABLE of Contents 1 Ingredients 2 Log In 3 View a Purchase Order

More information

Managing Protected and Controlled Data with Globus. Vas Vasiliadis

Managing Protected and Controlled Data with Globus. Vas Vasiliadis Managing Protected and Controlled Data with Globus Vas Vasiliadis vas@uchicago.edu Globus SaaS: Research data lifecycle Instrument 1 Researcher initiates transfer request; or requested automatically by

More information

Security. SWE 432, Fall 2017 Design and Implementation of Software for the Web

Security. SWE 432, Fall 2017 Design and Implementation of Software for the Web Security SWE 432, Fall 2017 Design and Implementation of Software for the Web Today Security What is it? Most important types of attacks Authorization oauth 2 Security Why is it important? Users data is

More information

Tutorial: Building the Services Ecosystem

Tutorial: Building the Services Ecosystem Tutorial: Building the Services Ecosystem GlobusWorld 2018 Steve Tuecke tuecke@globus.org What is a services ecosystem? Anybody can build services with secure REST APIs App Globus Transfer Your Service

More information

The Earth System Grid: A Visualisation Solution. Gary Strand

The Earth System Grid: A Visualisation Solution. Gary Strand The Earth System Grid: A Visualisation Solution Gary Strand Introduction Acknowledgments PI s Ian Foster (ANL) Don Middleton (NCAR) Dean Williams (LLNL) ESG Development Team Veronika Nefedova (ANL) Ann

More information

AMPS Snapshot: User Registra on External Users

AMPS Snapshot: User Registra on External Users Do You Need an AMPS Account? How to Prepare for AMPS Account Registra on Not an employee of DLA or DFAS? If you cannot authen cate your iden ty with a smart card, you can s ll obtain an AMPS account to

More information

CILogon Project

CILogon Project CILogon Project GlobusWORLD 2010 Jim Basney jbasney@illinois.edu National Center for Supercomputing Applications University of Illinois at Urbana-Champaign This material is based upon work supported by

More information

Identity management. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2014

Identity management. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2014 Identity management Tuomas Aura CSE-C3400 Information security Aalto University, autumn 2014 Outline 1. Single sign-on 2. SAML and Shibboleth 3. OpenId 4. OAuth 5. (Corporate IAM) 6. Strong identity 2

More information

Attributes for Apps How mobile Apps can use SAML Authentication and Attributes

Attributes for Apps How mobile Apps can use SAML Authentication and Attributes Attributes for Apps How mobile Apps can use SAML Authentication and Attributes Lukas Hämmerle lukas.haemmerle@switch.ch TNC 2013, Maastricht Introduction App by University of St. Gallen Universities offer

More information

U.S. E-Authentication Interoperability Lab Engineer

U.S. E-Authentication Interoperability Lab Engineer Using Digital Certificates to Establish Federated Trust chris.brown@enspier.com U.S. E-Authentication Interoperability Lab Engineer Agenda U.S. Federal E-Authentication Background Current State of PKI

More information

Securing ArcGIS Server Services An Introduction

Securing ArcGIS Server Services An Introduction 2013 Esri International User Conference July 8 12, 2013 San Diego, California Technical Workshop Securing ArcGIS Server Services An Introduction David Cordes & Derek Law Esri - Redlands, CA Agenda Security

More information

En partenariat avec CA Technologies. Genève, Hôtel Warwick,

En partenariat avec CA Technologies. Genève, Hôtel Warwick, SIGS Afterwork Event in Geneva API Security as Part of Digital Transformation Projects The role of API security in digital transformation Nagib Aouini, Head of Cyber Security Services Defense & Cyber Security

More information

Real-world security analyses of OAuth 2.0 and OpenID Connect

Real-world security analyses of OAuth 2.0 and OpenID Connect Real-world security analyses of OAuth 2.0 and OpenID Connect Wanpeng Li and Chris J Mitchell 1 Agenda Single sign-on and identity management OAuth 2.0 Two case studies Security analyses OpenID Connect

More information

Authentication in the Cloud. Stefan Seelmann

Authentication in the Cloud. Stefan Seelmann Authentication in the Cloud Stefan Seelmann Agenda Use Cases View Points Existing Solutions Upcoming Solutions Use Cases End user needs login to a site or service End user wants to share access to resources

More information

[GSoC Proposal] Securing Airavata API

[GSoC Proposal] Securing Airavata API [GSoC Proposal] Securing Airavata API TITLE: Securing AIRAVATA API ABSTRACT: The goal of this project is to design and implement the solution for securing AIRAVATA API. Particularly, this includes authenticating

More information

Introduction to application management

Introduction to application management Introduction to application management To deploy web and mobile applications, add the application from the Centrify App Catalog, modify the application settings, and assign roles to the application to

More information

Configuration Guide - Single-Sign On for OneDesk

Configuration Guide - Single-Sign On for OneDesk Configuration Guide - Single-Sign On for OneDesk Introduction Single Sign On (SSO) is a user authentication process that allows a user to access different services and applications across IT systems and

More information

Building the Modern Research Data Portal. Developer Tutorial

Building the Modern Research Data Portal. Developer Tutorial Building the Modern Research Data Portal Developer Tutorial Thank you to our sponsors! U. S. DEPARTMENT OF ENERGY 2 Presentation material available at www.globusworld.org/workshop2016 bit.ly/globus-2016

More information

Bring Your Own Device Part I Yuqing Zhao 趙宇清 Protocol Test Suite Developer Microsoft Corporation

Bring Your Own Device Part I Yuqing Zhao 趙宇清 Protocol Test Suite Developer Microsoft Corporation Bring Your Own Device Part I Yuqing Zhao 趙宇清 Protocol Test Suite Developer Microsoft Corporation What s BYOD Device Public Cloud Device Enterprise On-Premise Cloud BYOD Protocols and Test Design

More information

INDIGO AAI An overview and status update!

INDIGO AAI An overview and status update! RIA-653549 INDIGO DataCloud INDIGO AAI An overview and status update! Andrea Ceccanti (INFN) on behalf of the INDIGO AAI Task Force! indigo-aai-tf@lists.indigo-datacloud.org INDIGO Datacloud An H2020 project

More information

Five9 Plus Adapter for Agent Desktop Toolkit

Five9 Plus Adapter for Agent Desktop Toolkit Cloud Contact Center Software Five9 Plus Adapter for Agent Desktop Toolkit Administrator s Guide September 2017 The Five9 Plus Adapter for Agent Desktop Toolkit integrates the Five9 Cloud Contact Center

More information

dcache-view Olufemi S. Adeyemi On behalf of the project team INDIGO DataCloud

dcache-view Olufemi S. Adeyemi On behalf of the project team INDIGO DataCloud dcache-view Olufemi S. Adeyemi On behalf of the project team INDIGO DataCloud dcache-view Olufemi S. Adeyemi Umea 30 May 2017 dcache-view Olufemi S. Adeyemi Umea 30 May 2017 Useful flow chart Should I

More information

irods Security Aspects Willem Elbers CLARIN-ERIC, Netherlands

irods Security Aspects Willem Elbers CLARIN-ERIC, Netherlands irods Security Aspects Willem Elbers CLARIN-ERIC, Netherlands Utrecht,28-29 April 2014 Contents Client / Server connections Authentication Within Zone Across Zone Authorization EUDAT B2ACCESS Client /

More information

Identity and Data Access: OpenID & OAuth

Identity and Data Access: OpenID & OAuth Feedback: http://goo.gl/dpubh #io2011 #TechTalk Identity and Data Access: OpenID & OAuth Ryan Boyd @ryguyrg https://profiles.google.com/ryanboyd May 11th 2011 Agenda Feedback: http://goo.gl/dpubh #io2011

More information

Single Sign-On Best Practices

Single Sign-On Best Practices AUGUST 2018 WHITE PAPER Single Sign-On Best Practices Protecting Access in the Cloud Table of Contents Executive Summary... 3 Objectives... 3 Security Challenges... 4 Standards... 5 Conclusion... 6 Additional

More information

The EGI AAI CheckIn Service

The EGI AAI CheckIn Service The EGI AAI CheckIn Service Kostas Koumantaros- GRNET On behalf of EGI-Engage JRA1.1 www.egi.eu EGI-Engage is co-funded by the Horizon 2020 Framework Programme of the European Union under grant number

More information

openid connect all the things

openid connect all the things openid connect all the things @pquerna CTO, ScaleFT CoreOS Fest 2017-2017-07-01 Problem - More Client Devices per-human - Many Cloud Accounts - More Apps: yay k8s - More Distributed Teams - VPNs aren

More information

Goal. TeraGrid. Challenges. Federated Login to TeraGrid

Goal. TeraGrid. Challenges. Federated Login to TeraGrid Goal Federated Login to Jim Basney Terry Fleury Von Welch Enable researchers to use the authentication method of their home organization for access to Researchers don t need to use -specific credentials

More information

Climate Science s Globally Distributed Infrastructure

Climate Science s Globally Distributed Infrastructure This work was performed under the auspices of the U.S. Department of Energy by Lawrence Livermore National Laboratory under Contract DE-AC52-07NA27344. Climate Science s Globally Distributed Infrastructure

More information

Facilitating the Attribute Economy. David W Chadwick George Inman, Kristy Siu 2011 University of Kent

Facilitating the Attribute Economy. David W Chadwick George Inman, Kristy Siu 2011 University of Kent Facilitating the Attribute Economy David W Chadwick George Inman, Kristy Siu University of Kent 2011 University of Kent Internet 2 Fall 2011 Member Meeting 1 (Some) Attribute AuthzRequirements Attributes

More information

Extranet Identity Management and Authentication for SharePoint On Premise, Office 365 and Beyond

Extranet Identity Management and Authentication for SharePoint On Premise, Office 365 and Beyond Extranet Identity Management and Authentication for SharePoint On Premise, Office 365 and Beyond Presented by Peter Carson President, Envision IT October 22, 2014 Peter Carson President, Envision IT SharePoint

More information

Securing ArcGIS for Server. David Cordes, Raj Padmanabhan

Securing ArcGIS for Server. David Cordes, Raj Padmanabhan Securing ArcGIS for Server David Cordes, Raj Padmanabhan Agenda Security in the context of ArcGIS for Server User and Role Considerations Identity Stores Authentication Securing web services Protecting

More information

Best Practices: Authentication & Authorization Infrastructure. Massimo Benini HPCAC - April,

Best Practices: Authentication & Authorization Infrastructure. Massimo Benini HPCAC - April, Best Practices: Authentication & Authorization Infrastructure Massimo Benini HPCAC - April, 03 2019 Agenda - Common Vocabulary - Keycloak Overview - OAUTH2 and OIDC - Microservices Auth/Authz techniques

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!  We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : 000-575 Title : IBM Tivoli Federated Identity Manager V6.2.2 Implementation

More information

Leveraging the Globus Platform in your Web Applications

Leveraging the Globus Platform in your Web Applications Leveraging the Globus Platform in your Web Applications Steve Tuecke tuecke@uchicago.edu NCAR September 5, 2018 Globus serves as A platform for building science gateways, web portals and other applications

More information

Eric Sachs Director of Product Management Identity, Google. Pam Dingle Senior Technical Architect Office of the CTO, Ping Identity

Eric Sachs Director of Product Management Identity, Google. Pam Dingle Senior Technical Architect Office of the CTO, Ping Identity SESSION ID: IDY-R05R Identity Standards at Work in Google's Mobile-Focused Future Eric Sachs Director of Product Management Identity, Google Pam Dingle Senior Technical Architect Office of the CTO, Ping

More information

VAM. CAS Installer (for 2FA) Value- Added Module (VAM) Deployment Guide

VAM. CAS Installer (for 2FA) Value- Added Module (VAM) Deployment Guide VAM CAS Installer (for 2FA) Value- Added Module (VAM) Deployment Guide Copyright Information 2018. SecureAuth is a registered trademark of SecureAuth Corporation. SecureAuth s IdP software, appliances,

More information

Access Manager Applications Configuration Guide. October 2016

Access Manager Applications Configuration Guide. October 2016 Access Manager Applications Configuration Guide October 2016 Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions, U.S. Government rights,

More information

climate4impact.eu Christian Pagé, CERFACS

climate4impact.eu Christian Pagé, CERFACS IS-ENES2 1 st General Assembly 11-13 th June 2014 UPC Campus, Barcelona, Spain Status of infrastructure climate4impact.eu Christian Pagé, CERFACS Working teams and institutions CERFACS: Christian Pagé

More information

CA SiteMinder. Federation Manager Guide: Legacy Federation. r12.5

CA SiteMinder. Federation Manager Guide: Legacy Federation. r12.5 CA SiteMinder Federation Manager Guide: Legacy Federation r12.5 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Liferay Security Features Overview. How Liferay Approaches Security

Liferay Security Features Overview. How Liferay Approaches Security Liferay Security Features Overview How Liferay Approaches Security Table of Contents Executive Summary.......................................... 1 Transport Security............................................

More information

Inside Symantec O 3. Sergi Isasi. Senior Manager, Product Management. SR B30 - Inside Symantec O3 1

Inside Symantec O 3. Sergi Isasi. Senior Manager, Product Management. SR B30 - Inside Symantec O3 1 Inside Symantec O 3 Sergi Isasi Senior Manager, Product Management SR B30 - Inside Symantec O3 1 Agenda 2 Cloud: Opportunity And Challenge Cloud Private Cloud We should embrace the Cloud to respond to

More information

Using the MyProxy Online Credential Repository

Using the MyProxy Online Credential Repository Using the MyProxy Online Credential Repository Jim Basney National Center for Supercomputing Applications University of Illinois jbasney@ncsa.uiuc.edu What is MyProxy? Independent Globus Toolkit add-on

More information

2. HDF AAI Meeting -- Demo Slides

2. HDF AAI Meeting -- Demo Slides 2. HDF AAI Meeting -- Demo Slides Steinbuch Centre for Computing Marcus Hardt KIT University of the State of Baden-Wuerttemberg and National Research Center of the Helmholtz Association www.kit.edu Introduction

More information

ForgeRock Access Management Customization and APIs

ForgeRock Access Management Customization and APIs training@forgerock.com ForgeRock Access Management Customization and APIs Description AM-421 Course Description Revision B This course provides a hands-on technical introduction to ForgeRock Access Management

More information

1000 Ways to Die in Mobile OAuth. Eric Chen, Yutong Pei, Yuan Tian, Shuo Chen,Robert Kotcher and Patrick Tague

1000 Ways to Die in Mobile OAuth. Eric Chen, Yutong Pei, Yuan Tian, Shuo Chen,Robert Kotcher and Patrick Tague 1000 Ways to Die in Mobile OAuth Eric Chen, Yutong Pei, Yuan Tian, Shuo Chen,Robert Kotcher and Patrick Tague What is this work about? In 2014, Studied OAuth usage in 200 Android/iOS OAuth applications.

More information

ForgeRock Access Management Core Concepts AM-400 Course Description. Revision B

ForgeRock Access Management Core Concepts AM-400 Course Description. Revision B ForgeRock Access Management Core Concepts AM-400 Course Description Revision B ForgeRock Access Management Core Concepts AM-400 Description This structured course comprises a mix of instructor-led lessons

More information

Climate Data Management using Globus

Climate Data Management using Globus Climate Data Management using Globus Computation Institute Rachana Ananthakrishnan (ranantha@uchicago.edu) Data Management Challenges Transfers often take longer than expected based on available network

More information

Authentication & Authorization systems developed for CTA

Authentication & Authorization systems developed for CTA Authentication & Authorization systems developed for CTA Mathieu Servillat Observatoire de Paris Paris Astronomical Data Centre IVOA Cape Town meeting 1 Context: the CTA Science Gateway @ David Sanchez,

More information

RESTful API Design APIs your consumers will love

RESTful API Design APIs your consumers will love RESTful API Design APIs your consumers will love Matthias Biehl RESTful API Design Copyright 2016 by Matthias Biehl All rights reserved, including the right to reproduce this book or portions thereof in

More information

Access Management Handbook

Access Management Handbook Access Management Handbook Contents An Introduction 3 Glossary of Access Management Terms 4 Identity and Access Management (IAM) 4 Access Management 5 IDaaS 6 Identity Governance and Administration (IGA)

More information

IBM Exam C IBM Tivoli Federated Identity Manager V6.2.2 Implementation Version: 6.0 [ Total Questions: 134 ]

IBM Exam C IBM Tivoli Federated Identity Manager V6.2.2 Implementation Version: 6.0 [ Total Questions: 134 ] s@lm@n IBM Exam C2150-575 IBM Tivoli Federated Identity Manager V6.2.2 Implementation Version: 6.0 [ Total Questions: 134 ] IBM C2150-575 : Practice Test Question No : 1 What is the default file name of

More information

70-742: Identity in Windows Server Course Overview

70-742: Identity in Windows Server Course Overview 70-742: Identity in Windows Server 2016 Course Overview This course provides students with the knowledge and skills to install and configure domain controllers, manage Active Directory objects, secure

More information

Deliverable DJRA1.1. Use-Cases for Interoperable Cross- Infrastructure AAI

Deliverable DJRA1.1. Use-Cases for Interoperable Cross- Infrastructure AAI 20-09-2018 Deliverable DJRA1.1 Contractual Date: 28-02-2018 Actual Date: 220-09-2018 Grant Agreement No.: 653965 Work Package: JRA1 Task Item: 1.1 Lead Partner: EGI Authors: Diego Scardaci (EGI Foundation),

More information

Integrating SAS Analytics into Your Web Page

Integrating SAS Analytics into Your Web Page Paper SAS2145-2018 Integrating SAS Analytics into Your Web Page James Kochuba and David Hare, SAS Institute Inc. ABSTRACT SAS Viya adds enhancements to the SAS Platform that include the ability to access

More information

Practical. David Recordon Brian Ellin

Practical. David Recordon Brian Ellin Practical David Recordon drecordon@verisign.com Brian Ellin brian@janrain.com OSCON 2006 What was OpenID 1.1? An identity authentication system A protocol gratis, libre Not a service or company not Passport

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

EGI-InSPIRE. GridCertLib Shibboleth authentication for X.509 certificates and Grid proxies. Sergio Maffioletti

EGI-InSPIRE. GridCertLib Shibboleth authentication for X.509 certificates and Grid proxies. Sergio Maffioletti EGI-InSPIRE GridCertLib Shibboleth authentication for X.509 certificates and Grid proxies Sergio Maffioletti Grid Computing Competence Centre, University of Zurich http://www.gc3.uzh.ch/

More information

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.): Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 02/18/2018 Scan expiration date: 05/19/2018 Part 2. Component

More information

SASSL v1.0 Managing Advanced Cisco SSL VPN. 3 days lecture course and hands-on lab $2,495 USD 25 Digital Version

SASSL v1.0 Managing Advanced Cisco SSL VPN. 3 days lecture course and hands-on lab $2,495 USD 25 Digital Version Course: Duration: Fees: Cisco Learning Credits: Kit: 3 days lecture course and hands-on lab $2,495 USD 25 Digital Version Course Overview Managing Advanced Cisco SSL VPN (SASSL) v1.0 is an instructor-led

More information

Last mile authentication problem

Last mile authentication problem Last mile authentication problem Exploiting the missing link in end-to-end secure communication DEF CON 26 Our team Sid Rao Doctoral Candidate Aalto University Finland Thanh Bui Doctoral Candidate Aalto

More information

CA SiteMinder Federation

CA SiteMinder Federation CA SiteMinder Federation Legacy Federation Guide 12.52 SP1 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

VMware Identity Manager Administration

VMware Identity Manager Administration VMware Identity Manager Administration VMware Identity Manager 2.4 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new

More information

Unified Contact Center Enterprise (UCCE) Single Sign On (SSO) Certificates and Configuration

Unified Contact Center Enterprise (UCCE) Single Sign On (SSO) Certificates and Configuration Unified Contact Center Enterprise (UCCE) Single Sign On (SSO) Certificates and Configuration Contents Introduction Requirements Components Used Part A. SSO Message Flow Part B. Certificates Used in IDP

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 2 SAML SSO Web Browsers, page 3 Cisco Unified Communications Applications that Support SAML SSO,

More information

SINGLE SIGN ON SOLUTIONS FOR ICS PRODUCTS

SINGLE SIGN ON SOLUTIONS FOR ICS PRODUCTS SINGLE SIGN ON SOLUTIONS FOR ICS PRODUCTS Gabriella Davis - gabriella@turtlepartnership.com IBM Lifetime Champion for Social Business The Turtle Partnership 1 Admin of all things and especially quite complicated

More information

OpenID Security Analysis and Evaluation

OpenID Security Analysis and Evaluation University of British Columbia OpenID Security Analysis and Evaluation San-Tsai Sun, Kirstie Hawkey, Konstantin Beznosov Laboratory for Education and Research in Secure Systems Engineering (LERSSE) University

More information

ArcGIS Enterprise Security: Advanced. Gregory Ponto & Jeff Smith

ArcGIS Enterprise Security: Advanced. Gregory Ponto & Jeff Smith Enterprise Security: Advanced Gregory Ponto & Jeff Smith Agenda Focus: Security best practices for Enterprise Server Portal for 10.5.x Features Strongly Recommend: Knowledge of Server and Portal for Security

More information

ArcGIS for Server: Security

ArcGIS for Server: Security DevSummit DC February 11, 2015 Washington, DC Michael Sarhan Esri msarhan@esri.com Agenda Review Basic Security Workflow - ArcGIS Server Roles and Identity Stores - Authentication - Authorization: Securing

More information

ArcGIS Enterprise Security. Gregory Ponto & Jeff Smith

ArcGIS Enterprise Security. Gregory Ponto & Jeff Smith ArcGIS Enterprise Security Gregory Ponto & Jeff Smith Agenda Focus: Security best practices for ArcGIS Enterprise ArcGIS Server Portal for ArcGIS 10.5 Features Strongly Recommend: Knowledge of ArcGIS Server

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing COURSE BROCHURE & SYLLABUS Course Overview Web Application penetration Testing (WAPT) is the Security testing techniques for vulnerabilities or security holes in corporate

More information

Microso 埘 Exam Dumps PDF for Guaranteed Success

Microso 埘 Exam Dumps PDF for Guaranteed Success Microso 埘 70 698 Exam Dumps PDF for Guaranteed Success The PDF version is simply a copy of a Portable Document of your Microso 埘 70 698 ques ons and answers product. The Microso 埘 Cer fied Solu on Associa

More information

BIG-IP Access Policy Manager : Authentication and Single Sign-On. Version 13.1

BIG-IP Access Policy Manager : Authentication and Single Sign-On. Version 13.1 BIG-IP Access Policy Manager : Authentication and Single Sign-On Version 13.1 Table of Contents Table of Contents Authentication Concepts... 15 About AAA server support... 15 About AAA high availability

More information

Integrating VMware Workspace ONE with Okta. VMware Workspace ONE

Integrating VMware Workspace ONE with Okta. VMware Workspace ONE Integrating VMware Workspace ONE with Okta VMware Workspace ONE You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you have comments about this

More information

N different strategies to automate OWASP ZAP

N different strategies to automate OWASP ZAP OWASP BUCHAREST APPSEC CONFERENCE 13 OCTOBER 2017 The OWASP Foundation http://www.owasp.org N different strategies to automate OWASP ZAP The OWASP Zed Attack Proxy Marudhamaran Gunasekaran Zap Contributor

More information

Inotera Memories Inc. SSLVPN For Personal User Manual

Inotera Memories Inc. SSLVPN For Personal User Manual Inotera Memories Inc. SSLVPN For Personal User Manual Add SSL-VPN Website in Trusted sites Run Internet Explorer, click Tools Internet Options Security Trusted sites Sites Add below sites: https://inovpn.inotera.com

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

IBM Security Access Manager Version 9.0 October Product overview IBM

IBM Security Access Manager Version 9.0 October Product overview IBM IBM Security Access Manager Version 9.0 October 2015 Product overview IBM IBM Security Access Manager Version 9.0 October 2015 Product overview IBM ii IBM Security Access Manager Version 9.0 October 2015:

More information

Authentication. Katarina

Authentication. Katarina Authentication Katarina Valalikova @KValalikova k.valalikova@evolveum.com 1 Agenda History Multi-factor, adaptive authentication SSO, SAML, OAuth, OpenID Connect Federation 2 Who am I? Ing. Katarina Valaliková

More information