Federated Identity Concept

Size: px
Start display at page:

Download "Federated Identity Concept"

Transcription

1 Federated Identity Concept Muhammad Abu-Saqer Some definition and images are taken 1. from workshop slides by Tony Nadalin (IBM) and Chris Kaler (Microsoft)

2 Paper Overview The paper describe the issues around federated identity management and describes a comprehensive solution 2

3 Federation terminology Federation A collection of realms/domains that have established trust. The level of trust may vary, but typically includes authentication and may include authorization. The technology and business arrangements necessary to interconnect users, applications, and systems Federated systems can interoperate across organizational and technical boundaries (i.e., various operating systems or security platforms) Trust Is the characteristic that one entity is willing to rely upon a second entity to executes a set of actions and/or make set of assertion about subjects and/or scopes. Single Sign On An optimization of the authentication sequence to remove the burden of repeating actions placed on the end user. 3

4 Federated ATM Network Account Number and PIN Visiting Bank Network Funds Network of Trust Home Bank Network 4

5 The Federation Model The appeal of federation is that they are intended to allow a user to seamlessly traverse different sites within a given federation. When the trust relationships established between the federation participants, one participant is able to authenticate a user and then act as an issuing party. Other federation participants became rely parties. 5

6 What is the federation identity management problem There is no single entity or company that can centrally manage or control identity information. In some cases businesses like to outsource some security functions to parties which mange identity but they cannot because: 1. There is no third pray identity providers serving market. 2. There is no business liability models which make it safe to rely on. Other businesses want to leverage the identity they maintain to enable additional business interactions but Establishing the trust mechanism to allow entities to be federated across business is difficult They are afraid of the risk of damming their reputation if any security penetration occurred 6

7 Who has the federated management problem Medium and large organization that use identity information to provide service to customer like university (online service like order a transcript). Medium and large organization that do business with one another and need to exchange information about individuals identities (like airline and rental car agency,hospital, health insurance provider). Organization that need to integrate business applications across the enterprise and chain of supplier and customer( and need to authorize employee to conduct transaction on behalf of the organization). 7

8 The Problem 8

9 The primary goals of federated identity service are: Reduce the cost of identity management by reducing duplication of effort. Leverage the work these existing identity mangers had already done by giving other parties access to the relevant identity information. Preserve the autonomy of all parties such that the identity mangers choice of operating system, network protocols, should not impose the same choice on its partners. Respect business s pre-existing trust structure and contracts. Protect individuals privacy by giving the user control over which attributes could other parties in the federation access Build an open standard to enable secure reliable transaction. 9

10 Advantages federation model Flexibility companies can easily build new services to deliver innovative business models or link their value-chin network to partners. Convenient navigation allow end-user and partner to navigate easily between websites without constantly authenticate themselves Less administration there will be need to administer a large and rapidly changing base of identities that are not under the control of the company. Safely satisfy the need of some business that unwilling to give their customers information to a business partner. 10

11 Three component enable the federation Identity provider simply means the entity that provides identity. (will precisely defined later). Attribute services provides away to federate access to authorized attributes for federated identities The attributes owner has full control to decide which of his attributes could exposed to other parties in the federation. The pseudonym service provides mapping mechanism which can be use to facilitate the mapping of trusted identities across federations to protect privacy and identity. 11

12 WS-Federation Terms Authorities Security Token Service (STS) Web service that issues security tokens; makes assertions based on evidence that it trusts to whoever trusts it Identity Provider (IP) Entity that acts as an authentication service to end requestors (an extension of a basic STS) Principles Requestor Resource Other Services 12

13 Direct Trust Token Exchange IP/STS Trust IP/STS Get identity token 1 Get access token 2 Resource Requestor 3 13

14 Attribute Service Scenario: Suppose you visit a weather site for the current weather ; it provides a personalized response because it knows your zip code Why it worked: Policy indicated an attribute service Identity information was used to find zip code Weather service was authorized to access zip code Specification defines the concept of an attribute service but not a specific interface 14

15 Attribute Service Example Attributes may have associated authorization rules (scope) Each attribute may have its own access control and privacy policy 15

16 Attribute Scoping Zip: FN: Fred ID: 3442 Nick: Freddo ID: FJ454 Nick: Fredster ID: (fabrikam123.com) (business456.com) (example.com) Model allows for attributes to be scoped 16

17 Pseudonym Service This service provides a mechanism for associating alternate identities Pseudonyms represent alternate identities Depends on scope of request Subject to authorization control Can be integrated with IP/STS 17

18 Pseudonym Example B456.com IP Trust B456.com Pseudony m Service Fred A123@B456.com A123@B456.com 1 3 Freddo@F123.com Requesto r 2 Resource A123@B456.com 18

19 References White paper titled Federation of identities in a Web Services World ry/en-us/dnglobspec/html/ws-federation-strategy.asp WS-Federation Feedback Workshop Specworkshops/ws-fed html Federation of Identities in a Web Services World 19

Trustworthy user authentication, authorization, data integrity AND consent management

Trustworthy user authentication, authorization, data integrity AND consent management RapidQube Solutions Trustworthy user authentication, authorization, data integrity AND consent management I D E N T I T Y A N D A CC E S S M A N A G E M E N T S O L U T I O N RapidQube Solutions 2 IDENTITY

More information

National Identity Exchange Federation. Terminology Reference. Version 1.0

National Identity Exchange Federation. Terminology Reference. Version 1.0 National Identity Exchange Federation Terminology Reference Version 1.0 August 18, 2014 Table of Contents 1. INTRODUCTION AND PURPOSE... 2 2. REFERENCES... 2 3. BASIC NIEF TERMS AND DEFINITIONS... 5 4.

More information

Federated Authentication for E-Infrastructures

Federated Authentication for E-Infrastructures Federated Authentication for E-Infrastructures A growing challenge for on-line e-infrastructures is to manage an increasing number of user accounts, ensuring that accounts are only used by their intended

More information

Top Five Privacy and Data Security Issues for Nonprofit Organizations

Top Five Privacy and Data Security Issues for Nonprofit Organizations Top Five Privacy and Data Security Issues for Nonprofit Organizations Julia K. Tama, Esq. Jeffrey S. Tenenbaum, Esq. Association of Corporate Counsel Nonprofit Organizations Committee Legal Quick Hit MAY

More information

IBM Fundamentals of Applying Tivoli Security and Compliance Management Solutions V2.

IBM Fundamentals of Applying Tivoli Security and Compliance Management Solutions V2. IBM 000-003 Fundamentals of Applying Tivoli Security and Compliance Management Solutions V2 http://killexams.com/exam-detail/000-003 A. IBM will provide legal, accounting, or auditing advice. B. Customers

More information

Stakeholder and community feedback. Trusted Digital Identity Framework (Component 2)

Stakeholder and community feedback. Trusted Digital Identity Framework (Component 2) Stakeholder and community feedback Trusted Digital Identity Framework (Component 2) Digital Transformation Agency This work is copyright. Apart from any use as permitted under the Copyright Act 1968 and

More information

WHITE PAPER. OAuth A new era in Identity Management and its Applications. Abstract

WHITE PAPER. OAuth A new era in Identity Management and its Applications. Abstract WHITE PAPER OAuth A new era in Identity Management and its Applications Abstract OAuth protocol is a standard which allows end users to share their web resources with the third-party applications without

More information

Federated Identification Architecture

Federated Identification Architecture Federated Identification Architecture Arezoo Haghshenas Department of Computer Tehran South Branch, Islamic Azad University Tehran, Iran Mir Ali Seyyedi Department of Computer Tehran South Branch, Islamic

More information

Identity Provider for SAP Single Sign-On and SAP Identity Management

Identity Provider for SAP Single Sign-On and SAP Identity Management Implementation Guide Document Version: 1.0 2017-05-15 PUBLIC Identity Provider for SAP Single Sign-On and SAP Identity Management Content 1....4 1.1 What is SAML 2.0.... 5 SSO with SAML 2.0.... 6 SLO with

More information

Global Reference Architecture: Overview of National Standards. Michael Jacobson, SEARCH Diane Graski, NCSC Oct. 3, 2013 Arizona ewarrants

Global Reference Architecture: Overview of National Standards. Michael Jacobson, SEARCH Diane Graski, NCSC Oct. 3, 2013 Arizona ewarrants Global Reference Architecture: Overview of National Standards Michael Jacobson, SEARCH Diane Graski, NCSC Oct. 3, 2013 Arizona ewarrants Goals for this Presentation Define the Global Reference Architecture

More information

Guide: HIPPA Compliance. Corporate HIPAA Compliance Guide. Privacy, productivity and remote access. gotomypc.com

Guide: HIPPA Compliance. Corporate HIPAA Compliance Guide. Privacy, productivity and remote access. gotomypc.com : HIPPA Compliance GoToMyPC Corporate HIPAA Compliance Privacy, productivity and remote access 2 The healthcare industry has benefited greatly from the ability to use remote access to view patient data

More information

TRUST IDENTITY. Trusted Relationships for Access Management: AND. The InCommon Model

TRUST IDENTITY. Trusted Relationships for Access Management: AND. The InCommon Model TRUST. assured reliance on the character, ability, strength, or truth of someone or something - Merriam-Webster TRUST AND IDENTITY July 2017 Trusted Relationships for Access Management: The InCommon Model

More information

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/protect/ndcbf_

More information

Certification Practice Statement of the Federal Reserve Banks Services Public Key Infrastructure

Certification Practice Statement of the Federal Reserve Banks Services Public Key Infrastructure Certification Practice Statement of the Federal Reserve Banks Services Public Key Infrastructure 1.0 INTRODUCTION 1.1 Overview The Federal Reserve Banks operate a public key infrastructure (PKI) that manages

More information

Identity Federation: security for multiple services in a trusted environment.

Identity Federation: security for multiple services in a trusted environment. Italian Chapter of Identity Federation: security for multiple services in a trusted environment. enabling a community of interest Elio Molteni President of AIPSI info@aipsi.org Agenda Introduction to AIPSI

More information

Federated authentication for e-infrastructures

Federated authentication for e-infrastructures Federated authentication for e-infrastructures 5 September 2014 Federated Authentication for E-Infrastructures Jisc Published under the CC BY 4.0 licence creativecommons.org/licenses/by/4.0/ Contents Introduction

More information

Identity Management: Setting Context

Identity Management: Setting Context Identity Management: Setting Context Joseph Pato Trusted Systems Lab Hewlett-Packard Laboratories One Cambridge Center Cambridge, MA 02412, USA joe.pato@hp.com Identity Management is the set of processes,

More information

Identität und Autorisierung als Grundlage für sichere Web-Services. Dr. Hannes P. Lubich IT Security Strategist

Identität und Autorisierung als Grundlage für sichere Web-Services. Dr. Hannes P. Lubich IT Security Strategist Identität und Autorisierung als Grundlage für sichere Web-Services Dr. Hannes P. Lubich IT Security Strategist The Web Services Temptation For every $1 spent on software $3 to $5 is spent on integration

More information

Leveraging HSPD-12 to Meet E-authentication E

Leveraging HSPD-12 to Meet E-authentication E Leveraging HSPD-12 to Meet E-authentication E Policy and an update on PIV Interoperability for Non-Federal Issuers December 2, 2008 Chris Louden IAB 1 Leveraging HSPD-12 to Meet E-Authentication E Policy

More information

Certificate Enrollment for the Atlas Platform

Certificate Enrollment for the Atlas Platform Certificate Enrollment for the Atlas Platform Certificate Distribution Challenges Digital certificates can provide a secure second factor for authenticating connections from MAP-wrapped enterprise apps

More information

AIM Enterprise Platform Software IBM z/transaction Processing Facility Enterprise Edition 1.1.0

AIM Enterprise Platform Software IBM z/transaction Processing Facility Enterprise Edition 1.1.0 z/tpf V1.1 TPF Users Group - Spring 2009 Security Considerations in a Service Oriented Architecture (SOA) Jason Keenaghan Main Tent AIM Enterprise Platform Software IBM z/transaction Processing Facility

More information

MPLS SOLUTION How to Make the Best Choice for Your Business

MPLS SOLUTION How to Make the Best Choice for Your Business HOW-TO GUIDE Choosing the Right MPLS SOLUTION How to Make the Best Choice for Your Business TABLE OF CONTENTS Introduction 3 CH. 1 Why Organizations Choose MPLS 4 CH. 2 What Types of MPLS Solutions Will

More information

Interagency Advisory Board Meeting Agenda, August 25, 2009

Interagency Advisory Board Meeting Agenda, August 25, 2009 Interagency Advisory Board Meeting Agenda, August 25, 2009 1. Opening Remarks 2. Policy, process, regulations, technology, and infrastructure to employ HSPD-12 in USDA (Owen Unangst, USDA) 3. Policy and

More information

Internet of Things Toolkit for Small and Medium Businesses

Internet of Things Toolkit for Small and Medium Businesses Your Guide #IoTatWork to IoT Security #IoTatWork Internet of Things Toolkit for Small and Medium Businesses Table of Contents Introduction 1 The Internet of Things (IoT) 2 Presence of IoT in Business Sectors

More information

Towards an integrated regulation platform in Luxembourg. Information Security Education Day th of april

Towards an integrated regulation platform in Luxembourg. Information Security Education Day th of april Towards an integrated regulation platform in Luxembourg Information Security Education Day 2017-28 th of april Context A complex and inter-connected digital ecosystem contributing to all sectors A set

More information

WS-Federation: Active Requestor Profile

WS-Federation: Active Requestor Profile WS-Federation: Active Requestor Profile Version 1.0 July 8, 2003 Authors Siddharth Baja, VeriSign Giovanni Della-Libera, Microsoft Brendan Dixon, Microsoft Maryann Hondo, IBM Matt Hur, Microsoft Chris

More information

OASIS Cross-Enterprise Security and Privacy Authorization (XSPA) WS- Trust Healthcare Profile. Working draft 20 August, 2008

OASIS Cross-Enterprise Security and Privacy Authorization (XSPA) WS- Trust Healthcare Profile. Working draft 20 August, 2008 OASIS Cross-Enterprise Security and Privacy Authorization (XSPA) WS- Trust Healthcare Profile Working draft 20 August, 2008 Document identifier: xspa-ws-trust-profile-01 Location: Editor: Brett Burley,

More information

These patterns include: The use of proprietary software

These patterns include: The use of proprietary software Strategic Planning, F. Kenney, J. Thompson Research Note 7 August 2003 B2B Security Patterns: Finding the Perfect Combination Achieving business-to-business security is a combination of examining internal

More information

Chapter 17 Web Services Additional Topics

Chapter 17 Web Services Additional Topics Prof. Dr.-Ing. Stefan Deßloch AG Heterogene Informationssysteme Geb. 36, Raum 329 Tel. 0631/205 3275 dessloch@informatik.uni-kl.de Chapter 17 Web Services Additional Topics Prof. Dr.-Ing. Stefan Deßloch

More information

OATH : An Initiative for Open AuTHentication

OATH : An Initiative for Open AuTHentication OATH : An Initiative for Open AuTHentication Who Are You Really Doing Business With? 2 Oath Proprietary Confidential The New York Magazine, July 5, 1993, Peter Steiner, The Economic Promise of e-business

More information

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH 1 Speaker Bio Katie McIntosh, CISM, CRISC, CISA, CIA, CRMA, is the Cyber Security Specialist for Central Hudson Gas &

More information

SOUTHERN COMPANY DISTRIBUTION INTERCONNECTION POLICY

SOUTHERN COMPANY DISTRIBUTION INTERCONNECTION POLICY SOUTHERN COMPANY DISTRIBUTION INTERCONNECTION POLICY Inverter Based Generators 25 kw and This document contains the interconnection requirements for inverter based generators, 25 kw and smaller, that operate

More information

Ramnish Singh IT Advisor Microsoft Corporation Session Code:

Ramnish Singh IT Advisor Microsoft Corporation Session Code: Ramnish Singh IT Advisor Microsoft Corporation Session Code: Agenda Microsoft s Identity and Access Strategy Geneva Claims Based Access User access challenges Identity Metasystem and claims solution Introducing

More information

NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY

NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY Standardization of Entity Authentication Assurance 5th ETSI Security Workshop 20-2222 January 2010 ETSI, Sophia Antipolis, France Erika McCallister, Esq.,

More information

FPKIPA CPWG Antecedent, In-Person Task Group

FPKIPA CPWG Antecedent, In-Person Task Group FBCA Supplementary Antecedent, In-Person Definition This supplement provides clarification on the trust relationship between the Trusted Agent and the applicant, which is based on an in-person antecedent

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights IBM Secure Proxy Advanced edge security for your multienterprise data exchanges Highlights Enables trusted businessto-business transactions and data exchange Protects your brand reputation by reducing

More information

Dissecting NIST Digital Identity Guidelines

Dissecting NIST Digital Identity Guidelines Dissecting NIST 800-63 Digital Identity Guidelines KEY CONSIDERATIONS FOR SELECTING THE RIGHT MULTIFACTOR AUTHENTICATION Embracing Compliance More and more business is being conducted digitally whether

More information

Technologies for Securing the Networked Supply Chain. Alex Deacon Advanced Products and Research Group VeriSign, Inc.

Technologies for Securing the Networked Supply Chain. Alex Deacon Advanced Products and Research Group VeriSign, Inc. Technologies for Securing the Networked Supply Chain Alex Deacon Advanced Products and Research Group VeriSign, Inc. Agenda Introduction Security challenges Security technologies in use today Applying

More information

Novell Access Manager 3.1

Novell Access Manager 3.1 Technical White Paper IDENTITY AND SECURITY www.novell.com Novell Access Manager 3.1 Access Control, Policy Management and Compliance Assurance Novell Access Manager 3.1 Table of Contents: 2..... Complete

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: McMaster University Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Securing Your Data ATA Spec 42. Regan Brossard - The Boeing Company June 2017

Securing Your Data ATA Spec 42. Regan Brossard - The Boeing Company June 2017 Securing Your Data ATA Spec 42 Regan Brossard - The Boeing Company June 2017 Agenda PKI - Use in the Aviation Industry and why is it necessary Guidance for Transitioning to Connected Airplanes Choosing

More information

SailPoint IdentityIQ 6.4

SailPoint IdentityIQ 6.4 RSA Ready Implementation Guide for Administrative Interoperability Partner Information Last Modified: May 13, 2015 Product Information Partner Name SailPoint Web Site www.sailpoint.com Product Name IdentityIQ

More information

SAS 70 SOC 1 SOC 2 SOC 3. Type 1 Type 2

SAS 70 SOC 1 SOC 2 SOC 3. Type 1 Type 2 SAAABA Changes in Reports on Service Organization Controls April 18, 2012 Changes in Reports on Service Organization Controls (formerly SAS 70) April 18, 2012 Duane M. Reyhl, CPA Andrews Hooper Pavlik

More information

Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions?

Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions? Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions? Jack Radzikowski,, Northrop Grumman & FiXs Smart Card Alliance Annual Meeting La Jolla, California

More information

Business White Paper IDENTITY AND SECURITY. Access Manager. Novell. Comprehensive Access Management for the Enterprise

Business White Paper IDENTITY AND SECURITY.  Access Manager. Novell. Comprehensive Access Management for the Enterprise Business White Paper IDENTITY AND SECURITY Novell Access Manager Comprehensive Access Management for the Enterprise Simple, Secure Access to Network Resources Business Driver 1: Cost Novell Access Manager

More information

Cloud-based Identity and Access Control for Diagnostic Imaging Systems

Cloud-based Identity and Access Control for Diagnostic Imaging Systems 320 Int'l Conf. Security and Management SAM'15 Cloud-based Identity and Access Control for Diagnostic Imaging Systems Weina Ma and Kamran Sartipi Department of Electrical, Computer and Software Engineering

More information

RSA Solution Brief. Providing Secure Access to Corporate Resources from BlackBerry. Devices. Leveraging Two-factor Authentication. RSA Solution Brief

RSA Solution Brief. Providing Secure Access to Corporate Resources from BlackBerry. Devices. Leveraging Two-factor Authentication. RSA Solution Brief Providing Secure Access to Corporate Resources from BlackBerry Devices Leveraging Two-factor Authentication Augmenting the BlackBerry Enterprise Solution BlackBerry devices are becoming ubiquitous throughout

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

GOCO.IO, INC TERMS OF SERVICE

GOCO.IO, INC TERMS OF SERVICE GOCO.IO, INC TERMS OF SERVICE GoCo.io, Inc. ("GoCo", the "Site", "https://www.goco.io") welcomes you! GoCo provides services to you subject of the following terms of service (the "Agreement"). The Agreement

More information

Access external KIBSI-Web (Sharepoint) Best Practice Settings and information s

Access external KIBSI-Web (Sharepoint) Best Practice Settings and information s EN Access external KIBSI-Web (Sharepoint) Best Practice Settings and information s This whitepaper will explain to optimized settings, best practices and known issues about IE settings in order to enhance

More information

Concur Online Booking Tool: Tips and Tricks. Table of Contents: Viewing Past and Upcoming Trips Cloning Trips and Creating Templates

Concur Online Booking Tool: Tips and Tricks. Table of Contents: Viewing Past and Upcoming Trips Cloning Trips and Creating Templates Travel Office: Concur Resource Guides Concur Online Booking Tool: Tips and Tricks This document will highlight some tips and tricks users may take advantage of within the Concur Online Booking Tool. This

More information

CERTIFICATE POLICY CIGNA PKI Certificates

CERTIFICATE POLICY CIGNA PKI Certificates CERTIFICATE POLICY CIGNA PKI Certificates Version: 1.1 Effective Date: August 7, 2001 a Copyright 2001 CIGNA 1. Introduction...3 1.1 Important Note for Relying Parties... 3 1.2 Policy Identification...

More information

What It Takes to be a CISO in 2017

What It Takes to be a CISO in 2017 What It Takes to be a CISO in 2017 Doug Copley Deputy CISO Sr. Security & Privacy Strategist February 2017 IMAGINE You re the CISO In Bangladesh Of a bank On a Friday when you re closed You realize 6 huge

More information

FiXs - Federated and Secure Identity Management in Operation

FiXs - Federated and Secure Identity Management in Operation FiXs - Federated and Secure Identity Management in Operation Implementing federated identity management and assurance in operational scenarios The Federation for Identity and Cross-Credentialing Systems

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Fraser & Hoyt Incentives Ltd. Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that

More information

Microsoft SharePoint Server 2013 Plan, Configure & Manage

Microsoft SharePoint Server 2013 Plan, Configure & Manage Microsoft SharePoint Server 2013 Plan, Configure & Manage Course 20331-20332B 5 Days Instructor-led, Hands on Course Information This five day instructor-led course omits the overlap and redundancy that

More information

Connected Health Principles

Connected Health Principles Version 2.1 Table of Contents 1 INTRODUCTION... 1 2 TERMINOLOGY... 1 3 CONNECTED HEALTH PRINCIPLES... 4 3.1 CONNECTED HEALTH FOUNDATION PRINCIPLES...5 3.2 CONNECTED HEALTH ARCHITECTURAL PRINCIPLES... 6

More information

IBM SmartCloud Engage Security

IBM SmartCloud Engage Security White Paper March 2012 IBM SmartCloud Engage Security 2 IBM SmartCloud Engage Security Contents 3 Introduction 3 Security-rich Infrastructure 4 Policy Enforcement Points Provide Application Security 7

More information

ACCEPTABLE USE ISO INFORMATION SECURITY POLICY. Author: Owner: Organisation: Document No: Version No: 1.0 Date: 10 th January 2010

ACCEPTABLE USE ISO INFORMATION SECURITY POLICY. Author: Owner: Organisation: Document No: Version No: 1.0 Date: 10 th January 2010 INFORMATION SECURITY POLICY EMAIL ACCEPTABLE USE ISO 27002 7.1.3 Author: Owner: Organisation: Document No: Chris Stone Ruskwig TruePersona Ltd SP-7.1.3 No: 1.0 Date: 10 th January 2010 Copyright Ruskwig

More information

Advanced Solutions of Microsoft SharePoint Server 2013

Advanced Solutions of Microsoft SharePoint Server 2013 Course Duration: 4 Days + 1 day Self Study Course Pre-requisites: Before attending this course, students must have: Completed Course 20331: Core Solutions of Microsoft SharePoint Server 2013, successful

More information

The Open Group SOA Ontology Technical Standard. Clive Hatton

The Open Group SOA Ontology Technical Standard. Clive Hatton The Open Group SOA Ontology Technical Standard Clive Hatton The Open Group Releases SOA Ontology Standard To Increase SOA Adoption and Success Rates Ontology Fosters Common Understanding of SOA Concepts

More information

Authentication. Katarina

Authentication. Katarina Authentication Katarina Valalikova @KValalikova k.valalikova@evolveum.com 1 Agenda History Multi-factor, adaptive authentication SSO, SAML, OAuth, OpenID Connect Federation 2 Who am I? Ing. Katarina Valaliková

More information

Bundling Arrows: Making a Business Case for Adopting an Incident Command System (ICS) 2012 The Flynt Group, Inc.; All Rights Reserved. FlyntGroup.

Bundling Arrows: Making a Business Case for Adopting an Incident Command System (ICS) 2012 The Flynt Group, Inc.; All Rights Reserved. FlyntGroup. Bundling Arrows: Making a Business Case for Adopting an Incident Command System (ICS) 2012 The Flynt Group, Inc.; All Rights Reserved FlyntGroup.com Flynt Group White Paper Bundling Arrows: Making a Business

More information

Putting It All Together:

Putting It All Together: Putting It All Together: The Interplay of Privacy & Security Regina Verde, MS, MBA, CHC Chief Corporate Compliance & Privacy Officer University of Virginia Health System 2017 ISPRO Conference October 24,

More information

Chapter 2. Information System Building Blocks. McGraw-Hill/Irwin. Copyright 2007 by The McGraw-Hill Companies, Inc. All rights reserved.

Chapter 2. Information System Building Blocks. McGraw-Hill/Irwin. Copyright 2007 by The McGraw-Hill Companies, Inc. All rights reserved. Chapter 2 Information System Building Blocks McGraw-Hill/Irwin Copyright 2007 by The McGraw-Hill Companies, Inc. All rights reserved. Objectives 2-2 Differentiate between front- and back-office information

More information

HIPAA COMPLIANCE WHAT YOU NEED TO DO TO ENSURE YOU HAVE CYBERSECURITY COVERED

HIPAA COMPLIANCE WHAT YOU NEED TO DO TO ENSURE YOU HAVE CYBERSECURITY COVERED HIPAA COMPLIANCE WHAT YOU NEED TO DO TO ENSURE YOU HAVE CYBERSECURITY COVERED HEALTHCARE ORGANIZATIONS ARE UNDER INTENSE SCRUTINY BY THE US FEDERAL GOVERNMENT TO ENSURE PATIENT DATA IS PROTECTED Within

More information

MUTUAL RECOGNITION MECHANISMS. Tahseen Ahmad Khan

MUTUAL RECOGNITION MECHANISMS. Tahseen Ahmad Khan MUTUAL RECOGNITION MECHANISMS Tahseen Ahmad Khan TABLE OF CONTENTS Background: Why Mutual Recognition is important? Electronic Data and its inherent nature Scope of mutual recognition, need to go beyond

More information

Simplifying Federation Management with the Federation Router

Simplifying Federation Management with the Federation Router Technical White Paper Simplifying Federation Management with the Federation Router HP Select Federation By: Jason L Rouault Introduction... 2 What is federation... 2 How does federation work... 3 Federation

More information

THE TRIAL MASTER FILE

THE TRIAL MASTER FILE THE TRIAL MASTER FILE CONFIDENCE IN PROVIDING TMF FOR REGULATORY INSPECTION OR LEGAL DISCOVERY EXECUTIVE SUMMARY FOR EXL PHARMA S 2ND EUROPEAN TRIAL MASTER FILE SUMMIT LONDON OCTOBER 22 23, 2013 CONTENTS

More information

Concur Online Booking Tool: Tips and Tricks. Table of Contents: Viewing Past and Upcoming Trips Cloning Trips and Creating Templates

Concur Online Booking Tool: Tips and Tricks. Table of Contents: Viewing Past and Upcoming Trips Cloning Trips and Creating Templates Concur Online Booking Tool: Tips and Tricks This document will highlight some tips and tricks users may take advantage of within the Concur Online Booking Tool. This document will be most helpful to users

More information

Frontline Interoperability Test Team Case Studies

Frontline Interoperability Test Team Case Studies Frontline Interoperability Test Team Case Studies Frontline IOT Means Maximum Device Compatibility Case Summary A large Bluetooth developer (Customer X) created a new Bluetooth-enabled phone for commercial

More information

The HIPAA Omnibus Rule

The HIPAA Omnibus Rule The HIPAA Omnibus Rule What You Should Know and Do as Enforcement Begins Rebecca Fayed, Associate General Counsel and Privacy Officer Eric Banks, Information Security Officer 3 Biographies Rebecca C. Fayed

More information

Will open standards increase ecommerce?

Will open standards increase ecommerce? Liberty Alliance Project Open Standards for Network Identity Will open standards increase ecommerce? Bill Smith Director, Liberty Alliance Technology Sun Microsystems Permissions The author has graciously

More information

Architecture Assessment Case Study. Single Sign on Approach Document PROBLEM: Technology for a Changing World

Architecture Assessment Case Study. Single Sign on Approach Document PROBLEM: Technology for a Changing World Technology for a Changing World Architecture Assessment Case Study Single Sign on Approach Document PROBLEM: Existing portal has Sign on Capabilities based on the SQL Server database and it s not having

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

Meeting the Challenges of an HA Architecture for IBM WebSphere SIP

Meeting the Challenges of an HA Architecture for IBM WebSphere SIP Meeting the Challenges of an HA Architecture for IBM WebSphere SIP Voice and multi-media features available in IBM WebSphere Application Server enable a new generation of integrated applications but also

More information

An Introduction to Digital Identity

An Introduction to Digital Identity 1 An Introduction to Digital Identity Andreas Pfitzmann Dresden University of Technology, Department of Computer Science, D-01062 Dresden Nöthnitzer Str. 46, Room 3071 Phone: +49 351 463-38277, e-mail:

More information

Bill Wear. VirtualVault Product Manager. Internet Banking Case Study

Bill Wear. VirtualVault Product Manager. Internet Banking Case Study Bill Wear VirtualVault Product Manager Internet Banking Case Study Business Problem? A Swedish bank wants an Internet Branch. Make the security barrier high enough...... but not TOO high. And by the way,

More information

Oracle Utilities Customer Self Service

Oracle Utilities Customer Self Service Oracle Utilities Customer Self Service Whitepaper: Migration of XAI Services to IWS Services Release 2.1.0 Service Pack 2 E67957-01 October 2015 Oracle Utilities Customer Self Service Whitepaper: Migration

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name:_Gale_Cengage Learning Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Five Reasons It s Time For Secure Single Sign-On

Five Reasons It s Time For Secure Single Sign-On Five Reasons It s Time For Secure Single Sign-On From improved security to increased customer engagement, secure single sign-on is a smart choice. Executive Overview While cloud-based applications provide

More information

MultiPlan Selects CyrusOne for Exceptional Colocation and Flexible Solutions

MultiPlan Selects CyrusOne for Exceptional Colocation and Flexible Solutions CASE STUDY MultiPlan Selects CyrusOne for Exceptional Scalable, secure and reliable data center solution keeps healthcare company operating seamlessly MultiPlan Inc., the industry s most comprehensive

More information

Efficient, broad-based solution for a Swiss digital ID

Efficient, broad-based solution for a Swiss digital ID Press release November 21, 2017 Government and private sector produce joint solution Efficient, broad-based solution for a Swiss digital ID The people of this country should have a simple, secure and unambiguous

More information

PALANTIR CYBERMESH INTRODUCTION

PALANTIR CYBERMESH INTRODUCTION 100 Hamilton Avenue Palo Alto, California 94301 PALANTIR CYBERMESH INTRODUCTION Cyber attacks expose organizations to significant security, regulatory, and reputational risks, including the potential for

More information

Critical Infrastructure Resilience

Critical Infrastructure Resilience Critical Infrastructure Resilience Climate Resilience Webinar Series U.S. Department of Housing and Urban Development Disclaimer This presentation is intended to provide communities and states with the

More information

THE SECURITY LEADER S GUIDE TO SSO

THE SECURITY LEADER S GUIDE TO SSO THE SECURITY LEADER S TO SSO When security leaders think of single sign-on (SSO), they usually think of user convenience and experience. But SSO also plays a critical role in delivering security for data

More information

CoreBlox Integration Kit. Version 2.2. User Guide

CoreBlox Integration Kit. Version 2.2. User Guide CoreBlox Integration Kit Version 2.2 User Guide 2015 Ping Identity Corporation. All rights reserved. PingFederate CoreBlox Integration Kit User Guide Version 2.2 November, 2015 Ping Identity Corporation

More information

Assuring Identity. The Identity Assurance Framework CTST Conference, New Orleans, May-09

Assuring Identity. The Identity Assurance Framework CTST Conference, New Orleans, May-09 Assuring Identity The Identity Assurance Framework CTST Conference, New Orleans, May-09 Brett McDowell, Executive Director, Liberty Alliance email@brettmcdowell +1-413-652-1248 1 150+ Liberty Alliance

More information

Identity Systems and Liberty Specification Version 1.1 Interoperability

Identity Systems and Liberty Specification Version 1.1 Interoperability Identity Systems and Liberty Specification Version 1.1 Interoperability A Liberty Alliance Technical Whitepaper 14 th February, 2003 Document Description: Liberty and 3rd Party Identity Systems White Paper-07.doc.

More information

Standards-based Secure Signon for Cloud and Native Mobile Agents

Standards-based Secure Signon for Cloud and Native Mobile Agents Standards-based Secure Signon for Cloud and Native Mobile Agents P. Dingle July 2013 1 Mobile http://www.flickr.com/photos/nataliejohnson/2776045330 2 http://www.flickr.com/photos/soo/5525383948 Mobile

More information

Data Partnerships to Improve Health Frequently Asked Questions. Glossary...9

Data Partnerships to Improve Health Frequently Asked Questions. Glossary...9 FAQ s Data Partnerships to Improve Health Frequently Asked Questions BENEFITS OF PARTICIPATING... 1 USING THE NETWORK.... 2 SECURING THE DATA AND NETWORK.... 3 PROTECTING PRIVACY.... 4 CREATING METADATA...

More information

Security Solutions. Overview. Business Needs

Security Solutions. Overview. Business Needs Security Solutions Overview Information security is not a one time event. The dynamic nature of computer networks mandates that examining and ensuring information security be a constant and vigilant effort.

More information

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION HID ActivOne USER FRIENDLY STRONG AUTHENTICATION We understand IT security is one of the TOUGHEST business challenges today. HID Global is your trusted partner in the fight against data breach due to misused

More information

ISAO SO Product Outline

ISAO SO Product Outline Draft Document Request For Comment ISAO SO 2016 v0.2 ISAO Standards Organization Dr. Greg White, Executive Director Rick Lipsey, Deputy Director May 2, 2016 Copyright 2016, ISAO SO (Information Sharing

More information

IFIP - FIDIS Summer School

IFIP - FIDIS Summer School IFIP - FIDIS Summer School Privacy-Friendly Identity Management in egovernment Xavier Huysmans K.U.Leuven ICRI Objective of this talk Explaining legal drivers for Privacy-Friendly Identity Management in

More information

Blockchain for Enterprise: A Security & Privacy Perspective through Hyperledger/fabric

Blockchain for Enterprise: A Security & Privacy Perspective through Hyperledger/fabric Blockchain for Enterprise: A Security & Privacy Perspective through Hyperledger/fabric Elli Androulaki Staff member, IBM Research, Zurich Workshop on cryptocurrencies Athens, 06.03.2016 Blockchain systems

More information

Tivoli Federated Identity Manager. Sven-Erik Vestergaard Certified IT Specialist Security architect SWG Nordic

Tivoli Federated Identity Manager. Sven-Erik Vestergaard Certified IT Specialist Security architect SWG Nordic Tivoli Federated Identity Manager Sven-Erik Vestergaard Certified IT Specialist Security architect SWG Nordic svest@dk.ibm.com IBM Software Day Vilnius 2009 Agenda IBM strategy on IAA What is a federation

More information

Advanced Solutions of Microsoft SharePoint Server 2013 Course Contact Hours

Advanced Solutions of Microsoft SharePoint Server 2013 Course Contact Hours Advanced Solutions of Microsoft SharePoint Server 2013 Course 20332 36 Contact Hours Course Overview This course examines how to plan, configure, and manage a Microsoft SharePoint Server 2013 environment.

More information

White paper June ARINC RailwayNet HOSTED POSITIVE TRAIN CONTROL (PTC) COMMUNICATION SOLUTION

White paper June ARINC RailwayNet HOSTED POSITIVE TRAIN CONTROL (PTC) COMMUNICATION SOLUTION White paper June 2016 ARINC RailwayNet SM HOSTED POSITIVE TRAIN CONTROL (PTC) COMMUNICATION SOLUTION Background Improving rail safety The National Transportation Safety Board (NTSB) has attributed a number

More information