Pattern Recognition and Applications Lab AUTHENTICATION. Giorgio Giacinto.

Size: px
Start display at page:

Download "Pattern Recognition and Applications Lab AUTHENTICATION. Giorgio Giacinto."

Transcription

1 Pattern ecognition and Applications Lab AUTHENTICATION Giorgio Giacinto Computer Security 2018 Department of Electrical and Electronic Engineering University of Cagliari, Italy Authentication and Authorization Authentication verification of the identity of the person (or process) the act of proving that a user is who she says she is Authorization verification of the privileges of a user on the resources he has access to Access matrix 2

2 Authentication mechanisms What you are biometrics (fingerprints, face, iris, etc.) What you have card, keys, etc. What you know a secret, such as a password, security question, PIN, etc. Multifactor authentication when multiple methods are used at the same time e.g., card + password 3 Username and Password Most common authentication mechanism The username provides the identity while the password is used for authentication The password is stored after encryption Verification is performed by comparing the encrypted password with the encrypted password provided by the user Weak passwords can be guessed by a dictionary attack against the password file - John the ipper password cracker 4

3 User-chosen password weaknesses password qwerty letmein football 10. iloveyou 11. admin 12. welcome 13. monkey 14. login 15. abc starwars dragon 19. passw0rd 20. master 5 Attacks on Something You Know Dictionary attacks Inferring likely passwords/answers Guessing Defeating encryption Exhaustive or brute-force attack Other good passwords 14% One character 0% Two characters 2% Three characters 14% Words in dictionaries or lists of names 15% Four characters, all letters 14% Six letters, lowercase 19% Five letters, all same case 22% 6

4 One-Time Password OTP A random password is generated by the server for onetime use (very short time-to-live) either the client runs the same algorithm and generates the same random password or the OTP is sent out-of-band (i.e., via SMS) 7 Biometrics More difficult to spoof Problem: user acceptance (intrusiveness) Need for advanced (expensive) sensors and algorithms for high accuracy 8

5 Selection of the authentication method Value of the assets Cost of the authentication solution Hardware, software, maintenance, user training, user acceptance, etc. Weaknesses of the solution technical, organizational, etc. 9 Federated Authentication and Single Sign-On

6 Federated Authentication User Identity Manager (performs authentication) Authenticated Identity Application (no authentication) Application (no authentication) Application (no authentication) 11 Single Sign-On User Password Authentication Application Single Sign-On Shell Token Authentication Application Identification and Authentication Credentials Authentication Application 12

7 Federated Identity Management (FIdM) 2 Authentication/ Authorization equest Authorization esponse 5 3 Third-Party Service Provider 6 Access equest Access esponse 1 Authentication equest Authentication Credentials Identity Management System 4 User 13 Kerberos Designed at MIT at the end of the 80s Authentication in distributed systems Public key cryptography 14

8 Kerberos Login 15 esource Access equest Example: request access to a file F the user negotiate with the TGS a session key that will be used for the communication between the user and the file server U TGS: {A, F} SG TGS U: {T S, L, S F, F, {T S, L, S F,U}S GF }S G U F: {T S, L, S F, U}S GF {A, T A }S F F U: {T A +1}S F T A e T S represent timestamps L is the time-to-live of the ticket 16

9 Security Assertion Markup Language (SAML) An XML-based standard that defines a way for systems to securely exchange user identity and privilege information is an example of a federated identity solution, open source, based on SAML UniCA uses Shibboleth for federated authentication The Italian Public System for Digital Identities (SPID) is based on SAML2 17 OAuth OAuth is an authorization standard OAuth enables a user to allow third-party applications to access APIs on that user s behalf for example, OAuth is called when Facebook asks a user if a new application can have access to his photos No password is shared 18

10 OAuth Standard IETF (FC 6749) 19 OAuth 20

11 OAuth Providers Facebook Google+ Amazon Dropbox OpenID Connect (OIDC) OAuth has been extended to support authentication in the form of OIDC OIDC is a relatively new standard for FIdM OIDC provides much better support for native applications (versus web applications) than does SAML Works by adding an identity token to the existing authorization tokens, essentially treating identity information as another authorization right 22

12 Authorization Access Policies Goals Check every access Enforce least privilege Verify acceptable usage Track users access Enforce at appropriate granularity Use audit logging to track accesses 24

13 Implementing Access Control eference monitor Access control directory Access control matrix Access control list Privilege list Capability Procedure-oriented access control ole-based access control 25 eference Monitor 26

14 Access Control Directory User A Directory File Name Access ights File Pointer Files File Name User B Directory Access File ights Pointer POG1.C OW BIBLIOG POG1.EXE OX TEST.TMP OX BIBLIOG OW PIVATE OW HELP.TXT HELP.TXT TEMP OW 27 Access Control Matrix 28

15 Access Control List File BIBLIOG Directory Access Lists Files Access List Access Pointer User ights BIBLIOG USE_A OW TEMP USE_B F USE_S W TEMP HELP.TXT USE_A OW USE_A OW F USE_S USE_A HELP.TXT USE_B USE_S USE_T SYSMG W USE_SVCS O 29 Directory Services Hierarchical archive for Identities Certificates Digital ights Management LDAP (Lightweight Directory Access Protocol) Many commercial variants (Microsoft Active Directory, IBM Tivoli, etc.) open source openldap 30

Computer Security 4/12/19

Computer Security 4/12/19 Authentication Computer Security 09. Authentication Identification: who are you? Authentication: prove it Authorization: you can do it Paul Krzyzanowski Protocols such as Kerberos combine all three Rutgers

More information

Sumy State University Department of Computer Science

Sumy State University Department of Computer Science Sumy State University Department of Computer Science Lecture 1 (part 2). Access control. What is access control? A cornerstone in the foundation of information security is controlling how resources are

More information

Chapter 4 Protection in General-Purpose Operating Systems

Chapter 4 Protection in General-Purpose Operating Systems Chapter 4 Protection in General-Purpose Operating Systems Charles P. Pfleeger & Shari Lawrence Pfleeger, Security in Computing, 4 th Ed., Pearson Education, 2007 1 An operating system has two goals: controlling

More information

Lecture 14 Passwords and Authentication

Lecture 14 Passwords and Authentication Lecture 14 Passwords and Authentication Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422 Major Portions Courtesy Ryan Cunningham AUTHENTICATION Authentication

More information

Authentication. Chapter 2

Authentication. Chapter 2 Authentication Chapter 2 Learning Objectives Create strong passwords and store them securely Understand the Kerberos authentication process Understand how CHAP works Understand what mutual authentication

More information

Radius, LDAP, Radius, Kerberos used in Authenticating Users

Radius, LDAP, Radius, Kerberos used in Authenticating Users CSCD 303 Lecture 5 Fall 2018 Radius, LDAP, Radius, Kerberos used in Authenticating Users Kerberos Authentication and Authorization Previously Said that identification, authentication and authorization

More information

Authentication. Katarina

Authentication. Katarina Authentication Katarina Valalikova @KValalikova k.valalikova@evolveum.com 1 Agenda History Multi-factor, adaptive authentication SSO, SAML, OAuth, OpenID Connect Federation 2 Who am I? Ing. Katarina Valaliková

More information

Multi-Factor Authentication (MFA)

Multi-Factor Authentication (MFA) 10.10.18 1 Multi-Factor Authentication (MFA) What is it? Why should I use it? CYBERSECURITY Tech Fair 2018 10.10.18 2 Recent Password Hacks PlayStation Network (2011) 77 Million accounts hacked Adobe (2013)

More information

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018 Distributed Systems 25. Authentication Paul Krzyzanowski Rutgers University Fall 2018 2018 Paul Krzyzanowski 1 Authentication For a user (or process): Establish & verify identity Then decide whether to

More information

Network Security Essentials

Network Security Essentials Network Security Essentials Fifth Edition by William Stallings Chapter 4 Key Distribution and User Authentication No Singhalese, whether man or woman, would venture out of the house without a bunch of

More information

CS November 2018

CS November 2018 Authentication Distributed Systems 25. Authentication For a user (or process): Establish & verify identity Then decide whether to allow access to resources (= authorization) Paul Krzyzanowski Rutgers University

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 2 SAML SSO Web Browsers, page 3 Cisco Unified Communications Applications that Support SAML SSO,

More information

1. Federation Participant Information DRAFT

1. Federation Participant Information DRAFT INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES [NOTE: This document should be considered a as MIT is still in the process of spinning up its participation in InCommon.] Participation in InCommon

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

Take Control of Your Passwords

Take Control of Your Passwords Take Control of Your Passwords Joe Kissell Publisher, Take Control Books @joekissell takecontrolbooks.com The Password Problem Passwords are annoying! It s tempting to take the easy way out. There is an

More information

Florence Blanc-Renaud Senior Software Engineer - Identity Management - Red Hat

Florence Blanc-Renaud Senior Software Engineer - Identity Management - Red Hat TOO BAD... YOUR PASSWORD HAS JUST BEEN STOLEN! DID YOU CONSIDER USING 2FA? Florence Blanc-Renaud (flo@redhat.com) Senior Software Engineer - Identity Management - Red Hat A GOOD PASSWORD: SECURITY THROUGH

More information

CS530 Authentication

CS530 Authentication CS530 Authentication Bill Cheng http://merlot.usc.edu/cs530-s10 1 Identification vs. Authentication Identification associating an identity (or a claimed identity) with an individual, process, or request

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 Single Sign on Single Service Provider Agreement, page 2 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 3 Cisco Unified Communications Applications

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

CNIT 125: Information Security Professional (CISSP Preparation) Ch 6. Identity and Access Management

CNIT 125: Information Security Professional (CISSP Preparation) Ch 6. Identity and Access Management CNIT 125: Information Security Professional (CISSP Preparation) Ch 6. Identity and Access Management Authentication Methods Authentication Methods Type 1: Something you know Easiest and weakest method

More information

Authentication CS 4720 Mobile Application Development

Authentication CS 4720 Mobile Application Development Authentication Mobile Application Development System Security Human: social engineering attacks Physical: steal the server itself Network: treat your server like a 2 year old Operating System: the war

More information

Computer Security 3/20/18

Computer Security 3/20/18 Authentication Identification: who are you? Authentication: prove it Computer Security 08. Authentication Authorization: you can do it Protocols such as Kerberos combine all three Paul Krzyzanowski Rutgers

More information

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Authentication Paul Krzyzanowski Rutgers University Spring 2018 1 Authentication Identification: who are you? Authentication: prove it Authorization: you can do it Protocols such

More information

Protecting Information Assets - Week 10 - Identity Management and Access Control. MIS 5206 Protecting Information Assets

Protecting Information Assets - Week 10 - Identity Management and Access Control. MIS 5206 Protecting Information Assets Protecting Information Assets - Week 10 - Identity Management and Access Control MIS5206 Week 10 Identity Management and Access Control Presentation Schedule Test Taking Tip Quiz Identity Management and

More information

Identity, Authentication and Authorization. John Slankas

Identity, Authentication and Authorization. John Slankas Identity, Authentication and Authorization John Slankas jbslanka@ncsu.edu Identity Who or what a person or thing is; a distinct impression of a single person or thing presented to or perceived by others;

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

Integration Patterns for Legacy Applications

Integration Patterns for Legacy Applications Integration Patterns for Legacy Applications Index Why should I integrate my apps with Okta? 3 Scope 5 When to use this ebook 6 How to read this ebook 7 Integration patterns supported by Okta 8 RADIUS

More information

Safelayer's Adaptive Authentication: Increased security through context information

Safelayer's Adaptive Authentication: Increased security through context information 1 Safelayer's Adaptive Authentication: Increased security through context information The password continues to be the most widely used credential, although awareness is growing that it provides insufficient

More information

Azure Multi-Factor Authentication: Who do you think you are?

Azure Multi-Factor Authentication: Who do you think you are? Azure Multi-Factor Authentication: Who do you think you are? Sander Berkouwer CTO at SCCT scct.nl Sander Berkouwer CTO at SCCT scct.nl Microsoft MVP Veeam Vanguard A little history Server Microsoft acquired

More information

Guidelines on non-browser access

Guidelines on non-browser access Published Date: 13-06-2017 Revision: 1.0 Work Package: Document Code: Document URL: JRA1 AARC-JRA1.4F https://aarc-project.eu/wp-content/uploads/2017/03/aarc-jra1.4f.pdf 1 Table of Contents 1 Introduction

More information

ForgeRock Access Management Core Concepts AM-400 Course Description. Revision B

ForgeRock Access Management Core Concepts AM-400 Course Description. Revision B ForgeRock Access Management Core Concepts AM-400 Course Description Revision B ForgeRock Access Management Core Concepts AM-400 Description This structured course comprises a mix of instructor-led lessons

More information

Secure single sign-on for cloud applications

Secure single sign-on for cloud applications Secure single sign-on for cloud applications Secure single sign-on for cloud applications Traditional on-premises tools used to rule the IT environments of most organizations, but now cloud applications

More information

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation Enhancing cloud applications by using external authentication services After you complete this section, you should understand: Terminology such as authentication, identity, and ID token The benefits of

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) 1. Canadian Access Federation Participant Information 1.1.1. Organization name: DOUGLAS COLLEGE 1.1.2. Information below is accurate as of this date: November 16, 2017 1.2 Identity Management and/or Privacy

More information

Best Practices: Authentication & Authorization Infrastructure. Massimo Benini HPCAC - April,

Best Practices: Authentication & Authorization Infrastructure. Massimo Benini HPCAC - April, Best Practices: Authentication & Authorization Infrastructure Massimo Benini HPCAC - April, 03 2019 Agenda - Common Vocabulary - Keycloak Overview - OAUTH2 and OIDC - Microservices Auth/Authz techniques

More information

Your Auth is open! Oversharing with OpenAuth & SAML

Your Auth is open! Oversharing with OpenAuth & SAML Your Auth is open! Oversharing with OpenAuth & SAML Andrew Pollack Northern Collaborative Technologies 2013 by the individual speaker Sponsors 2013 by the individual speaker Who Am I? Andrew Pollack President

More information

KEY DISTRIBUTION AND USER AUTHENTICATION

KEY DISTRIBUTION AND USER AUTHENTICATION KEY DISTRIBUTION AND USER AUTHENTICATION Key Management and Distribution No Singhalese, whether man or woman, would venture out of the house without a bunch of keys in his hand, for without such a talisman

More information

Authentication KAMI VANIEA 1

Authentication KAMI VANIEA 1 Authentication KAMI VANIEA FEBRUARY 1ST KAMI VANIEA 1 First, the news KAMI VANIEA 2 Today Basics of authentication Something you know passwords Something you have Something you are KAMI VANIEA 3 Most recommended

More information

Publishing Enterprise Web Applications to BYOD using a Granular. Trust Model. Shachaf Levi IT Client Security & Connectivity May 2013.

Publishing Enterprise Web Applications to BYOD using a Granular. Trust Model. Shachaf Levi IT Client Security & Connectivity May 2013. Publishing Enterprise Web Applications to BYOD using a Granular Trust Model Shachaf Levi IT Client Security & Connectivity May 2013 Public Legal Notices This presentation is for informational purposes

More information

penelope case management software AUTHENTICATION GUIDE v4.4 and higher

penelope case management software AUTHENTICATION GUIDE v4.4 and higher penelope case management software AUTHENTICATION GUIDE v4.4 and higher Last modified: August 9, 2016 TABLE OF CONTENTS Authentication: The basics... 4 About authentication... 4 SSO authentication... 4

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: CARLETON UNIVERSITY Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Today s workforce is Mobile. Cloud and SaaSbased. are being deployed and used faster than ever. Most applications are Web-based apps

Today s workforce is Mobile. Cloud and SaaSbased. are being deployed and used faster than ever. Most applications are Web-based apps Today s workforce is Mobile Most applications are Web-based apps Cloud and SaaSbased applications are being deployed and used faster than ever Hybrid Cloud is the new normal. % plan to migrate >50% of

More information

Warm Up to Identity Protocol Soup

Warm Up to Identity Protocol Soup Warm Up to Identity Protocol Soup David Waite Principal Technical Architect 1 Topics What is Digital Identity? What are the different technologies? How are they useful? Where is this space going? 2 Digital

More information

In this unit we are continuing our discussion of IT security measures.

In this unit we are continuing our discussion of IT security measures. 1 In this unit we are continuing our discussion of IT security measures. 2 One of the best security practices in Information Security is that users should have access only to the resources and systems

More information

Single Sign-On Best Practices

Single Sign-On Best Practices AUGUST 2018 WHITE PAPER Single Sign-On Best Practices Protecting Access in the Cloud Table of Contents Executive Summary... 3 Objectives... 3 Security Challenges... 4 Standards... 5 Conclusion... 6 Additional

More information

MANAGING LOCAL AUTHENTICATION IN WINDOWS

MANAGING LOCAL AUTHENTICATION IN WINDOWS MANAGING LOCAL AUTHENTICATION IN WINDOWS Credentials Manager Windows OS has a set of tools that help remedy some of the authentication challenges. For example, the Credential Manager in Windows 7 and newer

More information

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES BEST PRACTICES FOR IDENTITY FEDERATION IN AWS E-BOOK

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES BEST PRACTICES FOR IDENTITY FEDERATION IN AWS E-BOOK EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES BEST PRACTICES FOR IDENTITY FEDERATION IN AWS 03 EXECUTIVE OVERVIEW 05 INTRODUCTION 07 MORE CLOUD DEPLOYMENTS MEANS MORE ACCESS 09 IDENTITY FEDERATION IN

More information

Signer Authentication

Signer Authentication Signer Authentication WHITE PAPER A common question arises as people migrate to electronic signature and electronic contract execution from paper and ink signatures. How do I know my intended signer is

More information

Spotfire Security. Peter McKinnis July 2017

Spotfire Security. Peter McKinnis July 2017 Spotfire Security Peter McKinnis July 2017 Outline Authentication in Spotfire Spotfire Server 7.9 Sites Feature and Authentication Authorization in Spotfire Data Security Spotfire Statistics Services Security

More information

SAS Viya 3.3 Administration: Authentication

SAS Viya 3.3 Administration: Authentication SAS Viya 3.3 Administration: Authentication Authentication: Overview...................................................................... 1 Authentication: How To........................................................................

More information

Single Sign on. Dr. Suchitra Suriya, H.O.D, MSc. (I.T) Department, Jain University, Bangalore-69, India.

Single Sign on. Dr. Suchitra Suriya, H.O.D, MSc. (I.T) Department, Jain University, Bangalore-69, India. Single Sign on Anurag Dey, MSc. (I.T) Final Year Student, Jain University, Bangalore- 100, India Dr. Suchitra Suriya, H.O.D, MSc. (I.T) Department, Jain University, Bangalore-69, India. Abstract Today

More information

Authentication in the Cloud. Stefan Seelmann

Authentication in the Cloud. Stefan Seelmann Authentication in the Cloud Stefan Seelmann Agenda Use Cases View Points Existing Solutions Upcoming Solutions Use Cases End user needs login to a site or service End user wants to share access to resources

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 7 Access Control Fundamentals

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 7 Access Control Fundamentals Security+ Guide to Network Security Fundamentals, Third Edition Chapter 7 Access Control Fundamentals Objectives Define access control and list the four access control models Describe logical access control

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

En#ty Authen#ca#on and Session Management

En#ty Authen#ca#on and Session Management En#ty Authen#ca#on and Session Management Jim Manico @manicode OWASP Volunteer - Global OWASP Board Member - OWASP Cheat- Sheet Series, Top Ten Proac=ve Controls, OWASP Java Encoder and HTML Sani=zer Project

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

User Directories. Overview, Pros and Cons

User Directories. Overview, Pros and Cons User Directories Overview, Pros and Cons Overview Secure ISMS can operate with one or more of the following user directories. Secure ISMS Users (ISMS) Internal users local to the Secure ISMS application

More information

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification Hossen Asiful Mustafa Introduction Entity Authentication is a technique designed to let one party prove the identity of another

More information

SINGLE SIGN ON SOLUTIONS FOR ICS PRODUCTS

SINGLE SIGN ON SOLUTIONS FOR ICS PRODUCTS SINGLE SIGN ON SOLUTIONS FOR ICS PRODUCTS Gabriella Davis - gabriella@turtlepartnership.com IBM Lifetime Champion for Social Business The Turtle Partnership 1 Admin of all things and especially quite complicated

More information

IBM Security Access Manager Version December Release information

IBM Security Access Manager Version December Release information IBM Security Access Manager Version 8.0.1 12 December 2014 Release information IBM Security Access Manager Version 8.0.1 12 December 2014 Release information ii IBM Security Access Manager Version 8.0.1

More information

Hong Kong Access Federation (HKAF) Identity Management Practice Statement (IMPS)

Hong Kong Access Federation (HKAF) Identity Management Practice Statement (IMPS) Hong Kong Access Federation (HKAF) Identity Management Practice Statement (IMPS) This document (IMPS) facilitates an organization to provide relevant information to describe how it fulfils the normative

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Fraser & Hoyt Incentives Ltd. Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that

More information

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource.

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. P1L4 Authentication What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. Authentication: Who are you? Prove it.

More information

Federated Identity Manager Business Gateway Version Configuration Guide GC

Federated Identity Manager Business Gateway Version Configuration Guide GC Tivoli Federated Identity Manager Business Gateway Version 6.2.1 Configuration Guide GC23-8614-00 Tivoli Federated Identity Manager Business Gateway Version 6.2.1 Configuration Guide GC23-8614-00 Note

More information

Mozy. Administrator Guide

Mozy. Administrator Guide Mozy Administrator Guide Preface 2017 Mozy, Inc. All rights reserved. Information in this document is subject to change without notice. The software described in this document is furnished under a license

More information

Combating Common Web App Authentication Threats

Combating Common Web App Authentication Threats Security PS Combating Common Web App Authentication Threats Bruce K. Marshall, CISSP, NSA-IAM Senior Security Consultant bmarshall@securityps.com Key Topics Key Presentation Topics Understanding Web App

More information

Identity Management Terminology

Identity Management Terminology 2016 Hitachi ID Systems, Inc. All rights reserved. Identity management is an important technology for managing user objects, identity attributes, authentication factors and security entitlements. This

More information

Authentication, Authorization, and Accounting

Authentication, Authorization, and Accounting Authentication, Authorization, and Accounting LESSON 2 OBJECTIVE DOMAIN MATRIX SKILLS/CONCEPTS MTA EXAM OBJECTIVE MTA EXAM OBJECTIVE NUMBER Starting Security with Understand user authentication. 2.1 Authentication

More information

ArcGIS Enterprise Security: An Introduction. Gregory Ponto & Jeff Smith

ArcGIS Enterprise Security: An Introduction. Gregory Ponto & Jeff Smith ArcGIS Enterprise Security: An Introduction Gregory Ponto & Jeff Smith Agenda ArcGIS Enterprise Security Model Portal for ArcGIS Authentication Authorization Building the Enterprise Encryption Collaboration

More information

IBM Tivoli Federated Identity Manager Version Installation Guide GC

IBM Tivoli Federated Identity Manager Version Installation Guide GC IBM Tivoli Federated Identity Manager Version 6.2.2 Installation Guide GC27-2718-01 IBM Tivoli Federated Identity Manager Version 6.2.2 Installation Guide GC27-2718-01 Note Before using this information

More information

Radius, LDAP, Radius used in Authenticating Users

Radius, LDAP, Radius used in Authenticating Users CSCD 303 Lecture 5 Fall 2017 Kerberos Radius, LDAP, Radius used in Authenticating Users Introduction to Centralized Authentication Kerberos is for authentication only and provides Single Sign-on (SSO)

More information

Evaluating Alternatives to Passwords

Evaluating Alternatives to Passwords Security PS Evaluating Alternatives to Passwords Bruce K. Marshall, CISSP, IAM Senior Security Consultant bmarshall@securityps.com Key Topics Key Presentation Topics Authentication Model Authenticator

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: British Columbia Institute of Technology Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 24 April 16, 2012 CPSC 467b, Lecture 24 1/33 Kerberos Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management

More information

THE SECURITY LEADER S GUIDE TO SSO

THE SECURITY LEADER S GUIDE TO SSO THE SECURITY LEADER S TO SSO When security leaders think of single sign-on (SSO), they usually think of user convenience and experience. But SSO also plays a critical role in delivering security for data

More information

CLI users are not listed on the Cisco Prime Collaboration User Management page.

CLI users are not listed on the Cisco Prime Collaboration User Management page. Cisco Prime Collaboration supports creation of user roles. A user can be assigned the Super Administrator role. A Super Administrator can perform tasks that both system administrator and network administrator

More information

ForgeRock Access Management Customization and APIs

ForgeRock Access Management Customization and APIs training@forgerock.com ForgeRock Access Management Customization and APIs Description AM-421 Course Description Revision B This course provides a hands-on technical introduction to ForgeRock Access Management

More information

Unified Secure Access Beyond VPN

Unified Secure Access Beyond VPN Unified Secure Access Beyond VPN Luboš Klokner F5 Systems Engineer lubos@f5.com +421 908 755152 @lklokner Humans v. Technology F5 Networks, Inc Agenda Introduction General APM Use-Cases APM Use-Cases from

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

API Security Management SENTINET

API Security Management SENTINET API Security Management SENTINET Overview 1 Contents Introduction... 2 Security Models... 2 Authentication... 2 Authorization... 3 Security Mediation and Translation... 5 Bidirectional Security Management...

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Lynda.com Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative

More information

Pro s and con s Why pins # s, passwords, smart cards and tokens fail

Pro s and con s Why pins # s, passwords, smart cards and tokens fail Current Authentication Methods Pro s and con s Why pins # s, passwords, smart cards and tokens fail IDENTIFYING CREDENTIALS In The Physical World Verified by Physical Inspection of the Credential by an

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Okanagan College Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

ISACA Silicon Valley. APIs The Next Hacker Target or a Business and Security Opportunity? Tim Mather, CISO Cadence Design Systems

ISACA Silicon Valley. APIs The Next Hacker Target or a Business and Security Opportunity? Tim Mather, CISO Cadence Design Systems ISACA Silicon Valley APIs The Next Hacker Target or a Business and Security Opportunity? Tim Mather, CISO Cadence Design Systems Why Should You Care About APIs? Because cloud and mobile computing are built

More information

Jérôme Kerviel. Dang Thanh Binh

Jérôme Kerviel. Dang Thanh Binh Dang Thanh Binh Jérôme Kerviel Rogue trader, lost 4.9 billion Largest fraud in banking history at that time Worked in the compliance department of a French bank Defeated security at his bank by concealing

More information

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm CIS 4360 Introduction to Computer Security Fall 2010 WITH ANSWERS in bold Name:.................................... Number:............ First Midterm Instructions This is a closed-book examination. Maximum

More information

SAP Security in a Hybrid World. Kiran Kola

SAP Security in a Hybrid World. Kiran Kola SAP Security in a Hybrid World Kiran Kola Agenda Cybersecurity SAP Cloud Platform Identity Provisioning service SAP Cloud Platform Identity Authentication service SAP Cloud Connector & how to achieve Principal

More information

CNT4406/5412 Network Security

CNT4406/5412 Network Security CNT4406/5412 Network Security Authentication Zhi Wang Florida State University Fall 2014 Zhi Wang (FSU) CNT4406/5412 Network Security Fall 2014 1 / 43 Introduction Introduction Authentication is the process

More information

OS Security. Authentication. Radboud University Nijmegen, The Netherlands. Winter 2014/2015

OS Security. Authentication. Radboud University Nijmegen, The Netherlands. Winter 2014/2015 OS Security Authentication Radboud University Nijmegen, The Netherlands Winter 2014/2015 What does an OS do? Definition An operating system (OS) is a computer program that manages access of processes (programs)

More information

Meeting the requirements of PCI DSS 3.2 standard to user authentication

Meeting the requirements of PCI DSS 3.2 standard to user authentication Meeting the requirements of PCI DSS 3.2 standard to user authentication Using the Indeed Identity products for authentication In April 2016, the new PCI DSS 3.2 version was adopted. Some of this version

More information

Qualys SAML 2.0 Single Sign-On (SSO) Technical Brief

Qualys SAML 2.0 Single Sign-On (SSO) Technical Brief Qualys SAML 2.0 Single Sign-On (SSO) Technical Brief Qualys provides its customers the option to use SAML 2.0 Single SignOn (SSO) authentication with their Qualys subscription. When implemented, Qualys

More information

User Management. Juan J. Doval DEIMOS SPACE S.L.U. NextGEOSS, September 25 th 2017

User Management. Juan J. Doval DEIMOS SPACE S.L.U. NextGEOSS, September 25 th 2017 User Management Juan J. Doval DEIMOS SPACE S.L.U. NextGEOSS, September 25 th 2017 Agenda Introduction User Management Federation Objectives 1 Introduction NextGEOSS High-Level Architecture DataHub harvest

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and

More information

LUCITY SECURITY. This manual covers managing users, groups, and permissions for Lucity. Version: 2017r2

LUCITY SECURITY. This manual covers managing users, groups, and permissions for Lucity. Version: 2017r2 LUCITY SECURITY This manual covers managing users, groups, and permissions for Lucity. Version: 2017r2 CONTENTS SECURITY... 1 Security Program... 2 Getting Started... 3 Setting up a Security Admin User...

More information

Network Security (NetSec)

Network Security (NetSec) Chair of Network Architectures and Services Department of Informatics Technical University of Munich Network Security (NetSec) IN2101 WS 17/18 Prof. Dr.-Ing. Georg Carle Dr. Heiko Niedermayer Cornelius

More information

Partner Center: Secure application model

Partner Center: Secure application model Partner Center: Secure application model The information provided in this document is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including

More information

How can you integrate Agiloft with Single Sign-On providers? What is Two-Factor Authentication and how is it used with Agiloft?

How can you integrate Agiloft with Single Sign-On providers? What is Two-Factor Authentication and how is it used with Agiloft? Unit 20: Security Questions Covered What forms of security are offered by Agiloft? How can you integrate Agiloft with Single Sign-On providers? What is Two-Factor Authentication and how is it used with

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Authentication Methods

Authentication Methods CERT-EU Security Whitepaper 16-003 Authentication Methods D.Antoniou, K.Socha ver. 1.0 20/12/2016 TLP: WHITE 1 Authentication Lately, protecting data has become increasingly difficult task. Cyber-attacks

More information