Integrating Hitachi ID Suite with WebSSO Systems

Similar documents
Integrating Password Management with Enterprise Single Sign-On

1 Modular architecture

1 Introduction to Identity Management. 2 Access needs evolve. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

Password Management Project Roadmap

1 Hitachi ID Password Manager

1 Hitachi ID Suite. 2 Agenda. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

Regulatory Compliance Using Identity Management

Hitachi ID Password Manager Telephony Integration

1 Hitachi ID Group Manager. 2 Agenda. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

Managed Administration Service (MAS): Hitachi ID Password Manager

User Lifecycle. 1 Service Desk Express and Hitachi ID Password Manager (P-Synch) 2 Hitachi ID / BMC Partnership. Managing The User Lifecycle

1 The intersection of IAM and the cloud

1 Hitachi ID Mobile Access. 2 The BYOD challenge. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

1 IAM Program Launch. 2 Agenda. 3 Introductions. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

1 Hitachi ID / ServiceNow. 2 Self-service security. IT Service Management (ITSM). Asset management. Process orchestration.

Locking down a Hitachi ID Suite server

1 Maximizing Value. 2 Economics of self-service. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

2 Me. 3 The Problem. Speaker. Company. Ed Breay Sr. Sales Engineer, Hitachi ID Systems.

Increase user productivity and security by integrating identity management and enterprise single sign-on solutions.

Identity Management Terminology

Service Offering: Outsourced IdM Administrator Service

What is orbac? ability to group several authorizations in to profiles to easily add/remove a set of authorizations to an employee

1 Hitachi ID Suite. 2 Agenda. 3 Corporate. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

The Common Access Card The problems it solves (and the ones it doesn t) Quest Software/One Identity Dan Conrad Federal CTO

SOFTWARE DEMONSTRATION

1 Hitachi ID Access Certifier. 2 Agenda. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

Microsoft SharePoint Server 2013 Plan, Configure & Manage

TFS WorkstationControl White Paper

1 Hitachi ID Privileged Access Manager. 2 Overview. 3 HiPAM 9.0. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

white paper SMS Authentication: 10 Things to Know Before You Buy

Enterprise Guest Access

1 Hitachi ID Collaboration

1 Corporate Reference Build. 2 Overview. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

Self-Serve Password Reset

The benefits of synchronizing G Suite and Active Directory passwords

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE

IBM Tivoli Directory Server

Overview of CentreWare Page 1 of 6. CentreWare Overview

Novell Access Manager 3.1

Oracle Identity and Access Management

Migrating application users and passwords with Password Manager

Blueprinting Questionnaire Sample

Table of Contents. Page 1 of 6 (Last updated 27 April 2017)

etrust Single Sign-On

Identität und Autorisierung als Grundlage für sichere Web-Services. Dr. Hannes P. Lubich IT Security Strategist

Directory Integration with Okta. An Architectural Overview. Okta Inc. 301 Brannan Street San Francisco, CA

RSA Authentication Manager 6.1 to 8.0 Migration Guide

ID Synchronization for a multi-directory identity repository

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

Alliance Key Manager A Solution Brief for Partners & Integrators

WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365

Canadian Access Federation: Trust Assertion Document (TAD)

ServiceNow Deployment Guide

Security Enterprise Identity Mapping

CA Identity Manager. Implementation Guide

CA GovernanceMinder. CA IdentityMinder Integration Guide

Managing the Risk of Privileged Accounts and Passwords

Xceedium Xio Framework: Securing Remote Out-of-band Access

Liferay Security Features Overview. How Liferay Approaches Security

Two-factor Authentication: A Tokenless Approach

CA IdentityMinder. Programming Guide for Java. r12.6.1

Management Intranet: Integrating Web-based Network Management Applications

Google Sync Integration Guide. VMware Workspace ONE UEM 1902

CSP & PCI DSS Compliance on HPE NonStop systems

Are You Flirting with Risk?

1 Hitachi ID Suite. 2 High level roadmap (all products) Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

Overview. Premium Data Sheet. DigitalPersona. DigitalPersona s Composite Authentication transforms the way IT

Axway Validation Authority Suite

Canadian Access Federation: Trust Assertion Document (TAD)

Lotus Domino Security NSL, Web SSO, Notes ID vault. Collin Murray Program Director, Lotus Domino Product Management

Technical Overview. Access control lists define the users, groups, and roles that can access content as well as the operations that can be performed.

IAM Project Overview & Milestones

RSA Exam 050-v71-CASECURID02 RSA SecurID Certified Administrator 7.1 Exam Version: 6.0 [ Total Questions: 140 ]

Secure Access. Novell. Overview and Installation QUICK START

How to Configure Authentication and Access Control (AAA)

SSO Integration Overview

Developing an Enterprise Extranet Service

VMware Mirage Web Manager Guide

VMware AirWatch Google Sync Integration Guide Securing Your Infrastructure

Active Directory based password synchronization

The Value of Migrating from Cisco Tidal Horizon to Cisco Process Orchestrator

The Old is New Again Engineering Security in the Age of Data Access from Anywhere

1 IAM Assembly Line. 2 Overview. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

Microsoft Office 365. Identity Beta Service Description. Published: March 2011

OpenIAM Identity and Access Manager Technical Architecture Overview

John Heimann Director, Security Product Management Oracle Corporation

DigitalPersona for Healthcare Organizations

IBM Security Identity Manager Version Administration Topics

Ramnish Singh IT Advisor Microsoft Corporation Session Code:

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS

Alliance Key Manager A Solution Brief for Technical Implementers

This chapter provides information about managing end user directory information.

User Directories. Overview, Pros and Cons

with Oracle IDM Peter Heintzen, Sen. Mgr. Information Security Oracle

PeoplePassword Documentation v6.0

MaaS360 Secure Productivity Suite

T3main. Powering comprehensive unified communications solutions.

RSA Authentication Manager 7.1 Migration Guide

Transcription:

Integrating Hitachi ID Suite with WebSSO Systems 2016 Hitachi ID Systems, Inc. All rights reserved.

Web single sign-on (WebSSO) systems are a widely deployed technology for managing user authentication and access control across multiple web applications. These systems help companies to effectively manage users on both Intranets and Extranets. WebSSO and password management systems are sometimes perceived as redundant. In reality, they are complementary tools, with almost no overlapping functionality. Integrating WebSSO systems with password management and provisioning tools provides increased value to organizations with heterogeneous systems. WebSSO systems are effective tools for managing authentication and access control, but are limited to on web applications. Password management and access provisioning systems extend these capabilities to legacy systems, network operating systems, e-mail systems and more. Integrating WebSSO systems, password management and account provisioning products yields maximum value for identity management. This document discusses how Hitachi ID Identity and Access Management Suite can be deployed in conjunction with WebSSO products, how the technologies interact, and how they complement one another. Contents 1 Introduction 1 2 WebSSO systems defined 2 2.1 User directory............................................ 2 2.2 Central and delegated administration............................... 2 2.3 Shared authentication infrastructure................................ 2 2.4 Access control............................................ 2 2.5 WebSSO as an HTTP proxy.................................... 3 2.6 Common WebSSO systems.................................... 3 3 Password and access management systems defined 4 3.1 Password management systems defined............................. 4 3.2 Access management systems defined.............................. 4 4 Common components and processes 6 5 Differences between WebSSO and Hitachi ID Password Manager / Hitachi ID Identity Manager 6 6 The value of integration 7 6.1 What WebSSO systems do well.................................. 7 6.2 What WebSSO systems cannot do................................ 8 i

Integrating Hitachi ID Suite with WebSSO Systems 6.3 Filling the WebSSO capability gap................................. 8 6.4 Better self-service password reset for web applications..................... 8 6.5 Change authorization workflow for the enterprise........................ 8 7 Summary 9 8 References 9 2016 Hitachi ID Systems, Inc. All rights reserved.

1 Introduction Integrating WebSSO systems, password management and account provisioning products yields maximum value for identity management. This document is organized as follows: WebSSO systems defined: A brief definition of WebSSO products. Password and access management systems defined A brief definition of what password management and access management systems do. Common components and processes: Some software components and processes that WebSSO systems have in common with password and account management tools such as Hitachi ID Password Manager and Hitachi ID Identity Manager. Differences between WebSSO and Password Manager / Identity Manager Key features of WebSSO systems that are not found in password or access management systems, and key features of password and access management systems that are absent in WebSSO systems. The value of integration: How integration between a WebSSO system and Password Manager/Identity Manager yields value to enterprise organizations. Summary Summarizing how Password Manager and Identity Manager complement WebSSO systems. References: Useful reference material. 2016 Hitachi ID Systems, Inc. All rights reserved. 1

2 WebSSO systems defined WebSSO systems, also known as Web Access Management (WAM) systems, are used to manage users across multiple web applications. They separate user authentication and access control from other application infrastructure, in order to share the same security data and enforcement mechanism between multiple web servers and applications. 2.1 User directory WebSSO systems typically maintain a database of users, their authentication (e.g., passwords, tokens and/or personal questions and answers), and their privileges. This database may exist in an LDAP directory or a relational DBMS. 2.2 Central and delegated administration WebSSO systems normally include facilities for centralized, delegated and self-service administration of the directory and of user privileges. Centralized administration is used to configure the system, delegated administration allows designated people to manage subsets of the user population, and self-service management lets users perform routine tasks on their own profiles, such as updating personal information or resetting a forgotten password. 2.3 Shared authentication infrastructure WebSSO systems include components that plug into most web servers, intercept attempts by users to access pages, and: Allow the request to be processed; or Block the user from accessing the page; or Divert the as-yet unauthenticated user to a sign-on page, where the user with log in, and be returned to the page he initially asked for. This process provides for single sign-on across multiple web applications. 2.4 Access control WebSSO systems typically also provide an API, where web applications can make function calls to determine whether a given user is allowed to perform a given task. Authorization decisions may incorporate policies, roles, user attributes, organization rules, etc. 2016 Hitachi ID Systems, Inc. All rights reserved. 2

2.5 WebSSO as an HTTP proxy Some WebSSO systems (e.g., Evidian) are able to act as web proxies, intercept HTTP requests, authenticate users, and insert credentials into the HTTP stream sent to web applications. This approach has the benefits of simple deployment without impacting the configuration of existing web application servers and support for externally hosted applications and consumer-oriented web sites where it would be impossible to insert an authentication agent. 2.6 Common WebSSO systems Some of the most common WebSSO systems are Netegrity SiteMinder, Oblix NetPoint and IBM/Tivoli Access Manager for e-business. Please refer to Section 8 on Page 9 for a full list and links to each vendor s web site. 2016 Hitachi ID Systems, Inc. All rights reserved. 3

3 Password and access management systems defined Another class of tools targeted at medium to large organizations streamline heterogeneous management of passwords, provisioning of login access, and termination of that access: 3.1 Password management systems defined Password management systems are designed to reduce the cost of ownership of password-based authentication, and to improve the security of password authentication. Hitachi ID Password Manager is a password management system that supports: Password synchronization, both automated and web-based, to reduce the password management burden on users. Self-service password reset, allowing users to reset their own passwords if they forget them or trigger an intruder lockout, without calling the help desk. Assisted password reset, which streamlines resolution of password problem calls made to the help desk. Password Manager yields cost savings by: Reducing the frequency of password problems (synchronization). Diverting password problem calls away from the help desk (self-service reset). Shortening password call resolution at the help desk (assisted reset). Password Manager improves authentication security by: Reducing the number of written passwords (synchronization). Enforcing strong, global password quality rules. Enforcing sound authentication prior to all password resets. Encrypting all network traffic and data storage related to password management. Making it possible to delegate the password reset privilege to support analysts without giving them other rights. 3.2 Access management systems defined Access management systems are designed to streamline changes to user access to systems. They reduce the delay between organizational change and matching changes in user access to I.T. infrastructure, and ensure that user access is terminated once it is no longer required. 2016 Hitachi ID Systems, Inc. All rights reserved. 4

Integrating Hitachi ID Suite with WebSSO Systems Hitachi ID Identity Manager is an access management system that supports: A web + mail workflow system for entering change requests, routing them to authorizers, reviewing and approving change requests, and automatically updating system access based on approved requests. An automated, rules-based system that monitors organizational changes on other systems (e.g., H.R. system) and makes matching updates to login systems. A web-based central administration system where a security officer can make global changes to user access rights, across heterogeneous systems. Identity Manager yields cost savings by: Reducing the time users must wait for new or changed access. Reducing the number of security administrators that must be engaged to manage systems access changes. Streamlining system migrations. Cleaning up orphan accounts, which can reduce software license costs. Identity Manager improves access security by: Ensuring effective and rapid access termination. Removing orphan accounts. Enforcing standards when creating new users. Enforcing proper authorization rules on all changes. Maintaining a forensic change and audit log for all changes. 2016 Hitachi ID Systems, Inc. All rights reserved. 5

4 Common components and processes WebSSO products and Hitachi ID Password Manager / Hitachi ID Identity Manager share some common components: An overall objective of simplifying user authentication across multiple systems. The ability to delegate the right to reset passwords to designated people: either support staff or local administrators. The ability to delegate the right to create, update and delete accounts. Support for self-service password resets. 5 Differences between WebSSO and Password Manager / Identity Manager Beyond some superficial similarities, WebSSO products and Hitachi ID Password Manager / Hitachi ID Identity Manager use different features and technology to solve similar problems in different circumstances: Authentication process: WebSSO systems implement single sign-on to multiple (web-based) systems. Password Manager does not change the sign-on process for support systems, but instead ensures that passwords are the same across every system a user logs into. Platform support: WebSSO products manage users on a single platform a directory, normally using LDAP, that contains every user of one or more web applications. Password Manager manages passwords across an entire spectrum of systems employed by an enterprise: network operating systems, client/server applications, e-mail systems, ERP systems, mainframes and midrange systems, directories and more. Password Manager also manages other forms of authentication, including hardware tokens, biometric samples, question-and-answer profiles and smart cards. Identity Manager manages access to the same systems where Password Manager manages passwords. It can create accounts, update them, and deactivate or delete them. Identity Manager can also provision hardware (such as authentication tokens, computers or telephones) and access to systems that do not necessarily use passwords, such as building access. WebSSO systems do not support this range of systems: they are targeted specifically at managing access to web applications. In practice, other systems are just not supported. User interface access channels: As their name implies, WebSSO systems authenticate users and perform delegated and self-service user administration from just one user interface: a web browser. Password Manager supports other user interface channels, especially for self-service password reset, which may be needed by users who forgot their initial workstation password, or require a new password before they can connect to a RAS or VPN service. 2016 Hitachi ID Systems, Inc. All rights reserved. 6

Password Manager can be accessed from workstation login prompts, Unix and mainframe login prompts and IVR systems, as well as a web browser. Number of user directories: WebSSO systems normally maintain data in a single user directory. This directory may be implemented using LDAP or a DBMS like Oracle, and may in rare cases form a virtual directory, aggregating users from more than one source. WebSSO systems cannot manage users or passwords outside of this single directory. For example, if a user forgets his mainframe password, a WebSSO system can t help. If a user has a mixture of passwords one for the web infrastructure and several others for non-web applications and systems, the WebSSO cannot synchronize them, or simplify login to those systems. Password policy engine: Most WebSSO systems incorporate a simple password policy engine, to ensure that a user s single password to the web infrastructure is sound. Typically these engines enforce just a few rules, such as minimum length, finite history, etc. Password Manager incorporates the most powerful password policy engine available, including openended history, over 50 built-in rules, a random password generator, a regular expression engine and a plugin system. This engine is needed when constructing a password policy intended to secure heterogeneous systems, whose native capabilities are diverse. Robust non-password authentication: Many WebSSO systems allow users to register one or two question-and-answer pairs, so that in the event that a user forgets his password, he can be prompted to answer one or two personal questions, and then be allowed to select a new password. This type of authentication is very weak, and may not be appropriate for an organization s web Intranet, let alone critical business systems. Password Manager includes a much more powerful self-service Q&A model, including a mix of predefined and user-defined questions, automatic prompting asking users to register data, separate Q&A for self-service password reset and help desk password reset, and much more. A complex non-password authentication system is essential when managing user authentication to every system, rather than just web content. Workflow for authorizing access changes: Most WebSSO systems incorporate delegated user administration, including creating, modifying and deactivating users. They do not, however, support an authorization workflow, where one user requests a change, others approve or reject it, and it is then implemented. Identity Manager incorporates this functionality in the base package. Many WebSSO vendors are introducing this capability, but in a separate identity management package. 6 The value of integration 6.1 What WebSSO systems do well As described above, WebSSO systems are an effective infrastructure for: 2016 Hitachi ID Systems, Inc. All rights reserved. 7

Managing a single, global user directory. Simplifying user authentication across multiple web applications. Enforcing policy over what web content and web-enabled functions users can access. WebSSO systems are a mature technology, and useful in most Intranet and Extranet environments. 6.2 What WebSSO systems cannot do WebSSO systems do not address all the authentication and access management requirements of an enterprise, however. They cannot manage sign-on to or access control in systems such as network operating systems, midrange servers, mainframes, e-mail systems or client/server applications. In effect, WebSSO systems are limited to managing authentication in a single enterprise directory (typically LDAP), and interacting with users over a single channel (a web browser). 6.3 Filling the WebSSO capability gap Enterprise password and authentication management, as implemented by Hitachi ID Password Manager, allows organizations to simplify sign-on and administration of authentication data on every system, rather than just web applications. Password Manager password synchronization, in conjunction with WebSSO, reduces the number of credentials that a user must manage across every system, web-based or not. Password Manager self-service password reset means that users can maintain a single, secure Q&A profile, and use it to securely reset forgotten or disabled passwords on both web and legacy systems. It is important to note that while most WebSSO systems provide a self-service password reset capability, it does not address the systems that typically generate the bulk of password problems in an Intranet: the network operating system and mainframe. In most environments, LDAP passwords are subject to relatively weak constraints (simple passwords, infrequent changes), and consequently are not a major contributor to password problem call volume at the help desk. 6.4 Better self-service password reset for web applications The Hitachi ID Password Manager web user interface can be readily integrated with a WebSSO, and replace the built-in self-service password reset feature with a more secure and globally relevant one. 6.5 Change authorization workflow for the enterprise Hitachi ID Password Manager access change authorization workflow means that users can simultaneously request updated privileges to both web-based and legacy IT infrastructure. Those requests are routed to appropriate authorizers, and when they are approved are automatically fulfilled globally. 2016 Hitachi ID Systems, Inc. All rights reserved. 8

7 Summary WebSSO systems simplify authentication to multiple web applications, and enable unified user administration that spans a single directory and supports multiple web applications. Hitachi ID Password Manager manages all forms of user authentication across every system in the enterprise, including directories, network operating systems, client/server and ERP applications, midrange and mainframe systems, etc. Hitachi ID Identity Manager manages user access to every system in the enterprise, and can create, update and delete accounts based on a change request authorization workflow, central and automated user administration and more. Enterprises derive maximum value by deploying all three systems: central and delegated administration, plus unified authentication, to web applications, plus streamlined administration of users, passwords and non-password authentication that spans every system, not just web applications. 8 References WebSSO vendors today include: Vendor CA Entrust IBM/Tivoli Novell Oracle RSA Product SiteMinder GetAccess Access Manager for e-business ichain Access Manager ClearTrust To find out more about Hitachi ID Password Manager, visit To find out more about Hitachi ID Identity Manager, visit To find out more about Hitachi ID, visit http://hitachi-id.com/password-manager/. http://hitachi-id.com/identity-manager/. http://hitachi-id.com/. 500, 1401-1 Street SE, Calgary AB Canada T2G 2J3 Tel: 1.403.233.0740 Fax: 1.403.233.0725 E-Mail: sales@hitachi-id.com www.hitachi-id.com Date: May 26 2004 File: /pub/wp/documents/websso/synch_vs_websso_4.tex