SlideShare uma empresa Scribd logo
1 de 45
Séminaire Fédération d’identité : des concepts Théoriques
aux études de cas d’implémentations concrètes.
Nagib Aouini, Head of IAM Division
Genève, 27.11.2014
Organisé par
AGENDA
 Contexte / Besoins / Challenges clients – 5 min
 Vision Fédération (concepts, benefices, besoins) – 15 min
 Architecture sécurité ELCA – 15 min
 Stratégie Projet – 5 min
 Lessons Learned / Services Sécurité ELCA / Questions /
Réponses – 15 min
CURRENT CUSTOMER NEEDS
■ Allow a secure access to a B2B applications based on
SharePoint 2013 to all employees, business partners and
contractors (maximum 100’000 users).
■ Simplify the registration and on-boarding process to business
partners and employee without adding huge administration tasks
to Business and IT admins (access right management).
■ Provide the best user-experience for end-users in terms of
access, registration and collaboration.
■ Identify user and audit all access to sensitive documents using a
unique identifier (which is strongly linked to the phyiscal person).
■ Deliver the best performance for the B2B application and support
peak demand during specific events.
BUSINESS DRIVERS
Business FacilitationBusiness Facilitation
Improve security & risk
management
Improve security & risk
management
 Strong authentication to protect sensitive assets
 Enforce access control policy
 Timely revocation of inactive accounts
 Imposing policies and improve audit capability
Regulatory complianceRegulatory compliance
 Loi fédérale du 19 juin 1992 (LPD)
 Company Audit policy and compliance report
Reduce operational costsReduce operational costs
 Align technology in both data-centers (use of F5)
 Reducing management costs and security
 Cutting costs of developments by using standard protocols
(SAML2, OAUTH, WS-Fed …)
 Improve user experience (with SSO and federated
SSO)
 Integrating partners (top sponsors)
 Integrate new business application in time-to-market
(SaaS apps, on-premises using SAML SSO).
BUSINESS CHALLENGES
Project Business Team :
How to manage this mass amount of
users in term of registration and access
rights ? We are only 5 people !
Project Business Team :
How to manage this mass amount of
users in term of registration and access
rights ? We are only 5 people !
IT Security Officer
I will not let 100’000 users
accessing my network without
identifiying them in a secure way !
Today our LAN is not opened to
Internet Worldwide.
IT Security Officer
I will not let 100’000 users
accessing my network without
identifiying them in a secure way !
Today our LAN is not opened to
Internet Worldwide.
IT System administrator
How many system administrator we need to
manage those amount of servers (required for
SharePoint 2013). Do we need to manage a lot of
firewall rules for SAML ?
IT System administrator
How many system administrator we need to
manage those amount of servers (required for
SharePoint 2013). Do we need to manage a lot of
firewall rules for SAML ?Help Desk and Support
I don’t want to receive call or ticket for
people working outside our company.
I’m supposed to handle request only
for employee !
Help Desk and Support
I don’t want to receive call or ticket for
people working outside our company.
I’m supposed to handle request only
for employee !
Head of IT
Are you sure that SAML is the right
choice ? Does it will faster application
integration in the future.
Does it enables SSO to SaaS platform
? It cost a lot, No ?
Head of IT
Are you sure that SAML is the right
choice ? Does it will faster application
integration in the future.
Does it enables SSO to SaaS platform
? It cost a lot, No ?
AGENDA
 Contexte / Besoins / Challenges clients – 5 min
 Vision Fédération (concepts, benefices, besoins) – 15 min
 Architecture sécurité ELCA – 15 min
 Stratégie Projet – 5 min
 Lessons Learned / Services Sécurité ELCA / Questions /
Réponses – 15 min
Company Logo
HOW FEDERATED IDENTITY AND SSO CAN SOLVE THOSES CHALLENGES ?
Federated Identity & SSOFederated Identity & SSOFederated Identity & SSOFederated Identity & SSO
Benefits
User experienceUser experience SimplifySimplify
AccessAccess
SecureSecure
AccessAccess
FacilitateFacilitate
IntegrationIntegration
simplifier la
navigation de
l'utilisateur
simplifier la
navigation de
l'utilisateur
Un service unique
d’authentification
Un service unique
d’authentification
Plus de mot passe
mais des jetons qui
transitent
Plus de mot passe
mais des jetons qui
transitent
Utilisation du standard
SAML qui traverse les
réseaux
Utilisation du standard
SAML qui traverse les
réseaux
Verifying that a user, device, or service
such as an application provided on a
network server is the entity that it
claims to be.
Determining which actions an
authenticated entity is authorized to
perform on the network
WHAT IS FEDERATED IDENTITY MANAGEMENT?
Identity Provider (IdP) – Entity
performing authentication
Service Provider (SP) – Entity allowing
authorized resource access
Service Provider (SP) – Entity allowing
authorized resource access
IDPIDP Service ProviderService Provider
Identity management deals with identifying individuals in
a system and controlling access to the resources in that system
AuthorisationAuthorisation
Functionalities
and data
Functionalities
and data
AuthenticationAuthentication
App 2App 2
AuthorisationAuthorisation
Functionalitie
s and data
Functionalitie
s and data
App 2App 2
AuthorisationAuthorisation
Functionalitie
s and data
Functionalitie
s and data
App 1App 1
AuthorisationAuthorisation
Functionalities
and data
Functionalities
and data
AuthenticationAuthentication
App 1App 1
Classic
IDENTIFICATION AND AUTHENTICATION
SAML-Based
9
Active
Directory
AuthenticationAuthentication
Active
Directory
IdPIdP
SPSP
CLAIMS
SAMLv2
© ELCA - dd.mm.yyyy VISA
Annuaire
SSO
Ressources
numériques
SP
IdP
Fournisseur de service (SP)
Fournisseur d’identité (IdP)
Service de découverte des IdP
IDENTITY FEDERATION OVERVIEW
TRUST ENTRE IDP ET SP
■ Cryptographie asymétrique (paire de clés)
 Clé publique (connue de l’émetteur) du récepteur utilisée pour l’encryption
− L’émetteur doit être capable de vérifier l’authenticité de la clé publique!
 Clé privée (secret du récepteur) utilisée pour la décryption
 La paire de clés (privée et publique) sont générées au même moment
 Aussi connu sous le nom de “ cryptographie à clé publique”
 L’échange de message est similaire entre un IDP et un SP qui se font confiance
Extract
Signature
Encryption
Algorithm
Encryption
Algorithm
Decryption
Algorithm
Decryption
Algorithm
SP Public KeySP Public Key SP Private KeySP Private KeyIDP SP
SAML TOKEN
SAML token carry pieces of information about the user
(can contain more information than a Windows Kerberos Token)
NameName
AgeAge
LocationLocation
Token
Client Application A
Identity
Provider
(ADFS)
1
2
Token
External
Application B<saml:Assertion xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion">
<saml:AttributeStatement>
<saml:Attribute AttributeName=“loginID"
AttributeNamespace="http://...">
<saml:AttributeValue>A3478372</saml:AttributeValue>
</saml:Attribute>
<saml:Attribute AttributeName="name"
AttributeNamespace="http://... ">
<saml:AttributeValue>Bob</saml:AttributeValue>
</saml:Attribute>
<saml:Attribute AttributeName=“employeeType"
AttributeNamespace="http://... ">
<saml:AttributeValue>internal</saml:AttributeValue>
</saml:Attribute>
</saml:AttributeStatement>
<Signature xmlns="http://www.w3.org/2000/09/xmldsig#" />
</saml:Assertion>
<saml:Assertion xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion">
<saml:AttributeStatement>
<saml:Attribute AttributeName=“loginID"
AttributeNamespace="http://...">
<saml:AttributeValue>A3478372</saml:AttributeValue>
</saml:Attribute>
<saml:Attribute AttributeName="name"
AttributeNamespace="http://... ">
<saml:AttributeValue>Bob</saml:AttributeValue>
</saml:Attribute>
<saml:Attribute AttributeName=“employeeType"
AttributeNamespace="http://... ">
<saml:AttributeValue>internal</saml:AttributeValue>
</saml:Attribute>
</saml:AttributeStatement>
<Signature xmlns="http://www.w3.org/2000/09/xmldsig#" />
</saml:Assertion>
FEDERATED SSO FLOW
Client Application
Social
Identity
Provider
GET
/openid/auth
GET /default.aspx
GET /default.aspx
SSO WITH OPENID PROVIDER AND SOCIAL NETWORK
GET /app1
SSP IdP
Redirect 302 - GET /saml2/SAMLRequest
11
22
33
44
55
OpenId Token
POST /saml/66
77
Service Provider
FEDERATION MODELS – PEER-TO-PEER
SP
SP x
IDP 3IDP 3
IDP 2IDP 2
IDP 1IDP 1
COMPANY LAN
IDP
Trust link
SP y
IDENTITY FEDERATION WITH A “HUB” SAML ARCHITECTURE
16
HUBHUB
Data-Center
SP 1
App Z
SP 2
App X
SP 2
App X
SP 3
App Y
SP 3
App Y
IDP : HQIDP : HQ
IDP : WIDP : W
IDP : ZIDP : Z
IDP : YIDP : Y
IDP : XIDP : X
SP 1
App A
SP 1
App A
SP 1
App C
SP 1
App C
SP 1
App B
SP 1
App B
Other
applications:
• SaaS (cloud),
• Partners …
PARTNER CATEGORIZATION
- Not mandatory
- Make business easier
- «Low» level of trust
- Essential for business
- Several services used
- «Medium» level of trust
- Essential for strategy
- Advanced SLA
- Sensitive applications
- «High» level of trust
ACCOUNT AND ACCESS MANAGEMENT
■ Account provisioning
- Transient (no need to map account to an existing)
- Just-in-time (JIT) provisioning (need a mapping ID)
- Directory synchronization (via CRM or regular export /
import)
■ Access management
- Generic partner account
- Establish roles among the
partner’s users
- Each partner’s user has its
own account partner-gen-user
part-t1-user
part-t2-user
part-t4-user
part-t3-user
WHY DO WE NEED A UNIQUE ID
■ Ability to uniquely identify a user (or application, machine,
service,…) in the IT environment for e.g. audit purpose
■ No need to manage matching tables per application between ID
and physical user
■ It is a mandatory prerequisite for internal SSO and external
identity federation
■ The ID needs to be kept and archived even if the employee left
the company. It must never be re-assigned to any other employee
to avoid access rights recovery risk.
 Partners identified
 Categorization
 Reliability
 Auditability
 Confidentiality
 Federation technology
FEDERATED IDENTITY CHECKLIST
 Unique Identifier
 User data reliability
 Rules and regulations documented
 Audit
 Service providers
 Federation token consumer
 SLA - Availability
 Identity providers
 Federation token issuer
 Strong authentication
 IAM processes
LEGAL AND CONTRACTUAL CONSTRAINTS
■ Identity authenticity
- Depends on the partner trust level
- Defines constraints on which service is accessed
■ Confidentiality vs. auditability
Audit
Track user activity
Confidentiality
Hide user identity
CONSTRAINTS
vs.
NEED
FEDERATED SSO EXAMPLE
 Multi-organization
collaboration common
 Accounts generally
maintained by one
organization
 Grant access for
externally authenticated
users
Business
Agreement
Authenticate
User
Access
Resources
Customer Business
Partner
We don’t need to maintain or create external account for those users as Customer
trust the partner !
We don’t need to maintain or create external account for those users as Customer
trust the partner !
FEDERATED IDENTITY MANAGEMENT : EXAMPLE
23.
Central
Directory
Synchronization
Application
Authentication
Services
User
SAML
tokens
Session
Access
Applications Exchange
Base RH
SAP
Databases
Federated
IAM
Federated
partners
Trust
CRM or
contacts
AGENDA
 Contexte / Besoins / Challenges clients – 5 min
 Vision Fédération (concepts, benefices, besoins) – 15 min
 Architecture sécurité ELCA – 15 min
 Stratégie Projet – 5 min
 Lessons Learned / Services Sécurité ELCA / Questions /
Réponses – 15 min
25
ELCA APPROACH : DEFENSE IN DEPTH APPROACH
Secure CDNSecure CDN
DC3DC3 DC4DC4 DC 1 & 2DC 1 & 2
B2B appIAM & Security B2B appIAM & Security
ADFS
AD
Ext
.
2FA
ADFS
AD
Ext
.
2FA
IAM & Security
ADFS
AD Int.
2FA
Use case 2:
employee
from Internet
Use case 1:
employee
from LAN
Use case 3:
Federated
partner from
LAN
Use case 5:
Federated
partner from
Internet
Use case 4:
Not-federated
partner from
Internet
F5 Big-IP F5 Big-IP F5 Big-IP
IdP SAML
TestTest ProdProd
Internet
DEFENSE IN DEPTH APPROACH
Security mechanism
•HTML/HTTP inspection
•Input/Validation checks
•Secured Custom code
•Sanitization
Security mechanism
•HTML/HTTP inspection
•Input/Validation checks
•Secured Custom code
•Sanitization
Security mechanism
•OS Hardening with BPA /
Security Templates
•IIS Hardening
•HIDS
Security mechanism
•OS Hardening with BPA /
Security Templates
•IIS Hardening
•HIDS
Security mechanism
•Strong Authentication
•RBAC model
•Security Policy
•Encryption at rest/transit
•Audit
•Access control
Security mechanism
•Strong Authentication
•RBAC model
•Security Policy
•Encryption at rest/transit
•Audit
•Access control
Security mechanism
•Secured equipment rack
•Physical controlled
access
•Secure facilities
•RFI/EMI shielding
•Geographical site locaton
Security mechanism
•Secured equipment rack
•Physical controlled
access
•Secure facilities
•RFI/EMI shielding
•Geographical site locaton
Security mechanism
•Network device access control
lists
•IPSec Encryption
•NIDS
•Firewall
Security mechanism
•Network device access control
lists
•IPSec Encryption
•NIDS
•Firewall
• Secure CDN
• F5-ASM • 2FA
• Web Password
• F5-APM
• SIEM - Splunk
• CheckPoint
• IPS – ISS
• VPN IPSec
• Best Practice
Analyzer
• WSUS
• Symantec / McAfee
• DataCenter1 –
ISO27002
• DataCenter2 –
ISO20000/ITIL
Source : Microsoft defense in depth approach
App 1: prod
NETWORK DEFENSE: NETWORK SEGMENTATION
28
App 2: test
Front End
Middle
End
App 2: prod
Back End
TRACK USER ACTIVITY : UNIQUE ID
29
Employees
Contacts
Active
Directory and
others …
 The unique ID will be independent of
the first name and last name of the
user
 The unique ID will be generated
according to specific algorithm
 Internal and external users will use
their email address to login on the
B2B applications, but the logs will
track them using their unique ID
Site:B
Read
Write
Approve
Create users
Site:A
Read
Write
Download
Create users
Site:C
Read
Update
Delete
SIMPLIFY ACCESS RIGHT MGT : ATTRIBUTE BASED ACCESS CONTROL
01/16/15 30
Internet
B2B
application
Name: Mary C
Org: X
Fct: Audit
Loc: CH
Name: Paul B
Org: Y
Fct: Marketing
Loc: BR
Name: Marc A
Org: Z
Fct: Accommodation
Loc: UK
AGENDA
 Contexte / Besoins / Challenges clients – 5 min
 Vision Fédération (concepts, benefices, besoins) – 15 min
 Architecture sécurité ELCA – 15 min
 Stratégie Projet – 5 min
 Lessons Learned / Services Sécurité ELCA / Questions /
Réponses – 15 min
OUR IAM METHODOLOGY
32
ORGANISATION CHART
 Decide on major options
 Ensure alignment with corporate and
business strategies
 Communicate
Steering committee
 Sponsor
 Head of Technology
 Security Officer
Steering committee
 Sponsor
 Head of Technology
 Security Officer
Project team
 ELCA consultants and technical experts
 ELCA project manager
 E-Xpert Solutions F5 experts
Project team
 ELCA consultants and technical experts
 ELCA project manager
 E-Xpert Solutions F5 experts
Project sponsor board
 B2B Project representatives
 IT representatives
 Security representatives
Project sponsor board
 B2B Project representatives
 IT representatives
 Security representatives
 Gather and analyse information
 Propose solutions, evaluate options
 Produce deliverables
 Manage the mission
Responsibilities
Responsibilities
 Provide information
 Challenge deliverables and
proposed solutions
 Validate deliverables and
proposed solutions
Responsibilities
N.Aouini
Others
providers
PROJECT PLAN
M1M1 M2M2 M3M3 M4M4 M5M5 .. M11.. M11M6M6 M12M12
21
Légende:
Kick-off meeting
Steering committee
Workshops
S3
Weekly status
S4S2 S2
S1
S3
4
Plan
PHASE 2 : DEPLOY
& RUN
PHASE 1 : IMPLEMENTPHASE 0 : ANALYZE
PHASE 3 :
ROLL-OUT
S1
3
34
Security Architecture
Concept
WS#1 : Identity Federation
WS#2 : Strong authentication
WS#3 : IAM Processes
WS#4 : AuthZ Models
F5-APM setup
finished
AGENDA
 Contexte / Besoins / Challenges clients – 5 min
 Vision Fédération (concepts, benefices, besoins) – 15 min
 Architecture sécurité ELCA – 15 min
 Stratégie Projet – 5 min
 Lessons Learned / Services Sécurité ELCA / Questions /
Réponses – 15 min
BENEFITS OF FEDERATED SSO
 Access to the platform available worldwide with best technology
providing high performance, strong security and high quality user-
experience .
 Support for standard authentication methods (SAML2) and
simplification of on-boarding process for trusted partners.
 Reduce the overall management cost of registration and
troubleshooting user access since it is completely an automated
process (based on CRM synch).
 Ability to control access to sensitive asset using 2FA authentication
coupled with SAML2 SSO (Step-Up authentication possible).
 Track and audit user activity using a secure unique identifier linked to a
single person while respecting privacy.
.
RECOMMANDATIONS #1
37
■ Document the identity and access management (IAM) plan.
 Understand what the business want in terms of requirement,
 How it will be operated (insourced or outsourced ?),
 Who is responsible for which pieces and how they function.
■ Produce fast results – achieve some quick, low cost results
■ Address high risk areas early – security issues are often the primary
business concerns (start with SSO and strong authentication)
 Allow easier security auditing
■ Increase integration between directory and security and application
services with SAML Identity Provider.
■ Improve capabilities that promote the ease and efficiency of finding
organisational data
■ Precise management of identity entitlements and modification or
termination of system access rights through provisioning and de-
provisioning mechanisms
RECOMMANDATIONS #2
38
■ Assess existing systems for accreditation and adherence to industry
standards to smooth the SAML migration
■ Use a standard set of security protocols (SAML, OAUTH)
■ Rationalise, synchronise and where appropriate reduce numbers of
directory services and identity information repositories
■ Reduce identity duplication and combine capabilities
 To simplify overall infrastructure
 Choice of a unique identifier for internal and external users
 Reduce management/administration efforts
 Enable a greater degree of single sign-on capabilities across the business
systems
 Allow easier security auditing
■ Manage identity entitlements of system access rights through
provisioning and de-provisioning mechanisms
ELCA has a proven expertise to be your IAM partner
WHY CHOOSE OUR SOLUTION
39
■ Proven IAM expertise
■ Ability to deliver on time
■ Quality of deliverables
■ Business focus first
■ Knowledge of customer
needs
■ Team working with customer
representative
■ Innovation and cutting edge
solution
■ Security focus in mind
■ Efficiency
■ Neutral integrator
■ Customization
■ You local IAM partner
employee
Federating partners
with SAML
contractors
stakeholder
Approver User ID
Admin
Autoritative
Source(s)
HR
External
Metadirectory
Access
Mgt
Dashboard
Reports
AD +
Exchange
Enterprise
Platform
Others
apps
Synch
Self-Service
Auditor Application Auditor
SAML
claims
IAM
connectors
Log collection
for Access
Intelligence
ELCA ARCHITECTURE
ELCA IAM SUCCESS STORY
For a large humanitarian worlwide organization (9’000 users, 20’000 partners)
ELCA IAM SUCCESS STORY
For a large humanitarian worlwide organization (9’000 users, 20’000 partners)
For an insurance company (2’000 users, 20’000 broker)
ELCA IAM SUCCESS STORY
| 16.01.15 | 43Presentation Title
For an international sports organization 500 users, 100’000 partners worlwide)
ELCA IAM SUCCESS STORY
Lausanne I Zürich I Bern I Genf I London I Paris I Ho Chi Minh City
Nagib Aouini
Head of division
Identity & Access
nagib.aouini@elca.ch
Thank you for your attention
For further information
please contact:

Mais conteúdo relacionado

Mais procurados

Con9573 managing the oim platform with oracle enterprise manager
Con9573 managing the oim platform with oracle enterprise manager Con9573 managing the oim platform with oracle enterprise manager
Con9573 managing the oim platform with oracle enterprise manager OracleIDM
 
Transcendent EAM CMMS Overview
Transcendent EAM CMMS OverviewTranscendent EAM CMMS Overview
Transcendent EAM CMMS OverviewChris Kluis
 
Oracle IDAM overview
Oracle IDAM overviewOracle IDAM overview
Oracle IDAM overviewEslam Hafez
 
Oracle Identity Governance - Customer Presentation
Oracle Identity Governance - Customer PresentationOracle Identity Governance - Customer Presentation
Oracle Identity Governance - Customer PresentationDelivery Centric
 
SSO Agility Made Possible - November 2014
SSO Agility Made Possible  -  November 2014SSO Agility Made Possible  -  November 2014
SSO Agility Made Possible - November 2014Andrew Ames
 
Making the Move to SaaS: 10 Key Technical Considerations
Making the Move to SaaS: 10 Key Technical Considerations Making the Move to SaaS: 10 Key Technical Considerations
Making the Move to SaaS: 10 Key Technical Considerations OpSource
 
5 Reasons Why APIs Must be Part of Your Mobile Strategy - Scott Morrison, Dis...
5 Reasons Why APIs Must be Part of Your Mobile Strategy - Scott Morrison, Dis...5 Reasons Why APIs Must be Part of Your Mobile Strategy - Scott Morrison, Dis...
5 Reasons Why APIs Must be Part of Your Mobile Strategy - Scott Morrison, Dis...CA API Management
 
CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...
CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...
CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...oow123
 
OAuth 101 & Secure APIs 2012 Cloud Identity Summit
OAuth 101 & Secure APIs 2012 Cloud Identity SummitOAuth 101 & Secure APIs 2012 Cloud Identity Summit
OAuth 101 & Secure APIs 2012 Cloud Identity SummitBrian Campbell
 
Integrate Oracle Identity Management and Advanced Controls for maximum effici...
Integrate Oracle Identity Management and Advanced Controls for maximum effici...Integrate Oracle Identity Management and Advanced Controls for maximum effici...
Integrate Oracle Identity Management and Advanced Controls for maximum effici...Oracle
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_briefHai Nguyen
 
SWM_WP_MaturityModel_July15
SWM_WP_MaturityModel_July15SWM_WP_MaturityModel_July15
SWM_WP_MaturityModel_July15Mike Lemons
 
Tech Talk: Privileged Account Management Maturity Model
Tech Talk: Privileged Account Management Maturity ModelTech Talk: Privileged Account Management Maturity Model
Tech Talk: Privileged Account Management Maturity ModelCA Technologies
 
Tech Talk: Defense In Depth Privileged Access Management for Hybrid Enterprises
Tech Talk: Defense In Depth Privileged Access Management for Hybrid EnterprisesTech Talk: Defense In Depth Privileged Access Management for Hybrid Enterprises
Tech Talk: Defense In Depth Privileged Access Management for Hybrid EnterprisesCA Technologies
 
Ca siteminder
Ca siteminderCa siteminder
Ca siteminderRoger Xia
 
Secure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile Devices
Secure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile DevicesSecure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile Devices
Secure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile DevicesSAP Solution Extensions
 
Pre-Con Ed (Lab): CA Identity Suite—Raising the Bar on User Productivity and ...
Pre-Con Ed (Lab): CA Identity Suite—Raising the Bar on User Productivity and ...Pre-Con Ed (Lab): CA Identity Suite—Raising the Bar on User Productivity and ...
Pre-Con Ed (Lab): CA Identity Suite—Raising the Bar on User Productivity and ...CA Technologies
 
Security Opening Keynote Address: Security Drives DIGITAL TRANSFORMATION in...
Security Opening Keynote Address: Security Drives DIGITAL TRANSFORMATION in...Security Opening Keynote Address: Security Drives DIGITAL TRANSFORMATION in...
Security Opening Keynote Address: Security Drives DIGITAL TRANSFORMATION in...CA Technologies
 

Mais procurados (20)

Con9573 managing the oim platform with oracle enterprise manager
Con9573 managing the oim platform with oracle enterprise manager Con9573 managing the oim platform with oracle enterprise manager
Con9573 managing the oim platform with oracle enterprise manager
 
Transcendent EAM CMMS Overview
Transcendent EAM CMMS OverviewTranscendent EAM CMMS Overview
Transcendent EAM CMMS Overview
 
Oracle IDAM overview
Oracle IDAM overviewOracle IDAM overview
Oracle IDAM overview
 
Oracle Identity Governance - Customer Presentation
Oracle Identity Governance - Customer PresentationOracle Identity Governance - Customer Presentation
Oracle Identity Governance - Customer Presentation
 
API and Microservices Management
API and Microservices ManagementAPI and Microservices Management
API and Microservices Management
 
SSO Agility Made Possible - November 2014
SSO Agility Made Possible  -  November 2014SSO Agility Made Possible  -  November 2014
SSO Agility Made Possible - November 2014
 
Overview Oracle Identity Management tijdens AMIS Simplified Security seminar
Overview Oracle Identity Management tijdens AMIS Simplified Security seminarOverview Oracle Identity Management tijdens AMIS Simplified Security seminar
Overview Oracle Identity Management tijdens AMIS Simplified Security seminar
 
Making the Move to SaaS: 10 Key Technical Considerations
Making the Move to SaaS: 10 Key Technical Considerations Making the Move to SaaS: 10 Key Technical Considerations
Making the Move to SaaS: 10 Key Technical Considerations
 
5 Reasons Why APIs Must be Part of Your Mobile Strategy - Scott Morrison, Dis...
5 Reasons Why APIs Must be Part of Your Mobile Strategy - Scott Morrison, Dis...5 Reasons Why APIs Must be Part of Your Mobile Strategy - Scott Morrison, Dis...
5 Reasons Why APIs Must be Part of Your Mobile Strategy - Scott Morrison, Dis...
 
CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...
CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...
CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...
 
OAuth 101 & Secure APIs 2012 Cloud Identity Summit
OAuth 101 & Secure APIs 2012 Cloud Identity SummitOAuth 101 & Secure APIs 2012 Cloud Identity Summit
OAuth 101 & Secure APIs 2012 Cloud Identity Summit
 
Integrate Oracle Identity Management and Advanced Controls for maximum effici...
Integrate Oracle Identity Management and Advanced Controls for maximum effici...Integrate Oracle Identity Management and Advanced Controls for maximum effici...
Integrate Oracle Identity Management and Advanced Controls for maximum effici...
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_brief
 
SWM_WP_MaturityModel_July15
SWM_WP_MaturityModel_July15SWM_WP_MaturityModel_July15
SWM_WP_MaturityModel_July15
 
Tech Talk: Privileged Account Management Maturity Model
Tech Talk: Privileged Account Management Maturity ModelTech Talk: Privileged Account Management Maturity Model
Tech Talk: Privileged Account Management Maturity Model
 
Tech Talk: Defense In Depth Privileged Access Management for Hybrid Enterprises
Tech Talk: Defense In Depth Privileged Access Management for Hybrid EnterprisesTech Talk: Defense In Depth Privileged Access Management for Hybrid Enterprises
Tech Talk: Defense In Depth Privileged Access Management for Hybrid Enterprises
 
Ca siteminder
Ca siteminderCa siteminder
Ca siteminder
 
Secure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile Devices
Secure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile DevicesSecure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile Devices
Secure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile Devices
 
Pre-Con Ed (Lab): CA Identity Suite—Raising the Bar on User Productivity and ...
Pre-Con Ed (Lab): CA Identity Suite—Raising the Bar on User Productivity and ...Pre-Con Ed (Lab): CA Identity Suite—Raising the Bar on User Productivity and ...
Pre-Con Ed (Lab): CA Identity Suite—Raising the Bar on User Productivity and ...
 
Security Opening Keynote Address: Security Drives DIGITAL TRANSFORMATION in...
Security Opening Keynote Address: Security Drives DIGITAL TRANSFORMATION in...Security Opening Keynote Address: Security Drives DIGITAL TRANSFORMATION in...
Security Opening Keynote Address: Security Drives DIGITAL TRANSFORMATION in...
 

Destaque

Applications web hautement évolutives sur Azure
Applications web hautement évolutives sur AzureApplications web hautement évolutives sur Azure
Applications web hautement évolutives sur AzureMicrosoft
 
Windows Azure Multi-Factor Authentication, presentation et cas d'usage
Windows Azure Multi-Factor Authentication, presentation et cas d'usageWindows Azure Multi-Factor Authentication, presentation et cas d'usage
Windows Azure Multi-Factor Authentication, presentation et cas d'usagePhilippe Beraud
 
Active Directory et la Sécurité
Active Directory et la SécuritéActive Directory et la Sécurité
Active Directory et la SécuritéMicrosoft
 
Active Directory en 2012 : les meilleures pratiques en design, sécurité et ad...
Active Directory en 2012 : les meilleures pratiques en design, sécurité et ad...Active Directory en 2012 : les meilleures pratiques en design, sécurité et ad...
Active Directory en 2012 : les meilleures pratiques en design, sécurité et ad...Microsoft Technet France
 
Petit déjeuner Octo - L'infra au service de ses projets
Petit déjeuner Octo - L'infra au service de ses projetsPetit déjeuner Octo - L'infra au service de ses projets
Petit déjeuner Octo - L'infra au service de ses projetsAdrien Blind
 
Windows Azure, plongée en eaux profondes (300)
Windows Azure, plongée en eaux profondes (300)Windows Azure, plongée en eaux profondes (300)
Windows Azure, plongée en eaux profondes (300)Microsoft Décideurs IT
 
BYOD et Télétravail : Comment autoriser ces nouveaux scénarios avec Windows T...
BYOD et Télétravail : Comment autoriser ces nouveaux scénarios avec Windows T...BYOD et Télétravail : Comment autoriser ces nouveaux scénarios avec Windows T...
BYOD et Télétravail : Comment autoriser ces nouveaux scénarios avec Windows T...Microsoft Décideurs IT
 
Comment migrer votre capital décisionnel BO vers la BI de Microsoft ?
Comment migrer votre capital décisionnel BO vers la BI de Microsoft ?Comment migrer votre capital décisionnel BO vers la BI de Microsoft ?
Comment migrer votre capital décisionnel BO vers la BI de Microsoft ?Microsoft Décideurs IT
 
En route vers Active Directory 2012 R2 et au-delà
En route vers Active Directory 2012 R2 et au-delà En route vers Active Directory 2012 R2 et au-delà
En route vers Active Directory 2012 R2 et au-delà Microsoft Décideurs IT
 
Identity & Access Management in the cloud
Identity & Access Management in the cloudIdentity & Access Management in the cloud
Identity & Access Management in the cloudAdrien Blind
 

Destaque (12)

Applications web hautement évolutives sur Azure
Applications web hautement évolutives sur AzureApplications web hautement évolutives sur Azure
Applications web hautement évolutives sur Azure
 
Windows Azure Multi-Factor Authentication, presentation et cas d'usage
Windows Azure Multi-Factor Authentication, presentation et cas d'usageWindows Azure Multi-Factor Authentication, presentation et cas d'usage
Windows Azure Multi-Factor Authentication, presentation et cas d'usage
 
Active Directory et la Sécurité
Active Directory et la SécuritéActive Directory et la Sécurité
Active Directory et la Sécurité
 
Active Directory en 2012 : les meilleures pratiques en design, sécurité et ad...
Active Directory en 2012 : les meilleures pratiques en design, sécurité et ad...Active Directory en 2012 : les meilleures pratiques en design, sécurité et ad...
Active Directory en 2012 : les meilleures pratiques en design, sécurité et ad...
 
Petit déjeuner Octo - L'infra au service de ses projets
Petit déjeuner Octo - L'infra au service de ses projetsPetit déjeuner Octo - L'infra au service de ses projets
Petit déjeuner Octo - L'infra au service de ses projets
 
Windows Azure, plongée en eaux profondes (300)
Windows Azure, plongée en eaux profondes (300)Windows Azure, plongée en eaux profondes (300)
Windows Azure, plongée en eaux profondes (300)
 
Vous avez dit Identité hybride ?
Vous avez dit Identité hybride ?Vous avez dit Identité hybride ?
Vous avez dit Identité hybride ?
 
BYOD et Télétravail : Comment autoriser ces nouveaux scénarios avec Windows T...
BYOD et Télétravail : Comment autoriser ces nouveaux scénarios avec Windows T...BYOD et Télétravail : Comment autoriser ces nouveaux scénarios avec Windows T...
BYOD et Télétravail : Comment autoriser ces nouveaux scénarios avec Windows T...
 
Comment migrer votre capital décisionnel BO vers la BI de Microsoft ?
Comment migrer votre capital décisionnel BO vers la BI de Microsoft ?Comment migrer votre capital décisionnel BO vers la BI de Microsoft ?
Comment migrer votre capital décisionnel BO vers la BI de Microsoft ?
 
En route vers Active Directory 2012 R2 et au-delà
En route vers Active Directory 2012 R2 et au-delà En route vers Active Directory 2012 R2 et au-delà
En route vers Active Directory 2012 R2 et au-delà
 
Identity Federation
Identity FederationIdentity Federation
Identity Federation
 
Identity & Access Management in the cloud
Identity & Access Management in the cloudIdentity & Access Management in the cloud
Identity & Access Management in the cloud
 

Semelhante a Fédération d’identité : des concepts Théoriques aux études de cas d’implémentations concrètes

Single sign on (SSO) How does your company apply?
Single sign on (SSO) How does your company apply?Single sign on (SSO) How does your company apply?
Single sign on (SSO) How does your company apply?Đỗ Duy Trung
 
Improve_Application_Availability_and_Performance_Sales_Crib_Sheet.pdf
Improve_Application_Availability_and_Performance_Sales_Crib_Sheet.pdfImprove_Application_Availability_and_Performance_Sales_Crib_Sheet.pdf
Improve_Application_Availability_and_Performance_Sales_Crib_Sheet.pdfمنیزہ ہاشمی
 
TOP SAILPOINT INTERVIEW QUESTION
TOP SAILPOINT INTERVIEW QUESTIONTOP SAILPOINT INTERVIEW QUESTION
TOP SAILPOINT INTERVIEW QUESTIONInfosec Train
 
Microsoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with RunpipeMicrosoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with RunpipeRunpipe
 
About Rixyncs Inc Ver 1.0
About Rixyncs Inc Ver 1.0About Rixyncs Inc Ver 1.0
About Rixyncs Inc Ver 1.0skumar063
 
Hewlett Packard Enterprise View on Going Big with API Management - Applicatio...
Hewlett Packard Enterprise View on Going Big with API Management - Applicatio...Hewlett Packard Enterprise View on Going Big with API Management - Applicatio...
Hewlett Packard Enterprise View on Going Big with API Management - Applicatio...CA Technologies
 
The Evolution of the Enterprise Operating Model - Ryan Lockard
The Evolution of the Enterprise Operating Model - Ryan LockardThe Evolution of the Enterprise Operating Model - Ryan Lockard
The Evolution of the Enterprise Operating Model - Ryan Lockardagilemaine
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)danb02
 
Enterprise single sign on
Enterprise single sign onEnterprise single sign on
Enterprise single sign onArchit Sharma
 
Monitoring Redefined - Austrian Testing Board
Monitoring Redefined - Austrian Testing BoardMonitoring Redefined - Austrian Testing Board
Monitoring Redefined - Austrian Testing BoardKlaus Enzenhofer
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Symantec Brasil
 
Challenges of Mobile HR framework and program
Challenges of Mobile HR framework and programChallenges of Mobile HR framework and program
Challenges of Mobile HR framework and programJinen Dedhia
 
IBM API management Philip Little
IBM API management Philip LittleIBM API management Philip Little
IBM API management Philip LittleValeri Illescas
 
Softengi - Inspired Software Engineering
Softengi - Inspired Software EngineeringSoftengi - Inspired Software Engineering
Softengi - Inspired Software EngineeringSoftengi
 
SailPoint VS CyberArk.pdf
SailPoint VS CyberArk.pdfSailPoint VS CyberArk.pdf
SailPoint VS CyberArk.pdfVishnuGone
 
Enable Oauth2.0 with Sentinet API Management (Massimo Crippa @ BTUG Event)
Enable Oauth2.0 with Sentinet API Management (Massimo Crippa @ BTUG Event)Enable Oauth2.0 with Sentinet API Management (Massimo Crippa @ BTUG Event)
Enable Oauth2.0 with Sentinet API Management (Massimo Crippa @ BTUG Event)Codit
 
The Future of Enterprise Identity Management
The Future of Enterprise Identity ManagementThe Future of Enterprise Identity Management
The Future of Enterprise Identity ManagementOneLogin
 
Connect 2017 catalyst accelerator for banking
Connect 2017 catalyst accelerator for bankingConnect 2017 catalyst accelerator for banking
Connect 2017 catalyst accelerator for bankingMuleSoft
 
EasySOA business case and real world use case 20130220
EasySOA business case and real world use case 20130220EasySOA business case and real world use case 20130220
EasySOA business case and real world use case 20130220Marc Dutoo
 
CloudOps evening presentation from Salesforce.com
CloudOps evening presentation from Salesforce.comCloudOps evening presentation from Salesforce.com
CloudOps evening presentation from Salesforce.comAlistair Croll
 

Semelhante a Fédération d’identité : des concepts Théoriques aux études de cas d’implémentations concrètes (20)

Single sign on (SSO) How does your company apply?
Single sign on (SSO) How does your company apply?Single sign on (SSO) How does your company apply?
Single sign on (SSO) How does your company apply?
 
Improve_Application_Availability_and_Performance_Sales_Crib_Sheet.pdf
Improve_Application_Availability_and_Performance_Sales_Crib_Sheet.pdfImprove_Application_Availability_and_Performance_Sales_Crib_Sheet.pdf
Improve_Application_Availability_and_Performance_Sales_Crib_Sheet.pdf
 
TOP SAILPOINT INTERVIEW QUESTION
TOP SAILPOINT INTERVIEW QUESTIONTOP SAILPOINT INTERVIEW QUESTION
TOP SAILPOINT INTERVIEW QUESTION
 
Microsoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with RunpipeMicrosoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with Runpipe
 
About Rixyncs Inc Ver 1.0
About Rixyncs Inc Ver 1.0About Rixyncs Inc Ver 1.0
About Rixyncs Inc Ver 1.0
 
Hewlett Packard Enterprise View on Going Big with API Management - Applicatio...
Hewlett Packard Enterprise View on Going Big with API Management - Applicatio...Hewlett Packard Enterprise View on Going Big with API Management - Applicatio...
Hewlett Packard Enterprise View on Going Big with API Management - Applicatio...
 
The Evolution of the Enterprise Operating Model - Ryan Lockard
The Evolution of the Enterprise Operating Model - Ryan LockardThe Evolution of the Enterprise Operating Model - Ryan Lockard
The Evolution of the Enterprise Operating Model - Ryan Lockard
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)
 
Enterprise single sign on
Enterprise single sign onEnterprise single sign on
Enterprise single sign on
 
Monitoring Redefined - Austrian Testing Board
Monitoring Redefined - Austrian Testing BoardMonitoring Redefined - Austrian Testing Board
Monitoring Redefined - Austrian Testing Board
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
 
Challenges of Mobile HR framework and program
Challenges of Mobile HR framework and programChallenges of Mobile HR framework and program
Challenges of Mobile HR framework and program
 
IBM API management Philip Little
IBM API management Philip LittleIBM API management Philip Little
IBM API management Philip Little
 
Softengi - Inspired Software Engineering
Softengi - Inspired Software EngineeringSoftengi - Inspired Software Engineering
Softengi - Inspired Software Engineering
 
SailPoint VS CyberArk.pdf
SailPoint VS CyberArk.pdfSailPoint VS CyberArk.pdf
SailPoint VS CyberArk.pdf
 
Enable Oauth2.0 with Sentinet API Management (Massimo Crippa @ BTUG Event)
Enable Oauth2.0 with Sentinet API Management (Massimo Crippa @ BTUG Event)Enable Oauth2.0 with Sentinet API Management (Massimo Crippa @ BTUG Event)
Enable Oauth2.0 with Sentinet API Management (Massimo Crippa @ BTUG Event)
 
The Future of Enterprise Identity Management
The Future of Enterprise Identity ManagementThe Future of Enterprise Identity Management
The Future of Enterprise Identity Management
 
Connect 2017 catalyst accelerator for banking
Connect 2017 catalyst accelerator for bankingConnect 2017 catalyst accelerator for banking
Connect 2017 catalyst accelerator for banking
 
EasySOA business case and real world use case 20130220
EasySOA business case and real world use case 20130220EasySOA business case and real world use case 20130220
EasySOA business case and real world use case 20130220
 
CloudOps evening presentation from Salesforce.com
CloudOps evening presentation from Salesforce.comCloudOps evening presentation from Salesforce.com
CloudOps evening presentation from Salesforce.com
 

Mais de e-Xpert Solutions SA

Event e-Xpert Solutions et Tufin - 28 mars 2019
Event e-Xpert Solutions et Tufin - 28 mars 2019Event e-Xpert Solutions et Tufin - 28 mars 2019
Event e-Xpert Solutions et Tufin - 28 mars 2019e-Xpert Solutions SA
 
Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018
Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018 Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018
Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018 e-Xpert Solutions SA
 
Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...
Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...
Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...e-Xpert Solutions SA
 
Présentation de nos MVP - F5 devCentral - Event 09-10-18
Présentation de nos MVP - F5 devCentral - Event 09-10-18Présentation de nos MVP - F5 devCentral - Event 09-10-18
Présentation de nos MVP - F5 devCentral - Event 09-10-18e-Xpert Solutions SA
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpointe-Xpert Solutions SA
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint e-Xpert Solutions SA
 
2018 06 nouvelles APIs checkpoint e-Xpert solutions
2018 06 nouvelles APIs checkpoint e-Xpert solutions2018 06 nouvelles APIs checkpoint e-Xpert solutions
2018 06 nouvelles APIs checkpoint e-Xpert solutionse-Xpert Solutions SA
 
2018 06 Demo Checkpoint et Splunk e-Xpert solutions
2018 06 Demo Checkpoint et Splunk e-Xpert solutions2018 06 Demo Checkpoint et Splunk e-Xpert solutions
2018 06 Demo Checkpoint et Splunk e-Xpert solutionse-Xpert Solutions SA
 
Fédération d'identité, séminaire du 27 novembre 2014
Fédération d'identité, séminaire du 27 novembre 2014Fédération d'identité, séminaire du 27 novembre 2014
Fédération d'identité, séminaire du 27 novembre 2014e-Xpert Solutions SA
 
Séminaire Evolution de la Mobilité - Subir ou gérer ?
Séminaire Evolution de la Mobilité - Subir ou gérer ?Séminaire Evolution de la Mobilité - Subir ou gérer ?
Séminaire Evolution de la Mobilité - Subir ou gérer ?e-Xpert Solutions SA
 
Le DLP vu sous un angle pragmatique
Le DLP vu sous un angle pragmatiqueLe DLP vu sous un angle pragmatique
Le DLP vu sous un angle pragmatiquee-Xpert Solutions SA
 
Plus de mobilité ! Moins de sécurité ?
Plus de mobilité ! Moins de sécurité ?Plus de mobilité ! Moins de sécurité ?
Plus de mobilité ! Moins de sécurité ?e-Xpert Solutions SA
 
DDoS, la nouvelle arme des hackers
DDoS, la nouvelle arme des hackersDDoS, la nouvelle arme des hackers
DDoS, la nouvelle arme des hackerse-Xpert Solutions SA
 
Sandboxing, une nouvelle défense contre les menaces intelligentes
Sandboxing, une nouvelle défense contre les menaces intelligentesSandboxing, une nouvelle défense contre les menaces intelligentes
Sandboxing, une nouvelle défense contre les menaces intelligentese-Xpert Solutions SA
 
Partie III – APM Application Policy Manager
Partie III – APM Application Policy ManagerPartie III – APM Application Policy Manager
Partie III – APM Application Policy Managere-Xpert Solutions SA
 
Partie II – ASM Application Security Manager
Partie II – ASM Application Security ManagerPartie II – ASM Application Security Manager
Partie II – ASM Application Security Managere-Xpert Solutions SA
 
Partie I – Décodage technologie ADN
Partie I – Décodage technologie ADNPartie I – Décodage technologie ADN
Partie I – Décodage technologie ADNe-Xpert Solutions SA
 

Mais de e-Xpert Solutions SA (20)

Event e-Xpert Solutions et Tufin - 28 mars 2019
Event e-Xpert Solutions et Tufin - 28 mars 2019Event e-Xpert Solutions et Tufin - 28 mars 2019
Event e-Xpert Solutions et Tufin - 28 mars 2019
 
Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018
Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018 Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018
Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018
 
Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...
Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...
Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...
 
Présentation de nos MVP - F5 devCentral - Event 09-10-18
Présentation de nos MVP - F5 devCentral - Event 09-10-18Présentation de nos MVP - F5 devCentral - Event 09-10-18
Présentation de nos MVP - F5 devCentral - Event 09-10-18
 
2018-08_Présentation Corporate
2018-08_Présentation Corporate2018-08_Présentation Corporate
2018-08_Présentation Corporate
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpoint
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint
 
2018 06 nouvelles APIs checkpoint e-Xpert solutions
2018 06 nouvelles APIs checkpoint e-Xpert solutions2018 06 nouvelles APIs checkpoint e-Xpert solutions
2018 06 nouvelles APIs checkpoint e-Xpert solutions
 
2018 06 Demo Checkpoint et Splunk e-Xpert solutions
2018 06 Demo Checkpoint et Splunk e-Xpert solutions2018 06 Demo Checkpoint et Splunk e-Xpert solutions
2018 06 Demo Checkpoint et Splunk e-Xpert solutions
 
Fédération d'identité, séminaire du 27 novembre 2014
Fédération d'identité, séminaire du 27 novembre 2014Fédération d'identité, séminaire du 27 novembre 2014
Fédération d'identité, séminaire du 27 novembre 2014
 
Séminaire Evolution de la Mobilité - Subir ou gérer ?
Séminaire Evolution de la Mobilité - Subir ou gérer ?Séminaire Evolution de la Mobilité - Subir ou gérer ?
Séminaire Evolution de la Mobilité - Subir ou gérer ?
 
Le DLP vu sous un angle pragmatique
Le DLP vu sous un angle pragmatiqueLe DLP vu sous un angle pragmatique
Le DLP vu sous un angle pragmatique
 
Plus de mobilité ! Moins de sécurité ?
Plus de mobilité ! Moins de sécurité ?Plus de mobilité ! Moins de sécurité ?
Plus de mobilité ! Moins de sécurité ?
 
DDoS, la nouvelle arme des hackers
DDoS, la nouvelle arme des hackersDDoS, la nouvelle arme des hackers
DDoS, la nouvelle arme des hackers
 
Sandboxing, une nouvelle défense contre les menaces intelligentes
Sandboxing, une nouvelle défense contre les menaces intelligentesSandboxing, une nouvelle défense contre les menaces intelligentes
Sandboxing, une nouvelle défense contre les menaces intelligentes
 
Evolution du paysage sécurité
Evolution du paysage sécuritéEvolution du paysage sécurité
Evolution du paysage sécurité
 
Partie III – APM Application Policy Manager
Partie III – APM Application Policy ManagerPartie III – APM Application Policy Manager
Partie III – APM Application Policy Manager
 
Partie II – ASM Application Security Manager
Partie II – ASM Application Security ManagerPartie II – ASM Application Security Manager
Partie II – ASM Application Security Manager
 
Partie I – Décodage technologie ADN
Partie I – Décodage technologie ADNPartie I – Décodage technologie ADN
Partie I – Décodage technologie ADN
 
Séminaire Web Services
Séminaire Web ServicesSéminaire Web Services
Séminaire Web Services
 

Último

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 

Último (20)

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 

Fédération d’identité : des concepts Théoriques aux études de cas d’implémentations concrètes

  • 1. Séminaire Fédération d’identité : des concepts Théoriques aux études de cas d’implémentations concrètes. Nagib Aouini, Head of IAM Division Genève, 27.11.2014 Organisé par
  • 2. AGENDA  Contexte / Besoins / Challenges clients – 5 min  Vision Fédération (concepts, benefices, besoins) – 15 min  Architecture sécurité ELCA – 15 min  Stratégie Projet – 5 min  Lessons Learned / Services Sécurité ELCA / Questions / Réponses – 15 min
  • 3. CURRENT CUSTOMER NEEDS ■ Allow a secure access to a B2B applications based on SharePoint 2013 to all employees, business partners and contractors (maximum 100’000 users). ■ Simplify the registration and on-boarding process to business partners and employee without adding huge administration tasks to Business and IT admins (access right management). ■ Provide the best user-experience for end-users in terms of access, registration and collaboration. ■ Identify user and audit all access to sensitive documents using a unique identifier (which is strongly linked to the phyiscal person). ■ Deliver the best performance for the B2B application and support peak demand during specific events.
  • 4. BUSINESS DRIVERS Business FacilitationBusiness Facilitation Improve security & risk management Improve security & risk management  Strong authentication to protect sensitive assets  Enforce access control policy  Timely revocation of inactive accounts  Imposing policies and improve audit capability Regulatory complianceRegulatory compliance  Loi fédérale du 19 juin 1992 (LPD)  Company Audit policy and compliance report Reduce operational costsReduce operational costs  Align technology in both data-centers (use of F5)  Reducing management costs and security  Cutting costs of developments by using standard protocols (SAML2, OAUTH, WS-Fed …)  Improve user experience (with SSO and federated SSO)  Integrating partners (top sponsors)  Integrate new business application in time-to-market (SaaS apps, on-premises using SAML SSO).
  • 5. BUSINESS CHALLENGES Project Business Team : How to manage this mass amount of users in term of registration and access rights ? We are only 5 people ! Project Business Team : How to manage this mass amount of users in term of registration and access rights ? We are only 5 people ! IT Security Officer I will not let 100’000 users accessing my network without identifiying them in a secure way ! Today our LAN is not opened to Internet Worldwide. IT Security Officer I will not let 100’000 users accessing my network without identifiying them in a secure way ! Today our LAN is not opened to Internet Worldwide. IT System administrator How many system administrator we need to manage those amount of servers (required for SharePoint 2013). Do we need to manage a lot of firewall rules for SAML ? IT System administrator How many system administrator we need to manage those amount of servers (required for SharePoint 2013). Do we need to manage a lot of firewall rules for SAML ?Help Desk and Support I don’t want to receive call or ticket for people working outside our company. I’m supposed to handle request only for employee ! Help Desk and Support I don’t want to receive call or ticket for people working outside our company. I’m supposed to handle request only for employee ! Head of IT Are you sure that SAML is the right choice ? Does it will faster application integration in the future. Does it enables SSO to SaaS platform ? It cost a lot, No ? Head of IT Are you sure that SAML is the right choice ? Does it will faster application integration in the future. Does it enables SSO to SaaS platform ? It cost a lot, No ?
  • 6. AGENDA  Contexte / Besoins / Challenges clients – 5 min  Vision Fédération (concepts, benefices, besoins) – 15 min  Architecture sécurité ELCA – 15 min  Stratégie Projet – 5 min  Lessons Learned / Services Sécurité ELCA / Questions / Réponses – 15 min
  • 7. Company Logo HOW FEDERATED IDENTITY AND SSO CAN SOLVE THOSES CHALLENGES ? Federated Identity & SSOFederated Identity & SSOFederated Identity & SSOFederated Identity & SSO Benefits User experienceUser experience SimplifySimplify AccessAccess SecureSecure AccessAccess FacilitateFacilitate IntegrationIntegration simplifier la navigation de l'utilisateur simplifier la navigation de l'utilisateur Un service unique d’authentification Un service unique d’authentification Plus de mot passe mais des jetons qui transitent Plus de mot passe mais des jetons qui transitent Utilisation du standard SAML qui traverse les réseaux Utilisation du standard SAML qui traverse les réseaux
  • 8. Verifying that a user, device, or service such as an application provided on a network server is the entity that it claims to be. Determining which actions an authenticated entity is authorized to perform on the network WHAT IS FEDERATED IDENTITY MANAGEMENT? Identity Provider (IdP) – Entity performing authentication Service Provider (SP) – Entity allowing authorized resource access Service Provider (SP) – Entity allowing authorized resource access IDPIDP Service ProviderService Provider Identity management deals with identifying individuals in a system and controlling access to the resources in that system
  • 9. AuthorisationAuthorisation Functionalities and data Functionalities and data AuthenticationAuthentication App 2App 2 AuthorisationAuthorisation Functionalitie s and data Functionalitie s and data App 2App 2 AuthorisationAuthorisation Functionalitie s and data Functionalitie s and data App 1App 1 AuthorisationAuthorisation Functionalities and data Functionalities and data AuthenticationAuthentication App 1App 1 Classic IDENTIFICATION AND AUTHENTICATION SAML-Based 9 Active Directory AuthenticationAuthentication Active Directory IdPIdP SPSP CLAIMS SAMLv2
  • 10. © ELCA - dd.mm.yyyy VISA Annuaire SSO Ressources numériques SP IdP Fournisseur de service (SP) Fournisseur d’identité (IdP) Service de découverte des IdP IDENTITY FEDERATION OVERVIEW
  • 11. TRUST ENTRE IDP ET SP ■ Cryptographie asymétrique (paire de clés)  Clé publique (connue de l’émetteur) du récepteur utilisée pour l’encryption − L’émetteur doit être capable de vérifier l’authenticité de la clé publique!  Clé privée (secret du récepteur) utilisée pour la décryption  La paire de clés (privée et publique) sont générées au même moment  Aussi connu sous le nom de “ cryptographie à clé publique”  L’échange de message est similaire entre un IDP et un SP qui se font confiance Extract Signature Encryption Algorithm Encryption Algorithm Decryption Algorithm Decryption Algorithm SP Public KeySP Public Key SP Private KeySP Private KeyIDP SP
  • 12. SAML TOKEN SAML token carry pieces of information about the user (can contain more information than a Windows Kerberos Token) NameName AgeAge LocationLocation Token
  • 13. Client Application A Identity Provider (ADFS) 1 2 Token External Application B<saml:Assertion xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion"> <saml:AttributeStatement> <saml:Attribute AttributeName=“loginID" AttributeNamespace="http://..."> <saml:AttributeValue>A3478372</saml:AttributeValue> </saml:Attribute> <saml:Attribute AttributeName="name" AttributeNamespace="http://... "> <saml:AttributeValue>Bob</saml:AttributeValue> </saml:Attribute> <saml:Attribute AttributeName=“employeeType" AttributeNamespace="http://... "> <saml:AttributeValue>internal</saml:AttributeValue> </saml:Attribute> </saml:AttributeStatement> <Signature xmlns="http://www.w3.org/2000/09/xmldsig#" /> </saml:Assertion> <saml:Assertion xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion"> <saml:AttributeStatement> <saml:Attribute AttributeName=“loginID" AttributeNamespace="http://..."> <saml:AttributeValue>A3478372</saml:AttributeValue> </saml:Attribute> <saml:Attribute AttributeName="name" AttributeNamespace="http://... "> <saml:AttributeValue>Bob</saml:AttributeValue> </saml:Attribute> <saml:Attribute AttributeName=“employeeType" AttributeNamespace="http://... "> <saml:AttributeValue>internal</saml:AttributeValue> </saml:Attribute> </saml:AttributeStatement> <Signature xmlns="http://www.w3.org/2000/09/xmldsig#" /> </saml:Assertion> FEDERATED SSO FLOW
  • 14. Client Application Social Identity Provider GET /openid/auth GET /default.aspx GET /default.aspx SSO WITH OPENID PROVIDER AND SOCIAL NETWORK GET /app1 SSP IdP Redirect 302 - GET /saml2/SAMLRequest 11 22 33 44 55 OpenId Token POST /saml/66 77 Service Provider
  • 15. FEDERATION MODELS – PEER-TO-PEER SP SP x IDP 3IDP 3 IDP 2IDP 2 IDP 1IDP 1 COMPANY LAN IDP Trust link SP y
  • 16. IDENTITY FEDERATION WITH A “HUB” SAML ARCHITECTURE 16 HUBHUB Data-Center SP 1 App Z SP 2 App X SP 2 App X SP 3 App Y SP 3 App Y IDP : HQIDP : HQ IDP : WIDP : W IDP : ZIDP : Z IDP : YIDP : Y IDP : XIDP : X SP 1 App A SP 1 App A SP 1 App C SP 1 App C SP 1 App B SP 1 App B Other applications: • SaaS (cloud), • Partners …
  • 17. PARTNER CATEGORIZATION - Not mandatory - Make business easier - «Low» level of trust - Essential for business - Several services used - «Medium» level of trust - Essential for strategy - Advanced SLA - Sensitive applications - «High» level of trust
  • 18. ACCOUNT AND ACCESS MANAGEMENT ■ Account provisioning - Transient (no need to map account to an existing) - Just-in-time (JIT) provisioning (need a mapping ID) - Directory synchronization (via CRM or regular export / import) ■ Access management - Generic partner account - Establish roles among the partner’s users - Each partner’s user has its own account partner-gen-user part-t1-user part-t2-user part-t4-user part-t3-user
  • 19. WHY DO WE NEED A UNIQUE ID ■ Ability to uniquely identify a user (or application, machine, service,…) in the IT environment for e.g. audit purpose ■ No need to manage matching tables per application between ID and physical user ■ It is a mandatory prerequisite for internal SSO and external identity federation ■ The ID needs to be kept and archived even if the employee left the company. It must never be re-assigned to any other employee to avoid access rights recovery risk.
  • 20.  Partners identified  Categorization  Reliability  Auditability  Confidentiality  Federation technology FEDERATED IDENTITY CHECKLIST  Unique Identifier  User data reliability  Rules and regulations documented  Audit  Service providers  Federation token consumer  SLA - Availability  Identity providers  Federation token issuer  Strong authentication  IAM processes
  • 21. LEGAL AND CONTRACTUAL CONSTRAINTS ■ Identity authenticity - Depends on the partner trust level - Defines constraints on which service is accessed ■ Confidentiality vs. auditability Audit Track user activity Confidentiality Hide user identity CONSTRAINTS vs. NEED
  • 22. FEDERATED SSO EXAMPLE  Multi-organization collaboration common  Accounts generally maintained by one organization  Grant access for externally authenticated users Business Agreement Authenticate User Access Resources Customer Business Partner We don’t need to maintain or create external account for those users as Customer trust the partner ! We don’t need to maintain or create external account for those users as Customer trust the partner !
  • 23. FEDERATED IDENTITY MANAGEMENT : EXAMPLE 23. Central Directory Synchronization Application Authentication Services User SAML tokens Session Access Applications Exchange Base RH SAP Databases Federated IAM Federated partners Trust CRM or contacts
  • 24. AGENDA  Contexte / Besoins / Challenges clients – 5 min  Vision Fédération (concepts, benefices, besoins) – 15 min  Architecture sécurité ELCA – 15 min  Stratégie Projet – 5 min  Lessons Learned / Services Sécurité ELCA / Questions / Réponses – 15 min
  • 25. 25 ELCA APPROACH : DEFENSE IN DEPTH APPROACH
  • 26. Secure CDNSecure CDN DC3DC3 DC4DC4 DC 1 & 2DC 1 & 2 B2B appIAM & Security B2B appIAM & Security ADFS AD Ext . 2FA ADFS AD Ext . 2FA IAM & Security ADFS AD Int. 2FA Use case 2: employee from Internet Use case 1: employee from LAN Use case 3: Federated partner from LAN Use case 5: Federated partner from Internet Use case 4: Not-federated partner from Internet F5 Big-IP F5 Big-IP F5 Big-IP IdP SAML TestTest ProdProd Internet
  • 27. DEFENSE IN DEPTH APPROACH Security mechanism •HTML/HTTP inspection •Input/Validation checks •Secured Custom code •Sanitization Security mechanism •HTML/HTTP inspection •Input/Validation checks •Secured Custom code •Sanitization Security mechanism •OS Hardening with BPA / Security Templates •IIS Hardening •HIDS Security mechanism •OS Hardening with BPA / Security Templates •IIS Hardening •HIDS Security mechanism •Strong Authentication •RBAC model •Security Policy •Encryption at rest/transit •Audit •Access control Security mechanism •Strong Authentication •RBAC model •Security Policy •Encryption at rest/transit •Audit •Access control Security mechanism •Secured equipment rack •Physical controlled access •Secure facilities •RFI/EMI shielding •Geographical site locaton Security mechanism •Secured equipment rack •Physical controlled access •Secure facilities •RFI/EMI shielding •Geographical site locaton Security mechanism •Network device access control lists •IPSec Encryption •NIDS •Firewall Security mechanism •Network device access control lists •IPSec Encryption •NIDS •Firewall • Secure CDN • F5-ASM • 2FA • Web Password • F5-APM • SIEM - Splunk • CheckPoint • IPS – ISS • VPN IPSec • Best Practice Analyzer • WSUS • Symantec / McAfee • DataCenter1 – ISO27002 • DataCenter2 – ISO20000/ITIL Source : Microsoft defense in depth approach
  • 28. App 1: prod NETWORK DEFENSE: NETWORK SEGMENTATION 28 App 2: test Front End Middle End App 2: prod Back End
  • 29. TRACK USER ACTIVITY : UNIQUE ID 29 Employees Contacts Active Directory and others …  The unique ID will be independent of the first name and last name of the user  The unique ID will be generated according to specific algorithm  Internal and external users will use their email address to login on the B2B applications, but the logs will track them using their unique ID
  • 30. Site:B Read Write Approve Create users Site:A Read Write Download Create users Site:C Read Update Delete SIMPLIFY ACCESS RIGHT MGT : ATTRIBUTE BASED ACCESS CONTROL 01/16/15 30 Internet B2B application Name: Mary C Org: X Fct: Audit Loc: CH Name: Paul B Org: Y Fct: Marketing Loc: BR Name: Marc A Org: Z Fct: Accommodation Loc: UK
  • 31. AGENDA  Contexte / Besoins / Challenges clients – 5 min  Vision Fédération (concepts, benefices, besoins) – 15 min  Architecture sécurité ELCA – 15 min  Stratégie Projet – 5 min  Lessons Learned / Services Sécurité ELCA / Questions / Réponses – 15 min
  • 33. ORGANISATION CHART  Decide on major options  Ensure alignment with corporate and business strategies  Communicate Steering committee  Sponsor  Head of Technology  Security Officer Steering committee  Sponsor  Head of Technology  Security Officer Project team  ELCA consultants and technical experts  ELCA project manager  E-Xpert Solutions F5 experts Project team  ELCA consultants and technical experts  ELCA project manager  E-Xpert Solutions F5 experts Project sponsor board  B2B Project representatives  IT representatives  Security representatives Project sponsor board  B2B Project representatives  IT representatives  Security representatives  Gather and analyse information  Propose solutions, evaluate options  Produce deliverables  Manage the mission Responsibilities Responsibilities  Provide information  Challenge deliverables and proposed solutions  Validate deliverables and proposed solutions Responsibilities N.Aouini Others providers
  • 34. PROJECT PLAN M1M1 M2M2 M3M3 M4M4 M5M5 .. M11.. M11M6M6 M12M12 21 Légende: Kick-off meeting Steering committee Workshops S3 Weekly status S4S2 S2 S1 S3 4 Plan PHASE 2 : DEPLOY & RUN PHASE 1 : IMPLEMENTPHASE 0 : ANALYZE PHASE 3 : ROLL-OUT S1 3 34 Security Architecture Concept WS#1 : Identity Federation WS#2 : Strong authentication WS#3 : IAM Processes WS#4 : AuthZ Models F5-APM setup finished
  • 35. AGENDA  Contexte / Besoins / Challenges clients – 5 min  Vision Fédération (concepts, benefices, besoins) – 15 min  Architecture sécurité ELCA – 15 min  Stratégie Projet – 5 min  Lessons Learned / Services Sécurité ELCA / Questions / Réponses – 15 min
  • 36. BENEFITS OF FEDERATED SSO  Access to the platform available worldwide with best technology providing high performance, strong security and high quality user- experience .  Support for standard authentication methods (SAML2) and simplification of on-boarding process for trusted partners.  Reduce the overall management cost of registration and troubleshooting user access since it is completely an automated process (based on CRM synch).  Ability to control access to sensitive asset using 2FA authentication coupled with SAML2 SSO (Step-Up authentication possible).  Track and audit user activity using a secure unique identifier linked to a single person while respecting privacy. .
  • 37. RECOMMANDATIONS #1 37 ■ Document the identity and access management (IAM) plan.  Understand what the business want in terms of requirement,  How it will be operated (insourced or outsourced ?),  Who is responsible for which pieces and how they function. ■ Produce fast results – achieve some quick, low cost results ■ Address high risk areas early – security issues are often the primary business concerns (start with SSO and strong authentication)  Allow easier security auditing ■ Increase integration between directory and security and application services with SAML Identity Provider. ■ Improve capabilities that promote the ease and efficiency of finding organisational data ■ Precise management of identity entitlements and modification or termination of system access rights through provisioning and de- provisioning mechanisms
  • 38. RECOMMANDATIONS #2 38 ■ Assess existing systems for accreditation and adherence to industry standards to smooth the SAML migration ■ Use a standard set of security protocols (SAML, OAUTH) ■ Rationalise, synchronise and where appropriate reduce numbers of directory services and identity information repositories ■ Reduce identity duplication and combine capabilities  To simplify overall infrastructure  Choice of a unique identifier for internal and external users  Reduce management/administration efforts  Enable a greater degree of single sign-on capabilities across the business systems  Allow easier security auditing ■ Manage identity entitlements of system access rights through provisioning and de-provisioning mechanisms
  • 39. ELCA has a proven expertise to be your IAM partner WHY CHOOSE OUR SOLUTION 39 ■ Proven IAM expertise ■ Ability to deliver on time ■ Quality of deliverables ■ Business focus first ■ Knowledge of customer needs ■ Team working with customer representative ■ Innovation and cutting edge solution ■ Security focus in mind ■ Efficiency ■ Neutral integrator ■ Customization ■ You local IAM partner
  • 40. employee Federating partners with SAML contractors stakeholder Approver User ID Admin Autoritative Source(s) HR External Metadirectory Access Mgt Dashboard Reports AD + Exchange Enterprise Platform Others apps Synch Self-Service Auditor Application Auditor SAML claims IAM connectors Log collection for Access Intelligence ELCA ARCHITECTURE
  • 41. ELCA IAM SUCCESS STORY For a large humanitarian worlwide organization (9’000 users, 20’000 partners)
  • 42. ELCA IAM SUCCESS STORY For a large humanitarian worlwide organization (9’000 users, 20’000 partners)
  • 43. For an insurance company (2’000 users, 20’000 broker) ELCA IAM SUCCESS STORY | 16.01.15 | 43Presentation Title
  • 44. For an international sports organization 500 users, 100’000 partners worlwide) ELCA IAM SUCCESS STORY
  • 45. Lausanne I Zürich I Bern I Genf I London I Paris I Ho Chi Minh City Nagib Aouini Head of division Identity & Access nagib.aouini@elca.ch Thank you for your attention For further information please contact:

Notas do Editor

  1. Par forcément en taille, mais en importance business