SlideShare una empresa de Scribd logo
1 de 30
Descargar para leer sin conexión
What's Under Your Cloud?
On-Premises IdP for Today's Business
Creating a Federated Identity Service for
Better SSO
Matt Tatro – Midwest Sales Manager – Radiant Logic
Denise Lores – Solution Architect – Radiant Logic
•  Describe the challenges around moving to cloud apps for large
enterprises consisting of many heterogeneous user stores.
•  Introduce Federation concepts and requirements.
•  Introduce the RadiantOne Federated Identity Service as a key piece of
infrastructure to radically simplify deployment, management, and
security by federating identity to provide one logical access point to the
cloud.
Agenda
The World of Access Keeps Expanding
App sourcing and
hosting
User
populations
App
access
channels
SasS apps
Apps in public clouds
Partner apps
Apps in private clouds
On-premise enterprise apps
Enterprise computers
Enterprise-issued
devices
Public computers
Personal devices
Employees
Contractors
Customers
Partners
Members
The Challenge of a Fragmented Distributed Identity
System
AD
Forest/Domain A
Identity
Sources
AD
Forest/Domain B
Databases
Internal
Enterprise
Apps
Directories
Cloud Apps
Look familiar? This is why many clients report that
the business views them as a bottleneck
•  A wide range of identity stores are maintained for internal users,
partners/suppliers and customers.
•  On average, large enterprises have:
•  41 stores for internal users
•  71 stores for partners/suppliers
•  62 stores for customers
•  75% of internal users and 38% of external users are in multiple
directories
•  Organizations manage user attributes in, on average around 13
different data stores!
•  By 2020, 70% of enterprises will use ABAC as the dominant
mechanism to protect critical assets, up from less than 5% today
(Gartner)
Reality: Multiple Heterogeneous Data Stores
Osterman Research Survey Findings
Challenges of a Scattered Identity Infrastructure
•  Each application manages its own user list, attributes and is
accessed using different protocols.
Mapping identities across SaaS applications
Obstacle for STS to achieve true SSO
LDAP Directory
Active Directory
employeeNumber=E562098000Z	
  
samAccountName=Johnny_Appleseed	
  
objectClass=user	
  
mail:	
  johnny_appleseed@setree1.com	
  
departmentNumber=234	
  
memberOf=Sales	
  
memberOf=AllUsers	
  
memberOf=InventoryRead	
  
uid=JAppleseed	
  
Otle=VP	
  Sales	
  
givenName=Johnny	
  
sn=Appleseed	
  
departmentNumber=234	
  
employeeID=562_09_8000	
  
isMemberOf=InternalUsers	
  
Name=Johnny_Appleseed	
  
ID:	
  johnny_appleseed@setree1.com	
  
login=JAppleseed	
  
ID=562_09_8000	
  
Salesforce	
  knows	
  Johnny	
  as:	
  
johnny_appleseed@setree1.com	
  
Google	
  knows	
  Johnny	
  as:	
  
JAppleseed	
  
Federation is the Solution
But deployment is often the challenge!
Federation
Cloud Apps
Federation requires
An Identity Provider (Idp)
Internal Authentication and SSO?
Attributes for authorization?
Enterprise Identity
Data Sources
? ??
Implementation
SAML 2.0 (Open-Id Connect)
Federated Access1.
2.
3. Mapping from
internal ID to Tokens?
FEDERATION REQUIRES
FEDERATED ACCESS AND
FEDERATED IDENTITY
Simplify and/or Evolve your IdP deployment with a
Federated Identity Hub
The identity hub component federates identity from across the infrastructure
into a single hub, rationalizing duplicate accounts as necessary.
The STS component sends user information to applications in secure tokens to perform
external federation. This layer is provided by vendors such as PING and ADFS.
Mapping identities across SaaS applications
LDAP Directory
Active Directory
employeeNumber=E562098000Z	
  
samAccountName=Johnny_Appleseed	
  
objectClass=user	
  
mail:	
  johnny_appleseed@setree1.com	
  
departmentNumber=234	
  
memberOf=Sales	
  
memberOf=AllUsers	
  
memberOf=InventoryRead	
  
uid=JAppleseed	
  
Otle=VP	
  Sales	
  
givenName=Johnny	
  
sn=Appleseed	
  
departmentNumber=234	
  
employeeID=562_09_8000	
  
isMemberOf=InternalUsers	
  
Name=Johnny_Appleseed	
  
ID:	
  johnny_appleseed@setree1.com	
  
login=JAppleseed	
  
ID=562_09_8000	
  
Salesforce	
  knows	
  Johnny	
  as:	
  
johnny_appleseed@setree1.com	
  
Google	
  knows	
  Johnny	
  as:	
  
JAppleseed	
  
Value of the Identity Hub and Global Profile
LDAP DirectoryActive Directory
employeeNumber=E562098000Z
samAcountName=Johnny_Appleseed
objectClass=user
mail: johnny_appleseed@setree1.com
uid=JAppleseed
title=VP Sales
departmentNumber=234
memberOf=Sales
memberOf=AllUsers
memberOf=InventoryRead
memberOf=InternalUsers
ref = cn=johhny_appleseed,dc=ad,dc=vds
ref = uid=JAppleseed,dc=ldap,dc=vds
CorrelatedIdentityView
CorrelaOon	
  rules/logic.	
  An	
  exisOng	
  	
  
single	
  unique	
  idenOfier	
  not	
  required.	
  
This	
  provides	
  the	
  reference	
  image	
  for	
  claims!	
  
employeeNumber=E562098000Z	
  
samAccountName=Johnny_Appleseed	
  
objectClass=user	
  
mail:	
  johnny_appleseed@setree1.com	
  
departmentNumber=234	
  
memberOf=Sales	
  
memberOf=AllUsers	
  
memberOf=InventoryRead	
  
uid=JAppleseed	
  
Otle=VP	
  Sales	
  
givenName=Johnny	
  
sn=Appleseed	
  
departmentNumber=234	
  
employeeID=562_09_8000	
  
isMemberOf=InternalUsers	
  
Token Contents are Not Standardized
SAML
Attribute
Set B
SAML
Attribute
Set C
SAML
Attribute
Set A
SAML defines a common
framework, a “menu” of
information in a common format
from which applications can
choose which they require.
The appropriate subset of attributes
required by the Service Provider, is
encrypted in a token, and sent to the
SP, by an Identity Provider.
APPLICATION
LAYER
VIRTUALIZATION
LAYER
DATA
SOURCES
Directories
Databases
Web Services
Active Directory
Together CFS and VDS act as a
complete Identity Provider,
authenticating users, gathering
their attributes, and sending
them in the appropriate format in
security tokens to applications.
CFS is the Security Token Service
RadiantOne Virtual Directory
Service (VDS) is the federated
identity hub
RadiantOne Federated Identity Service
VDS + CFS offers a complete IdP
•  Because the commonly used federation standards (like SAML and WS-
Federation) don’t enforce a rigid set of attributes that all applications must
accept, the IdP must generate a different token for each Service Provider.
•  Would you turn away a business partner because your IdP won’t mesh with
their apps?
The IdP Must Generate Applicable Token Mappings
Token Contents:
Authentication Attributes
email
Certificate_id
Authorization Attributes
Groups
Roles
Identity
Provider
Token Contents:
Authentication Attributes
UPN
ImmutableID
nameidentifier
Authorization Attributes
Groups
•  In many scenarios, an Identity Provider will have to search for a user in
more than one Authentication System. An IdP must be able to navigate
this “last mile” to authenticate users and gather attributes
•  Avoid a lengthy, costly re-architecture of the identity repository you intend to
act as your IdP
The IdP Must Support Multiple Authentication
Systems
AUTHENTICATION SYSTEMS
•  Handle authentication of the users.
•  Return necessary attributes to the Identity
Provider, to be used for authorization.
Identity
Provider
THE RADIANTONE FEDERATED
IDENTITY SERVICE
Support for Multiple Authentication Systems
•  CFS supports the following systems for authenticating users:
1.  Forms Based Authentication through VDS (essential for mobile devices!). Users enter their
credentials, and VDS delegates the authentication to the authoritative enterprise identity store.
2.  Radiant Trust Connectors (RTCs) allow users stored in Active Directory to be authenticated
in their local domain using Windows Integrated Authentication (Kerberos/NTLM – Windows
Integrated Authentication).
3.  Certificate Authentication through VDS.
4.  Leverage third party trusted IDP: FaceBook, Twitter, PayPal, ADFS 2, Azure ACS, OpenAM
•  The Radiant Trust Connector (RTC) is an application that runs inside IIS. IIS
handles authentication with Windows Integrated Authentication – either via
Kerberos or NTLM.
•  RTCs handle the retrieval of user data from Internet Information Services
and pass the user data to CFS (via the browser) in a token. CFS then
matches the identity from the RTC with an identity in VDS, and transforms
the user data into the claim format the application expects, thus enabling
SSO for AD users.
How CFS federates Active Directory domains
(Similar Implementation than with ADFS)
•  Map authenticated identity to Enterprise Identity
Identity Mapping Rules
Example Identification Rule:
RTC (nameidentifier)à VDS (uid)
= JAppleseednameidentifier
employeeNumber=E562098000Z
samAcountName=Johnny_Appleseed
objectClass=user
mail: johnny_appleseed@setree1.com
uid=JAppleseed
title=VP Sales
departmentNumber=234
memberOf=Sales
memberOf=AllUsers
memberOf=InventoryRead
memberOf=InternalUsers
ref = cn=johhny_appleseed,dc=ad,dc=vds
ref = uid=JAppleseed,dc=ldap,dc=vds
Application Configuration with Templates
•  Retrieve attributes applicable to the application and map/transform
them accordingly.
•  Built-in functions simplify the mapping/transformation.
Application Token Mapping Rules
User experience: CFS Portal
SSO to Applications
User Self-Service:
Edit profile attributes, reset-password
White Pages: Search for users
Support for both IdP-initiated and SP-initiated
Sessions
For IdP-initiated access, the user can login to
the CFS Portal and select which application
they would like to access.
For SP-initiated access, the user can attempt to
access the application first, and then be
redirected to the CFS portal site for
authentication. Or if the user has already been
authenticated by CFS, they will gain access to
the application without having to re-authenticate.
http://sharepointsite
Reference Image for Provisioning
Legacy Applications
(and respective stores)
AD Sun LDAP
Cloud Apps
LDAP/
SQL/
SPML
SPML
SCIM
•  Support for Multi tenancy
•  For the large enterprise wishing to act as an IdP for third parties, multi
tenancy allows the storage of third-party identities on-premises to
provide access to cloud applications.
•  User registration and management
•  Increased end user security
•  2-Step Verification (Multi Factor Authentication)
•  Requires user name/password and passcode to login.
•  Passcode can be sent via an Authenticator app on user’s mobile device or emailed.
•  New Access Control Mechanisms:
•  Levels of Assurance
•  Circle of Trust
Additional Capabilities to Consider
•  Each authentication system is assigned a level of assurance (examples shown for
Active Directory and Forms-based (with and w/o 2 step verification).
•  Each application is assigned a level of assurance.
Level of Assurance Configuration
•  When a user logs in, the level of assurance associated with their chosen
authentication system will be one of the criteria used by CFS to enforce
access to applications.
Enforcing Access Based on Level of Assurance
•  When a user logs in, the CoT rules will be evaluated to determine which are
applicable.
•  For example, if the following rules are defined, and a user logs in from a client
with the IP address of 10.11.12.5, then Location=headquarters will be used as
criteria for determining which applications the user should have access to.
Circle of Trust (CoT)
E.g. CoT Rules Defined
E.g. CoT Rules Assigned to an Application
•  Simplify the Move Cloud Apps
•  There is a lot of focus on federating user access, but you also need to federate your identities!
Especially for large, complex identity infrastructures that have:
•  No single AD domain containing all users
•  Duplicate user accounts across AD domains and forests
•  Users outside of AD sources (extend authentication to and/or retrieve profile attributes from)
•  Have a single logical place to authenticate users and retrieve a rationalized view of groups.
•  Use the global reference image to provision to cloud applications.
•  Expand an existing Federation deployment easily
•  Support new user populations
•  Support new application requirements
•  Address custom data requirements
•  Customizations/computations can be done at the RadiantOne layer, not by the IdP, letting
them focus on the token creation/translation they provide.
•  Each application can have their own “virtual view” (specific mappings, computations,
attributes).
•  Maximize your ROI
•  Re-use the Federated Identity Service layer for other initiatives:
•  Other applications (e.g. Cisco Unified Communications Manager, Qumu, SiteMinder, SharePoint…etc.)
Conclusion

Más contenido relacionado

La actualidad más candente

Forefront Identity Manager 2010 (Av Rune Lystad)
Forefront Identity Manager 2010 (Av Rune Lystad)Forefront Identity Manager 2010 (Av Rune Lystad)
Forefront Identity Manager 2010 (Av Rune Lystad)
Microsoft Norge AS
 
Platform approach-series-the oracleplatform-final
Platform approach-series-the oracleplatform-finalPlatform approach-series-the oracleplatform-final
Platform approach-series-the oracleplatform-final
OracleIDM
 
Microsoft Forefront - Identity and Access Management Whitepaper
Microsoft Forefront - Identity and Access Management WhitepaperMicrosoft Forefront - Identity and Access Management Whitepaper
Microsoft Forefront - Identity and Access Management Whitepaper
Microsoft Private Cloud
 

La actualidad más candente (18)

Large Scale User Provisioning with Hitachi ID Identity Manager
Large Scale User Provisioning with Hitachi ID Identity ManagerLarge Scale User Provisioning with Hitachi ID Identity Manager
Large Scale User Provisioning with Hitachi ID Identity Manager
 
Forefront Identity Manager 2010 (Av Rune Lystad)
Forefront Identity Manager 2010 (Av Rune Lystad)Forefront Identity Manager 2010 (Av Rune Lystad)
Forefront Identity Manager 2010 (Av Rune Lystad)
 
IdM Reference Architecture
IdM Reference ArchitectureIdM Reference Architecture
IdM Reference Architecture
 
#3 Wso2 masterclassitalia - wso2 Identity Server: must-have per gestire le id...
#3 Wso2 masterclassitalia - wso2 Identity Server: must-have per gestire le id...#3 Wso2 masterclassitalia - wso2 Identity Server: must-have per gestire le id...
#3 Wso2 masterclassitalia - wso2 Identity Server: must-have per gestire le id...
 
Nyc connect 19 presentations
Nyc connect 19 presentationsNyc connect 19 presentations
Nyc connect 19 presentations
 
How Global Atlantic integrated SE2's Aurum with Salesforce Sales & Service Cl...
How Global Atlantic integrated SE2's Aurum with Salesforce Sales & Service Cl...How Global Atlantic integrated SE2's Aurum with Salesforce Sales & Service Cl...
How Global Atlantic integrated SE2's Aurum with Salesforce Sales & Service Cl...
 
Cloud computing identity management summary
Cloud computing identity management summaryCloud computing identity management summary
Cloud computing identity management summary
 
Serena Request Center
Serena Request CenterSerena Request Center
Serena Request Center
 
Intel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management JourneyIntel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management Journey
 
Platform approach-series-the oracleplatform-final
Platform approach-series-the oracleplatform-finalPlatform approach-series-the oracleplatform-final
Platform approach-series-the oracleplatform-final
 
Hitachi ID Password Manager
Hitachi ID Password ManagerHitachi ID Password Manager
Hitachi ID Password Manager
 
TDNF Seminar
TDNF SeminarTDNF Seminar
TDNF Seminar
 
Short Overview
Short OverviewShort Overview
Short Overview
 
Hitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management SuiteHitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management Suite
 
Hayat resume 1
Hayat resume 1Hayat resume 1
Hayat resume 1
 
Role Discovery and RBAC Design: A Case Study with IBM Role and Policy Modeler
Role Discovery and RBAC Design: A Case Study with IBM Role and Policy ModelerRole Discovery and RBAC Design: A Case Study with IBM Role and Policy Modeler
Role Discovery and RBAC Design: A Case Study with IBM Role and Policy Modeler
 
Microsoft Forefront - Identity and Access Management Whitepaper
Microsoft Forefront - Identity and Access Management WhitepaperMicrosoft Forefront - Identity and Access Management Whitepaper
Microsoft Forefront - Identity and Access Management Whitepaper
 
SaaS 2001
SaaS 2001SaaS 2001
SaaS 2001
 

Destacado

Open stand overview_072014
Open stand overview_072014Open stand overview_072014
Open stand overview_072014
CloudIDSummit
 

Destacado (19)

Open stand overview_072014
Open stand overview_072014Open stand overview_072014
Open stand overview_072014
 
CIS14: How I Came to Share Signals and Learned to Love my Identity System
CIS14: How I Came to Share Signals and Learned to Love my Identity SystemCIS14: How I Came to Share Signals and Learned to Love my Identity System
CIS14: How I Came to Share Signals and Learned to Love my Identity System
 
CIS13: The Power of the Cloud and Transformation in the Enterprise
CIS13: The Power of the Cloud and Transformation in the EnterpriseCIS13: The Power of the Cloud and Transformation in the Enterprise
CIS13: The Power of the Cloud and Transformation in the Enterprise
 
CIS13: Bringing the User Back into User-Centric Identity
CIS13: Bringing the User Back into User-Centric IdentityCIS13: Bringing the User Back into User-Centric Identity
CIS13: Bringing the User Back into User-Centric Identity
 
CIS13: FCCX and IDESG: An Industry Perspectives
CIS13: FCCX and IDESG: An Industry PerspectivesCIS13: FCCX and IDESG: An Industry Perspectives
CIS13: FCCX and IDESG: An Industry Perspectives
 
CIS14: Implementing MITREid
CIS14: Implementing MITREidCIS14: Implementing MITREid
CIS14: Implementing MITREid
 
CIS14: Network-Aware IAM
CIS14: Network-Aware IAMCIS14: Network-Aware IAM
CIS14: Network-Aware IAM
 
CIS13: NSTIC Update and Reports from Pilots
CIS13: NSTIC Update and Reports from PilotsCIS13: NSTIC Update and Reports from Pilots
CIS13: NSTIC Update and Reports from Pilots
 
CIS13: Taking the Hyperspace Bypass: Controlling User Access to Other Worlds
CIS13: Taking the Hyperspace Bypass: Controlling User Access to Other WorldsCIS13: Taking the Hyperspace Bypass: Controlling User Access to Other Worlds
CIS13: Taking the Hyperspace Bypass: Controlling User Access to Other Worlds
 
CIS13: Cloud, Identity Bridges, and ITSM: Three is Not a Crowd
CIS13: Cloud, Identity Bridges, and ITSM: Three is Not a CrowdCIS13: Cloud, Identity Bridges, and ITSM: Three is Not a Crowd
CIS13: Cloud, Identity Bridges, and ITSM: Three is Not a Crowd
 
CIS14: Mobilize Your Workforce with Secure Identity Services
CIS14: Mobilize Your Workforce with Secure Identity ServicesCIS14: Mobilize Your Workforce with Secure Identity Services
CIS14: Mobilize Your Workforce with Secure Identity Services
 
CIS13: Federation Protocol Cross-Section
CIS13: Federation Protocol Cross-SectionCIS13: Federation Protocol Cross-Section
CIS13: Federation Protocol Cross-Section
 
CIS13: Identity is the New Currency
CIS13: Identity is the New CurrencyCIS13: Identity is the New Currency
CIS13: Identity is the New Currency
 
CIS13: Deploying an Identity Provider in a Complex, Federated and Siloed World
CIS13: Deploying an Identity Provider in a Complex, Federated and Siloed WorldCIS13: Deploying an Identity Provider in a Complex, Federated and Siloed World
CIS13: Deploying an Identity Provider in a Complex, Federated and Siloed World
 
CIS13: So, You Want to Be a Relying Party: Federated Login with Google Identi...
CIS13: So, You Want to Be a Relying Party: Federated Login with Google Identi...CIS13: So, You Want to Be a Relying Party: Federated Login with Google Identi...
CIS13: So, You Want to Be a Relying Party: Federated Login with Google Identi...
 
CIS14: NSTIC: AARP and Trusted Identity: Empowering Members for the Digital Age
CIS14: NSTIC: AARP and Trusted Identity: Empowering Members for the Digital AgeCIS14: NSTIC: AARP and Trusted Identity: Empowering Members for the Digital Age
CIS14: NSTIC: AARP and Trusted Identity: Empowering Members for the Digital Age
 
CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...
CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...
CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...
 
CIS13: Bootcamp: Ping Identity OAuth and OpenID Connect In Action with PingFe...
CIS13: Bootcamp: Ping Identity OAuth and OpenID Connect In Action with PingFe...CIS13: Bootcamp: Ping Identity OAuth and OpenID Connect In Action with PingFe...
CIS13: Bootcamp: Ping Identity OAuth and OpenID Connect In Action with PingFe...
 
CIS14: An Overview of FIDO’s Universal 2nd Factor (U2F) Specification
CIS14: An Overview of FIDO’s Universal 2nd Factor (U2F) SpecificationCIS14: An Overview of FIDO’s Universal 2nd Factor (U2F) Specification
CIS14: An Overview of FIDO’s Universal 2nd Factor (U2F) Specification
 

Similar a CIS14: Creating a Federated Identity Service for Better SSO

Similar a CIS14: Creating a Federated Identity Service for Better SSO (20)

SYDSP - Office 365 and Cloud Identity - What does it mean for me?
SYDSP  - Office 365 and Cloud Identity - What does it mean for me?SYDSP  - Office 365 and Cloud Identity - What does it mean for me?
SYDSP - Office 365 and Cloud Identity - What does it mean for me?
 
SPS Sydney - Office 365 and Cloud Identity – What does it mean for me?
SPS Sydney - Office 365 and Cloud Identity – What does it mean for me?SPS Sydney - Office 365 and Cloud Identity – What does it mean for me?
SPS Sydney - Office 365 and Cloud Identity – What does it mean for me?
 
JAXSPUG January 2016 - Microsoft Cloud Identities in Azure and Office 365
JAXSPUG January 2016 - Microsoft Cloud Identities in Azure and Office 365JAXSPUG January 2016 - Microsoft Cloud Identities in Azure and Office 365
JAXSPUG January 2016 - Microsoft Cloud Identities in Azure and Office 365
 
AzureAAD
AzureAADAzureAAD
AzureAAD
 
SSO IN/With Drupal and Identitiy Management
SSO IN/With Drupal and Identitiy ManagementSSO IN/With Drupal and Identitiy Management
SSO IN/With Drupal and Identitiy Management
 
O365con14 - moving from on-premises to online, the road to follow
O365con14 - moving from on-premises to online, the road to followO365con14 - moving from on-premises to online, the road to follow
O365con14 - moving from on-premises to online, the road to follow
 
Up 2011-ken huang
Up 2011-ken huangUp 2011-ken huang
Up 2011-ken huang
 
SAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your EnterpriseSAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your Enterprise
 
Developing and deploying Identity-enabled applications for the cloud
Developing and deploying Identity-enabled applications for the cloudDeveloping and deploying Identity-enabled applications for the cloud
Developing and deploying Identity-enabled applications for the cloud
 
Office 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfsOffice 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfs
 
CIS13: How to Build a Federated Identity Service on Identity and Context Virt...
CIS13: How to Build a Federated Identity Service on Identity and Context Virt...CIS13: How to Build a Federated Identity Service on Identity and Context Virt...
CIS13: How to Build a Federated Identity Service on Identity and Context Virt...
 
04_Extending and Securing Enterprise Applications in Microsoft Azure_GAB2019
04_Extending and Securing Enterprise Applications in Microsoft Azure_GAB201904_Extending and Securing Enterprise Applications in Microsoft Azure_GAB2019
04_Extending and Securing Enterprise Applications in Microsoft Azure_GAB2019
 
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365
 
3 Building Blocks For Managing Cloud Applications Webinar
3 Building Blocks For Managing Cloud Applications Webinar3 Building Blocks For Managing Cloud Applications Webinar
3 Building Blocks For Managing Cloud Applications Webinar
 
MCSA 70-412 Chapter 08
MCSA 70-412 Chapter 08MCSA 70-412 Chapter 08
MCSA 70-412 Chapter 08
 
CIS13: Identity at Scale
CIS13: Identity at ScaleCIS13: Identity at Scale
CIS13: Identity at Scale
 
JoTechies - Cloud identity
JoTechies - Cloud identityJoTechies - Cloud identity
JoTechies - Cloud identity
 
Saas security
Saas securitySaas security
Saas security
 
CIS14: Identity at Scale: Building from the Ground Up
CIS14: Identity at Scale: Building from the Ground UpCIS14: Identity at Scale: Building from the Ground Up
CIS14: Identity at Scale: Building from the Ground Up
 
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
 

Más de CloudIDSummit

CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
CloudIDSummit
 
Mobile security, identity & authentication reasons for optimism 20150607 v2
Mobile security, identity & authentication   reasons for optimism 20150607 v2Mobile security, identity & authentication   reasons for optimism 20150607 v2
Mobile security, identity & authentication reasons for optimism 20150607 v2
CloudIDSummit
 

Más de CloudIDSummit (20)

CIS 2016 Content Highlights
CIS 2016 Content HighlightsCIS 2016 Content Highlights
CIS 2016 Content Highlights
 
Top 6 Reasons You Should Attend Cloud Identity Summit 2016
Top 6 Reasons You Should Attend Cloud Identity Summit 2016Top 6 Reasons You Should Attend Cloud Identity Summit 2016
Top 6 Reasons You Should Attend Cloud Identity Summit 2016
 
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
 
Mobile security, identity & authentication reasons for optimism 20150607 v2
Mobile security, identity & authentication   reasons for optimism 20150607 v2Mobile security, identity & authentication   reasons for optimism 20150607 v2
Mobile security, identity & authentication reasons for optimism 20150607 v2
 
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...
 
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...
 
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...
 
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...
 
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian Puhl
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian PuhlCIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian Puhl
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian Puhl
 
CIS 2015 IoT and IDM in your Mobile Enterprise - Brian Katz
CIS 2015 IoT and IDM  in your Mobile Enterprise - Brian KatzCIS 2015 IoT and IDM  in your Mobile Enterprise - Brian Katz
CIS 2015 IoT and IDM in your Mobile Enterprise - Brian Katz
 
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
 
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve Tout
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve ToutCIS 2015 What I Learned From Pitching IAM To My CIO - Steve Tout
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve Tout
 
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes TschofenigCIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
 
CIS 2015 The IDaaS Dating Game - Sean Deuby
CIS 2015 The IDaaS Dating Game - Sean DeubyCIS 2015 The IDaaS Dating Game - Sean Deuby
CIS 2015 The IDaaS Dating Game - Sean Deuby
 
CIS 2015 SSO for Mobile and Web Apps Ashish Jain
CIS 2015 SSO for Mobile and Web Apps Ashish JainCIS 2015 SSO for Mobile and Web Apps Ashish Jain
CIS 2015 SSO for Mobile and Web Apps Ashish Jain
 
The Industrial Internet, the Identity of Everything and the Industrial Enterp...
The Industrial Internet, the Identity of Everything and the Industrial Enterp...The Industrial Internet, the Identity of Everything and the Industrial Enterp...
The Industrial Internet, the Identity of Everything and the Industrial Enterp...
 
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John Dasilva
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John DasilvaCIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John Dasilva
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John Dasilva
 
CIS 2015 Session Management at Scale - Scott Tomilson & Jamshid Khosravian
CIS 2015  Session Management at Scale - Scott Tomilson & Jamshid KhosravianCIS 2015  Session Management at Scale - Scott Tomilson & Jamshid Khosravian
CIS 2015 Session Management at Scale - Scott Tomilson & Jamshid Khosravian
 
CIS 2015 So you want to SSO … Scott Tomilson & John Dasilva
CIS 2015 So you want to SSO … Scott Tomilson & John DasilvaCIS 2015 So you want to SSO … Scott Tomilson & John Dasilva
CIS 2015 So you want to SSO … Scott Tomilson & John Dasilva
 
CIS 2015 Identity Relationship Management in the Internet of Things
CIS 2015 Identity Relationship Management in the Internet of ThingsCIS 2015 Identity Relationship Management in the Internet of Things
CIS 2015 Identity Relationship Management in the Internet of Things
 

Último

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Último (20)

Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 

CIS14: Creating a Federated Identity Service for Better SSO

  • 1. What's Under Your Cloud? On-Premises IdP for Today's Business Creating a Federated Identity Service for Better SSO Matt Tatro – Midwest Sales Manager – Radiant Logic Denise Lores – Solution Architect – Radiant Logic
  • 2. •  Describe the challenges around moving to cloud apps for large enterprises consisting of many heterogeneous user stores. •  Introduce Federation concepts and requirements. •  Introduce the RadiantOne Federated Identity Service as a key piece of infrastructure to radically simplify deployment, management, and security by federating identity to provide one logical access point to the cloud. Agenda
  • 3. The World of Access Keeps Expanding App sourcing and hosting User populations App access channels SasS apps Apps in public clouds Partner apps Apps in private clouds On-premise enterprise apps Enterprise computers Enterprise-issued devices Public computers Personal devices Employees Contractors Customers Partners Members
  • 4. The Challenge of a Fragmented Distributed Identity System AD Forest/Domain A Identity Sources AD Forest/Domain B Databases Internal Enterprise Apps Directories Cloud Apps Look familiar? This is why many clients report that the business views them as a bottleneck
  • 5. •  A wide range of identity stores are maintained for internal users, partners/suppliers and customers. •  On average, large enterprises have: •  41 stores for internal users •  71 stores for partners/suppliers •  62 stores for customers •  75% of internal users and 38% of external users are in multiple directories •  Organizations manage user attributes in, on average around 13 different data stores! •  By 2020, 70% of enterprises will use ABAC as the dominant mechanism to protect critical assets, up from less than 5% today (Gartner) Reality: Multiple Heterogeneous Data Stores Osterman Research Survey Findings
  • 6. Challenges of a Scattered Identity Infrastructure •  Each application manages its own user list, attributes and is accessed using different protocols.
  • 7. Mapping identities across SaaS applications Obstacle for STS to achieve true SSO LDAP Directory Active Directory employeeNumber=E562098000Z   samAccountName=Johnny_Appleseed   objectClass=user   mail:  johnny_appleseed@setree1.com   departmentNumber=234   memberOf=Sales   memberOf=AllUsers   memberOf=InventoryRead   uid=JAppleseed   Otle=VP  Sales   givenName=Johnny   sn=Appleseed   departmentNumber=234   employeeID=562_09_8000   isMemberOf=InternalUsers   Name=Johnny_Appleseed   ID:  johnny_appleseed@setree1.com   login=JAppleseed   ID=562_09_8000   Salesforce  knows  Johnny  as:   johnny_appleseed@setree1.com   Google  knows  Johnny  as:   JAppleseed  
  • 8. Federation is the Solution But deployment is often the challenge! Federation Cloud Apps Federation requires An Identity Provider (Idp) Internal Authentication and SSO? Attributes for authorization? Enterprise Identity Data Sources ? ?? Implementation SAML 2.0 (Open-Id Connect) Federated Access1. 2. 3. Mapping from internal ID to Tokens?
  • 9. FEDERATION REQUIRES FEDERATED ACCESS AND FEDERATED IDENTITY
  • 10. Simplify and/or Evolve your IdP deployment with a Federated Identity Hub The identity hub component federates identity from across the infrastructure into a single hub, rationalizing duplicate accounts as necessary. The STS component sends user information to applications in secure tokens to perform external federation. This layer is provided by vendors such as PING and ADFS.
  • 11. Mapping identities across SaaS applications LDAP Directory Active Directory employeeNumber=E562098000Z   samAccountName=Johnny_Appleseed   objectClass=user   mail:  johnny_appleseed@setree1.com   departmentNumber=234   memberOf=Sales   memberOf=AllUsers   memberOf=InventoryRead   uid=JAppleseed   Otle=VP  Sales   givenName=Johnny   sn=Appleseed   departmentNumber=234   employeeID=562_09_8000   isMemberOf=InternalUsers   Name=Johnny_Appleseed   ID:  johnny_appleseed@setree1.com   login=JAppleseed   ID=562_09_8000   Salesforce  knows  Johnny  as:   johnny_appleseed@setree1.com   Google  knows  Johnny  as:   JAppleseed  
  • 12. Value of the Identity Hub and Global Profile LDAP DirectoryActive Directory employeeNumber=E562098000Z samAcountName=Johnny_Appleseed objectClass=user mail: johnny_appleseed@setree1.com uid=JAppleseed title=VP Sales departmentNumber=234 memberOf=Sales memberOf=AllUsers memberOf=InventoryRead memberOf=InternalUsers ref = cn=johhny_appleseed,dc=ad,dc=vds ref = uid=JAppleseed,dc=ldap,dc=vds CorrelatedIdentityView CorrelaOon  rules/logic.  An  exisOng     single  unique  idenOfier  not  required.   This  provides  the  reference  image  for  claims!   employeeNumber=E562098000Z   samAccountName=Johnny_Appleseed   objectClass=user   mail:  johnny_appleseed@setree1.com   departmentNumber=234   memberOf=Sales   memberOf=AllUsers   memberOf=InventoryRead   uid=JAppleseed   Otle=VP  Sales   givenName=Johnny   sn=Appleseed   departmentNumber=234   employeeID=562_09_8000   isMemberOf=InternalUsers  
  • 13. Token Contents are Not Standardized SAML Attribute Set B SAML Attribute Set C SAML Attribute Set A SAML defines a common framework, a “menu” of information in a common format from which applications can choose which they require. The appropriate subset of attributes required by the Service Provider, is encrypted in a token, and sent to the SP, by an Identity Provider.
  • 14. APPLICATION LAYER VIRTUALIZATION LAYER DATA SOURCES Directories Databases Web Services Active Directory Together CFS and VDS act as a complete Identity Provider, authenticating users, gathering their attributes, and sending them in the appropriate format in security tokens to applications. CFS is the Security Token Service RadiantOne Virtual Directory Service (VDS) is the federated identity hub RadiantOne Federated Identity Service VDS + CFS offers a complete IdP
  • 15. •  Because the commonly used federation standards (like SAML and WS- Federation) don’t enforce a rigid set of attributes that all applications must accept, the IdP must generate a different token for each Service Provider. •  Would you turn away a business partner because your IdP won’t mesh with their apps? The IdP Must Generate Applicable Token Mappings Token Contents: Authentication Attributes email Certificate_id Authorization Attributes Groups Roles Identity Provider Token Contents: Authentication Attributes UPN ImmutableID nameidentifier Authorization Attributes Groups
  • 16. •  In many scenarios, an Identity Provider will have to search for a user in more than one Authentication System. An IdP must be able to navigate this “last mile” to authenticate users and gather attributes •  Avoid a lengthy, costly re-architecture of the identity repository you intend to act as your IdP The IdP Must Support Multiple Authentication Systems AUTHENTICATION SYSTEMS •  Handle authentication of the users. •  Return necessary attributes to the Identity Provider, to be used for authorization. Identity Provider
  • 18. Support for Multiple Authentication Systems •  CFS supports the following systems for authenticating users: 1.  Forms Based Authentication through VDS (essential for mobile devices!). Users enter their credentials, and VDS delegates the authentication to the authoritative enterprise identity store. 2.  Radiant Trust Connectors (RTCs) allow users stored in Active Directory to be authenticated in their local domain using Windows Integrated Authentication (Kerberos/NTLM – Windows Integrated Authentication). 3.  Certificate Authentication through VDS. 4.  Leverage third party trusted IDP: FaceBook, Twitter, PayPal, ADFS 2, Azure ACS, OpenAM
  • 19. •  The Radiant Trust Connector (RTC) is an application that runs inside IIS. IIS handles authentication with Windows Integrated Authentication – either via Kerberos or NTLM. •  RTCs handle the retrieval of user data from Internet Information Services and pass the user data to CFS (via the browser) in a token. CFS then matches the identity from the RTC with an identity in VDS, and transforms the user data into the claim format the application expects, thus enabling SSO for AD users. How CFS federates Active Directory domains (Similar Implementation than with ADFS)
  • 20. •  Map authenticated identity to Enterprise Identity Identity Mapping Rules Example Identification Rule: RTC (nameidentifier)à VDS (uid) = JAppleseednameidentifier employeeNumber=E562098000Z samAcountName=Johnny_Appleseed objectClass=user mail: johnny_appleseed@setree1.com uid=JAppleseed title=VP Sales departmentNumber=234 memberOf=Sales memberOf=AllUsers memberOf=InventoryRead memberOf=InternalUsers ref = cn=johhny_appleseed,dc=ad,dc=vds ref = uid=JAppleseed,dc=ldap,dc=vds
  • 22. •  Retrieve attributes applicable to the application and map/transform them accordingly. •  Built-in functions simplify the mapping/transformation. Application Token Mapping Rules
  • 23. User experience: CFS Portal SSO to Applications User Self-Service: Edit profile attributes, reset-password White Pages: Search for users
  • 24. Support for both IdP-initiated and SP-initiated Sessions For IdP-initiated access, the user can login to the CFS Portal and select which application they would like to access. For SP-initiated access, the user can attempt to access the application first, and then be redirected to the CFS portal site for authentication. Or if the user has already been authenticated by CFS, they will gain access to the application without having to re-authenticate. http://sharepointsite
  • 25. Reference Image for Provisioning Legacy Applications (and respective stores) AD Sun LDAP Cloud Apps LDAP/ SQL/ SPML SPML SCIM
  • 26. •  Support for Multi tenancy •  For the large enterprise wishing to act as an IdP for third parties, multi tenancy allows the storage of third-party identities on-premises to provide access to cloud applications. •  User registration and management •  Increased end user security •  2-Step Verification (Multi Factor Authentication) •  Requires user name/password and passcode to login. •  Passcode can be sent via an Authenticator app on user’s mobile device or emailed. •  New Access Control Mechanisms: •  Levels of Assurance •  Circle of Trust Additional Capabilities to Consider
  • 27. •  Each authentication system is assigned a level of assurance (examples shown for Active Directory and Forms-based (with and w/o 2 step verification). •  Each application is assigned a level of assurance. Level of Assurance Configuration
  • 28. •  When a user logs in, the level of assurance associated with their chosen authentication system will be one of the criteria used by CFS to enforce access to applications. Enforcing Access Based on Level of Assurance
  • 29. •  When a user logs in, the CoT rules will be evaluated to determine which are applicable. •  For example, if the following rules are defined, and a user logs in from a client with the IP address of 10.11.12.5, then Location=headquarters will be used as criteria for determining which applications the user should have access to. Circle of Trust (CoT) E.g. CoT Rules Defined E.g. CoT Rules Assigned to an Application
  • 30. •  Simplify the Move Cloud Apps •  There is a lot of focus on federating user access, but you also need to federate your identities! Especially for large, complex identity infrastructures that have: •  No single AD domain containing all users •  Duplicate user accounts across AD domains and forests •  Users outside of AD sources (extend authentication to and/or retrieve profile attributes from) •  Have a single logical place to authenticate users and retrieve a rationalized view of groups. •  Use the global reference image to provision to cloud applications. •  Expand an existing Federation deployment easily •  Support new user populations •  Support new application requirements •  Address custom data requirements •  Customizations/computations can be done at the RadiantOne layer, not by the IdP, letting them focus on the token creation/translation they provide. •  Each application can have their own “virtual view” (specific mappings, computations, attributes). •  Maximize your ROI •  Re-use the Federated Identity Service layer for other initiatives: •  Other applications (e.g. Cisco Unified Communications Manager, Qumu, SiteMinder, SharePoint…etc.) Conclusion