SlideShare una empresa de Scribd logo
1 de 22
Descargar para leer sin conexión
IBM Security
IBM Security SiteProtector System
Two-Factor Authentication API Guide
Version 2.9
Note
Before using this information and the product it supports, read the information in “Notices” on page 13.
This edition applies to Version 2.9 of the IBM Security SiteProtector System and to all subsequent releases and
modifications until otherwise indicated in new editions.
© Copyright IBM Corporation 1994, 2011.
US Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contract
with IBM Corp.
Contents
Technical support . . . . . . . . . . v
Overview . . . . . . . . . . . . . . 1
RADIUS protocol plug-in . . . . . . . . . . 1
Certificate and smart card authentication plug-in . . 3
User Principal Name with smart card plug-in . . . 4
LDAP with user password certificate plug-in . . . 5
LDAP without user password plug-in . . . . . . 7
Default password plug-in . . . . . . . . . . 9
Using multiple plug-ins simultaneously . . . . . 10
Encrypting sensitive property . . . . . . . . 10
Encrypting property . . . . . . . . . . 10
Removing encrypted property . . . . . . . 11
Notices . . . . . . . . . . . . . . 13
Trademarks . . . . . . . . . . . . . . 14
© Copyright IBM Corp. 1994, 2011 iii
iv SiteProtector System: Two-Factor Authentication Guide
Technical support
IBM Security provides technical support to customers who are entitled to receive support.
The IBM Support Portal
Before you contact IBM Security about a problem, see the IBM Support Portal at http://www.ibm.com/
software/support.
The IBM Software Support Guide
If you need to contact technical support, use the methods described in the IBM Software Support Guide
at http://www14.software.ibm.com/webapp/set2/sas/f/handbook/home.html.
The guide provides the following information:
v Registration and eligibility requirements for receiving support
v Customer support telephone numbers for the country in which you are located
v Information you must gather before you call
© Copyright IBM Corp. 1994, 2011 v
vi SiteProtector System: Two-Factor Authentication Guide
Overview
The IBM Security SiteProtector System two-factor authentication feature provides a plug-in interface that
supports any authentication software you use. This document provides information for helping you
determine the best authentication plug-in interface for your network, and provides sample code for
creating your authentication.xml files.
Important requirement
To use this feature, you must create your own authentication XML file (“authentication.xml”) and place it
in the SiteProtector Application Serverconfig directory.
RADIUS and LDAP authentication
SiteProtector two-factor authentication provides specific plug-in interfaces for RADIUS, Smart Card, and
LDAP certificate authentication.
Audience
This document is intended for experienced Java developers. You must also have a working knowledge of
SiteProtector.
Restriction
The SiteProtector two-factor authentication feature does not manage user credentials.
Licensing agreement
For licensing information on IBM®
Security products, download the IBM Licensing Agreement from
http://www.ibm.com/services/us/iss/html/contracts_landing.html.
Topics
“RADIUS protocol plug-in”
“Certificate and smart card authentication plug-in” on page 3
“User Principal Name with smart card plug-in” on page 4
“LDAP with user password certificate plug-in” on page 5
“LDAP without user password plug-in” on page 7
“Default password plug-in” on page 9
“Using multiple plug-ins simultaneously” on page 10
“Encrypting sensitive property” on page 10
RADIUS protocol plug-in
The RADIUS token protocol allows the SiteProtector server to send user-entered information to another
server for verification.
© Copyright IBM Corp. 1994, 2011 1
How SiteProtector works with RADIUS
SiteProtector will display a second password field to the user on the Logon to Site window, and then
package the information the user enters into a single request, as either a PAP or CHAP password
attribute.
SiteProtector relays the information package to the RADIUS authentication server, and the server then
either grants or denies access to the user in its next message. SiteProtector treats any subsequent
challenges issues by the RADIUS server as deny messages since SiteProtector cannot request more
information from the user.
Message-Authenticator attributes sign outgoing messages, and incoming messages with the field are
verified, although this verification is not required.
Details
The following table provides the detail descriptions for the RADIUS authentication plugin.
Detail Default Description
server none Address or name of the server to
send RADIUS packets to.
port 1812 Port to send RADIUS packets to.
sharedsecret none The RADIUS shared secret between
the SiteProtector Application Server
and the authentication server.
passwordencryption PAP Can be “PAP” or “CHAP.”This is the
way the password/token will be
encoded in RADIUS packets.
username none If the user’s name must be modified
from how it was typed for the
RADIUS server to accept it, make a
template here.
%USER% and %DOMAIN% will be
filled in with the appropriate data.
Default is not to do anything.
Example: %USER%@%DOMAIN
%.com
timeout 3000 The number of milliseconds to wait
for a response before retrying a send
or quitting.
Increase if RADIUS server is
frequently overloaded or is far away.
retries 2 RADIUS packets run on UDP and
can be dropped from the network.
Two retries means three total
attempts before rejecting the
authentication.
Example code
Use the code in the example below to set up a RADIUS authentication.xml file on your system.
2 SiteProtector System: Two-Factor Authentication Guide
<?xmlversion="1.0" encoding="UTF-8" ?>
<SiteProtectorAuthentication>
<AuthenticationConfiguration>
<name>RADIUS Token Authentication</name>
<!-- Make sure to remove line breaks added by page formatting -->
<type>net.iss.rssp.security.auth.plugin.RadiusAuthenticationPlugin</type>
<primary>true</primary>
<message>Log in using your PIN plus the value on your token.</message>
<permissions>
<ALLUSERS/>
</permissions>
<detail attribute="server"
value="radius_server_name_or_address"/>
<!-- see your property encryption documentation for information about how
to enter sharedsecret value -->
<detail attribute="sharedsecret">
<encrypted-file>authentication_propertiesencrypted-file></encrypted-file>
<keyname>radius.sharedsecret</keyname>
</detail>
<detail attribute="passwordencryption" value="PAP"/>
<detail attribute="username" value="%DOMAIN%%USER%"/>
<detail attribute="timeout" value="3000"/>
<detail attribute="retries" value="2"/>
<!-- fields 0 (username) and 1 (password) are inferred when
parsing the file, they can be manually defined in order to change the
prompt -->
<field id="2" type="password" prompt="Token"/>
</AuthenticationConfiguration>
</SiteProtectorAuthentication>
Certificate and smart card authentication plug-in
SiteProtector can be configured to verify that a user has a private key, which corresponds to a public
certificate that is also submitted with the login attempt.
SiteProtector can allow a user to select a private key from a certificate store or from a smart card. The
SiteProtector server generates a random challenge that the client signs and returns with the public
certificate.
How the plug-in is chosen
The plug-in for certificate and smart card authentication is chosen based on the way the certificate-to-user
name mapping should be done.
v For LDAP, a Windows domain controller can be used, and may possibly contain the certificate
mappings already.
v If the controller does not contain the certificate mappings, then a new directory can be created and the
certificates can be manually imported into it.
Overview 3
Smart card PKCS#11 library requirement
The smart card log in procedure requires additional configuration on the SiteProtector Console. The
Console must have the filename of a properly configured PKCS#11 library. This PKCS#11 library is
provided by the hardware vendor and may be different for each Console.
Online Certificate Status Protocol
Any of the protocols that use certificates can use the Online Certificate Status Protocol (OCSP). You can
choose whether you want to use OCSP or a Certificate Revocation List (CRL) to authenticate a certificate.
One significant difference between the two protocols is that OCSP is enabled on a global basis whereas
CRL can be used on a case-by-case basis.
When OCSP is (globally) enabled, it gets the URL of the OCSP server (also called the OCSP responder)
from the certificate. The OCSP responder is queried to determine the revocation status of the certificate
embedded in the Smart Card. Depending on how the OCSP responder is configured, you may need to
explicitly add the responder's certificate to either the certificateAuthority or useCACerts keystores, both of
which hold trusted certificates. If the response from the OCSP responder contains the responder's
certificate, you don't need to explicitly add a certificate for the responder to the certificateAuthority
keystore or the useCACerts keystore.
Only the public certificate from the smart card, and any certificates that are found in the
intermediateCertificates keystore that compose the chain of issued certificates -- from the smart card's public
certificate through to a trusted certificate -- are verified using OCSP. Trusted certificates are not checked
for revocation.
Use Java's keytool in the Java bin folder to load the certificates into a file (and/or specify the use of the
default IBM JRE CACerts keystore that is found in %JAVA_DIR%/jre/lib/security.)
User Principal Name with smart card plug-in
The User Principal Name (UPN) with Smart Card authentication plug-in requires the user to log in using
a smart card that contains a certificate that in turn contains the UPN login name (username) within the
SubjectAlternativeName field.
How SiteProtector works with UPN with smart card
The username (also known as the User Principal Name or UPN) is embedded within the certificate (in
the SubjectAlternativeName field) contained on the Smart Card. The SiteProtector Console sends the
certificate, along with the extracted username, to the Application server for authentication. If the Online
Certificate Status Protocol (OCSP) is globally enabled, this process uses OCSP to determine if a certificate
is valid.
Use Java's keytool in the Java bin folder to load the certificates into a file (and/or specify the use of the
default IBM JRE CACerts keystore that is found in %JAVA_DIR%/jre/lib/security.)
Details
The following table provides the detail descriptions for the User Principal Name (UPN) with Smart Card
authentication plug-in.
Detail Description
certificateAuthority The full path to a JKS keystore that has the certificate authorities that are trusted to
issue certificates with User Principal Names.
4 SiteProtector System: Two-Factor Authentication Guide
Detail Description
intermediateCertificates The full path to a JKS keystore that has the certificates that are not trusted but are
necessary to build a path from a leaf certificate to a trusted certificate.
certificateRevocationList URL to the certificate authority's Certificate Revocation List (CRL). This is optional,
but recommended unless usernames are always changed when keys are
compromised.
Note: If you are using OCSP or CRLDP to perform your certificate authentication,
then it is not necessary to specify a CRL.
useCACerts Use the default IBM JRE CACerts keystore (in addition to any specified by the
certificateAuthority detail) as a source of trusted certificates. The CACerts keystore
contains the most common and well-known certificate authorities. If both
certificateAuthority and useCACerts are used, their contents are combined for the
purposes of authentication.
Example code
Use the code in the example below to set up User Principal Name (UPN) with Smart Card authentication
XML file on your system.
<?xmlversion="1.0" encoding="UTF-8" ?>
<SiteProtectorAuthentication>
<AuthenticationConfiguration>
<name> UPN from Smartcard</name>
<type>net.iss.rssp.security.auth.plugin.UpnCertificatePlugin</type>
<primary>false</primary>
<message>Log in using your smart card. Requires that public certificate have a valid
chain to a trusted certificate authority within the domain and that the certificate
includes the UserPrincipalName</message>
<!--Sign random data when submitting login dialog-->
<challenge>SpOnSubmit</challenge>
<!--There is no NT username/password to check-->
<donotCheckPassword/>
<permissions>
<ALLUSERS>
</permissions>
<!--Client should provide certificate when logging in-->
<field id="0" type="certificate" prompt="Key"/>
<detail attribute="useCACerts" value="true"/>
<detail attribute="certificateAuthority" value="c:Program FilesISSSiteProtectorApplication
Serversmartcard_login_CAs"/>
<detail attribute="intermediateCertificates" value="c:Program FilesISSSiteProtectorApplication
ServerintermediateCerts"/>
<detail attribute="certificateRevocationList" value="http://[certificate_services_machine]/CertEnroll/
[domain_name].crl"/>
</AuthenticationConfiguration>
</SiteProtectorAuthentication>
LDAP with user password certificate plug-in
The LDAP with user password plug-in requires the user to log in using both his username and password,
and also requires the certificate or smart card.
Overview 5
How SiteProtector works with LDAP
SiteProtector searches the configured directory for certificates that are associated with the user. If any
certificates successfully validate the signature for the challenge provided, then the authentication is
successful.
If a certificate’s signature is updated, or the certificate is otherwise altered, but the key has not changed
from the certificate enrolled in the directory, then this authentication mechanism will continue to work.
Details
The following table provides the detail descriptions for the LDAP with user password certificate
authentication plug-in.
Detail Default Description
server none The URL of the LDAP or AD server,
including “ldap://” or “ldaps://”,
port number, and the part of the
directory needed to log in to.
Examples:
ldap://servername:389/
dc=testsite,dc=com
ldaps://secure:636/dc=testsite,
dc=com
authType simple How to authenticate to the LDAP
server. Can be “simple” (clear-text
password) or other SASL types, such
as “DIGEST-MD5” or “GSSAPI.”
username ANONYMOUS Username for authentication to LDAP
server. For AD use
“domainusername” unless it is only
an LDAP login account.
password none Password for authentication to LDAP
server.
searchField userPrincipalName Attribute to match username to.
searchTemplate %USER%@%DOMAIN% A username will usually need to be
formatted in a different way to match
correctly. Create a template here.
Examples:
%USER%@%DOMAIN%.com
%USER%@testsite.com
certAttribute userCertificate The attribute in LDAP where the
valid certificates for the user object
are stored.
searchLocation “CN=Users” Where to search in the LDAP tree.
referral “follow” Tell LDAP server that referrals can be
followed.
6 SiteProtector System: Two-Factor Authentication Guide
Example code
Use the code in the example below to set up LDAP with user password certificate authentication XML
file on your system.
<?xmlversion="1.0" encoding="UTF-8" ?>
<SiteProtectorAuthentication>
<AuthenticationConfiguration>
<name>Smartcard<</name>
<type>net.iss.rssp.security.auth.plugin.LdapCertificatePlugin</type>
<primary>false</primary>
<!-- Make sure to remove line breaks added by page formatting -->
<message>Log in using your smart card. This will not work if you
haven’t yet configured your PKCS#11 dll.</message>
<challenge>SpOnSubmit</challenge>
<permissions>
<ALLUSERS/>
</permissions>
<!-- details on how to find and log into the LDAP/AD server -->
<detail attribute="server"
value="ldap://domain_controller:389/dc=domain,dc=net"/>
<detail attribute="authType" value="simple"/>
<detail attribute="username"
value="CN=adamuser,OU=AdamUsers,OU=test,DC=domain,DC=net"/>
<detail attribute="password" value="password"/>
<detail attribute="referral" value="follow"/>
<!-- details on how to query for known good certificates for the
user -->
<detail attribute="searchField" value="userPrincipalName"/>
<detail attribute="searchTemplate" value="%USER%@%DOMAIN%.net"/>
<detail attribute="certAttribute" value="userCertificate"/>
<detail attribute="searchLocation" value="CN=Users"/>
<!-- Fields 0 and 1 contain username and password by default,
additionally select a certificate -->
<field id="2" type="certificate" prompt="Key"/>
</AuthenticationConfiguration>
</SiteProtectorAuthentication>
LDAP without user password plug-in
This plug-in uses only the certificate or smart card. SiteProtector searches the configured directory for the
user that the certificate belongs to. The certificate is not examined by SiteProtector and is passed to the
directory in binary/serialized form. If the directory responds with a user associated with the certificate,
the login proceeds with that user.
Overview 7
Details
The following table provides the detail descriptions for the LDAP authentication plug-in.
Detail Default Description
server none The URL of the LDAP or AD server,
including “ldap://” or “ldaps://”,
port number, and the part of the
directory needed to log in to.
Examples:
ldap://servername:389/
dc=testsite,dc=com
ldaps://secure:636/dc=testsite,
dc=com
authType simple How to authenticate to the LDAP
server. Can be “simple” (clear-text
password) or other SASL types, such
as “DIGEST-MD5” or “GSSAPI.”
username ANONYMOUS Username for authentication to LDAP
server. For AD use
“domainusername” unless it is only
an LDAP login account.
password none Password for authentication to LDAP
server.
sidField objectSid Attribute where the SID is stored.
Default probably works.
certAttribute userCertificate The attribute to match the certificate
with.
searchLocation “CN=Users” Where to search in the LDAP tree.
referral “follow” Tell LDAP server that referrals can be
followed.
Example code
Use the code in the example below to set up the LDAP without user password authentication.xml file on
your system.
<?xmlversion="1.0" encoding="UTF-8" ?>
<SiteProtectorAuthentication>
<AuthenticationConfiguration>
<name>Smartcard<</name>
<type>net.iss.rssp.security.auth.plugin.LdapCertificateOnlyPlugin</type>
<primary>false</primary>
<!-- Make sure to remove line breaks added by page formatting -->
<message>Use only the certificate to log in. Server will look for username mappings.</message>
<challenge>SpOnSubmit</challenge>
<doNotCheckPassword/>
<permissions>
<ALLUSERS/>
</permissions>
8 SiteProtector System: Two-Factor Authentication Guide
<!-- details on where to find and log into LDAP/AD server -->
<!-- ldaps uses ssl, add ldap server's certificate to
ISSJRE1.6.0_03libsecuritycacerts -->
<detail attribute="server"
value="ldaps://domain_controller/dc=domain,dc=net"/>
<detail attribute="authType" value="simple"/>
<detail attribute="username" value="domainusername"/>
<detail attribute="password" value="password"/>
<detail attribute="referral" value="follow"/>
<!-- details on how to query for the username, using the full
binary certificate -->
<detail attribute="sidField" value="objectSid"/>
<detail attribute="certAttribute" value="userCertificate"/>
<detail attribute="searchLocation" value="CN=Users"/>
<field id="2" type="certificate" prompt="Key"/>
</AuthenticationConfiguration>
</SiteProtectorAuthentication>
Default password plug-in
SiteProtector comes with a default password plug-in that allows users to log in without entering a second
authentication factor.
You may decide to allow some users to access SiteProtector using only a password in case the external
RADIUS or LDAP server is unavailable or configured incorrectly in some way.
If a user that is not enrolled in an authentication mechanism requires access to SiteProtector, the user’s
username or group can be added here for normal password access.
Example code
Use the code in the example below to set up the default password authentication.xml file on your system.
<?xmlversion="1.0" encoding="UTF-8" ?>
<SiteProtectorAuthentication>
<AuthenticationConfiguration>
<name>Default Password</name>
<type>net.iss.rssp.security.auth.plugin.PasswordPlugin</type>
<primary>false</primary>
<message>Log in using your username and password. Not everyone can
use this method.</message>
<!-- Only the following users may log in using single factor
username/password authentication -->
<permissions>
<spgroup>Administrator</spgroup>
<ntgroup>AnNtUserGroup</ntgroup>
<user>Username exactly as you log-in here</user>
</permissions>
</AuthenticationConfiguration>
</SiteProtectorAuthentication>
Overview 9
Using multiple plug-ins simultaneously
You can configure multiple plug-ins to work at the same time.
You can include any number of “<AuthenticationConfiguration>” entries in a single SiteProtector
authentication.xml file. Your users can select among them on the Console's login dialog window.
Example code
In this example, both “Smart card login” and “Steve has no smart card” are included, which means that
only the user “Steve” will be able to authenticate without using a smart card:
<?xmlversion="1.0" encoding="UTF-8" ?>
<SiteProtectorAuthentication>
<AuthenticationConfiguration>
<name>Smart card login</name>
<permissions>
<ALLUSERS/>
</permissions>
</AuthenticationConfiguration>
<AuthenticationConfiguration>
<name>Steve has no smart card</name>
<permissions>
<user>Steve</user>
</permissions>
</AuthenticationConfiguration>
</SiteProtectorAuthentication>
Encrypting sensitive property
This topic describes how to encrypt property and remove an encrypted property from the system.
About this task
SiteProtector two-factor authentication supports the encrypting of details about the configuration so that
sensitive information, such as LDAP passwords or RADIUS shared secrets, is not stored directly in the
filesystem, where it could be viewed easily or unintentionally cataloged.
Encrypting property
Procedure
1. Create a blank target file, or use a file that is already being used for this purpose.
2. Open a command prompt to Program FilesISSSiteProtectorApplication Serverbin.
3. Enter the command Run "ccengine.bat -encryptproperty <filename> <keyname> <value>" where
filename is the file to put the property in, and keyname is an identifier that will be used to find the
property.
Important:
v Double-check to be sure the filename file exists.
v The file you create must go in the CONFIG directory, unless you are using the absolute path in the
authentication.xml file.
Note: You can use any keyname, but make sure you remember it. This name will go in the “keyname”
attribute of the authentication.xml file to help find the value.
10 SiteProtector System: Two-Factor Authentication Guide
Note: The value is what should be passed to the authentication plug-in. This value would have
appeared in the “value” attribute of the authentication.xml file, but now it does not have to.
4. In the authentication.xml file, change the following:
<detail attribute=”attribute” value=”value”>
To
<detail attribute=”attribute” encrypted-file=”filename”
keyname=”keyname”>
Removing encrypted property
Procedure
To remove an encrypted property from the system, do one of the following:
v To remove the property entirely, delete the file that contains the encrypted property.
v To remove individual properties without losing everything from the file, use this command:
Run: “ccengine.bat -encryptproperty <filename> <keyname>”
Overview 11
12 SiteProtector System: Two-Factor Authentication Guide
Notices
This information was developed for products and services offered in the U.S.A.
IBM may not offer the products, services, or features discussed in this document in other countries.
Consult your local IBM representative for information on the products and services currently available in
your area. Any reference to an IBM product, program, or service is not intended to state or imply that
only that IBM product, program, or service may be used. Any functionally equivalent product, program,
or service that does not infringe any IBM intellectual property right may be used instead. However, it is
the user's responsibility to evaluate and verify the operation of any non-IBM product, program, or
service.
IBM may have patents or pending patent applications covering subject matter described in this
document. The furnishing of this document does not grant you any license to these patents. You can send
license inquiries, in writing, to:
IBM Director of Licensing
IBM Corporation
North Castle Drive
Armonk, NY 10504-1785
U.S.A.
For license inquiries regarding double-byte (DBCS) information, contact the IBM Intellectual Property
Department in your country or send inquiries, in writing, to:
Intellectual Property Licensing
Legal and Intellectual Property Law
IBM Japan Ltd.
1623-14, Shimotsuruma, Yamato-shi
Kanagawa 242-8502 Japan
The following paragraph does not apply to the United Kingdom or any other country where such
provisions are inconsistent with local law: INTERNATIONAL BUSINESS MACHINES CORPORATION
PROVIDES THIS PUBLICATION "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESS OR
IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Some
states do not allow disclaimer of express or implied warranties in certain transactions, therefore, this
statement may not apply to you.
This information could include technical inaccuracies or typographical errors. Changes are periodically
made to the information herein; these changes will be incorporated in new editions of the publication.
IBM may make improvements and/or changes in the product(s) and/or the program(s) described in this
publication at any time without notice.
Any references in this information to non-IBM Web sites are provided for convenience only and do not in
any manner serve as an endorsement of those Web sites. The materials at those Web sites are not part of
the materials for this IBM product and use of those Web sites is at your own risk.
IBM may use or distribute any of the information you supply in any way it believes appropriate without
incurring any obligation to you.
© Copyright IBM Corp. 1994, 2011 13
Licensees of this program who wish to have information about it for the purpose of enabling: (i) the
exchange of information between independently created programs and other programs (including this
one) and (ii) the mutual use of the information which has been exchanged, should contact:
IBM Corporation
SiteProtector Project Management
C55A/74KB
6303 Barfield Rd.,
Atlanta, GA 30328
U.S.A
Such information may be available, subject to appropriate terms and conditions, including in some cases,
payment of a fee.
The licensed program described in this document and all licensed material available for it are provided
by IBM under terms of the IBM Customer Agreement, IBM International Program License Agreement or
any equivalent agreement between us.
All statements regarding IBM's future direction or intent are subject to change or withdrawal without
notice, and represent goals and objectives only.
Trademarks
IBM, the IBM logo, and ibm.com are trademarks or registered trademarks of International Business
Machines Corp., registered in many jurisdictions worldwide. Other product and service names might be
trademarks of IBM or other companies. A current list of IBM trademarks is available on the Web at
“Copyright and trademark information” at Copyright and trademark information at www.ibm.com/
legal/copytrade.shtml.
Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both.
UNIX is a registered trademark of The Open Group in the United States and other countries.
Microsoft and Windows are trademarks of Microsoft Corporation in the United States, other countries, or
both.
Other company, product, or service names may be trademarks or service marks of others.
14 SiteProtector System: Two-Factor Authentication Guide
Printed in USA

Más contenido relacionado

La actualidad más candente

2 factor authentication 3 [compatibility mode]
2 factor authentication 3 [compatibility mode]2 factor authentication 3 [compatibility mode]
2 factor authentication 3 [compatibility mode]Hai Nguyen
 
Combat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesCombat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesIBM Security
 
Stronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsStronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsRamesh Nagappan
 
Webinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSSWebinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSSonionid12
 
3 reasons your business can't ignore Two-Factor Authentication
3 reasons your business can't ignore Two-Factor Authentication3 reasons your business can't ignore Two-Factor Authentication
3 reasons your business can't ignore Two-Factor AuthenticationFortytwo
 
Two factor authentication presentation mcit
Two factor authentication presentation mcitTwo factor authentication presentation mcit
Two factor authentication presentation mcitmmubashirkhan
 
Avoiding Two-factor Authentication? You're Not Alone
Avoiding Two-factor Authentication? You're Not AloneAvoiding Two-factor Authentication? You're Not Alone
Avoiding Two-factor Authentication? You're Not AlonePortalGuard
 
Introduction to Solus
Introduction to SolusIntroduction to Solus
Introduction to SolusSolus
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor AuthenticationDilip Kr. Jangir
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authenticationHai Nguyen
 
Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Ali Raw
 
Adding Two Factor Authentication to your App with Authy
Adding Two Factor Authentication to your App with AuthyAdding Two Factor Authentication to your App with Authy
Adding Two Factor Authentication to your App with AuthyNick Malcolm
 
Two factor authentication 2018
Two factor authentication 2018Two factor authentication 2018
Two factor authentication 2018Will Adams
 
User Authentication Overview
User Authentication OverviewUser Authentication Overview
User Authentication OverviewJim Fenton
 
M-Pass: Web Authentication Protocol
M-Pass: Web Authentication ProtocolM-Pass: Web Authentication Protocol
M-Pass: Web Authentication ProtocolIJERD Editor
 
Two Factor Authentication
Two Factor AuthenticationTwo Factor Authentication
Two Factor AuthenticationNikhil Shaw
 
TWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDE
TWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDETWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDE
TWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDECTM360
 

La actualidad más candente (20)

2 factor authentication 3 [compatibility mode]
2 factor authentication 3 [compatibility mode]2 factor authentication 3 [compatibility mode]
2 factor authentication 3 [compatibility mode]
 
Access management
Access managementAccess management
Access management
 
Combat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesCombat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion Techniques
 
Stronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsStronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise Applications
 
Webinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSSWebinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSS
 
3 reasons your business can't ignore Two-Factor Authentication
3 reasons your business can't ignore Two-Factor Authentication3 reasons your business can't ignore Two-Factor Authentication
3 reasons your business can't ignore Two-Factor Authentication
 
Two factor authentication presentation mcit
Two factor authentication presentation mcitTwo factor authentication presentation mcit
Two factor authentication presentation mcit
 
Avoiding Two-factor Authentication? You're Not Alone
Avoiding Two-factor Authentication? You're Not AloneAvoiding Two-factor Authentication? You're Not Alone
Avoiding Two-factor Authentication? You're Not Alone
 
Introduction to Solus
Introduction to SolusIntroduction to Solus
Introduction to Solus
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor Authentication
 
Two-factor Authentication
Two-factor AuthenticationTwo-factor Authentication
Two-factor Authentication
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authentication
 
Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)
 
Adding Two Factor Authentication to your App with Authy
Adding Two Factor Authentication to your App with AuthyAdding Two Factor Authentication to your App with Authy
Adding Two Factor Authentication to your App with Authy
 
Two factor authentication 2018
Two factor authentication 2018Two factor authentication 2018
Two factor authentication 2018
 
SolusDeck
SolusDeckSolusDeck
SolusDeck
 
User Authentication Overview
User Authentication OverviewUser Authentication Overview
User Authentication Overview
 
M-Pass: Web Authentication Protocol
M-Pass: Web Authentication ProtocolM-Pass: Web Authentication Protocol
M-Pass: Web Authentication Protocol
 
Two Factor Authentication
Two Factor AuthenticationTwo Factor Authentication
Two Factor Authentication
 
TWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDE
TWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDETWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDE
TWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDE
 

Similar a Sp 29 two_factor_auth_guide

Actor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active DirectoryActor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active Directoryprotect724rkeer
 
Configuring kerberos based sso in weblogic
Configuring kerberos based sso in weblogicConfiguring kerberos based sso in weblogic
Configuring kerberos based sso in weblogicHarihara sarma
 
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptx
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptxOralce SSL walelt -TCPS_Troubleshooting_PB.pptx
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptxssuser865ecd
 
Symantec CryptoExec for WHMCS - Installation and Management Guide
Symantec CryptoExec for WHMCS - Installation and Management GuideSymantec CryptoExec for WHMCS - Installation and Management Guide
Symantec CryptoExec for WHMCS - Installation and Management GuideSSLRenewals
 
Exploring Advanced Authentication Methods in Novell Access Manager
Exploring Advanced Authentication Methods in Novell Access ManagerExploring Advanced Authentication Methods in Novell Access Manager
Exploring Advanced Authentication Methods in Novell Access ManagerNovell
 
AWS_IoT_Device_Management_Workshop.pptx
AWS_IoT_Device_Management_Workshop.pptxAWS_IoT_Device_Management_Workshop.pptx
AWS_IoT_Device_Management_Workshop.pptxhawkheadtrolley
 
ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...
ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...
ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...Protect724tk
 
IBM MQ Security Deep Dive
IBM MQ Security Deep DiveIBM MQ Security Deep Dive
IBM MQ Security Deep DiveIBM Systems UKI
 
Single Sign On using ADFS.pptx
Single Sign On using ADFS.pptxSingle Sign On using ADFS.pptx
Single Sign On using ADFS.pptxAlireza Vafi
 
MongoDB World 2018: Low Hanging Fruit: Making Your Basic MongoDB Installation...
MongoDB World 2018: Low Hanging Fruit: Making Your Basic MongoDB Installation...MongoDB World 2018: Low Hanging Fruit: Making Your Basic MongoDB Installation...
MongoDB World 2018: Low Hanging Fruit: Making Your Basic MongoDB Installation...MongoDB
 
Kerberos case study
Kerberos case studyKerberos case study
Kerberos case studyMayuri Patil
 
Steps for csr generation sap netweaver
Steps for csr generation sap netweaverSteps for csr generation sap netweaver
Steps for csr generation sap netweaverrathiyash
 
Twofactorauthentication 120625115723-phpapp01
Twofactorauthentication 120625115723-phpapp01Twofactorauthentication 120625115723-phpapp01
Twofactorauthentication 120625115723-phpapp01Hai Nguyen
 
ESM Installation Guide (ESM v6.9.1c)
ESM Installation Guide (ESM v6.9.1c)ESM Installation Guide (ESM v6.9.1c)
ESM Installation Guide (ESM v6.9.1c)Protect724tk
 
The WiKID Strong Authentication Systems Overview
The WiKID Strong Authentication Systems OverviewThe WiKID Strong Authentication Systems Overview
The WiKID Strong Authentication Systems OverviewNick Owen
 
IBM Streams V4.1 and User Authentication with Client Certificates
IBM Streams V4.1 and User Authentication with Client CertificatesIBM Streams V4.1 and User Authentication with Client Certificates
IBM Streams V4.1 and User Authentication with Client Certificateslisanl
 

Similar a Sp 29 two_factor_auth_guide (20)

Actor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active DirectoryActor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active Directory
 
Configuring kerberos based sso in weblogic
Configuring kerberos based sso in weblogicConfiguring kerberos based sso in weblogic
Configuring kerberos based sso in weblogic
 
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptx
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptxOralce SSL walelt -TCPS_Troubleshooting_PB.pptx
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptx
 
Symantec CryptoExec for WHMCS - Installation and Management Guide
Symantec CryptoExec for WHMCS - Installation and Management GuideSymantec CryptoExec for WHMCS - Installation and Management Guide
Symantec CryptoExec for WHMCS - Installation and Management Guide
 
Exploring Advanced Authentication Methods in Novell Access Manager
Exploring Advanced Authentication Methods in Novell Access ManagerExploring Advanced Authentication Methods in Novell Access Manager
Exploring Advanced Authentication Methods in Novell Access Manager
 
AWS_IoT_Device_Management_Workshop.pptx
AWS_IoT_Device_Management_Workshop.pptxAWS_IoT_Device_Management_Workshop.pptx
AWS_IoT_Device_Management_Workshop.pptx
 
presentation_finals
presentation_finalspresentation_finals
presentation_finals
 
ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...
ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...
ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...
 
IBM MQ Security Deep Dive
IBM MQ Security Deep DiveIBM MQ Security Deep Dive
IBM MQ Security Deep Dive
 
Single Sign On using ADFS.pptx
Single Sign On using ADFS.pptxSingle Sign On using ADFS.pptx
Single Sign On using ADFS.pptx
 
Ad cs-step-by-step-guide
Ad cs-step-by-step-guideAd cs-step-by-step-guide
Ad cs-step-by-step-guide
 
MongoDB World 2018: Low Hanging Fruit: Making Your Basic MongoDB Installation...
MongoDB World 2018: Low Hanging Fruit: Making Your Basic MongoDB Installation...MongoDB World 2018: Low Hanging Fruit: Making Your Basic MongoDB Installation...
MongoDB World 2018: Low Hanging Fruit: Making Your Basic MongoDB Installation...
 
Kerberos case study
Kerberos case studyKerberos case study
Kerberos case study
 
Steps for csr generation sap netweaver
Steps for csr generation sap netweaverSteps for csr generation sap netweaver
Steps for csr generation sap netweaver
 
Bh Win 03 Rileybollefer
Bh Win 03 RileybolleferBh Win 03 Rileybollefer
Bh Win 03 Rileybollefer
 
Twofactorauthentication 120625115723-phpapp01
Twofactorauthentication 120625115723-phpapp01Twofactorauthentication 120625115723-phpapp01
Twofactorauthentication 120625115723-phpapp01
 
ESM Installation Guide (ESM v6.9.1c)
ESM Installation Guide (ESM v6.9.1c)ESM Installation Guide (ESM v6.9.1c)
ESM Installation Guide (ESM v6.9.1c)
 
The WiKID Strong Authentication Systems Overview
The WiKID Strong Authentication Systems OverviewThe WiKID Strong Authentication Systems Overview
The WiKID Strong Authentication Systems Overview
 
IBM Streams V4.1 and User Authentication with Client Certificates
IBM Streams V4.1 and User Authentication with Client CertificatesIBM Streams V4.1 and User Authentication with Client Certificates
IBM Streams V4.1 and User Authentication with Client Certificates
 
Aruba cppm 6_1_user_guide
Aruba cppm 6_1_user_guideAruba cppm 6_1_user_guide
Aruba cppm 6_1_user_guide
 

Más de Hai Nguyen

Scc soft token datasheet
Scc soft token datasheetScc soft token datasheet
Scc soft token datasheetHai Nguyen
 
Rsa two factorauthentication
Rsa two factorauthenticationRsa two factorauthentication
Rsa two factorauthenticationHai Nguyen
 
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Hai Nguyen
 
Ouch 201211 en
Ouch 201211 enOuch 201211 en
Ouch 201211 enHai Nguyen
 
N ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationN ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationHai Nguyen
 
Multiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseMultiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseHai Nguyen
 
Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Hai Nguyen
 
Identity cues two factor data sheet
Identity cues two factor data sheetIdentity cues two factor data sheet
Identity cues two factor data sheetHai Nguyen
 
Hotpin datasheet
Hotpin datasheetHotpin datasheet
Hotpin datasheetHai Nguyen
 
Ds netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationDs netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationHai Nguyen
 
Datasheet two factor-authenticationx
Datasheet two factor-authenticationxDatasheet two factor-authenticationx
Datasheet two factor-authenticationxHai Nguyen
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingHai Nguyen
 
Citrix sb 0707-lowres
Citrix sb 0707-lowresCitrix sb 0707-lowres
Citrix sb 0707-lowresHai Nguyen
 
Attachment 1 – mitigation measures for two factor authentication compromise
Attachment 1 – mitigation measures for two factor authentication compromiseAttachment 1 – mitigation measures for two factor authentication compromise
Attachment 1 – mitigation measures for two factor authentication compromiseHai Nguyen
 
Ams 2 fa april 2013
Ams 2 fa april 2013Ams 2 fa april 2013
Ams 2 fa april 2013Hai Nguyen
 
10695 sidtfa sb_0210
10695 sidtfa sb_021010695 sidtfa sb_0210
10695 sidtfa sb_0210Hai Nguyen
 
9697 aatf sb_0808
9697 aatf sb_08089697 aatf sb_0808
9697 aatf sb_0808Hai Nguyen
 

Más de Hai Nguyen (20)

Scc soft token datasheet
Scc soft token datasheetScc soft token datasheet
Scc soft token datasheet
 
Rsa two factorauthentication
Rsa two factorauthenticationRsa two factorauthentication
Rsa two factorauthentication
 
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
 
Ouch 201211 en
Ouch 201211 enOuch 201211 en
Ouch 201211 en
 
N ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationN ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authentication
 
Multiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseMultiple credentials-in-the-enterprise
Multiple credentials-in-the-enterprise
 
Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462
 
Identity cues two factor data sheet
Identity cues two factor data sheetIdentity cues two factor data sheet
Identity cues two factor data sheet
 
Hotpin datasheet
Hotpin datasheetHotpin datasheet
Hotpin datasheet
 
Gambling
GamblingGambling
Gambling
 
Ds netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationDs netsuite-two-factor-authentication
Ds netsuite-two-factor-authentication
 
Datasheet two factor-authenticationx
Datasheet two factor-authenticationxDatasheet two factor-authenticationx
Datasheet two factor-authenticationx
 
Csd6059
Csd6059Csd6059
Csd6059
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for banking
 
Citrix sb 0707-lowres
Citrix sb 0707-lowresCitrix sb 0707-lowres
Citrix sb 0707-lowres
 
Bi guardotp
Bi guardotpBi guardotp
Bi guardotp
 
Attachment 1 – mitigation measures for two factor authentication compromise
Attachment 1 – mitigation measures for two factor authentication compromiseAttachment 1 – mitigation measures for two factor authentication compromise
Attachment 1 – mitigation measures for two factor authentication compromise
 
Ams 2 fa april 2013
Ams 2 fa april 2013Ams 2 fa april 2013
Ams 2 fa april 2013
 
10695 sidtfa sb_0210
10695 sidtfa sb_021010695 sidtfa sb_0210
10695 sidtfa sb_0210
 
9697 aatf sb_0808
9697 aatf sb_08089697 aatf sb_0808
9697 aatf sb_0808
 

Último

Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 

Último (20)

Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 

Sp 29 two_factor_auth_guide

  • 1. IBM Security IBM Security SiteProtector System Two-Factor Authentication API Guide Version 2.9
  • 2. Note Before using this information and the product it supports, read the information in “Notices” on page 13. This edition applies to Version 2.9 of the IBM Security SiteProtector System and to all subsequent releases and modifications until otherwise indicated in new editions. © Copyright IBM Corporation 1994, 2011. US Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corp.
  • 3. Contents Technical support . . . . . . . . . . v Overview . . . . . . . . . . . . . . 1 RADIUS protocol plug-in . . . . . . . . . . 1 Certificate and smart card authentication plug-in . . 3 User Principal Name with smart card plug-in . . . 4 LDAP with user password certificate plug-in . . . 5 LDAP without user password plug-in . . . . . . 7 Default password plug-in . . . . . . . . . . 9 Using multiple plug-ins simultaneously . . . . . 10 Encrypting sensitive property . . . . . . . . 10 Encrypting property . . . . . . . . . . 10 Removing encrypted property . . . . . . . 11 Notices . . . . . . . . . . . . . . 13 Trademarks . . . . . . . . . . . . . . 14 © Copyright IBM Corp. 1994, 2011 iii
  • 4. iv SiteProtector System: Two-Factor Authentication Guide
  • 5. Technical support IBM Security provides technical support to customers who are entitled to receive support. The IBM Support Portal Before you contact IBM Security about a problem, see the IBM Support Portal at http://www.ibm.com/ software/support. The IBM Software Support Guide If you need to contact technical support, use the methods described in the IBM Software Support Guide at http://www14.software.ibm.com/webapp/set2/sas/f/handbook/home.html. The guide provides the following information: v Registration and eligibility requirements for receiving support v Customer support telephone numbers for the country in which you are located v Information you must gather before you call © Copyright IBM Corp. 1994, 2011 v
  • 6. vi SiteProtector System: Two-Factor Authentication Guide
  • 7. Overview The IBM Security SiteProtector System two-factor authentication feature provides a plug-in interface that supports any authentication software you use. This document provides information for helping you determine the best authentication plug-in interface for your network, and provides sample code for creating your authentication.xml files. Important requirement To use this feature, you must create your own authentication XML file (“authentication.xml”) and place it in the SiteProtector Application Serverconfig directory. RADIUS and LDAP authentication SiteProtector two-factor authentication provides specific plug-in interfaces for RADIUS, Smart Card, and LDAP certificate authentication. Audience This document is intended for experienced Java developers. You must also have a working knowledge of SiteProtector. Restriction The SiteProtector two-factor authentication feature does not manage user credentials. Licensing agreement For licensing information on IBM® Security products, download the IBM Licensing Agreement from http://www.ibm.com/services/us/iss/html/contracts_landing.html. Topics “RADIUS protocol plug-in” “Certificate and smart card authentication plug-in” on page 3 “User Principal Name with smart card plug-in” on page 4 “LDAP with user password certificate plug-in” on page 5 “LDAP without user password plug-in” on page 7 “Default password plug-in” on page 9 “Using multiple plug-ins simultaneously” on page 10 “Encrypting sensitive property” on page 10 RADIUS protocol plug-in The RADIUS token protocol allows the SiteProtector server to send user-entered information to another server for verification. © Copyright IBM Corp. 1994, 2011 1
  • 8. How SiteProtector works with RADIUS SiteProtector will display a second password field to the user on the Logon to Site window, and then package the information the user enters into a single request, as either a PAP or CHAP password attribute. SiteProtector relays the information package to the RADIUS authentication server, and the server then either grants or denies access to the user in its next message. SiteProtector treats any subsequent challenges issues by the RADIUS server as deny messages since SiteProtector cannot request more information from the user. Message-Authenticator attributes sign outgoing messages, and incoming messages with the field are verified, although this verification is not required. Details The following table provides the detail descriptions for the RADIUS authentication plugin. Detail Default Description server none Address or name of the server to send RADIUS packets to. port 1812 Port to send RADIUS packets to. sharedsecret none The RADIUS shared secret between the SiteProtector Application Server and the authentication server. passwordencryption PAP Can be “PAP” or “CHAP.”This is the way the password/token will be encoded in RADIUS packets. username none If the user’s name must be modified from how it was typed for the RADIUS server to accept it, make a template here. %USER% and %DOMAIN% will be filled in with the appropriate data. Default is not to do anything. Example: %USER%@%DOMAIN %.com timeout 3000 The number of milliseconds to wait for a response before retrying a send or quitting. Increase if RADIUS server is frequently overloaded or is far away. retries 2 RADIUS packets run on UDP and can be dropped from the network. Two retries means three total attempts before rejecting the authentication. Example code Use the code in the example below to set up a RADIUS authentication.xml file on your system. 2 SiteProtector System: Two-Factor Authentication Guide
  • 9. <?xmlversion="1.0" encoding="UTF-8" ?> <SiteProtectorAuthentication> <AuthenticationConfiguration> <name>RADIUS Token Authentication</name> <!-- Make sure to remove line breaks added by page formatting --> <type>net.iss.rssp.security.auth.plugin.RadiusAuthenticationPlugin</type> <primary>true</primary> <message>Log in using your PIN plus the value on your token.</message> <permissions> <ALLUSERS/> </permissions> <detail attribute="server" value="radius_server_name_or_address"/> <!-- see your property encryption documentation for information about how to enter sharedsecret value --> <detail attribute="sharedsecret"> <encrypted-file>authentication_propertiesencrypted-file></encrypted-file> <keyname>radius.sharedsecret</keyname> </detail> <detail attribute="passwordencryption" value="PAP"/> <detail attribute="username" value="%DOMAIN%%USER%"/> <detail attribute="timeout" value="3000"/> <detail attribute="retries" value="2"/> <!-- fields 0 (username) and 1 (password) are inferred when parsing the file, they can be manually defined in order to change the prompt --> <field id="2" type="password" prompt="Token"/> </AuthenticationConfiguration> </SiteProtectorAuthentication> Certificate and smart card authentication plug-in SiteProtector can be configured to verify that a user has a private key, which corresponds to a public certificate that is also submitted with the login attempt. SiteProtector can allow a user to select a private key from a certificate store or from a smart card. The SiteProtector server generates a random challenge that the client signs and returns with the public certificate. How the plug-in is chosen The plug-in for certificate and smart card authentication is chosen based on the way the certificate-to-user name mapping should be done. v For LDAP, a Windows domain controller can be used, and may possibly contain the certificate mappings already. v If the controller does not contain the certificate mappings, then a new directory can be created and the certificates can be manually imported into it. Overview 3
  • 10. Smart card PKCS#11 library requirement The smart card log in procedure requires additional configuration on the SiteProtector Console. The Console must have the filename of a properly configured PKCS#11 library. This PKCS#11 library is provided by the hardware vendor and may be different for each Console. Online Certificate Status Protocol Any of the protocols that use certificates can use the Online Certificate Status Protocol (OCSP). You can choose whether you want to use OCSP or a Certificate Revocation List (CRL) to authenticate a certificate. One significant difference between the two protocols is that OCSP is enabled on a global basis whereas CRL can be used on a case-by-case basis. When OCSP is (globally) enabled, it gets the URL of the OCSP server (also called the OCSP responder) from the certificate. The OCSP responder is queried to determine the revocation status of the certificate embedded in the Smart Card. Depending on how the OCSP responder is configured, you may need to explicitly add the responder's certificate to either the certificateAuthority or useCACerts keystores, both of which hold trusted certificates. If the response from the OCSP responder contains the responder's certificate, you don't need to explicitly add a certificate for the responder to the certificateAuthority keystore or the useCACerts keystore. Only the public certificate from the smart card, and any certificates that are found in the intermediateCertificates keystore that compose the chain of issued certificates -- from the smart card's public certificate through to a trusted certificate -- are verified using OCSP. Trusted certificates are not checked for revocation. Use Java's keytool in the Java bin folder to load the certificates into a file (and/or specify the use of the default IBM JRE CACerts keystore that is found in %JAVA_DIR%/jre/lib/security.) User Principal Name with smart card plug-in The User Principal Name (UPN) with Smart Card authentication plug-in requires the user to log in using a smart card that contains a certificate that in turn contains the UPN login name (username) within the SubjectAlternativeName field. How SiteProtector works with UPN with smart card The username (also known as the User Principal Name or UPN) is embedded within the certificate (in the SubjectAlternativeName field) contained on the Smart Card. The SiteProtector Console sends the certificate, along with the extracted username, to the Application server for authentication. If the Online Certificate Status Protocol (OCSP) is globally enabled, this process uses OCSP to determine if a certificate is valid. Use Java's keytool in the Java bin folder to load the certificates into a file (and/or specify the use of the default IBM JRE CACerts keystore that is found in %JAVA_DIR%/jre/lib/security.) Details The following table provides the detail descriptions for the User Principal Name (UPN) with Smart Card authentication plug-in. Detail Description certificateAuthority The full path to a JKS keystore that has the certificate authorities that are trusted to issue certificates with User Principal Names. 4 SiteProtector System: Two-Factor Authentication Guide
  • 11. Detail Description intermediateCertificates The full path to a JKS keystore that has the certificates that are not trusted but are necessary to build a path from a leaf certificate to a trusted certificate. certificateRevocationList URL to the certificate authority's Certificate Revocation List (CRL). This is optional, but recommended unless usernames are always changed when keys are compromised. Note: If you are using OCSP or CRLDP to perform your certificate authentication, then it is not necessary to specify a CRL. useCACerts Use the default IBM JRE CACerts keystore (in addition to any specified by the certificateAuthority detail) as a source of trusted certificates. The CACerts keystore contains the most common and well-known certificate authorities. If both certificateAuthority and useCACerts are used, their contents are combined for the purposes of authentication. Example code Use the code in the example below to set up User Principal Name (UPN) with Smart Card authentication XML file on your system. <?xmlversion="1.0" encoding="UTF-8" ?> <SiteProtectorAuthentication> <AuthenticationConfiguration> <name> UPN from Smartcard</name> <type>net.iss.rssp.security.auth.plugin.UpnCertificatePlugin</type> <primary>false</primary> <message>Log in using your smart card. Requires that public certificate have a valid chain to a trusted certificate authority within the domain and that the certificate includes the UserPrincipalName</message> <!--Sign random data when submitting login dialog--> <challenge>SpOnSubmit</challenge> <!--There is no NT username/password to check--> <donotCheckPassword/> <permissions> <ALLUSERS> </permissions> <!--Client should provide certificate when logging in--> <field id="0" type="certificate" prompt="Key"/> <detail attribute="useCACerts" value="true"/> <detail attribute="certificateAuthority" value="c:Program FilesISSSiteProtectorApplication Serversmartcard_login_CAs"/> <detail attribute="intermediateCertificates" value="c:Program FilesISSSiteProtectorApplication ServerintermediateCerts"/> <detail attribute="certificateRevocationList" value="http://[certificate_services_machine]/CertEnroll/ [domain_name].crl"/> </AuthenticationConfiguration> </SiteProtectorAuthentication> LDAP with user password certificate plug-in The LDAP with user password plug-in requires the user to log in using both his username and password, and also requires the certificate or smart card. Overview 5
  • 12. How SiteProtector works with LDAP SiteProtector searches the configured directory for certificates that are associated with the user. If any certificates successfully validate the signature for the challenge provided, then the authentication is successful. If a certificate’s signature is updated, or the certificate is otherwise altered, but the key has not changed from the certificate enrolled in the directory, then this authentication mechanism will continue to work. Details The following table provides the detail descriptions for the LDAP with user password certificate authentication plug-in. Detail Default Description server none The URL of the LDAP or AD server, including “ldap://” or “ldaps://”, port number, and the part of the directory needed to log in to. Examples: ldap://servername:389/ dc=testsite,dc=com ldaps://secure:636/dc=testsite, dc=com authType simple How to authenticate to the LDAP server. Can be “simple” (clear-text password) or other SASL types, such as “DIGEST-MD5” or “GSSAPI.” username ANONYMOUS Username for authentication to LDAP server. For AD use “domainusername” unless it is only an LDAP login account. password none Password for authentication to LDAP server. searchField userPrincipalName Attribute to match username to. searchTemplate %USER%@%DOMAIN% A username will usually need to be formatted in a different way to match correctly. Create a template here. Examples: %USER%@%DOMAIN%.com %USER%@testsite.com certAttribute userCertificate The attribute in LDAP where the valid certificates for the user object are stored. searchLocation “CN=Users” Where to search in the LDAP tree. referral “follow” Tell LDAP server that referrals can be followed. 6 SiteProtector System: Two-Factor Authentication Guide
  • 13. Example code Use the code in the example below to set up LDAP with user password certificate authentication XML file on your system. <?xmlversion="1.0" encoding="UTF-8" ?> <SiteProtectorAuthentication> <AuthenticationConfiguration> <name>Smartcard<</name> <type>net.iss.rssp.security.auth.plugin.LdapCertificatePlugin</type> <primary>false</primary> <!-- Make sure to remove line breaks added by page formatting --> <message>Log in using your smart card. This will not work if you haven’t yet configured your PKCS#11 dll.</message> <challenge>SpOnSubmit</challenge> <permissions> <ALLUSERS/> </permissions> <!-- details on how to find and log into the LDAP/AD server --> <detail attribute="server" value="ldap://domain_controller:389/dc=domain,dc=net"/> <detail attribute="authType" value="simple"/> <detail attribute="username" value="CN=adamuser,OU=AdamUsers,OU=test,DC=domain,DC=net"/> <detail attribute="password" value="password"/> <detail attribute="referral" value="follow"/> <!-- details on how to query for known good certificates for the user --> <detail attribute="searchField" value="userPrincipalName"/> <detail attribute="searchTemplate" value="%USER%@%DOMAIN%.net"/> <detail attribute="certAttribute" value="userCertificate"/> <detail attribute="searchLocation" value="CN=Users"/> <!-- Fields 0 and 1 contain username and password by default, additionally select a certificate --> <field id="2" type="certificate" prompt="Key"/> </AuthenticationConfiguration> </SiteProtectorAuthentication> LDAP without user password plug-in This plug-in uses only the certificate or smart card. SiteProtector searches the configured directory for the user that the certificate belongs to. The certificate is not examined by SiteProtector and is passed to the directory in binary/serialized form. If the directory responds with a user associated with the certificate, the login proceeds with that user. Overview 7
  • 14. Details The following table provides the detail descriptions for the LDAP authentication plug-in. Detail Default Description server none The URL of the LDAP or AD server, including “ldap://” or “ldaps://”, port number, and the part of the directory needed to log in to. Examples: ldap://servername:389/ dc=testsite,dc=com ldaps://secure:636/dc=testsite, dc=com authType simple How to authenticate to the LDAP server. Can be “simple” (clear-text password) or other SASL types, such as “DIGEST-MD5” or “GSSAPI.” username ANONYMOUS Username for authentication to LDAP server. For AD use “domainusername” unless it is only an LDAP login account. password none Password for authentication to LDAP server. sidField objectSid Attribute where the SID is stored. Default probably works. certAttribute userCertificate The attribute to match the certificate with. searchLocation “CN=Users” Where to search in the LDAP tree. referral “follow” Tell LDAP server that referrals can be followed. Example code Use the code in the example below to set up the LDAP without user password authentication.xml file on your system. <?xmlversion="1.0" encoding="UTF-8" ?> <SiteProtectorAuthentication> <AuthenticationConfiguration> <name>Smartcard<</name> <type>net.iss.rssp.security.auth.plugin.LdapCertificateOnlyPlugin</type> <primary>false</primary> <!-- Make sure to remove line breaks added by page formatting --> <message>Use only the certificate to log in. Server will look for username mappings.</message> <challenge>SpOnSubmit</challenge> <doNotCheckPassword/> <permissions> <ALLUSERS/> </permissions> 8 SiteProtector System: Two-Factor Authentication Guide
  • 15. <!-- details on where to find and log into LDAP/AD server --> <!-- ldaps uses ssl, add ldap server's certificate to ISSJRE1.6.0_03libsecuritycacerts --> <detail attribute="server" value="ldaps://domain_controller/dc=domain,dc=net"/> <detail attribute="authType" value="simple"/> <detail attribute="username" value="domainusername"/> <detail attribute="password" value="password"/> <detail attribute="referral" value="follow"/> <!-- details on how to query for the username, using the full binary certificate --> <detail attribute="sidField" value="objectSid"/> <detail attribute="certAttribute" value="userCertificate"/> <detail attribute="searchLocation" value="CN=Users"/> <field id="2" type="certificate" prompt="Key"/> </AuthenticationConfiguration> </SiteProtectorAuthentication> Default password plug-in SiteProtector comes with a default password plug-in that allows users to log in without entering a second authentication factor. You may decide to allow some users to access SiteProtector using only a password in case the external RADIUS or LDAP server is unavailable or configured incorrectly in some way. If a user that is not enrolled in an authentication mechanism requires access to SiteProtector, the user’s username or group can be added here for normal password access. Example code Use the code in the example below to set up the default password authentication.xml file on your system. <?xmlversion="1.0" encoding="UTF-8" ?> <SiteProtectorAuthentication> <AuthenticationConfiguration> <name>Default Password</name> <type>net.iss.rssp.security.auth.plugin.PasswordPlugin</type> <primary>false</primary> <message>Log in using your username and password. Not everyone can use this method.</message> <!-- Only the following users may log in using single factor username/password authentication --> <permissions> <spgroup>Administrator</spgroup> <ntgroup>AnNtUserGroup</ntgroup> <user>Username exactly as you log-in here</user> </permissions> </AuthenticationConfiguration> </SiteProtectorAuthentication> Overview 9
  • 16. Using multiple plug-ins simultaneously You can configure multiple plug-ins to work at the same time. You can include any number of “<AuthenticationConfiguration>” entries in a single SiteProtector authentication.xml file. Your users can select among them on the Console's login dialog window. Example code In this example, both “Smart card login” and “Steve has no smart card” are included, which means that only the user “Steve” will be able to authenticate without using a smart card: <?xmlversion="1.0" encoding="UTF-8" ?> <SiteProtectorAuthentication> <AuthenticationConfiguration> <name>Smart card login</name> <permissions> <ALLUSERS/> </permissions> </AuthenticationConfiguration> <AuthenticationConfiguration> <name>Steve has no smart card</name> <permissions> <user>Steve</user> </permissions> </AuthenticationConfiguration> </SiteProtectorAuthentication> Encrypting sensitive property This topic describes how to encrypt property and remove an encrypted property from the system. About this task SiteProtector two-factor authentication supports the encrypting of details about the configuration so that sensitive information, such as LDAP passwords or RADIUS shared secrets, is not stored directly in the filesystem, where it could be viewed easily or unintentionally cataloged. Encrypting property Procedure 1. Create a blank target file, or use a file that is already being used for this purpose. 2. Open a command prompt to Program FilesISSSiteProtectorApplication Serverbin. 3. Enter the command Run "ccengine.bat -encryptproperty <filename> <keyname> <value>" where filename is the file to put the property in, and keyname is an identifier that will be used to find the property. Important: v Double-check to be sure the filename file exists. v The file you create must go in the CONFIG directory, unless you are using the absolute path in the authentication.xml file. Note: You can use any keyname, but make sure you remember it. This name will go in the “keyname” attribute of the authentication.xml file to help find the value. 10 SiteProtector System: Two-Factor Authentication Guide
  • 17. Note: The value is what should be passed to the authentication plug-in. This value would have appeared in the “value” attribute of the authentication.xml file, but now it does not have to. 4. In the authentication.xml file, change the following: <detail attribute=”attribute” value=”value”> To <detail attribute=”attribute” encrypted-file=”filename” keyname=”keyname”> Removing encrypted property Procedure To remove an encrypted property from the system, do one of the following: v To remove the property entirely, delete the file that contains the encrypted property. v To remove individual properties without losing everything from the file, use this command: Run: “ccengine.bat -encryptproperty <filename> <keyname>” Overview 11
  • 18. 12 SiteProtector System: Two-Factor Authentication Guide
  • 19. Notices This information was developed for products and services offered in the U.S.A. IBM may not offer the products, services, or features discussed in this document in other countries. Consult your local IBM representative for information on the products and services currently available in your area. Any reference to an IBM product, program, or service is not intended to state or imply that only that IBM product, program, or service may be used. Any functionally equivalent product, program, or service that does not infringe any IBM intellectual property right may be used instead. However, it is the user's responsibility to evaluate and verify the operation of any non-IBM product, program, or service. IBM may have patents or pending patent applications covering subject matter described in this document. The furnishing of this document does not grant you any license to these patents. You can send license inquiries, in writing, to: IBM Director of Licensing IBM Corporation North Castle Drive Armonk, NY 10504-1785 U.S.A. For license inquiries regarding double-byte (DBCS) information, contact the IBM Intellectual Property Department in your country or send inquiries, in writing, to: Intellectual Property Licensing Legal and Intellectual Property Law IBM Japan Ltd. 1623-14, Shimotsuruma, Yamato-shi Kanagawa 242-8502 Japan The following paragraph does not apply to the United Kingdom or any other country where such provisions are inconsistent with local law: INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THIS PUBLICATION "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESS OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Some states do not allow disclaimer of express or implied warranties in certain transactions, therefore, this statement may not apply to you. This information could include technical inaccuracies or typographical errors. Changes are periodically made to the information herein; these changes will be incorporated in new editions of the publication. IBM may make improvements and/or changes in the product(s) and/or the program(s) described in this publication at any time without notice. Any references in this information to non-IBM Web sites are provided for convenience only and do not in any manner serve as an endorsement of those Web sites. The materials at those Web sites are not part of the materials for this IBM product and use of those Web sites is at your own risk. IBM may use or distribute any of the information you supply in any way it believes appropriate without incurring any obligation to you. © Copyright IBM Corp. 1994, 2011 13
  • 20. Licensees of this program who wish to have information about it for the purpose of enabling: (i) the exchange of information between independently created programs and other programs (including this one) and (ii) the mutual use of the information which has been exchanged, should contact: IBM Corporation SiteProtector Project Management C55A/74KB 6303 Barfield Rd., Atlanta, GA 30328 U.S.A Such information may be available, subject to appropriate terms and conditions, including in some cases, payment of a fee. The licensed program described in this document and all licensed material available for it are provided by IBM under terms of the IBM Customer Agreement, IBM International Program License Agreement or any equivalent agreement between us. All statements regarding IBM's future direction or intent are subject to change or withdrawal without notice, and represent goals and objectives only. Trademarks IBM, the IBM logo, and ibm.com are trademarks or registered trademarks of International Business Machines Corp., registered in many jurisdictions worldwide. Other product and service names might be trademarks of IBM or other companies. A current list of IBM trademarks is available on the Web at “Copyright and trademark information” at Copyright and trademark information at www.ibm.com/ legal/copytrade.shtml. Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both. UNIX is a registered trademark of The Open Group in the United States and other countries. Microsoft and Windows are trademarks of Microsoft Corporation in the United States, other countries, or both. Other company, product, or service names may be trademarks or service marks of others. 14 SiteProtector System: Two-Factor Authentication Guide
  • 21.