IDENTITY MANAGEMENT AS PREREQUISITE FOR SECURE END-TO-END NETWORK BASED TRANSACTIONS

Size: px
Start display at page:

Download "IDENTITY MANAGEMENT AS PREREQUISITE FOR SECURE END-TO-END NETWORK BASED TRANSACTIONS"

Transcription

1 IDENTITY MANAGEMENT AS PREREQUISITE FOR SECURE END-TO-END NETWORK BASED TRANSACTIONS Lugano Communication Forum 2006 Dr.rer.nat. Hellmuth Broda Distinguished Director and European Chief Technology Officer Strategic Insight Office Sun Microsystems, Inc. Spokesperson, Liberty Alliance

2 What Is Identity Management? "Identity management is the set of business processes, and a supporting infrastructure, for the creation, maintenance, and use of digital identities." The Burton Group

3 Identity Mess in Real Life Focus 23.Aug.04 Sun Proprietary/Confidential: Internal Use Only

4 Identity On the Internet Today...

5 Life With An Identity Mess A typical intensive IT user has 21 passwords 49% write their passwords down or store in a file on their PC Majority use common words for passwords; 67% rarely or never change their passwords * Source: NTA Monitor Password Survey, UK; zdnet.com Password proliferation increases HelpDesk Calls In a non-automated support model, password reset costs range from $51 (best case) to $147 (worst case) for the labor alone (Gartner) In an average 10,000 employee size company, about 45% of help-desk calls are requests for password resets. (Meta Group) Identity Silos (Source: Sun Customer Survey) Typical IT: 10 different apps or services that contain identity profiles Over 80% of companies have no Identity synchronization solution Sun Proprietary/Confidential: Internal Use Only

6 How Did Computing Live Without Identity? Location was an implicit proxy for Identity

7 Understanding Technology Evolution The Age of Firewall The Age of the Intranet/Internet The Age of the Extranet Keep data within the firewall Managing data inside and outside the firewall Managing data through the firewall The Future: Nothing but Net Just Access and Entitlement

8 Role of Identity While Perimeters dissolve Applications get distributed Access is anywhere, anytime, through any device... Identity enables security, control, manageability and accountability in a distributed network

9 What Has to Be Identified? Persons (real people) in their roles Legal entities (companies, agencies, corporations,...) Things (air quality monitoring sensor, traffic counter,...) RFID tags; DRM Software services, agents,... Sun Proprietary/Confidential: Internal Use Only

10 How We Can Build Trust The biggest concern of the principal/patient/customer is privacy Privacy does not mean that nobody knows nothing about me It is about managing the faith of the principal/patient/customer by adhering to the agreed scope and holding the information in trust Customers are afraid of Purpose Creep What could an architecture for privacy and trust management look like? Sun Proprietary/Confidential: Internal Use Only

11 Architecture for Trust Management Security Management Identity Management Definitions Policy Authorization Authentication Identity A combination of business and technology practices which define how a relationship is conducted and services are performed A set of rules governing decisions about what the user can do: access to information, services or resources Assertion of validity of a set of credentials. Credentials express a person s identity. A Yes/No answer Basic set of information that creates a unique entity (a name with a corresponding set of attributes) Sun Proprietary/Confidential: Internal Use Only

12 Architecture for Trust Management Security Management Identity Management Real World Example: Drivers License Policy Authorization Authentication Identity 4. The fact that we do have police; the rules that allow me to drive with my national license in other countries 3. The policeman will then see which kind of vehicle you are authorized to drive and if you are allowed to drive the one you are operating now 2. Assertion of validity: The policeman compares the document with you. Result: A Yes/No answer 1. Name, address, picture identify the driver and provide together with the document the credentials expressing that the carrier is identical to the person that passed the driving tests Sun Proprietary/Confidential: Internal Use Only

13 Architecture for Trust Management Security Management Identity Management Digitally Speaking... Policy Authorization Authentication Identity 4. Business practices to manage risk, enforce security/privacy, provide auditability. User, customer preferences, history, personalized services, 3. Determination of access rights to systems, applications and information: Match credentials against profiles, ACLs, policy 2. Log on with a UID/PW, token, certificate, biometrics etc. A process that demands the prove that the person presenting them is indeed the person to which credentials were originally issued. accept or reject 1. User, customer, device facts, e.g., name, address, ID, DNA, keys; credentials, certificates that were issued e. g. by a Certification authority Sun Proprietary/Confidential: Internal Use Only

14 How People Will Trust Policies Policy and its audit are guaranteed and certified by a approved public or private agency federal data protection agency Chamber of Commerce Postal Service or other basic service provider This can be achieved with processes and responsibilities as in ISO 9000 Remember: Trust is based on policies and the audit of those -- not just on security Sun Proprietary/Confidential: Internal Use Only

15 Importance of Identity The most basic element in a high-value relationship with customers, employees, citizens or business partners Has to be managed with great care to proactively fight fraud and identity theft > Secure solutions are essential > User consent must be supported Common mechanisms to handle identities are required: > Technically, to enable interoperability and seamless user experiences > Legally, to enable an online relationship between different entities in a distributed environment (government, commerce, health, education and so on) Identity (validating a set of credentials) is the key to the secure exchange of data about entitlements (authorization) and other attributes (transaction/trust data). Federation is the process of exchanging these assertions securely between multiple online entities...

16 Importance of Federation Today's ID world is distributed: (driver's license, national ID, phone SIM, ) Today's online service world is federated: collaborative business models, 'joined up government', cross-border authentication, e-procurement... ID federation facilitates scalable, efficient, user-friendly, cross-domain Identity Management Without federation, secure, convenient interactions and transactions become more difficult, if not impossible Federation is a foundation for pseudonymous and anonymous secure online relationships, and therefore also provides a basis for privacy protection In short: federation reflects, online, the way trust works in the real world.

17 Security Incidents on the Rise More Than 85% Have Experienced IT Security Incidents in the Past 12 Months* Unauthorized access to sensitive institutional data Threats or abusive behavior Altered/vandalized Web site Institution's database hacked * Based on a Chronicle of Higher Education/Gartner survey of selected Chronicle subscribers, December 2003 Sun Proprietary/Confidential: Internal Use Only

18 Scope and Characteristics of identity abuse Identity theft and identity fraud are a factor in: > Money-laundering and financial fraud > Vulnerability of the online 'critical national infrastructure' > Other aspects of organised crime These activities are: > Organised > International > A 'commercial' enterprise > Facilitated by Internet technologies > It is tempting (but, I believe, wrong) to conclude that the solution is therefore primarily technical.

19 'Name this Industry'... 2 Bulk sale, cross-border shipment 1 - 'Mining' of raw materials 3 Reprocessing; consumer value-add 6 Re-sell cross-border to monetise 4 Re-export, cross-border Convert Assets to Goods

20 Retail Card 'Skimming' Case Study Details captured in North America 'Consolidated' in SE Asia Cards personalised in S Asia Physically shipped to EU Goods bought for shipment to Central Europe In other industries, this would be a normal supply chain... Organised entities operate in the theft, trafficking and exploitation of identities, for financial gain and other ends No single law-enforcement agency has the jurisdiction, resources or inclination to investigate or prosecute this crime (which one...?)

21 Identity Theft Life-cycle and Attack Vectors Planning Setup Targeting, Research Collect Defraud Materials and Capture 1st/2nd Stage Attack Tools exploitable data exploitation Each of these usually has 'bulk' and 'individual' attack variants Attack Post-attack Shut down, Remove evidence Sell expertise Technical Keystroke logging, DNS spoof/poison, wireless sniffing Physical Disk theft, 'trash analysis', insider attack (abuse of authorised access) Social Engineering Phishing, scams, 'trusted source', duress, 'politically exposed positions'

22 Mitigations by Attack Vector Some Examples As one might expect, the mitigations for identified attack vectors vary, include both technical and non-technical measures, and often overlap. The table below gives some examples: Attack type Attack Vector Description Technical Wireless intercept War-driving', open wireless access points, 'Evil Twin' attack Trash Analysis' Collecting (and (also called aggregating) identity 'Dumpster Diving') data which has been discarded without adequate protection (documents, disks, tapes) Social Luring individuals to Phishing Engineering reveal personal data Physical Mitigation Wireless encryption, MAC filtering, user education User education, use of document shredding, secure file delete, asset disposal policies, audit User education, browser toolbars, improved (e.g. multifactor) authentication

23 The Challenge We Face As long as we persist with C17th. notions of sovereignty C18th. judiciary and C19th. law enforcement the C21st. will belong to organised crime. Jeffrey Robinson Writer on Money-laundering and Organised Crime

24 The Liberty Alliance:

25 Liberty Board and Sponsor Members More than 150 member organizations globally Driven by end-users, government organizations and vendors Led by Technology, Business and Public Policy Expert Groups

26 Liberty Approach Distributed architecture (federation) Business oriented Policy/privacy focused Free access specification definition Based on the most common standards > HTTP, SOAP, XML, SAML, etc. Multi-platforms > Java,.Net, Opensource initiatives Interoperable > WS-Federation, WS-Security

27 Liberty Adoption American Express General Motors & Fidelity Investment > Portal B2E d e l b a Vodafone Vodaphone live! n 6 e 0 0 t y of 2 r e Lib end bout France Telecom n io l he ow a l i t b > Mobile phone convergence y ne ces b e kn o n i w a v t h e a t d Radio@AOL h e d r w n o t s M ies a u j s ADAEdentit that i and > Citizen portal Sun & BIPAC > Services outsourcing

28 Liberty Alliance Interoperable Products Current products listed at the Liberty Alliance Web site: The following member companies offer Liberty Alliance interoperable products (passed the conformance tests):

29 Sun Identity Management Products Comprehensive Identity Management Services Collaborative Enterprise Federation Manager Identity Manager SPE Directory Server Access Manager Identity Auditor Identity Manager Enterprise Edition Enterprise Sun Proprietary/Confidential: Internal Use Only Open and integratable works in any environment Secure access to systems across heterogeneous environments Enhances agility for existing and new business models Improves security and ensures regulatory compliance Streamlines and secures business processes

30 Thank You!

Net-ID 2006 Berlin PROTECTING IDENTITY IN THE DIGITAL ERA. Robin Wilton

Net-ID 2006 Berlin PROTECTING IDENTITY IN THE DIGITAL ERA. Robin Wilton Net-ID 2006 Berlin PROTECTING IDENTITY IN THE DIGITAL ERA Robin Wilton Corporate Architect (Federated Identity) Sun Microsystems robin.wilton@sun.com +44 705 005 2931 http://blogs.sun.com/racingsnake Aim

More information

Dr. rer. nat. Hellmuth Broda

Dr. rer. nat. Hellmuth Broda International Telecommunication Union Privacy, Security, and Trust with Federated Identity Management Dr. rer. nat. Hellmuth Broda Distinguished Director and CTO, Global Government Strategy, Sun Microsystems

More information

Managing Trust in e-health with Federated Identity Management

Managing Trust in e-health with Federated Identity Management ehealth Workshop Konolfingen (CH) Dec 4--5, 2007 Managing Trust in e-health with Federated Identity Management Dr. rer. nat. Hellmuth Broda Distinguished Director and CTO, Global Government Strategy, Sun

More information

Developing a business model for Identity Management. Dr. Hellmuth Broda, VP Business Development, First Ondemand Spokesperson, Liberty Alliance

Developing a business model for Identity Management. Dr. Hellmuth Broda, VP Business Development, First Ondemand Spokesperson, Liberty Alliance Developing a business model for Identity Management Dr. Hellmuth Broda, VP Business Development, First Ondemand Spokesperson, Liberty Alliance Life With An Identity Mess A typical intensive IT user has

More information

A secure and auditable Federated Identity and Access Management Infrastructure. Serge Bertini Director, Security Canada

A secure and auditable Federated Identity and Access Management Infrastructure. Serge Bertini Director, Security Canada A secure and auditable Federated Identity and Access Management Infrastructure Serge Bertini Director, Security Canada The Role of the Identity While Perimeters dissolve Applications become more distributed

More information

Biometric Recognition s Role in Identity Management

Biometric Recognition s Role in Identity Management Biometric Recognition s Role in Identity Management Elisa Bertino CS Department CERIAS Purdue University bertino@cs.purdue.edu Dr. Elisa Bertino 1 What is Digital Identity? Digital Identity: Digital identity

More information

Sun Infrastructure Solution for Network Identity Seamlessly extend secure access to your enterprise fast, with reduced deployment time and cost

Sun Infrastructure Solution for Network Identity Seamlessly extend secure access to your enterprise fast, with reduced deployment time and cost Sun Infrastructure Solution for Network Identity Seamlessly extend secure access to your enterprise fast, with reduced deployment time and cost Timothy Siu SE Manager, JES Nov/10/2003 sun.com/solutions/

More information

Cloud Computing Security Considerations

Cloud Computing Security Considerations Cloud Computing Security Considerations Roger Halbheer, Chief Security Advisor, Public Sector, EMEA Doug Cavit, Principal Security Strategist Lead, Trustworthy Computing, USA January 2010 1 Introduction

More information

RSA SecurID Two-factor Authentication

RSA SecurID Two-factor Authentication RSA SecurID Two-factor Authentication Today, we live in an era where data is the lifeblood of a company. Now, security risks are more pressing as attackers have broadened their targets beyond financial

More information

Nationwide and Regional Health Information Networks and Federated Identity for Authentication and HIPAA Compliance

Nationwide and Regional Health Information Networks and Federated Identity for Authentication and HIPAA Compliance Nationwide and Regional Health Information Networks and Federated Identity for Authentication and HIPAA Compliance Christina Stephan, MD Co-Chair Liberty Alliance ehealth SIG National Library of Medicine

More information

White Paper Delivering Web Services Security: The Entrust Secure Transaction Platform

White Paper Delivering Web Services Security: The Entrust Secure Transaction Platform White Paper Delivering Web Services Security: September 2003 Copyright 2003 Entrust. All rights reserved. Entrust is a registered trademark of Entrust, Inc. in the United States and certain other countries.

More information

Federated Identity in the Enterprise

Federated Identity in the Enterprise www.css-security.com 425.216.0720 WHITE PAPER The proliferation of user accounts can lead to a lowering of the enterprise security posture as users record their account information in order to remember

More information

Entrust Secure Web Portal Solution. Livio Merlo Security Consultant September 25th, 2003

Entrust Secure Web Portal Solution. Livio Merlo Security Consultant September 25th, 2003 Entrust Secure Web Portal Solution Livio Merlo Security Consultant September 25th, 2003 1 Entrust Secure Web Portal Solution Only the Entrust Secure Web Portal solution provides Security Services coupled

More information

Biometric Single Sign-on using SAML

Biometric Single Sign-on using SAML Biometric Single Sign-on using SAML Architecture & Design Strategies Ramesh Nagappan CISSP Ramesh.Nagappan@sun.com 1 Setting Expectations What you can take away! Understand the importance of Single Sign-On

More information

EDUCAUSE Security Presentation. Chad Rabideau Senior Consultant Identity Management AegisUSA

EDUCAUSE Security Presentation. Chad Rabideau Senior Consultant Identity Management AegisUSA EDUCAUSE Security Presentation Chad Rabideau Senior Consultant Identity Management AegisUSA Agenda Overview of Security & Identity and Access Management (IAM) Essential Functions of IAM Identity in Higher

More information

This way, Bluewin will be able to offer single sign-on for service providers within the circle.

This way, Bluewin will be able to offer single sign-on for service providers within the circle. Clareity Security and The National Association of Realtors Develop a SAML Toolkit for the Real Estate Industry Ask any REALTOR about the systems they use and the passwords they deploy. The word mess will

More information

RSA SECURE WEB ACCESS FOR HEALTHCARE ENVIRONMENTS

RSA SECURE WEB ACCESS FOR HEALTHCARE ENVIRONMENTS RSA SECURE WEB ACCESS FOR HEALTHCARE ENVIRONMENTS Security solutions for patient and provider access AT A GLANCE Healthcare organizations of all sizes are responding to the demands of patients, physicians,

More information

Accelerate Without Fear: Extend Your Enterprise with Identity Federation. Kirk Brown CTO, Identity Management Sun Microsystems

Accelerate Without Fear: Extend Your Enterprise with Identity Federation. Kirk Brown CTO, Identity Management Sun Microsystems Accelerate Without Fear: Extend Your Enterprise with Identity Federation Kirk Brown CTO, Identity Management Sun Microsystems 1 Welcome to the Participation Age Enterprise Collaborative Industry Networks,

More information

Balancing Security Investment Against Today's Threat Environment

Balancing Security Investment Against Today's Threat Environment Balancing Security Investment Against Today's Threat Environment Niel Pandya Data Security, Senior Manager, Oracle ASEAN The following is intended to outline our general product direction.

More information

Regulatory Compliance Using Identity Management

Regulatory Compliance Using Identity Management Regulatory Compliance Using Identity Management 2015 Hitachi ID Systems, Inc. All rights reserved. Regulations such as Sarbanes-Oxley, FDA 21-CFR-11 and HSPD-12 require stronger security, to protect sensitive

More information

Privacy, Security, and Trust with Federated Identity Management

Privacy, Security, and Trust with Federated Identity Management Privacy, Security, and Trust with Federated Identity Management Dr. Hellmuth Broda Distinguished Director and European CTO, Sun Microsystems Spokesperson, Member of the Business Marketing Expert Group,

More information

Biometric Single Sign-on using SAML Architecture & Design Strategies

Biometric Single Sign-on using SAML Architecture & Design Strategies Biometric Single Sign-on using SAML Architecture & Design Strategies Ramesh Nagappan Java Technology Architect Sun Microsystems Ramesh.Nagappan@sun.com 1 Setting Expectations What you can take away! Understand

More information

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance 3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014 Continuous Education Services (elearning/workshops) Compliance Management Portals Information Security

More information

IBM Security Privileged Identity Manager helps prevent insider threats

IBM Security Privileged Identity Manager helps prevent insider threats IBM Security Privileged Identity Manager helps prevent insider threats Securely provision, manage, automate and track privileged access to critical enterprise resources Highlights Centrally manage privileged

More information

Building The Human Firewall. Andy Sawyer, CISM, C CISO Director of Security Locke Lord

Building The Human Firewall. Andy Sawyer, CISM, C CISO Director of Security Locke Lord Building The Human Firewall Andy Sawyer, CISM, C CISO Director of Security Locke Lord Confidentiality, Integrity, Availability Benchmarks of Cybersecurity: Confidentiality Information is protected against

More information

SaaS at Pfizer. Challenges, Solutions, Recommendations. Worldwide Business Technology

SaaS at Pfizer. Challenges, Solutions, Recommendations. Worldwide Business Technology SaaS at Pfizer Challenges, Solutions, Recommendations Agenda How are Cloud and SaaS different in practice? What does Pfizer s SaaS footprint look like? Identity is the Issue: Federation (SSO) and Provisioning/De-provisioning

More information

Using Entrust certificates with VPN

Using Entrust certificates with VPN Entrust Managed Services PKI Using Entrust certificates with VPN Document issue: 1.0 Date of issue: May 2009 Copyright 2009 Entrust. All rights reserved. Entrust is a trademark or a registered trademark

More information

Overall, which types of fraud has your organisation experienced in the past year?

Overall, which types of fraud has your organisation experienced in the past year? 1) Overall, which types of fraud has your organisation experienced in the past year? Insider fraud Corporate Account Takeover Consumer Account Takeover ATM/ABM (skimming, ram raid, etc.) Bill pay Cheque

More information

Identity Access Management: Beyond Convenience

Identity Access Management: Beyond Convenience Identity Access Management: Beyond Convenience June 1st, 2014 Identity and Access Management (IAM) is the official description of the space in which OneLogin operates in but most people who are looking

More information

Federated Identity Architectures

Federated Identity Architectures Federated Identity Architectures Uciel Fragoso-Rodriguez Instituto Tecnológico Autónomo de México, México {uciel@itam.mx} Maryline Laurent-Maknavicius CNRS Samovar UMR 5157, GET Institut National des Télécommunications,

More information

Service management White paper. Manage access control effectively across the enterprise with IBM solutions.

Service management White paper. Manage access control effectively across the enterprise with IBM solutions. Service management White paper Manage access control effectively across the enterprise with IBM solutions. July 2008 2 Contents 2 Overview 2 Understand today s requirements for developing effective access

More information

NIST s Guide to Secure Web Services

NIST s Guide to Secure Web Services NIST s Guide to Secure Web Services Presented by Gaspar Modelo-Howard and Ratsameetip Wita Secure and Dependable Web Services National Institute of Standards and Technology. Special Publication 800-95:

More information

Avoid the Hidden Costs of AD FS with Okta

Avoid the Hidden Costs of AD FS with Okta Okta White paper Avoid the Hidden Costs of AD FS with Okta Okta Inc. 301 Brannan Street, Suite 300 San Francisco CA, 94107 info@okta.com 1-888-722-7871 wp-adfs-031413 Table of Contents 1 Challenges of

More information

White paper. Four Best Practices for Secure Web Access

White paper. Four Best Practices for Secure Web Access White paper Four Best Practices for Secure Web Access What can be done to protect web access? The Web has created a wealth of new opportunities enabling organizations to reduce costs, increase efficiency

More information

OpenAM All-In-One solution to securely manage access to digital enterprise and customer services, anytime and anywhere.

OpenAM All-In-One solution to securely manage access to digital enterprise and customer services, anytime and anywhere. OpenAM All-In-One solution to securely manage access to digital enterprise and customer services, anytime and anywhere. OpenAM, the only all-in-one open source access management solution, provides the

More information

Glossary of Key Terms

Glossary of Key Terms and s Branch Glossary of Key Terms The terms and definitions listed in this glossary are used throughout the s Package to define key terms in the context of. Access Control Access The processes by which

More information

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown Cyber Resilience Implementing the Right Strategy Grant Brown specialist, CISSP @TheGrantBrown 1 2 Network + Technology + Customers = $$ 3 Perfect Storm? 1) Increase in Bandwidth (extended reach) 2) Available

More information

An Oracle White Paper Dec 2013. Oracle Access Management Security Token Service

An Oracle White Paper Dec 2013. Oracle Access Management Security Token Service An Oracle White Paper Dec 2013 Oracle Access Management Security Token Service Disclaimer The following is intended to outline our general product direction. It is intended for information purposes only,

More information

Digital Identity Management

Digital Identity Management Digital Identity Management Techniques and Policies E. Bertino CS Department and ECE School CERIAS Purdue University bertino@cs.purdue.edu Digital Identity Management What is DI? Digital identity (DI)

More information

Unisys Security Insights: Germany A Consumer Viewpoint - 2015

Unisys Security Insights: Germany A Consumer Viewpoint - 2015 Unisys Security Insights: Germany A Consumer Viewpoint - 2015 How consumers in Germany feel about: Personal data security, ranked by industry Experiences concerning security of personal data Research by

More information

Computer Crime & Security Survey

Computer Crime & Security Survey 4 th Japan & US Computer Crime & Security Survey Katsuya Uchida Professor, Ph. D. Institute of Information Security uchida@iisec.ac.jp Graduate School of Information Security 1 Respondents by Number of

More information

Vodafone New Zealand Microsoft Privacy Statement Dated: August 2013

Vodafone New Zealand Microsoft Privacy Statement Dated: August 2013 Vodafone New Zealand Microsoft Privacy Statement Dated: August 2013 This Microsoft privacy statement sets out how your personal information is used by Vodafone in connection with the provision of the Microsoft

More information

How To Deal With A Converged Threat From A Cloud And Mobile Device To A Business Or A Customer'S Computer Or Network To A Cloud Device

How To Deal With A Converged Threat From A Cloud And Mobile Device To A Business Or A Customer'S Computer Or Network To A Cloud Device Ten Tips for Managing Risks on Convergent Networks The Risk Management Group April 2012 Sponsored by: Lavastorm Analytics is a global business performance analytics company that enables companies to analyze,

More information

Allidm.com. SSO Introduction. Discovering IAM Solutions. Leading the IAM Training. @aidy_idm facebook/allidm

Allidm.com. SSO Introduction. Discovering IAM Solutions. Leading the IAM Training. @aidy_idm facebook/allidm Discovering IAM Solutions Leading the IAM Training @aidy_idm facebook/allidm SSO Introduction Disclaimer and Acknowledgments The contents here are created as a own personal endeavor and thus does not reflect

More information

WHITE PAPER Usher Mobile Identity Platform

WHITE PAPER Usher Mobile Identity Platform WHITE PAPER Usher Mobile Identity Platform Security Architecture For more information, visit Usher.com info@usher.com Toll Free (US ONLY): 1 888.656.4464 Direct Dial: 703.848.8710 Table of contents Introduction

More information

E-Banking Regulatory Update

E-Banking Regulatory Update E-Banking Regulatory Update Hal R. Paretchan, CISA, CISSP, CFE Information Technology Specialist Federal Reserve Bank of Boston Supervision, Regulation & Credit (617) 973-5971 hal.paretchan@bos.frb.org

More information

CHOOSING THE RIGHT PORTABLE SECURITY DEVICE. A guideline to help your organization chose the Best Secure USB device

CHOOSING THE RIGHT PORTABLE SECURITY DEVICE. A guideline to help your organization chose the Best Secure USB device CHOOSING THE RIGHT PORTABLE SECURITY DEVICE A guideline to help your organization chose the Best Secure USB device Introduction USB devices are widely used and convenient because of their small size, huge

More information

Identity Management: Key Technologies

Identity Management: Key Technologies Identity Management: Key Technologies Michael Huth imperial.ac.uk/quads Page 1 Key Concepts Subjects: agents that can request access to resources, e.g. you or Microsoft Word Subjects get access by claiming

More information

The Role of Open Systems in Innovation Management Hochschule St. Gallen, Reihe Innovation und Führung 14. April 2008

The Role of Open Systems in Innovation Management Hochschule St. Gallen, Reihe Innovation und Führung 14. April 2008 The Role of Open Systems in Innovation Management Hochschule St. Gallen, Reihe Innovation und Führung 14. April 2008 Dr. rer. nat. Hellmuth Broda Spokesperson and Individual Contributor, Liberty Alliance;

More information

TOP 3. Reasons to Give Insiders a Unified Identity

TOP 3. Reasons to Give Insiders a Unified Identity TOP 3 Reasons to Give Insiders a Unified Identity Although much publicity around computer security points to hackers and other outside attacks, insider threats can be particularly insidious and dangerous,

More information

Information Security Basic Concepts

Information Security Basic Concepts Information Security Basic Concepts 1 What is security in general Security is about protecting assets from damage or harm Focuses on all types of assets Example: your body, possessions, the environment,

More information

Identity opens the participation age. Dr. Rainer Eschrich. Program Manager Identity Management Sun Microsystems GmbH

Identity opens the participation age. Dr. Rainer Eschrich. Program Manager Identity Management Sun Microsystems GmbH Identity opens the participation age Open Web Single Sign- On und föderierte SSO Dr. Rainer Eschrich Program Manager Identity Management Sun Microsystems GmbH Agenda The Identity is the Network Driving

More information

Web Applications Access Control Single Sign On

Web Applications Access Control Single Sign On Web Applications Access Control Single Sign On Anitha Chepuru, Assocaite Professor IT Dept, G.Narayanamma Institute of Technology and Science (for women), Shaikpet, Hyderabad - 500008, Andhra Pradesh,

More information

State of New Mexico Statewide Architectural Configuration Requirements. Title: Network Security Standard S-STD005.001. Effective Date: April 7, 2005

State of New Mexico Statewide Architectural Configuration Requirements. Title: Network Security Standard S-STD005.001. Effective Date: April 7, 2005 State of New Mexico Statewide Architectural Configuration Requirements Title: Network Security Standard S-STD005.001 Effective Date: April 7, 2005 1. Authority The Department of Information Technology

More information

WatchGuard SSL 2.0 New Features

WatchGuard SSL 2.0 New Features WatchGuard SSL 2.0 New Features For Secure Remote Access, Identity Management, and Network Access Control Introduction WatchGuard SSL 2.0 unifies identity and access management capabilities, with features

More information

Approaches to Enterprise Identity Management: Best of Breed vs. Suites

Approaches to Enterprise Identity Management: Best of Breed vs. Suites Approaches to Enterprise Identity Management: Best of Breed vs. Suites 2015 Hitachi ID Systems, Inc. All rights reserved. Contents 1 Introduction 1 2 Executive Summary 1 3 Background 2 3.1 Enterprise Identity

More information

Security management solutions White paper. Extend the value of SAP investments with Tivoli security management solutions.

Security management solutions White paper. Extend the value of SAP investments with Tivoli security management solutions. Security management solutions White paper Extend the value of SAP investments with Tivoli security management solutions. December 2005 2 Contents 2 Introduction 3 Help protect business-critical processes

More information

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES The implications for privacy and security in the emergence of HIEs The emergence of health information exchanges (HIE) is widely

More information

PROTECT YOUR WORLD. Identity Management Solutions and Services

PROTECT YOUR WORLD. Identity Management Solutions and Services PROTECT YOUR WORLD Identity Management Solutions and Services Discussion Points Security and Compliance Challenges Identity Management Architecture CSC Identity Management Offerings Lessons Learned and

More information

APIs The Next Hacker Target Or a Business and Security Opportunity?

APIs The Next Hacker Target Or a Business and Security Opportunity? APIs The Next Hacker Target Or a Business and Security Opportunity? SESSION ID: SEC-T07 Tim Mather VP, CISO Cadence Design Systems @mather_tim Why Should You Care About APIs? Amazon Web Services EC2 alone

More information

ClickTale Security Standards and Practices: Delivering Peace of Mind in Digital Optimization

ClickTale Security Standards and Practices: Delivering Peace of Mind in Digital Optimization Delivering Peace of Mind in Digital Optimization TABLE OF CONTENTS INTRODUCTION 2 PRIVACY AND ANONYMITY 3 ISO 27001 COMPLIANCE 5 APPLICATION-LEVEL SECURITY 6 PENETRATION TESTING AND SECURITY AUDITS 7 GENERAL

More information

Implementation Guide SAP NetWeaver Identity Management Identity Provider

Implementation Guide SAP NetWeaver Identity Management Identity Provider Implementation Guide SAP NetWeaver Identity Management Identity Provider Target Audience Technology Consultants System Administrators PUBLIC Document version: 1.10 2011-07-18 Document History CAUTION Before

More information

Security Best Practices

Security Best Practices White Paper Security Best Practices Maintaining tight security, including using both standard and advanced fraud detection and prevention tools, is crucial to maintaining a successful business. No merchant

More information

ITAR Compliance Best Practices Guide

ITAR Compliance Best Practices Guide ITAR Compliance Best Practices Guide 1 Table of Contents Executive Summary & Overview 3 Data Security Best Practices 4 About Aurora 10 2 Executive Summary & Overview: International Traffic in Arms Regulations

More information

managing SSO with shared credentials

managing SSO with shared credentials managing SSO with shared credentials Introduction to Single Sign On (SSO) All organizations, small and big alike, today have a bunch of applications that must be accessed by different employees throughout

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

Liberty Alliance Project Presented at itapa 2003 Dr. Hellmuth Broda Sun Microsystems CTO EMEA and Liberty Alliance Management Board Delegate

Liberty Alliance Project Presented at itapa 2003 Dr. Hellmuth Broda Sun Microsystems CTO EMEA and Liberty Alliance Management Board Delegate Liberty Alliance Project Presented at itapa 2003 Dr. Hellmuth Broda Sun Microsystems CTO EMEA and Liberty Alliance Management Board Delegate WWW.PROJECTLIBERTY.ORG 1 What is Liberty Alliance? Vision: A

More information

Projectplace: A Secure Project Collaboration Solution

Projectplace: A Secure Project Collaboration Solution Solution brief Projectplace: A Secure Project Collaboration Solution The security of your information is as critical as your business is dynamic. That s why we built Projectplace on a foundation of the

More information

Teradata and Protegrity High-Value Protection for High-Value Data

Teradata and Protegrity High-Value Protection for High-Value Data Teradata and Protegrity High-Value Protection for High-Value Data 03.16 EB7178 DATA SECURITY Table of Contents 2 Data-Centric Security: Providing High-Value Protection for High-Value Data 3 Visibility:

More information

White paper December 2008. Addressing single sign-on inside, outside, and between organizations

White paper December 2008. Addressing single sign-on inside, outside, and between organizations White paper December 2008 Addressing single sign-on inside, outside, and between organizations Page 2 Contents 2 Overview 4 IBM Tivoli Unified Single Sign-On: Comprehensively addressing SSO 5 IBM Tivoli

More information

New Zealand Sets the Pace for SAML 2.0 Deployments

New Zealand Sets the Pace for SAML 2.0 Deployments Case Study: New Zealand Sets the Pace for SAML 2.0 Deployments New Zealand proves that great things often come from small countries as it joins the ranks of e-government SAML 2.0 deployers with its wide-ranging

More information

Why Identity Management. Identity Management. What We Cover. Role of Digital Identity. Digital Identity. Digital Identity (or network identity)

Why Identity Management. Identity Management. What We Cover. Role of Digital Identity. Digital Identity. Digital Identity (or network identity) Why Identity Management Identity Management Claudiu Duma Identity crisis Privacy concerns Identity theft Terrorist threat Department of Computer and Information Science cladu@ida.liu.se What We Cover Digital

More information

2010 AICPA Top Technology Initiatives. About the Presenter. Agenda. Presenter: Dan Schroeder, CPA/CITP Habif, Arogeti, & Wynne, LLP

2010 AICPA Top Technology Initiatives. About the Presenter. Agenda. Presenter: Dan Schroeder, CPA/CITP Habif, Arogeti, & Wynne, LLP 2010 AICPA Top Technology Initiatives Presenter: Dan Schroeder, CPA/CITP Habif, Arogeti, & Wynne, LLP Georgia Society of CPAs Annual Convention June 16, 2010 About the Presenter Partner-in-Charge, Habif,

More information

Security Information & Policies

Security Information & Policies Security Information & Policies 01 Table of Contents OVERVIEW CHAPTER 1 : CHAPTER 2: CHAPTER 3: CHAPTER 4: CHAPTER 5: CHAPTER 6: CHAPTER 7: CHAPTER 8: CHAPTER 9: CHAPTER 10: CHAPTER 11: CHAPTER 12: CHAPTER

More information

MANAGE SECURE ACCESS TO APPLICATIONS BASED ON USER IDENTITY. EMEA Webinar July 2013

MANAGE SECURE ACCESS TO APPLICATIONS BASED ON USER IDENTITY. EMEA Webinar July 2013 MANAGE SECURE ACCESS TO APPLICATIONS BASED ON USER IDENTITY EMEA Webinar July 2013 Protecting the Enterprise Full Footprint Mobile user Application access management & Application security Enterprise headquarters

More information

How To Protect Your Cloud Computing Resources From Attack

How To Protect Your Cloud Computing Resources From Attack Security Considerations for Cloud Computing Steve Ouzman Security Engineer AGENDA Introduction Brief Cloud Overview Security Considerations ServiceNow Security Overview Summary Cloud Computing Overview

More information

identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible

identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible IT transformation and evolving identities A number of technology trends, including cloud, mobility,

More information

> Please fill your survey to be eligible for a prize draw. Only contact info is required for prize draw Survey portion is optional

> Please fill your survey to be eligible for a prize draw. Only contact info is required for prize draw Survey portion is optional Web Access Management May 2008 CA Canada Seminar > Please fill your survey to be eligible for a prize draw Only contact info is required for prize draw Survey portion is optional > How to Transform Tactical

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

Lync SHIELD Product Suite

Lync SHIELD Product Suite Lync SHIELD Product Suite The Natural Solution For Securing Lync Connectivity For today s mobile enterprise, the need to connect smartphones to the corporate network has become a vital business requirement.

More information

Vodafone Total Managed Mobility

Vodafone Total Managed Mobility Vodafone Total Managed Mobility More productivity, less complexity Vodafone Power to you What s inside? What you get see how your business benefits 4 In detail find out how it all works 5 Service lifecycle

More information

RSA Solution Brief. RSA SecurID Authentication in Action: Securing Privileged User Access. RSA Solution Brief

RSA Solution Brief. RSA SecurID Authentication in Action: Securing Privileged User Access. RSA Solution Brief RSA SecurID Authentication in Action: Securing Privileged User Access RSA SecurID solutions not only protect enterprises against access by outsiders, but also secure resources from internal threats The

More information

ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS

ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISS The Internet Threat Landscape Symantec TM Dean Turner Director Global Intelligence Network Symantec Security

More information

Provide access control with innovative solutions from IBM.

Provide access control with innovative solutions from IBM. Security solutions To support your IT objectives Provide access control with innovative solutions from IBM. Highlights Help protect assets and information from unauthorized access and improve business

More information

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008 Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008 Contents Authentication and Identity Assurance The Identity Assurance continuum Plain Password Authentication

More information

<Insert Picture Here> Oracle Identity And Access Management

<Insert Picture Here> Oracle Identity And Access Management Oracle Identity And Access Management Gautam Gopal, MSIST, CISSP Senior Security Sales Consultant Oracle Public Sector The following is intended to outline our general product direction.

More information

I. System Activities that Impact End User Privacy

I. System Activities that Impact End User Privacy I. System Activities that Impact End User Privacy A. The Information Life Cycle a. Manual processes i. Interaction ii. Data entry b. Systems i. Operating and file ii. Database iii. Applications iv. Network

More information

Westcon Presentation on Security Innovation, Opportunity, and Compromise

Westcon Presentation on Security Innovation, Opportunity, and Compromise Westcon Presentation on Security Innovation, Opportunity, and Compromise Christian A. Christiansen Program Vice President IDC Security Products & Services What s Happening with Threats? 1.5B 80% 33% $1.3M

More information

Cloud Security Overview

Cloud Security Overview UT DALLAS Erik Jonsson School of Engineering & Computer Science Cloud Security Overview Murat Kantarcioglu Outline Current cloud security techniques Amazon Web services Microsoft Azure Cloud Security Challengers

More information

Security It s an ecosystem thing

Security It s an ecosystem thing Security It s an ecosystem thing Joseph Alhadeff Vice President Global Public Policy, Chief Privacy Strategist The Security challenge in the before time. Today s Threat Environment

More information

Enterprise Security. Moving from Chaos to Control with Integrated Security Management. Yanet Manzano. Florida State University. manzano@cs.fsu.

Enterprise Security. Moving from Chaos to Control with Integrated Security Management. Yanet Manzano. Florida State University. manzano@cs.fsu. Enterprise Security Moving from Chaos to Control with Integrated Security Management Yanet Manzano Florida State University manzano@cs.fsu.edu manzano@cs.fsu.edu 1 Enterprise Security Challenges Implementing

More information

IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT)

IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT) Page 1 of 6 IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT) I. Understanding the need for privacy in the IT environment A. Evolving

More information

Strengthen security with intelligent identity and access management

Strengthen security with intelligent identity and access management Strengthen security with intelligent identity and access management IBM Security solutions help safeguard user access, boost compliance and mitigate insider threats Highlights Enable business managers

More information

Caretower s SIEM Managed Security Services

Caretower s SIEM Managed Security Services Caretower s SIEM Managed Security Services Enterprise Security Manager MSS -TRUE 24/7 Service I.T. Security Specialists Caretower s SIEM Managed Security Services 1 Challenges & Solution Challenges During

More information

ADDING NETWORK INTELLIGENCE TO VULNERABILITY MANAGEMENT

ADDING NETWORK INTELLIGENCE TO VULNERABILITY MANAGEMENT ADDING NETWORK INTELLIGENCE INTRODUCTION Vulnerability management is crucial to network security. Not only are known vulnerabilities propagating dramatically, but so is their severity and complexity. Organizations

More information

Lots of workers, many applications, multiple locations......and you need one smart way to handle access for all of them.

Lots of workers, many applications, multiple locations......and you need one smart way to handle access for all of them. Lots of workers, many applications, multiple locations......and you need one smart way to handle access for all of them. imprivata OneSign The Converged Authentication and Access Management Platform The

More information

EXTENDING THREAT PROTECTION AND CONTROL TO MOBILE WORKERS

EXTENDING THREAT PROTECTION AND CONTROL TO MOBILE WORKERS EXTENDING THREAT PROTECTION AND WHITEPAPER CLOUD-BASED SECURITY SERVICES PROTECT USERS IN ANY LOCATION ACROSS ANY NETWORK It s a phenomenon and a fact: employees are always on today. They connect to the

More information

Secure and control how your business shares files using Hightail

Secure and control how your business shares files using Hightail HIGHTAIL FOR ENTERPRISE: SECURITY OVERVIEW Secure and control how your business shares files using Hightail Information the lifeblood of any business is potentially placed at risk every time digital files

More information

Securing The Cloud With Confidence. Opinion Piece

Securing The Cloud With Confidence. Opinion Piece Securing The Cloud With Confidence Opinion Piece 1 Securing the cloud with confidence Contents Introduction 03 Don t outsource what you don t understand 03 Steps towards control 04 Due diligence 04 F-discovery

More information