Web Services: Role Based Access Control with Single Sign-on Architecture

Size: px
Start display at page:

Download "Web Services: Role Based Access Control with Single Sign-on Architecture"

Transcription

1 Rochester Institute of Technology Department of Computer Science M.S. Computer Science Project Proposal Web Services: Role Based Access Control with Single Sign-on Architecture Yevgeniy Gershteyn Committee: Dr. Leon Reznik, Chair James Kwon, Reader TBD, Observer Rochester, NY February 18, 2008

2 Revision History Date Version Description Approval 12/18/ Initial /18/ Version 1 2

3 Table of Contents 1 INTRODUCTION PROJECT OBJECTIVE BACKGROUND ROLE BASED ACCESS CONTROL NIST RBAC Model SINGLE SIGN-ON Single sign-on in In-VIGO: role-based access via delegation mechanisms using short-lived user identities PASS: A privacy-friendly, secure and open Single Sign-On Protocol for Web Services APPLICATION FUNCTIONAL SPECIFICATION SINGLE SIGN-ON APPROACH Use Case Diagram Use Case Diagram Description Entity-Relational Diagram Entity-Relational Diagram Description PRINCIPAL DELIVERABLES MS PROJECT REPORT Deployment PROJECT SCHEDULE CURRENT STATUS ANNOTATED REFERENCES Table of Figures Figure 1. NIST RBAC Model [3]... 8 Figure 2. High-level view of In-VIGO architecture [4] Figure 3.Use Case Diagram Figure 4. Entity Relational Diagram

4 Web Services: Role Based Access Control with Single Sign-on Architecture 1 Introduction In a Modern World, Web Services have been widely used by different industries to improve the business s functions and productivity, integrate and automate their customer support, etc. Hence, it is essential to protect the information and all other resources from unauthorized access by controlling the access via a particular system. Nowadays, large organizations are also switching theirs activities from host-based application platforms to network-distributed, client-server platforms that brings some difficulties for both: endusers, who have multiple electronic identities for different systems, and for system administrators. Role-Based Access Control (RBAC) is a fairly novel access control technique that provides a centralized, dynamic, and consistent authorization management specifically for the requirements of a particular industry to improve its security. Since RBAC has been widely used as an approach to access control, in [1] the standard for RBAC, which includes the RBAC Reference Model and the RBAC Functional Specification, was proposed to support the research and development of software applications for such systems. Since an authentication mechanism is required for personalized, passwordprotected user s accounts, Single Sign-on (SSO) systems can provide authentication across different services. SSO is an access control mechanism that authenticates and authorizes a user into various software systems based on the user s permissions, and reduces extra logins when the user switches applications within one session [4, 5, 6]. Because of these benefits, SSO is an approach to implement the RBAC enabled system. Different RBAC models have been introduced and published in [1, 2, 3], and several RBAC systems has been designed and implemented in [7, 8]. SSO was exercised by different research institutions and commercial software makers. Well-known examples of SSO are In-VIGO (In-Virtual Information Grid Organization) [4], PASS (Privacy 4

5 Aware Single Sign-on) [5], and Microsoft Passport [9]. Though, there is no standardized way to proceed with SSO implementation. 1.1 Project Objective The primary objectives of this project are to determine how well RBAC can be implemented with SSO architecture using latest Microsoft.NET Framework. In this project I will develop the Web Portal with RBAC-based Member Services application to manage applications, users, and user s roles. As an example of SSO approach I will implement Scheduling System with User and Admin applications. The Scheduling Admin application will have options to setup different calendars with its own settings, and Scheduling User application will give an access to the calendars based on user s role. After the successful login, the user will be able to access different applications based on the role and role s permissions. This solution will have sharable control that will allow adding more applications as plug-in-play component. I will use latest Microsoft technologies, such as Microsoft.NET Framework 3.5, Windows Communication Foundation. The user interface and supporting features will be put into the service using C#, ASP.NET 2.0, and ADO.NET. The Portal will be deployed on Windows 2003 R2 Server with Microsoft SQL Server

6 2 Background This section overviews the fundamentals, characteristics, benefits, the NIST Standards, and existing models of RBAC. Also, it describes the idea of SSO architecture and the benefits of using this design for the implementation of the RBAC Web-based system. 2.1 Role Based Access Control The basic idea of RBAC is to give permissions to the users indirectly by using roles which are assigned to a particular user. Thus, the user gets a role (or several roles), and then the role (or roles) gives him predefined permissions. The roles indirection is similar to groups in UNIX and other operating systems and privilege groupings in database management systems. Though, groups can include only users as their members, RBAC can contain collections of users, permissions, and other roles in a single access control model in terms of roles and role hierarchies, role activation, and constraints on user/role membership and role set activation [1]. RBAC controls the users access to information and system resources based on users activities in the system, and requires the roles identification in the system. Such a model is supposed to have a set of basics elements such as users, roles, permissions, operations, and objects, and relations between these elements [1]. A set of actions and responsibilities related to a particular activity can defined a role, then permissions to access objects are specified for roles, and afterward, users are assigned to appropriate roles. Organizations may require various numbers of roles and access rules. In most organizations roles are quite constant while users and tasks which are assigned to them can be impermanent, and reassignment is essential. So, RBAC is a most suitable approach to provide secure association and access, because RBAC provides a powerful mechanism for reducing the complexity, cost, and potential for error in assigning permissions to users within the organization [2]. Since RBAC has role hierarchies, where a given role can enclose all of the permissions of some other roles, it is a way to go for organizations where roles have overlapping permissions. 6

7 Also, RBAC provides authorization constraints, for the reason that roles must be constrained in their relations to users and permissions, and constraints are crucial to establish higher-level access control policies within an organization [1]. One of examples of constraints is the separation of duty, which prevents the possibility of frauds or errors by controlling user-role and role-permission assignments. Role hierarchies and constraints make RBAC to be policy-neutral, so it can suit different access control policies that is beneficial for organizations that have a wide range of security policies or need to modify their access control based on their needs NIST RBAC Model RBAC is known as an open-ended technology which can be implemented for simple as well as complex systems. Therefore, it is not supposed to be treated as a single model, because such a model would be too narrow or too broad, and would stand for one solution out of many. Because of this reason, the NIST standard, which defines the features required for an RBAC system, was proposed in [1]. It has two main components: the RBAC Reference Model and the RBAC Functional Specification [1]. The RBAC Reference Model provides a strict definition of RBAC sets and relations and intends to define a common vocabulary of terms for use in the prespecified requirements and to set the scope of the RBAC uniformed features. The RBAC Functional Specification introduces administrative, review, and system functions [1]. Administrative functions provide the ability to create, delete, and maintain RBAC elements and relations. As well as review functions offer the capability to perform query operations on RBAC elements and relations. And finally, system functions support the management of RBAC attributes on user sessions and making access control decisions. The NIST RBAC model consists of four model components: core RBAC, hierarchical RBAC, static separation of duty (SSD) relations, and dynamic separation of duty (DSD) relations (Figure 1). Core RBAC has a minimal set of elements and relations to satisfy the requirements of current RBAC systems. The elements of core RBAC are users, roles, permissions, and sessions, and user-role assignment and permission-role 7

8 assignment are relations which are fundamental in any RBAC system [1] (Figure1). Role activation in core RBAC is a part of user s session within a computer system. In core RBAC the administrative functions contain adding and deleting users from the set of users and roles from the set of roles, creating and deleting instances of user-to-role and permission-to-role assignment. The supporting system functions allow creating a user session with a default set of active roles, adding an active role to a session, deleting a role from a session, and checking if particular session has permission to perform a request operation on system resources. The review functions permit an administrator to view all the elements of the model and their relations, including users, roles, user assignments, role assignments, and session elements [3]. Core RBAC component is required in any RBAC system, but the other components of the model are independent of each other and can be implemented separately. Figure 1. NIST RBAC Model [3] The Hierarchical RBAC component of NIST (Figure 1) provides relations to support the concept of role hierarchies, i.e. an inheritance relation between roles. Role r1 is a descendant of r2 only if all permissions of r2 are also permissions of r1, and all users of r1 are also users of r2 [1]. Hierarchical RBAC introduces the concept of a role's set of authorized users and authorized permissions, and defines two types of role hierarchies: general and limited. General role hierarchies support multiple inheritance, 8

9 where a role may inherit permissions from multiple subordinate roles, and more than one role can inherit from the same subordinate role [3]. Limited role hierarchies enforce roles restrictions ensuring in a simpler tree structure, namely a role may have one or more immediate ascendants, but is restricted to a single immediate descendant [3]. The inheritance property significantly simplifies the identification of permission relationships. Roles are allowed permissions overlapping, where members of different roles may share permissions. Nowadays, in a corporate environment, many employees share common responsibilities, and to avoid multiple role definitions with similar permissions, role hierarchies are used. General role hierarchies are used to provide practical tools to build rules in such environment, and limited role hierarchies are simpler to implement, but still provide the hierarchical RBAC functionalities for roles. Four new administrative functions of hierarchical RBAC extend core RBAC: adding a new and deleting existing immediate inheritance relationship between two existing roles, and creating a new role and adding it as an immediate ascendant of an existing role and/or immediate descendant of an existing relationship. The review functions allow the administrator to view the permissions and users associated with each role either directly or by inheritance [3]. Constraints in NIST RBAC model are offered by SSD and DSD components (Figure 1), and used in organizations to enforce conflict of interest policies and prevent users possibilities to exceed the level of authority for their status. SSD enables exclusivity relations between roles according to user assignments, that is, no user can be simultaneously assigned to both roles in SSD [1]. SSD relations reduce the number of potential permissions to a user by holding a cardinality constraint on the users for a set of two or more roles, where cardinality is a number greater than one identifying a combination of roles that would abuse the SSD policy. So, briefly saying, the SSD is a collection of pairs (role set, n), where n 2 and no user is assigned to n or more roles from the role set [1]. In SSD the administrative functions include creating and deleting role sets and adding and deleting role members, and the review functions permit an administrator to view the properties of existing SSD sets. In the same manner, DSD relations (Figure 1) limit the possible permissions to a user by placing constraints on the roles that can be activated for a user s sessions. 9

10 Constraints in DSD are a collection of pairs (role set, n), where n 2 and no user session may activate n or more roles from the role set [1]. Also, DSD holds the property of least privilege, where, based on the role being performed, each user has different permission s levels at different times, and they do not exceed the time frame that they require to complete the job. The administrative and review functions in DSD are similar to SSD s functions, and let an administrator define and view DSD relations. The main advantage of the NIST standard is that the RBAC System and Administrative Functional Specification provides a functional benchmark for vendors, indicating which capabilities must be provided to the user and the general programming interface for those functions [3]. Also, the specification gives users particular standards for a documentation of requirements and evaluating products, and leaves room to build enhanced features. 2.2 Single Sign-on SSO is an access control mechanism that provides authentication of user s access across multiple software systems and different services based on the user s permissions, while reduces extra logins when the user switches applications within one session [4, 5, 6]. SSO has essential benefits for organizations with standardized infrastructure and centralized users database where single user entity authentication is critical. Different SSO approaches have been introduced by research community [4, 5], and designed and implemented by commercial software makers [9]. Still, it is challenging to build such a system since there is no standardized way to proceed with SSO implementation. On one side, each module of the system has to be aware how to receive and process authenticated call from a central location; but on the other hand, central location is supposed to know how to map application credential. The basic SSO system should contain the user database, optional cross reference table, session control mechanism, and web services, which allow all subsystems to obtain common information. Following subsections will overview two interesting SSO approaches which enrich basic SSO schema. The first one is In-VIGO (In-Virtual Information Grid Organization) system [4] with SSO approach for computational grids, 10

11 and the second one is PASS (Privacy Aware Single Sign-on) system [5] with enhanced privacy of the users profiles Single sign-on in In-VIGO: role-based access via delegation mechanisms using short-lived user identities This paper explains how SSO can be used to manage users within computational grids. The main idea of the In-VIGO approach is based on decoupling grid user accounts from local user accounts and using RBAC lists. The objective of this approach is to handle interactive applications and application-specific authentication mechanisms by using RBAC s delegation mechanisms and short-lived user identities [4]. Because grid properties cover administrative domains with independent authentication and authorization schemes and policies, SSO integrates grid users access to all authorized services and resources based on a single authentication that is done only ones, when they initially access the grid. SSO-enabled virtual grids grant a fully integrated access to authorized entities such as machines, data, applications, and networks based on the fact that in virtual grids all users resources as well as their information and computation requests have reside and been serviced on virtual entities following service s standards and requirements. This is a representation of RBAC, where In-VIGO principals who access entities are grouped into "roles", while "procedures" or "permissions" that describe access policies are defined on the entities, and permissions assigned to roles enable authorization [4]. The In-VIGO approach (Figure 2) puts three additional layers of virtualization on the typical grid computing model to hide details of lower layers implementation and allow gridwide operations. The first layer forms pools of virtual resources such as virtual machines, virtual data, virtual applications, and virtual networks to create a virtual computing grid. This layer decouples the procedure of distributing members of the virtual computing grid from physical hardware and software. The second layer encloses services, instances of grid applications, which can be linked as needed to create virtual information grids. This layer decouples the procedure of distributing services from grid applications. The third layer creates virtual interfaces to allow different access devices to display combined services, 11

12 which export their interfaces to users via portals. This layer decouples the process of creating services interfaces from the process of representing them on specific devices [4]. Figure 2. High-level view of In-VIGO architecture [4] Using SSO simplifies and enhances administrative control of all systems as well as users access across multiple systems, improves network security, and provides an ability to consolidate various systems PASS: A privacy-friendly, secure and open Single Sign-On Protocol for Web Services Nowadays, when an application s personalization becomes a very important feature, the implementation of SSO for these systems is increasingly difficult. In this case, user authentication has to be improved by adding personalization for each application within the SSO network or by providing common personalization options across the network. This paper discusses privacy, security, socio-economic, and technical issues along with the privacy aware SSO system and the user s preference personalization mostly for internet web applications. To implement such a system, it is crucial to have some type of cooperation across different services with common view of user preferences. All services 12

13 must agree on common profile, which move privacy to the most important property of SSO [5]. Privacy is very critical and vital piece of the internet accessible system which involves storage of the user information, such as real name and preferences. SSO system should give to the user the ability to specify which properties can be shared between the services and control data exchange as well as keeping all user data confidential from other sources. To remain it to be all confidential, the system should be designed with all latest security standards. Security is a key objective of SSO and should be relevant to the entire system by applying the best practices in authorization and authentication. Although a single point of security failure could be possible in the SSO system, it still gives the capability to manage user s access to the systems and specifically in RBAC Systems from one location. The implementation of the SSO system on the top of the existed applications is the tedious task. Everything needs to be accounted and combined from the existed systems to the new SSO administrative system. The functional constraints of the systems must be seamlessly incorporated into the new system without adding new complex procedures for the users. To diminish the cost of the development cycle the SSO system is supposed to reuse the existing technologies [5]. Socio-economic issue can arise during the implementation of the SSO system, since sub systems may belong to other companies. The biggest one is a compliance to the legal terms of the original site. There are different rules and regulations regarding the data protection, the use of cryptographic technology, anonymous access to services, and business practices [5]. Since privacy is a crucial concern for PASS protocol, the user is supposed to have ability to control cross-reference user names, sharing of personal data and services. PASS protocol assumes that users and service providers are in a trusted relationship, which is difficult to achieve in the real world internet applications. While most of the web portals are using basic authentication and sending a password as a clear text, PASS improves the security of the protocol by issuing the X.509 client certificate based on the new private- 13

14 public key pair after the initial authentication request from the user. The private key and the certificate are stored on the user device for later reuse [5]. 14

15 3 Application Functional Specification User Management with SSO web application would predefine structure and principals for any web application which can be added to this SSO authorized application network as plug-n-play. As an example Scheduling application will be delivered as well. 3.1 Single Sign-on Approach This section will provide use case diagram and database Entity Relational Diagram (ERD) Use Case Diagram Figure 3.Use Case Diagram 15

16 3.1.2 Use Case Diagram Description Role-Based Access Control System with Single Sign On approach is designed to simplify management of multiple Applications with common technique which allows adding them as plug-n-play. Actors: System Admin, System User(s). Pre-conditions: User must have valid user name and password created by administrator. Admin account should be created before system deployment. Post-conditions: User will be granted access to all permitted application with assigned roles Flow: 1. Login process to authenticate user to the system. Then user is authorized to assigned role and given access to allowed applications with role level access rights 2. Member Services (Admin) administrative module to manage all applications and user for the system. Member services module has User and Application subsystems. In long run limited Administrator can be assigned to a partial Member Services module access a. User Management subsystem to manage all users including application access managed via role based technique (RBAC) b. Application Management subsystem to manage applications to allow Single Sign On (SSO) access for the System Users. 3. Application Access (User) SSO Application should have unique roles (i.e. Administrator, Power User, User, etc.) with access to the Application items (i.e. calendar item, employee ID field, or other items needs to be hidden from some users).the Application Items are identified during the Application setup. The user will have personally assigned role for available application (higher role has preference over the multiple roles assigned) Note: Administrator can be assigned regular user role as well 16

17 3.1.3 Entity-Relational Diagram Figure 4. Entity Relational Diagram 17

18 3.1.4 Entity-Relational Diagram Description Typically E-R diagrams demonstrate the preliminary design of the database entities and relationships between them and are not tied to any technology. This diagram is a detailed, logical representation of the data for the SSO project. Entities: User representation of the user entity with its properties such as user id, user name, demographic and employment information. The user can have multiple Roles. The User can be extended to several types, such as Administrator, Power User, User, Auditor, and others with personalized roles. Role representation of the role entity with its properties such as id, name, descriptions. The role can have multiple users, applications, and/or role access Application representation of the application entity with its properties such as id, name, description, location, version, and status. The application can have Roles and Items. Item representation of the item entity and its properties such as id, name, description, and type. One item definition can be applied to multiple Applications Permission representation of the permission such as Read, Write, and Access. The permission is a property of the RoleAccess relation. 18

19 4 Principal Deliverables 4.1 MS Project Report The Project Report will contain Product Manual, Deployment Instructions, Troubleshooting Guide, and Source Code. 4.2 Deployment The application will be deployed on the Windows 2003 Server with IIS 6 and will be accessible via URL. 19

20 5 Project Schedule Currently, the high level design has been completed. The Data Access Objects and User Interface work will be considered in the next phases of the project. The following phases of the project are planned and scheduled as follow: Activity Proposed Completion Date Proposal (high-level design) March 1, 2008 Detailed design March 30, 2008 Implementation and Coding April 30, 2008 Testing May 15, 2008 Project Report May 31, Current Status The following activities are currently underway: Database - Design and implementation DAO layer Design and Implementation User Interface Design and Implementation 20

21 Annotated References [1] David F. Ferraiolo, Ravi Sandhu, Serban Gavrila, D.Richard Kuhn, and Ramaswamy Chandramouli, "Proposed NIST standard for role-based access control," ACM Transactions on Information and System Security, Vol. 4, No. 3, August [2] Gail-Joon Ahn and Ravi Sandhu, "Role-based authorization constraints specification," ACM Transactions on Information and System Security, Vol. 3, No. 4, November [3] William Stallings and Lawrie Brown, "Computer Security: Principles and Practice," Chapter 4: "Access Control," Prentice Hall, August [4] Sumalatha Adabala, Andréa Matsunaga, Maurício Tsugawa, Renato Figueiredo, and José A. B. Fortes, "Single sign-on in In-VIGO: role-based access via delegation mechanisms using short-lived user identities, " In Proceedings of the 18th IEEE International Parallel and Distributed Processing Symposium, pages 22b, Santa Fe, New Mexico, April 26-30, 2004 [5] Lars Brückner and Martin Mink, "PASS: A privacy-friendly, secure and open Single Sign-On Protocol for Web Services," Technical Report, Darmstadt University of Technology, IT Transfer Office (ITO), Germany, June 2003 [6] Marek Hatala, Timmy Eap, and Ashok Shah, "Federated security: lightweight security infrastructure for object repositories and Web services," IEEE Conference on Next Generation Web Services Practices (NWeSP'05), pages , Seoul, Korea, August 23-27, [7] Faranak Farzad, Eric Yu, and Patrick C. K. Hung, "Role-based access control requirements model with purpose extension," the 10th Workshop on Requirements Engineering, pages , Toronto, Canada, May 17-18, [8] Dongwan Shin, Gail-Joon Ahn, Sangrae Cho, and Seunghun Jin, "A role-based infrastructure management system: design and implementation," Concurrency and Computation: Practice & Experience, Vol. 16, No. 11, September [9] Windows Live ID (Microsoft Passport)

Proposed NIST Standard for Role-Based Access Control

Proposed NIST Standard for Role-Based Access Control Proposed NIST Standard for Role-Based Access Control DAVID F. FERRAIOLO National Institute of Standards and Technology RAVI SANDHU SingleSign On. Net and George Mason University, sandhu@gmu.edu or www.list.gmu.edu

More information

Role Based Access Control

Role Based Access Control Role Based Access Control Role-Based Access Control Models. By R.S. Sandhu, E.J. Coyne, H.L. Feinstein, and C.E. Youman, IEEE Computer, vol 29(2):38--47, February 1996. The most cited paper in access control!

More information

An Object Oriented Role-based Access Control Model for Secure Domain Environments

An Object Oriented Role-based Access Control Model for Secure Domain Environments International Journal of Network Security, Vol.4, No.1, PP.10 16, Jan. 2007 10 An Object Oriented -based Access Control Model for Secure Domain Environments Cungang Yang Department of Electrical and Computer

More information

A Model for Context-dependent Access Control for Web-based Services with Role-based Approach

A Model for Context-dependent Access Control for Web-based Services with Role-based Approach A Model for Context-dependent Access Control for Web-based Services with Role-based Approach Ruben Wolf, Thomas Keinz, Markus Schneider FhG Institute for Secure Telecooperation (SIT), 64293 Darmstadt,

More information

managing SSO with shared credentials

managing SSO with shared credentials managing SSO with shared credentials Introduction to Single Sign On (SSO) All organizations, small and big alike, today have a bunch of applications that must be accessed by different employees throughout

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 2 SAML SSO Web Browsers, page 3 Cisco Unified Communications Applications that Support SAML SSO,

More information

A methodology for secure software design

A methodology for secure software design A methodology for secure software design Eduardo B. Fernandez Dept. of Computer Science and Eng. Florida Atlantic University Boca Raton, FL 33431 ed@cse.fau.edu 1. Introduction A good percentage of the

More information

Implementing XML-based Role and Schema Migration Scheme for Clouds

Implementing XML-based Role and Schema Migration Scheme for Clouds Implementing XML-based Role and Schema Migration Scheme for Clouds Gurleen Kaur 1, Sarbjeet Singh 2 Computer Science and Engineering, UIET Panjab University, Chandigarh, India 1 gurleenturka@gmail.com

More information

OpenHRE Security Architecture. (DRAFT v0.5)

OpenHRE Security Architecture. (DRAFT v0.5) OpenHRE Security Architecture (DRAFT v0.5) Table of Contents Introduction -----------------------------------------------------------------------------------------------------------------------2 Assumptions----------------------------------------------------------------------------------------------------------------------2

More information

Software Architecture Document

Software Architecture Document Software Architecture Document Project Management Cell 1.0 1 of 16 Abstract: This is a software architecture document for Project Management(PM ) cell. It identifies and explains important architectural

More information

Application of XML Tools for Enterprise-Wide RBAC Implementation Tasks

Application of XML Tools for Enterprise-Wide RBAC Implementation Tasks Application of XML Tools for Enterprise-Wide RBAC Implementation Tasks Ramaswamy Chandramouli National Institute of Standards and Technology Gaithersburg, MD 20899,USA 001-301-975-5013 chandramouli@nist.gov

More information

Controlling Database Access by Providing Access Permissions on Database Objects

Controlling Database Access by Providing Access Permissions on Database Objects International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April-2013 1215 Controlling Database Access by Providing Access Permissions on Database Objects 1 Manushi Majumdar, 2 Anu

More information

Evaluation of different Open Source Identity management Systems

Evaluation of different Open Source Identity management Systems Evaluation of different Open Source Identity management Systems Ghasan Bhatti, Syed Yasir Imtiaz Linkoping s universitetet, Sweden [ghabh683, syeim642]@student.liu.se 1. Abstract Identity management systems

More information

Oracle Sales Cloud Securing Oracle Sales Cloud. Release 10

Oracle Sales Cloud Securing Oracle Sales Cloud. Release 10 Oracle Sales Cloud Securing Release 10 Oracle Sales Cloud Securing Part Number E61255-03 Copyright 2011-2015, Oracle and/or its affiliates. All rights reserved. Authors: Shannon Connaire, Scott Dunn, David

More information

Role-based access control. RBAC: Motivations

Role-based access control. RBAC: Motivations Role-based access control 1 RBAC: Motivations Complexity of security administration For large number of subjects and objects, the number of authorizations can become extremely large For dynamic user population,

More information

Advanced Features for Enterprise-Wide Role-Based Access Control

Advanced Features for Enterprise-Wide Role-Based Access Control Advanced Features for Enterprise-Wide -Based Access Control Axel Kern Systor Security Solutions GmbH Hermann-Heinrich-Gossen-Str. 3 50858 Köln, Germany axel.kern@systorsecurity.com Abstract The administration

More information

Administration of Access Control in Information Systems Using URBAC Model

Administration of Access Control in Information Systems Using URBAC Model JOURNAL OF APPLIED COMPUTER SCIENCE Vol. 19 No. 2 (2011), pp. 89-109 Administration of Access Control in Information Systems Using URBAC Model Aneta Poniszewska-Marańda Institute of Information Technology

More information

Extended RBAC Based Design and Implementation for a Secure Data Warehouse

Extended RBAC Based Design and Implementation for a Secure Data Warehouse Extended RBAC Based Design and Implementation for a Data Warehouse Dr. Bhavani Thuraisingham The University of Texas at Dallas bhavani.thuraisingham@utdallas.edu Srinivasan Iyer The University of Texas

More information

Meta Model Based Integration of Role-Based and Discretionary Access Control Using Path Expressions

Meta Model Based Integration of Role-Based and Discretionary Access Control Using Path Expressions Meta Model Based Integration of Role-Based and Discretionary Access Control Using Path Expressions Kathrin Lehmann, Florian Matthes Chair for Software Engineering for Business Information Systems Technische

More information

Role based access control in a telecommunications operations and maintenance network

Role based access control in a telecommunications operations and maintenance network Final thesis Role based access control in a telecommunications operations and maintenance network Performed for Ericsson AB by Peter Gunnarsson LITH-IDA-EX 05/012 SE 2005-03-01 Final thesis Role based

More information

W H IT E P A P E R. Salesforce CRM Security Audit Guide

W H IT E P A P E R. Salesforce CRM Security Audit Guide W HITEPAPER Salesforce CRM Security Audit Guide Contents Introduction...1 Background...1 Security and Compliance Related Settings...1 Password Settings... 2 Audit and Recommendation... 2 Session Settings...

More information

Denodo Data Virtualization Security Architecture & Protocols

Denodo Data Virtualization Security Architecture & Protocols Denodo Data Virtualization Security Architecture & Protocols XLS Security Architecture & Protocols We include hereinafter a description of the security support in the Denodo Platform. The following diagram

More information

Intranet Website Solution Based on Microsoft SharePoint Server Foundation 2010

Intranet Website Solution Based on Microsoft SharePoint Server Foundation 2010 December 14, 2012 Authors: Wilmer Entena 128809 Supervisor: Henrik Kronborg Pedersen VIA University College, Horsens Denmark ICT Engineering Department Table of Contents List of Figures and Tables... 3

More information

A PRACTICAL APPROACH TO INCLUDE SECURITY IN SOFTWARE DEVELOPMENT

A PRACTICAL APPROACH TO INCLUDE SECURITY IN SOFTWARE DEVELOPMENT A PRACTICAL APPROACH TO INCLUDE SECURITY IN SOFTWARE DEVELOPMENT Chandramohan Muniraman, University of Houston-Victoria, chandram@houston.rr.com Meledath Damodaran, University of Houston-Victoria, damodaranm@uhv.edu

More information

MARAH: an RBAC model and its integration in a Web server

MARAH: an RBAC model and its integration in a Web server MARAH: an RBAC model and its integration in a Web server P. Díaz, D. Sanz & I. Aedo Departamento de Informática, Universidad Carlos III de Madrid Abstract Hypermedia systems, whether implemented as web

More information

Managing Identities and Admin Access

Managing Identities and Admin Access CHAPTER 4 This chapter describes how Cisco Identity Services Engine (ISE) manages its network identities and access to its resources using role-based access control policies, permissions, and settings.

More information

How To Develop Software

How To Develop Software Software Engineering Prof. N.L. Sarda Computer Science & Engineering Indian Institute of Technology, Bombay Lecture-4 Overview of Phases (Part - II) We studied the problem definition phase, with which

More information

Role-based Authorization Constraints Specification Using Object Constraint Language

Role-based Authorization Constraints Specification Using Object Constraint Language Role-based Authorization Constraints Specification Using Object Constraint Language Gail-Joon Ahn Department of Computer Science University of North Carolina at Charlotte gahn@uncc.edu Michael. E. Shin

More information

WHITE PAPER. Understanding Transporter Concepts

WHITE PAPER. Understanding Transporter Concepts WHITE PAPER Understanding Transporter Concepts Contents Introduction... 3 Definition of Terms... 4 Organization... 4 Administrator... 4 Organization User... 4 Guest User... 4 Folder Hierarchies... 5 Traditional

More information

CA Single Sign-On r12.x (CA SiteMinder) Implementation Proven Professional Exam

CA Single Sign-On r12.x (CA SiteMinder) Implementation Proven Professional Exam CA Single Sign-On r12.x (CA SiteMinder) Implementation Proven Professional Exam (CAT-140) Version 1.4 - PROPRIETARY AND CONFIDENTIAL INFORMATION - These educational materials (hereinafter referred to as

More information

Architecture Guidelines Application Security

Architecture Guidelines Application Security Executive Summary These guidelines describe best practice for application security for 2 or 3 tier web-based applications. It covers the use of common security mechanisms including Authentication, Authorisation

More information

Active Directory Integration Manual

Active Directory Integration Manual Active Directory Integration Manual Fast and easy roll-out of BackupAgent platforms using Active Directory and web-panels 1. Online Backup for hosters This whitepaper describes the unique and valuable

More information

Role Based Access Control (RBAC) Nicola Zannone

Role Based Access Control (RBAC) Nicola Zannone Role Based Access Control (RBAC) Nicola Zannone 1 DAC and MAC Discretionary Access Control (DAC) Access control determined by the owner of an object Oner can delegate access rights to other users Access

More information

CERN, Information Technology Department alberto.pace@cern.ch

CERN, Information Technology Department alberto.pace@cern.ch Identity Management Alberto Pace CERN, Information Technology Department alberto.pace@cern.ch Computer Security The present of computer security Bugs, Vulnerabilities, Known exploits, Patches Desktop Management

More information

Implement role based access control with attribute certificates

Implement role based access control with attribute certificates Implement role based access control with attribute certificates Wei Zhou Computer Science Department University of Trier D-54286 Trier, Germany zhouwei48@hotmail.com Christoph Meinel Computer Science Department

More information

Web Applications Access Control Single Sign On

Web Applications Access Control Single Sign On Web Applications Access Control Single Sign On Anitha Chepuru, Assocaite Professor IT Dept, G.Narayanamma Institute of Technology and Science (for women), Shaikpet, Hyderabad - 500008, Andhra Pradesh,

More information

Role-Based Access Control Features in Commercial Database Management Systems Chandramouli Ramaswamy and Ravi Sandhu Computer Security Division, ITL Info. and Software Engg. Dept., MS 4A4 NIST, Gaithersburg,

More information

Role-Based Access Control (RBAC)

Role-Based Access Control (RBAC) CIS/CSE 785: Computer Security (Syracuse University) RBAC: 1 1 Motivation Role-Based Access Control (RBAC) With many capabilities and privileges in a system, it is difficult to manage them, such as assigning

More information

nexus Hybrid Access Gateway

nexus Hybrid Access Gateway Product Sheet nexus Hybrid Access Gateway nexus Hybrid Access Gateway nexus Hybrid Access Gateway uses the inherent simplicity of virtual appliances to create matchless security, even beyond the boundaries

More information

05.0 Application Development

05.0 Application Development Number 5.0 Policy Owner Information Security and Technology Policy Application Development Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 5. Application Development

More information

90 Marius Leahu, Vasile Buzuloiu, Dan Alexandru Stoichescu

90 Marius Leahu, Vasile Buzuloiu, Dan Alexandru Stoichescu U.P.B. Sci. Bull., Series 76, Vol. 1, Iss. 1, 2014 ISSN 2286-3540 A ROLE BASED ACCESS CONTROL SOLUTION FOR LINUX NETWORK Marius LEAHU 1, Vasile BUZULOIU 2, Dan Alexandru STOICHESCU 3 Linux networks are

More information

Microsoft Project Server 2010 Administrator's Guide

Microsoft Project Server 2010 Administrator's Guide Microsoft Project Server 2010 Administrator's Guide 1 Copyright This document is provided as-is. Information and views expressed in this document, including URL and other Internet Web site references,

More information

Comparing Simple Role Based Access Control Models and Access Control Lists. Abstract. 1 Introduction

Comparing Simple Role Based Access Control Models and Access Control Lists. Abstract. 1 Introduction Comparing Simple Role Based Access Control Models and Access Control Lists John Barkley National Institute of Standards and Technology Gait hersburg MD 20899 (301) 975-3346 j barkleyanist.gov Abstract

More information

NetWrix Privileged Account Manager Version 4.0 Quick Start Guide

NetWrix Privileged Account Manager Version 4.0 Quick Start Guide NetWrix Privileged Account Manager Version 4.0 Quick Start Guide Table of Contents Table of Contents... 2 1. Introduction... 3 1.1. What is NetWrix Privileged Account Manager?... 3 1.2. Licensing... 3

More information

Overview. Edvantage Security

Overview. Edvantage Security Overview West Virginia Department of Education (WVDE) is required by law to collect and store student and educator records, and takes seriously its obligations to secure information systems and protect

More information

Role-Based Access Control Requirements Model with Purpose Extension

Role-Based Access Control Requirements Model with Purpose Extension Role-Based Access Control Requirements Model with Purpose Extension Faranak Farzad 1, Eric Yu Faculty of Information Studies University of Toronto, Canada Patrick C. K. Hung Faculty of Business and Information

More information

Manage all your Office365 users and licenses

Manage all your Office365 users and licenses Manage all your Office365 users and licenses Delegate 365 White Paper Authors: Toni Pohl, Martina Grom Version: 1.2 of December 2014 atwork information technology gmbh. All rights reserved. For information

More information

Sisense. Product Highlights. www.sisense.com

Sisense. Product Highlights. www.sisense.com Sisense Product Highlights Introduction Sisense is a business intelligence solution that simplifies analytics for complex data by offering an end-to-end platform that lets users easily prepare and analyze

More information

Websense Support Webinar: Questions and Answers

Websense Support Webinar: Questions and Answers Websense Support Webinar: Questions and Answers Configuring Websense Web Security v7 with Your Directory Service Can updating to Native Mode from Active Directory (AD) Mixed Mode affect transparent user

More information

The Economic Impact of Role-Based Access Control

The Economic Impact of Role-Based Access Control The Economic Impact of Role-Based Access Control Final Report SUBMITTED TO: Gregory Tassey, Ph.D. National Institute of Standards and Technology Acquisition and Assistance Division Building 101, Room A1000

More information

Completeness, Versatility, and Practicality in Role Based Administration

Completeness, Versatility, and Practicality in Role Based Administration Completeness, Versatility, and Practicality in Role Based Administration Slobodan Vukanović svuk002@ec.auckland.ac.nz Abstract Applying role based administration to role based access control systems has

More information

Red Hat Enterprise IPA Identity & Access Management for Linux and Unix Environments. Dragos Manac 01.10.2008

Red Hat Enterprise IPA Identity & Access Management for Linux and Unix Environments. Dragos Manac 01.10.2008 Red Hat Enterprise IPA Identity & Access Management for Linux and Unix Environments Dragos Manac 01.10.2008 Agenda The Need for Identity & Access Management Enterprise IPA Overview Pricing Questions to

More information

Multi Tenancy Access Control Using Cloud Service in MVC

Multi Tenancy Access Control Using Cloud Service in MVC Multi Tenancy Access Control Using Cloud Service in MVC 1 Sonia Gupta, 2 Rubal Choudary Indo Global College of Engg, Abhipur, Mohali Abstract - Cloud Computing is the next generation Internet service and

More information

WebSpy Vantage Ultimate 2.2 Web Module Administrators Guide

WebSpy Vantage Ultimate 2.2 Web Module Administrators Guide WebSpy Vantage Ultimate 2.2 Web Module Administrators Guide This document is intended to help you get started using WebSpy Vantage Ultimate and the Web Module. For more detailed information, please see

More information

Enterprise Knowledge Platform

Enterprise Knowledge Platform Enterprise Knowledge Platform Single Sign-On Integration with Windows Document Information Document ID: EN136 Document title: EKP Single Sign-On Integration with Windows Version: 1.3 Document date: 19

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 2 SAML SSO Web Browsers, page 3 Cisco Unified Communications Applications that Support SAML SSO,

More information

Cloud Services ADM. Agent Deployment Guide

Cloud Services ADM. Agent Deployment Guide Cloud Services ADM Agent Deployment Guide 10/15/2014 CONTENTS System Requirements... 1 Hardware Requirements... 1 Installation... 2 SQL Connection... 4 AD Mgmt Agent... 5 MMC... 7 Service... 8 License

More information

Oracle Identity Manager, Oracle Internet Directory

Oracle Identity Manager, Oracle Internet Directory Oracle Identity Manager (OIM) is a user provisioning system. It defines properties for how users and groups get authorized to access compute and content resources across the enterprise. Identity Management

More information

BusinessObjects Enterprise XI Release 2 Administrator s Guide

BusinessObjects Enterprise XI Release 2 Administrator s Guide BusinessObjects Enterprise XI Release 2 Administrator s Guide BusinessObjects Enterprise XI Release 2 1 Patents Trademarks Copyright Third-party contributors Business Objects owns the following U.S. patents,

More information

Problem Statement. Jonathan Huang Aditya Devarakonda. Overview

Problem Statement. Jonathan Huang Aditya Devarakonda. Overview Jonathan Huang Aditya Devarakonda Problem Statement Overview Automated job schedulers have been extensively studied and implemented in large clusters and supercomputers. However, many of these clusters

More information

Stephen Hess. Jim Livingston. Program Name. IAM Executive Sponsors. Identity & Access Management Program Charter Dated 3 Jun 15

Stephen Hess. Jim Livingston. Program Name. IAM Executive Sponsors. Identity & Access Management Program Charter Dated 3 Jun 15 Program Name Identity and Access Management (IAM) Implementation IAM Executive Sponsors Jim Livingston Stephen Hess 1 P age Project Scope Project Description The goal of this project is to implement an

More information

ACCESS RIGHTS MANAGEMENT Securing Assets for the Financial Services Sector

ACCESS RIGHTS MANAGEMENT Securing Assets for the Financial Services Sector ACCESS RIGHTS MANAGEMENT Securing Assets for the Financial Services Sector V.2 Final Draft May 1, 2014 financial_nccoe@nist.gov This revision incorporates comments from the public. Page Use case 1 Comments

More information

Secret Server Qualys Integration Guide

Secret Server Qualys Integration Guide Secret Server Qualys Integration Guide Table of Contents Secret Server and Qualys Cloud Platform... 2 Authenticated vs. Unauthenticated Scanning... 2 What are the Advantages?... 2 Integrating Secret Server

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V2.0, JULY 2015 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Page 1. Overview of System Architecture

Page 1. Overview of System Architecture Page 1 Contents Introduction to the HR.net Enterprise Framework 1 HR.net Enterprise Administrator Console 3 HR.net Enterprise Document Explorer 4 HR.net Enterprise Server Application 4 HR.net Enterprise

More information

GENERAL OVERVIEW OF VARIOUS SSO SYSTEMS: ACTIVE DIRECTORY, GOOGLE & FACEBOOK

GENERAL OVERVIEW OF VARIOUS SSO SYSTEMS: ACTIVE DIRECTORY, GOOGLE & FACEBOOK Antti Pyykkö, Mikko Malinen, Oskari Miettinen GENERAL OVERVIEW OF VARIOUS SSO SYSTEMS: ACTIVE DIRECTORY, GOOGLE & FACEBOOK TJTSE54 Assignment 29.4.2008 Jyväskylä University Department of Computer Science

More information

User Management Guide

User Management Guide AlienVault Unified Security Management (USM) 4.x-5.x User Management Guide USM v4.x-5.x User Management Guide, rev 1 Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

How To Use Netsuite With Openair

How To Use Netsuite With Openair NetSuite OpenAir/NetSuite Integration Guide October 17, 2015 2015 NetSuite, Inc. NetSuite OpenAir/NetSuite Integration Guide November 12, 2015 This document is the property of NetSuite Inc., and may not

More information

Tenrox. Single Sign-On (SSO) Setup Guide. January, 2012. 2012 Tenrox. All rights reserved.

Tenrox. Single Sign-On (SSO) Setup Guide. January, 2012. 2012 Tenrox. All rights reserved. Tenrox Single Sign-On (SSO) Setup Guide January, 2012 2012 Tenrox. All rights reserved. About this Guide This guide provides a high-level technical overview of the Tenrox Single Sign-On (SSO) architecture,

More information

Remote Access Platform. Architecture and Security Overview

Remote Access Platform. Architecture and Security Overview Remote Access Platform Architecture and Security Overview NOTICE This document contains information about one or more ABB products and may include a description of or a reference to one or more standards

More information

SOA REFERENCE ARCHITECTURE: WEB TIER

SOA REFERENCE ARCHITECTURE: WEB TIER SOA REFERENCE ARCHITECTURE: WEB TIER SOA Blueprint A structured blog by Yogish Pai Web Application Tier The primary requirement for this tier is that all the business systems and solutions be accessible

More information

Defender 5.7 - Token Deployment System Quick Start Guide

Defender 5.7 - Token Deployment System Quick Start Guide Defender 5.7 - Token Deployment System Quick Start Guide This guide describes how to install, configure and use the Defender Token Deployment System, based on default settings and how to self register

More information

Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief

Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief Guide Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief October 2012 2012 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 21 Contents

More information

HP Software as a Service. Federated SSO Guide

HP Software as a Service. Federated SSO Guide HP Software as a Service Federated SSO Guide Document Release Date: July 2014 Legal Notices Warranty The only warranties for HP products and services are set forth in the express warranty statements accompanying

More information

Designing a Windows Server 2008 Active Directory Infrastructure and Services

Designing a Windows Server 2008 Active Directory Infrastructure and Services Course Code: M6436 Vendor: Microsoft Course Overview Duration: 5 RRP: 2,025 Designing a Windows Server 2008 Active Directory Infrastructure and Services Overview During this five-day course, delegates

More information

Integrated Approach to User Account Management

Integrated Approach to User Account Management Mission Critical Enterprise Systems Symposium 2006 Integrated Approach to User Account Management Kesselman, Glenn and Smith, William Lockheed Martin Mission Services Quest Software Public Sector October

More information

Introduction. Connection security

Introduction. Connection security SECURITY AND AUDITABILITY WITH SAGE ERP X3 Introduction An ERP contains usually a huge set of data concerning all the activities of a company or a group a company. As some of them are sensitive information

More information

A Critique of the ANSI Standard on Role Based Access Control

A Critique of the ANSI Standard on Role Based Access Control A Critique of the ANSI Standard on Role Based Access Control Ninghui Li Ji-Won Byun Elisa Bertino CERIAS and Department of Computer Science Purdue University 656 Oval Drive, West Lafayette, IN 47907-2086

More information

Glendale Community College Microsoft Office SharePoint Server 2007 Initiative Vision/Scope Document. Version 1.0

Glendale Community College Microsoft Office SharePoint Server 2007 Initiative Vision/Scope Document. Version 1.0 ware Architects, Inc. Proposal to XXXXX Date Glendale Community College Microsoft Office SharePoint Server 2007 Initiative Vision/Scope Document Software Architects, Inc. Proposal to XXXXX Date Version

More information

XyLoc Security Server w/ AD Integration (XSS-AD 5.x.x) Administrator's Guide

XyLoc Security Server w/ AD Integration (XSS-AD 5.x.x) Administrator's Guide XyLoc Security Server w/ AD Integration (XSS-AD 5.x.x) Administrator's Guide Contacting Ensure Technologies Email: support@ensuretech.com Phone: (734) 547-1600 Home Office: Ensure Technologies 135 S Prospect

More information

Context-Dependent Access Control for Web-Based Collaboration Environments with Role-Based Approach

Context-Dependent Access Control for Web-Based Collaboration Environments with Role-Based Approach Context-Dependent Access Control for Web-Based Collaboration Environments with Role-Based Approach Ruben Wolf and Markus Schneider Fraunhofer Gesellschaft (FhG), Institute for Secure Telecooperation (SIT)

More information

Web Service Authorization Framework

Web Service Authorization Framework Web Service Authorization Framework Thomas Ziebermayr, Stefan Probst Software Competence Center Hagenberg, Hauptstrasse 99, 4232 Hagenberg, Austria thomas.ziebermayr@scch.at, stefan.probst@scch.at Abstract

More information

Role Based Access Control for Industrial Automation and Control Systems

Role Based Access Control for Industrial Automation and Control Systems Role Based Access Control for Industrial Automation and Control Systems Johan B. Nye ExxonMobil Research and Engineering Co. Kevin P. Staggs Honeywell ACS Advanced Technology Labs 27 October 2010 abstract

More information

Introduction to Directory Services

Introduction to Directory Services Introduction to Directory Services Overview This document explains how AirWatch integrates with your organization's existing directory service such as Active Directory, Lotus Domino and Novell e-directory

More information

How To Make A Network Information System (Nisc) More Decentralized

How To Make A Network Information System (Nisc) More Decentralized Journal of Network and Computer Applications (1999) 22, 199 213 Article No. jnca.1999.0091, available online at http://www.idealibrary.com on Towards role-based administration in network information services

More information

HYBRID ENCRYPTION FOR CLOUD DATABASE SECURITY

HYBRID ENCRYPTION FOR CLOUD DATABASE SECURITY HYBRID ENCRYPTION FOR CLOUD DATABASE SECURITY Amanjot Kaur 1, Manisha Bhardwaj 2 1 MTech Student, Computer Science Department, LPU, Jalandhar, Punjab, India, er.aman_jot@yahoo.co.in 2 Assistant Professor,

More information

INTEGRATION GUIDE. IDENTIKEY Federation Server for Juniper SSL-VPN

INTEGRATION GUIDE. IDENTIKEY Federation Server for Juniper SSL-VPN INTEGRATION GUIDE IDENTIKEY Federation Server for Juniper SSL-VPN Disclaimer Disclaimer of Warranties and Limitation of Liabilities All information contained in this document is provided 'as is'; VASCO

More information

CLOUD-HOSTED PROXY BASED COLLABORATION IN MULTI- CLOUD COMPUTING ENVIRONMENTS WITH ABAC METHODS

CLOUD-HOSTED PROXY BASED COLLABORATION IN MULTI- CLOUD COMPUTING ENVIRONMENTS WITH ABAC METHODS CLOUD-HOSTED PROXY BASED COLLABORATION IN MULTI- CLOUD COMPUTING ENVIRONMENTS WITH ABAC METHODS Shilpa G S 1, Maria Navin J R 2 1 PG Student, Dept. of Computer Science and Engineering, SVCE Bangalore,

More information

Design of Financial Industry s Intermediary Business System based on Tuxedo

Design of Financial Industry s Intermediary Business System based on Tuxedo 2012 International Conference on Computer Technology and Science (ICCTS 2012) IPCSIT vol. 47 (2012) (2012) IACSIT Press, Singapore DOI: 10.7763/IPCSIT.2012.V47.74 Design of Financial Industry s Intermediary

More information

Provide access control with innovative solutions from IBM.

Provide access control with innovative solutions from IBM. Security solutions To support your IT objectives Provide access control with innovative solutions from IBM. Highlights Help protect assets and information from unauthorized access and improve business

More information

Microsoft Dynamics GP Release. Workflow Administrator s Guide

Microsoft Dynamics GP Release. Workflow Administrator s Guide Microsoft Dynamics GP Release Workflow Administrator s Guide December 10, 2012 Copyright Copyright 2012 Microsoft. All rights reserved. Limitation of liability This document is provided as-is. Information

More information

Eylean server deployment guide

Eylean server deployment guide Eylean server deployment guide Contents 1 Minimum software and hardware requirements... 2 2 Setting up the server using Eylean.Server.Setup.exe wizard... 2 3 Manual setup with Windows authentication -

More information

Lost in Space? Methodology for a Guided Drill-Through Analysis Out of the Wormhole

Lost in Space? Methodology for a Guided Drill-Through Analysis Out of the Wormhole Paper BB-01 Lost in Space? Methodology for a Guided Drill-Through Analysis Out of the Wormhole ABSTRACT Stephen Overton, Overton Technologies, LLC, Raleigh, NC Business information can be consumed many

More information

Ingenious Testcraft Technical Documentation Installation Guide

Ingenious Testcraft Technical Documentation Installation Guide Ingenious Testcraft Technical Documentation Installation Guide V7.00R1 Q2.11 Trademarks Ingenious, Ingenious Group, and Testcraft are trademarks of Ingenious Group, Inc. and may be registered in the United

More information

FMCS SINGLE SIGN ON Overview and Installation Guide. November 2014. SSO-MNL-v3.0

FMCS SINGLE SIGN ON Overview and Installation Guide. November 2014. SSO-MNL-v3.0 FMCS SINGLE SIGN ON Overview and Installation Guide November 2014 SSO-MNL-v3.0 CONTENTS Introduction... 3 About Single Sign On... 3 Application Architecture... 4 Implementation Checklist... 5 Component...

More information

Firewall Configuration based on Specifications of Access Policy and Network Environment

Firewall Configuration based on Specifications of Access Policy and Network Environment Firewall Configuration based on Specifications of Access Policy and Network Environment A. Titov, V. Zaborovsky Saint-Petersburg State Polytechnical University, Russia avt@npo-rtc.ru, vlad@neva.ru Abstract

More information

How To Protect A Data Warehouse From Attack

How To Protect A Data Warehouse From Attack Data Warehousing > Database Security Features in Teradata Database By: Jim Browning and Adriaan Veldhuisen Table of Contents Executive Summary 2 Introduction 3 Teradata Solutions Methodology 4 Teradata

More information

ADP Workforce Now Security Guide. Version 2.0-1

ADP Workforce Now Security Guide. Version 2.0-1 ADP Workforce Now Security Guide Version 2.0-1 ADP Trademarks The ADP logo, ADP, and ADP Workforce Now are registered trademarks of ADP, Inc. Third-Party Trademarks Microsoft, Windows, and Windows NT are

More information

Active Directory Management. Agent Deployment Guide

Active Directory Management. Agent Deployment Guide Active Directory Management Agent Deployment Guide Document Revision Date: June 12, 2014 Active Directory Management Deployment Guide i Contents System Requirements...1 Hardware Requirements...1 Installation...3

More information

ISSUE TRACK FOR WINDOWS INSTALLATION GUIDE VERSION 4.0.0.XX

ISSUE TRACK FOR WINDOWS INSTALLATION GUIDE VERSION 4.0.0.XX ISSUE TRACK FOR WINDOWS INSTALLATION GUIDE VERSION 4.0.0.XX Contents CONTENTS Chapter 1 Introduction 1-1 Welcome to Issue Track for Windows 1-1 About this Guide 1-1 Product Name 1-1 Documentation Roadmap

More information