Open Data Center Alliance Usage: Cloud Based Identity Provisioning Rev. 1.0

Size: px
Start display at page:

Download "Open Data Center Alliance Usage: Cloud Based Identity Provisioning Rev. 1.0"

Transcription

1 sm Open Data Center Alliance Usage: Cloud Based Identity Provisioning Rev. 1.0

2 Table of Contents Legal Notice... 3 Executive Summary... 4 Purpose... 5 Reference Framework... 5 Applicability... 6 Related Usage Models... 6 Taxonomy... 6 Usage Scenarios... 7 Real-Time Identity Provisioning... 7 Batch Identity Provisioning... 8 Subscriber-Driven Identity Suspension... 9 Event-Driven Identity Suspension...10 Identity Resume...11 Identity Attribute Change...12 Identity Deprovisioning...13 Industry Call to Action...15 References

3 Legal Notice This Open Data Center Alliance SM Usage Model: Cloud Based Identity Provisioning is proprietary to the Open Data Center Alliance, Inc. NOTICE TO USERS WHO ARE NOT OPEN DATA CENTER ALLIANCE PARTICIPANTS: Non-Open Data Center Alliance Participants only have the right to review, and make reference or cite, this document. Any such references or citations to this document must give the Open Data Center Alliance, Inc. full attribution and must acknowledge the Open Data Center Alliance, Inc. s copyright in this document. Such users are not permitted to revise, alter, modify, make any derivatives of, or otherwise amend this document in any way. NOTICE TO USERS WHO ARE OPEN DATA CENTER ALLIANCE PARTICIPANTS: Use of this document by Open Data Center Alliance Participants is subject to the Open Data Center Alliance s bylaws and its other policies and procedures. OPEN CENTER DATA ALLIANCE SM, ODCA SM, and the OPEN DATA CENTER ALLIANCE logo SM are service marks owned by Open Data Center Alliance, Inc. and all rights are reserved therein. Unauthorized use is strictly prohibited. This document and its contents are provided AS IS and are to be used subject to all of the limitation set forth herein. Users of this document should not reference any initial or recommended methodology, metric, requirements, or other criteria that may be contained in this document or in any other document distributed by the Alliance ( Initial Models ) in any way that implies the user and/or its products or services are in compliance with, or have undergone any testing or certification to demonstrate compliance with, any of these Initial Models. Any proposals or recommendations contained in this document including, without limitation, the scope and content of any proposed methodology, metric, requirements, or other criteria does not mean the Alliance will necessarily be required in the future to develop any certification or compliance or testing programs to verify any future implementation or compliance with such proposals or recommendations. This document does not grant any user of this document any rights to use any of the Alliance s trademarks. All other service marks, trademarks and trade names referenced herein are those of their respective owners. Published April,

4 sm Open Data Center Alliance Usage: Cloud Based Identity Provisioning rev. 1.0 Executive Summary Many organizations that are considering purchasing cloud-based services already have fully integrated identity and access management systems. These systems are normally connected throughout the internal systems of an organization and allow automated provisioning of user identities across systems within the enterprise. As the resources in the cloud become more prevalent in the enterprise user and systems administrators will expect this functionality to be maintained. Consistent identity information across all cloud resources will, in turn, support the billing and management of these resources. The scope of this usage model is limited to automatic provisioning only--that is, situations where the cloud subscriber has an identity management system that will be used to provision identities to cloud providers. This identity management system may lie within the enterprise or within the cloud but will remain under the control of the cloud subscriber. This usage model provides the structure and guidelines that will create interoperability guidelines between identity and access management systems in the specific area of identity provisioning. The interaction between subscriber and provider will be based on the Organization for the Advancement of Structured Information Standards (OASIS) Service Provisioning Markup Language (SPML). The overall picture can be seen in the ODCA Identity Management Interoperability Guide 1. The usage model includes a number of independent themes which together form the key requirements of the usage model. It is required that a single, consistent mechanism is available for the provisioning of all users in the cloud. This will take the form of mandatory and optional sections of an SPML interaction. Cloud subscribers must ensure that the identity management systems within the organization are capable of sending all elements of this defined SPML interaction. These systems must also be able to differentiate between different cloud resources and have the capability to create individual profiles for these services. Conversely, cloud providers must ensure their systems are capable of processing all mandatory and any agreed upon (through initial contract) optional sections of the SPML interaction. The cloud provider and identity management software communities are requested to propose sample implementations for review within the ODCA. This document serves a variety of audiences. Solution providers and technology vendors will benefit from its content to better understand customer needs and tailor service and product offerings. Standards organizations will find the information helpful in defining end-user relevant and open standards. Because this usage model deals exclusively with the identity provisioning function shown above, it will be particularly useful to those people who design identity management interfaces in both cloud provider and cloud subscriber organizations. 1 InteropGuide_Rev1.0_final.pdf 4

5 Purpose The ODCA Cloud-Based Identity Provisioning Usage Model 2 was written to clarify and unify processes for identity provisioning in the cloud and to create a consistent mechanism for interactions between cloud subscribers and providers in the area of identity provisioning. Reference Framework The following diagram shows a framework of the functional areas of identity management. This framework provides a reference model for the usage models described below. The usage model does not cover any processes related to the authorization and creation of users that occur within the cloud subscribers organization. Identity and Access Management Framework Identity and Access Management Identity Lifecycle Management Identity and Authentication Management Authorization and Permission Lifecycle Management Authorization and Permission Management Identity Governance Identity Creation/ Validation Identity Federation Entitlement Externalization Access Control Services Confirm Validation Identity Provisioning (add/modify/delete) Directory Services / User Repositories Entitlement Provisioning Policy Enforcement Point (PEP) Auditing and Reporting Mover / Leaver Process Authentication Mover / Leaver Process Policy Decision Point (PDP) Monitoring Strong Authentication Role Mining and Discovery Weak Authentication Reporting for Audit / Compliance Checks Sign On Multiple Sign On Reduced Sign On (web, desktop) Single Sign On Credential Management Policy Enforcement Point (PEP) 2 5

6 Applicability This usage model is applicable to Software as a Service (SaaS) and may in some cases also be applicable to Platform as a Service (Paas) and Infrastructure as a Service (IaaS). The usage model should be applied in the case of Bronze, Silver, Gold, and Platinum levels of security, as defined in the ODCA Cloud Provider Assurance Usage Model 3, being required. Correlation of applicability to other use models can be found in the ODCA Identity Management Interoperability Guide 1. Related Usage Models This usage model is referenced from the ODCA Identity Management Interoperability Guide 1. This guide demonstrates the relationships between the different elements of identity management. General requirements for the levels of security required in cloud solutions can be found in the ODCA Provider Assurance Usage Model 3. Taxonomy Actor Name Cloud Subscriber Cloud Subscriber User Cloud Subscriber Administrator Cloud Provider Description A person or organization that has been authenticated to a cloud and maintains a business relationship with a cloud. A user of a cloud subscriber organization who consumes the cloud service provided by the cloud provider as an end user. For example, an organization s user who is using a SaaS service the organization subscribes to would be a cloud subscriber s user. An administrator type of user of a cloud subscriber organization that performs (cloud) system related administration tasks for the cloud subscriber organization. An organization providing network services and charging cloud subscribers. A (public) cloud provider provides services over the Internet. 1 InteropGuide_Rev1.0_final.pdf 3 6

7 Usage Scenarios Usage Scenario 1: Real-Time Identity Provisioning Actors: cloud subscriber, cloud subscriber administrator, cloud provider Goal: The cloud subscriberrequires the provisioning of, in real time, an account for a cloud subscriber user that involves accessing resources that are managed by the cloud provider. Assumption 1: The cloud subscriberhas existing policies that allow for provisioning of accounts in all other environments in the organization. The cloud subscriberhas a role based identity management system or equivalent that can differentiate between the types of resources required for a cloud subscriber user and is used to manage all identity provisioning tasks at the cloud provider. Assumption 2: The OASIS SPML is used for all provisioning transactions and the SPML schema has been previously defined. (to be followed up after review by providers). Assumption 3: The interface provided by the cloud provider will be through a single SPML-based application programming interface (API). Assumption 4: There is a predefined, secure, and trusted communication channel (SSL, VPN(IPSec/SSL), SSH, etc) between parties, and mechanisms are in place to ensure the integrity of the communication between cloud subscriber and cloud provider systems. Assumption 5: The interactions defined below are to be carried out in a timely manner. The maximum delay in transaction time should be defined in the contract. Success Scenario 1: A new user is created in the identity management system and, if the appropriate roles are requested, relevant information is passed to the cloud provider. The cloud provider creates the user identity within the cloud system and confirms this to the cloud subscriber. Steps: 1. Within the enterprise identity management system, the cloud subscriber identifies that cloud subscriber user (or multiple users) requires access to a cloud based resource. 2. The identity management system then completes an SPML AddRequest transaction with the cloud provider using the previously agreed upon schema. This schema will contain all mandatory elements and any agreed upon optional components. 3. The cloud provider completes the necessary steps and the user account is provisioned for the relevant resource. 4. The cloud provider returns an SPML AddResponse indicating the successful implementation of the request. 5. The identity management system of the cloud subscriber registers the successful operation and identifies the resource as active for the cloud subscriber user. Failure Condition 1: A failure message is received from the cloud provider system as a response to the SPML AddRequest indicating that the account has not been created. Failure Handling 1: The identity management system of the cloud subscriber identifies the error and escalates as appropriate. Failure Condition 2: Following the SPML AddRequest no response is received from the cloud provider. In this case, the status of the request is unclear. 7

8 Failure Handling 2: The request should be identified within the identity management system of the cloud subscriber as a potential risk and should be flagged to the cloud subscriber administrator as requiring further investigation. Usage Scenario 2: Batch Identity Provisioning Actors: cloud subscriber, cloud subscriber administrator, cloud provider Goal: The cloud subscriber requires the provisioning of, as a batch process, accounts for the cloud subscriber users to enable access to resources that are managed by the cloud provider. Assumption 1: The cloud subscriber has existing policies that allow for provisioning of accounts in all other environments in the organization. The cloud subscriber has a role-based identity management system or equivalent that can differentiate between the types of resources required for a cloud subscriber user and is used to manage all identity provisioning tasks at the cloud provider. Assumption 2: The OASIS SPML is used for all provisioning transactions and the SPML Schema has been previously defined. Assumption 3: The interface provided by the cloud provider will be through a single SPML-based API. Assumption 4: There is a predefined, secure, and trusted communication channel (SSL, VPN(IPSec/SSL), SSH, etc) between parties, and mechanisms are in place to ensure the integrity of the communication between cloud subscriber and cloud provider systems. Assumption 5: The interactions defined below are to be carried out in a timely manner. The maximum delay in transaction time should be defined in the contract. Success Scenario 1: A number of new users requiring access to cloud resources are created in the identity management system and are stored in preparation for batch transfer. When appropriate, the batch data containing the relevant information is passed to the cloud provider. The cloud provider creates the user identities within the cloud system and confirms this to the cloud subscriber. Steps: 1. Within the enterprise identity management system, the cloud subscriber identifies that the cloud subscriber user requires access to a cloud based resource. 2. This request is stored within the identity management system in preparation for batch processing. 3. At the commencement of batch processing the identity management system generates multiple SPML AddRequests (that can be combined with other SPML tasks) and then completes the batch transaction with the cloud provider using the previously agreed upon schema. This schema will contain all mandatory elements and any agreed upon optional components. 4. The cloud provider completes the necessary steps by provisioning the requested user accounts for the relevant resources. 5. The cloud provider returns a series of SPML messages that contain the appropriate AddResponse messages indicating the successful implementation of the requests. 6. The identity management system of the cloud subscriber registers the successful operations and identifies the resources as active for the cloud subscriber users. Failure Condition 1: A failure message is received from the cloud provider system as a response to one or more of the SPML AddRequest messages indicating that certain accounts have not been created. 8

9 Failure Handling 1: The identity management system of the cloud subscriber should identify the errors and escalate as appropriate. Failure Condition 2: Following the transmission of the batch file, either no response is received from the cloud provider or the information regarding specific requests is unavailable. In this case, it is unclear as to the status of one or more of the requests. Failure Handling 2: The requests should be identified within the identity management system of the cloud subscriber as a potential risk and should be flagged to the cloud subscriber administrator as requiring further investigation. Usage Scenario 3: Subscriber-Driven Identity Suspension Actors: cloud subscriber, cloud subscriber administrator, cloud provider Goal: The cloud subscriber requires the suspension of access to the account of a cloud subscriber user that has the ability to access resources that are managed by the cloud provider. Assumption 1: The cloud subscriber has existing policies that allow for suspension of accounts. The cloud subscriber has a role-based identity management system or equivalent that can differentiate between the types of resources required for a cloud subscriber user and is used to manage all identity provisioning tasks at the cloud provider. Assumption 2: The OASIS SPML is used for all transactions and the SPML Schema required to complete this action has been previously defined. Assumption 3: The interface provided by the cloud provider will be through a single SPML-based API. Assumption 4: There is a predefined, secure, and trusted communication channel (SSL, VPN(IPSec/SSL), SSH, etc) between parties, and mechanisms are in place to ensure the integrity of the communication between cloud subscriber and cloud provider systems. Assumption 5: The interactions defined below are to be carried out in a timely manner. The maximum delay in transaction time should be defined in the contract. Success Scenario 1: A user account, within the identity management system of the cloud subscriber, which has access to resources managed by the cloud provider, is suspended and future access to the resources is prevented by the cloud provider. Steps: 1. Within the enterprise identity management system, the cloud subscriber identifies that access by a cloud subscriber user to a cloud based resource must be suspended. 2. The identity management system then completes an SPML SuspendRequest transaction with the cloud provider by using the previously agreed upon schema. This schema will contain all mandatory elements and any agreed upon optional components. 3. The cloud provider completes the necessary steps and the user account is suspended for the relevant resource. 4. The cloud provider returns an SPML SuspendResponse indicating the successful implementation of the request. 5. The identity management system of the cloud subscriber registers the successful operation and identifies the resource as suspended for the cloud subscriber user. 9

10 Failure Condition 1: A failure message is received from the cloud provider system as a response to the SPML SuspendRequest indicating that the account has not been suspended. Failure Handling 1: The request should be identified within the identity management system of the cloud subscriber as a potential risk and should be flagged to the cloud subscriber administrator as requiring further investigation. Failure Condition 2: Following the SPML SuspendRequest no response is received from the cloud provider. In this case, the status of the request is unclear. Failure Handling 2: The request should be identified within the identity management system of the cloud subscriber as a potential risk and should be flagged to the cloud subscriber administrator as requiring further investigation. Usage Scenario 4: Event-Driven Identity Suspension Actors: cloud subscriber, cloud subscriber administrator, cloud provider Goal: Due to particular events, relating to a cloud subscriber user, the cloud subscriber requires that access to the account of a cloud subscriber user is automatically suspended and the ability to access resources that are managed by the cloud provider is removed. Assumption 1: The cloud provider systems allow for the generation of automated events which will lead to the suspension of accounts. The cloud subscriber has a role-based identity management system or equivalent that can differentiate between the types of resources required for a cloud subscriber user and is used to manage all identity provisioning tasks at the cloud provider. Assumption 2: The OASIS SPML is used for all transactions and the SPML Schema required to complete this action has been previously defined. (to be followed up after review by providers). Assumption 3: The interface provided by the cloud provider will be through a single SPML-based API. Assumption 4: There is a predefined, secure, and trusted communication channel (SSL, VPN (IPSec/SSL), SSH, etc) between parties and mechanisms are in place to ensure the integrity of the communication between cloud subscriber and cloud provider systems. Assumption 5: The policy breaches (whether time or event triggered) are previously defined. Assumption 6: The interactions defined below are to be carried out in a timely manner. The maximum delay in transaction time should be defined in the contract. Success Scenario 1: The cloud provider system identifies that a user account within the identity management system of the cloud subscriber, which has access to resources managed by the cloud provider, breaches agreed upon policies. The user account is then suspended and future access to the resources is prevented by the cloud provider. Steps: 1. Within the cloud provider system a policy breach is identified. 2. The cloud provider system then generates an SPML SuspendRequest transaction. 3. The cloud provider completes the necessary steps and the user account is suspended for the relevant resource. 10

11 4. The cloud provider generates an SPML ModifyRequest to the cloud subscriber indicating the implementation of the change and identifying the reason for the suspension. 5. The identity management system of the cloud subscriber registers the operation and identifies the resource as suspended for the cloud subscriber user. 6. The cloud subscriber sends an SPML ModifyResponse to the cloud provider to acknowledge the change. Failure Condition 1: The correct SPML ModifyResponse is not received by the cloud provider. Failure Handling 1: The cloud provider system should escalate this and should contact the cloud subscriber through another channel advising that the cloud subscriber user account has been suspended. Usage Scenario 5: Identity Resume Actors: cloud subscriber, cloud subscriber administrator, cloud provider Goal: The cloud subscriber requires that access to the account of a cloud subscriber user that was previously suspended using the above process is resumed. Assumption 1: The cloud subscriber has existing policies that allow for resumption of accounts. The cloud subscriber has a role-based identity management system or equivalent that can differentiate between the types of resources required for a cloud subscriber user and is used to manage all identity provisioning tasks at the cloud provider. Assumption 2: The OASIS SPML is used for all transactions and the SPML Schema required to complete this action has been previously defined. (to be followed up after review by providers). Assumption 3: The interface provided by the cloud provider will be through a single SPML-based API. Assumption 4: There is a predefined, secure, and trusted communication channel (SSL, VPN(IPSec/SSL), SSH, etc) between parties and mechanisms are in place to ensure the integrity of the communication between cloud subscriber and cloud provider systems. Assumption 5: The interactions defined below are to be carried out in a timely manner. The maximum delay in transaction time should be defined in the contract. Success Scenario 1: A user account, within the identity management system of the cloud subscriber, that was previously suspended, is returned to normal operation with access to resources managed by the cloud provider returned to the state it existed before the suspension. Steps: 1. Within the enterprise identity management system, the cloud subscriber identifies that a previously suspended cloud subscriber user account must be re-enabled. 2. The identity management system then completes an SPML ResumeRequest transaction with the cloud provider using the previously agreed upon schema. This schema will contain all mandatory elements and any agreed upon optional components. 3. The cloud provider completes the necessary steps and the user account is re-enabled for the relevant resource. 4. The cloud provider returns an SPML ResumeResponse indicating the successful implementation of the request. 11

12 5. The identity management system of the cloud subscriber registers the successful operation and identifies the resource as resumed for the cloud subscriber user. Failure Condition 1: A failure message is received from the cloud provider system as a response to the SPML ResumeRequest indicating that the account has not been suspended. Failure Handling 1: The identity management system of the cloud subscriber should identify the error and escalate as appropriate. Failure Condition 2: Following the SPML ResumeRequest no response is received from the cloud provider. In this case, the status of the request is unclear. Failure Handling 2: The request should be identified within the identity management system of the cloud subscriber as a potential risk and should be flagged to the cloud subscriber administrator as requiring further investigation. Usage Scenario 6: Identity Attribute Change Actors: cloud subscriber, cloud subscriber administrator, cloud provider Goal: The cloud subscriber requires that certain attributes of the account of a cloud subscriber user be changed. Assumption 1: The cloud subscriber has existing policies that allow for modification of account attributes. The cloud subscriber has a rolebased identity management system or equivalent that can differentiate between the types of resources required for a cloud subscriber user and is used to manage all identity provisioning tasks at the cloud provider. Assumption 2: The OASIS SPML is used for all transactions and the SPML Schema required to complete this action has been previously defined. Assumption 3: The interface provided by the cloud provider will be through a single SPML-based API. Assumption 4: There is a predefined, secure, and trusted communication channel (SSL, VPN(IPSec/SSL), SSH, etc) between parties and mechanisms are in place to ensure the integrity of the communication between cloud subscriber and cloud provider systems. Assumption 5: The interactions defined below are to be carried out in a timely manner. The maximum delay in transaction time should be defined in the contract. Success Scenario 1: A user account, within the identity management system of the cloud subscriber, is modified to contain up-to-date information. Steps: 1. Within the enterprise identity management system, the cloud subscriber identifies that the account information of a cloud subscriber user account must be changed. 2. The identity management system then completes an SPML ModifyRequest transaction with the cloud provider using the previously agreed upon schema. This schema will contain all mandatory elements and any agreed upon optional components. 3. The cloud provider completes the necessary changes for the relevant resource. 12

13 4. The cloud provider returns an SPML ModifyResponse indicating the successful implementation of the request. 5. The identity management system of the cloud subscriber registers the successful operation and identifies the resource as modified for the cloud subscriber user. Failure Condition 1: A failure message is received from the cloud provider system as a response to the SPML ModifyRequest indicating that the account has not been updated. Failure Handling 1: The identity management system of the cloud subscriber should identify the error and escalate as appropriate. Failure Condition 2: Following the SPML ModifyRequest no response is received from the cloud provider. In this case, the status of the request is unclear. Failure Handling 2: The identity management system of the cloud subscriber should identify the error and escalate as appropriate. Usage Scenario 7: Identity Deprovisioning Actors: cloud subscriber, cloud subscriber administrator, cloud provider Goal: The cloud subscriber requires deprovisioning an account of a cloud subscriber user that has access to resources that are managed by the cloud provider. Assumption 1: The cloud subscriber has existing policies that allow for deprovisioning of accounts in all other environments in the organization. The cloud subscriber has a role-based identity management system or equivalent that can differentiate between the types of resources required for a cloud subscriber user and is used to manage all identity provisioning tasks at the cloud provider. Assumption 2: The OASIS SPML is used for all transactions and the SPML Schema has been previously defined. (to be followed up after review by providers). Assumption 3: Before a cloud subscriber user identity can be deleted all data owned by the cloud subscriber user either has been deleted or moved. Assumption 4: The interface provided by the cloud provider will be through a single SPML-based API. Assumption 5: There is a predefined, secure, and trusted communication channel (SSL, VPN(IPSec/SSL), SSH, etc) between parties and mechanisms are in place to ensure the integrity of the communication between cloud subscriber and cloud provider systems. Assumption 6: The interactions defined below are to be carried out in a timely manner. The maximum delay in transaction time should be defined in the contract. Success Scenario 1: The access requirement to resources managed by a cloud provider of an existing user in the identity management system is removed and the relevant account information is deleted by the cloud provider. 13

14 Steps: 1. Within the enterprise identity management system, the cloud subscriber identifies that a cloud subscriber user is required to be deleted from a cloud-based resource. 2. The identity management system then completes an SPML DeleteRequest transaction with the cloud provider by using the previously agreed upon schema. This schema will contain all mandatory elements and any agreed upon optional components. 3. If cloud subscriber user is not the owner of resources held within the cloud provider environment (that is, no data would become orphaned by completing the process) then; a. The cloud provider completes the necessary steps and the user account is de-provisioned for the relevant resource. b. The cloud provider returns an SPML DeleteResponse indicating the successful implementation of the request. c. The identity management system of the cloud subscriber registers the successful operation and shows the identity as deleted for the cloud subscriber user. 4. If the cloud subscriber user is the owner of resources held within the cloud provider environment (that means that deleting the user would result in data existing in the cloud without a defined owner also existing) then; Failure Condition 1: a. The cloud provider returns an SPML DeleteResponse indicating a not possible response and giving the reason as cannot orphan data. b. The identity management system of the cloud subscriber registers the operation as not successful. (In this case, the cloud subscriber should first delete or reassign the relevant data.) A failure message is received from the cloud provider system as a response to the SPML DeleteRequest (other than that shown above) indicating that the account has not been deleted. Failure Handling 1: The request should be identified within the identity management system of the cloud subscriber as a potential risk and should be flagged to the cloud subscriber administrator as requiring further investigation. Failure Condition 2: Following the SPML DeleteRequest no response is received from the cloud provider. In this case, the status of the request is unclear. Failure Handling 2: The request should be identified within the identity management system of the cloud subscriber as a potential risk and should be flagged to the cloud subscriber administrator as requiring further investigation. 14

15 Industry Call to Action The following further actions are required: The ODCA requires providers of identity management systems for the enterprise and cloud providers to produce reference models and proofof-concept implementations that show compliance to this requirement. References OASIS Service Provisioning Markup Language (SPML) Version 2 4 OASIS Security Assertion Markup Language (SAML) Version 2 5 Any use or other implementation of the above cited OASIS markup language specifications / protocols ( OASIS Language ) are subject to any and all intellectual property rights and other rights held by, and any other limitations or restrictions which may be asserted by, OASIS and/or its members as the owner or owners of said OASIS Language ( Proprietary Rights ). ODCA takes no position regarding the validity or scope of any such Proprietary Rights that might be claimed or asserted by OASIS and/ or its members which may pertain to the use or other implementation of said OASIS Language or the extent to which any license of any such Proprietary Rights might or might not be available; nor does it represent that it has made any independent effort to identify any such Proprietary Rights. Each user and implementer of the OASIS Language is solely responsible for obtaining any and all licenses which may be needed in order to use or otherwise implement said OASIS Language. Requests for information regarding the Proprietary Rights and any applicable licenses should only be directed to OASIS and should not be made to the ODCA. Copies of any Proprietary Rights disclosures that may have been made, or potential licenses to be made available, or the result of an attempt made to obtain a license or other permission for the use or implementation of such Proprietary Rights by any implementer or user of the OASIS Language should only be directed to OASIS. This reference to, or citation of, the OASIS Language is provided on an AS IS basis and THE OPEN DATA CENTER ALLIANCE AND ITS PARTICIPANTS AND MEMBERS HEREBY DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO, ANY WARRANTY THAT THE USE OR OTHER IMPLEMENTATON OF THE OASIS LANGUAGE (AS DEFINED ABOVE) WILL NOT INFRINGE ANY PROPRIETARY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE

Open Data Center Alliance Usage: Infrastructure as a Service (IaaS) Privileged User Access rev. 1.0

Open Data Center Alliance Usage: Infrastructure as a Service (IaaS) Privileged User Access rev. 1.0 sm Open Data Center Alliance Usage: Infrastructure as a Service (IaaS) Privileged User Access rev. 1.0 Table of Contents Legal Notice... 3 Executive Summary... 4 Related Usage Models... 5 Reference Framework...

More information

Open Data Center Alliance Usage: Single Sign On Authentication REv. 1.0

Open Data Center Alliance Usage: Single Sign On Authentication REv. 1.0 sm Open Data Center Alliance Usage: Single Sign On Authentication REv. 1.0 Table of Contents Legal Notice... 3 Executive Summary... 4 Reference Framework... 5 Applicability... 6 Related Usage Models...

More information

Open Data Center Alliance Usage: Cloud Based Identity Governance and Auditing REV. 1.0

Open Data Center Alliance Usage: Cloud Based Identity Governance and Auditing REV. 1.0 sm Open Data Center Alliance Usage: Cloud Based Identity Governance and Auditing REV. 1.0 Table of Contents Legal Notice... 3 Executive Summary... 4 Purpose... 5 Reference Framework... 5 Context... 6 Applicability...

More information

Open Data Center Alliance Usage: Identity Management Interoperability Guide rev. 1.0

Open Data Center Alliance Usage: Identity Management Interoperability Guide rev. 1.0 sm Open Data Center Alliance Usage: Identity Interoperability Guide rev. 1.0 Open Data Center Alliance Usage: Identity Interoperability Guide Rev. 1.0 Table of Contents Legal Notice... 3 Executive Summary...

More information

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 sm Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 Legal Notice This Open Data Center Alliance SM Usage:Provider Assurance is proprietary to the Open Data Center Alliance, Inc. NOTICE TO USERS

More information

OPEN DATA CENTER ALLIANCE Usage Model: Guide to Interoperability Across Clouds

OPEN DATA CENTER ALLIANCE Usage Model: Guide to Interoperability Across Clouds sm OPEN DATA CENTER ALLIANCE Usage Model: Guide to Interoperability Across Clouds SM Table of Contents Legal Notice... 3 Executive Summary... 4 Purpose... 5 Overview... 5 Interoperability... 6 Service

More information

Open Data Center Alliance Usage: VIRTUAL MACHINE (VM) INTEROPERABILITY IN A HYBRID CLOUD ENVIRONMENT REV. 1.1

Open Data Center Alliance Usage: VIRTUAL MACHINE (VM) INTEROPERABILITY IN A HYBRID CLOUD ENVIRONMENT REV. 1.1 sm Open Data Center Alliance Usage: VIRTUAL MACHINE (VM) INTEROPERABILITY IN A HYBRID CLOUD ENVIRONMENT REV. 1.1 Open Data Center Alliance Usage: Virtual Machine (VM) Interoperability in a Hybrid Cloud

More information

OPEN DATA CENTER ALLIANCE SM USAGE MODEL: E-DISCOVERY AND FORENSICS

OPEN DATA CENTER ALLIANCE SM USAGE MODEL: E-DISCOVERY AND FORENSICS OPEN DATA CENTER ALLIANCE SM USAGE MODEL: E-DISCOVERY AND FORENSICS Version Date Editor Description of Change 1.0 27 Aug 2014 Security WG Initial release Contributors Christophe Gévaudan UBS Tino Hirschmann

More information

OPEN DATA CENTER ALLIANCE USAGE Model: Software as a Service (SaaS) Interoperability Rev 1.0

OPEN DATA CENTER ALLIANCE USAGE Model: Software as a Service (SaaS) Interoperability Rev 1.0 sm OPEN DATA CENTER ALLIANCE USAGE Model: Software as a Service (SaaS) Interoperability Rev 1.0 SM Table of Contents Legal Notice... 3 Executive Summary... 4 Purpose... 5 Assumptions... 5 SaaS Interoperability

More information

Open Data Center Alliance Usage: VIRTUAL MACHINE (VM) INTEROPERABILITY

Open Data Center Alliance Usage: VIRTUAL MACHINE (VM) INTEROPERABILITY sm Open Data Center Alliance Usage: VIRTUAL MACHINE (VM) INTEROPERABILITY 1 Legal Notice This Open Data Center Alliance SM Usage: VM Interoperability is proprietary to the Open Data Center Alliance, Inc.

More information

OPEN DATA CENTER ALLIANCE USAGE: Data Security Rev. 1.0

OPEN DATA CENTER ALLIANCE USAGE: Data Security Rev. 1.0 OPEN DATA CENTER ALLIANCE USAGE: Data Security Rev. 1.0 Table of Contents Legal Notice...3 Executive Summary...4 Purpose...5 Reference Framework...5 Taxonomy...5 Usage Scenarios...6 Usage Scenario Transfer

More information

OPEN DATA CENTER ALLIANCE SM CLOUD ADOPTION SURVEY

OPEN DATA CENTER ALLIANCE SM CLOUD ADOPTION SURVEY OPEN DATA CENTER ALLIANCE SM CLOUD ADOPTION SURVEY 2014 TABLE OF CONTENTS 3 Legal Notice 5 Executive Summary 5 ODCA Members Respond to Survey on Data Center Practices and Plans 6 Methodology 6 Growth in

More information

Cloud Tech Solution at T-Systems International Cloud Integration Center

Cloud Tech Solution at T-Systems International Cloud Integration Center Cloud Tech Solution at T-Systems International Cloud Integration Center Executive Overview In 2009 T-Systems identified that in order for the organizational processes/products/services incorporating use

More information

CLOUD TECH SOLUTION AT INTEL INFORMATION TECHNOLOGY ICApp Platform as a Service

CLOUD TECH SOLUTION AT INTEL INFORMATION TECHNOLOGY ICApp Platform as a Service CLOUD TECH SOLUTION AT INTEL INFORMATION TECHNOLOGY ICApp Platform as a Service Open Data Center Alliance, Inc. 3855 SW 153 rd Dr. Beaverton, OR 97003 USA Phone +1 503-619-2368 Fax: +1 503-644-6708 Email:

More information

Open Data Center Alliance Usage: SERVICE CATALOG

Open Data Center Alliance Usage: SERVICE CATALOG sm Open Data Center Alliance Usage: SERVICE CATALOG Legal Notice This Open Data Center Alliance SM Usage: Service Catalog is proprietary to the Open Data Center Alliance, Inc. NOTICE TO USERS WHO ARE NOT

More information

OPEN DATA CENTER ALLIANCE USAGE MODEL: Provider Assurance Rev. 2.0

OPEN DATA CENTER ALLIANCE USAGE MODEL: Provider Assurance Rev. 2.0 OPEN DATA CENTER ALLIANCE USAGE MODEL: Provider Assurance Rev. 2.0 Table of Contents Legal Notice...3 Executive Summary...4 Purpose...5 Taxonomy...6 Usage Model Diagram...6 Usage Model Details...6 Usage

More information

OPEN DATA CENTER ALLIANCE Sm Master Usage Model: Commercial framework REV 1.0

OPEN DATA CENTER ALLIANCE Sm Master Usage Model: Commercial framework REV 1.0 OPEN DATA CENTER ALLIANCE Sm Master Usage Model: Commercial framework REV 1.0 Table of Contents Proprietary Notice And Other Notifications... 5 Legal Notice... 6 Acknowledgments... 6 Terminology And Provenance...

More information

Bindings for the Service Provisioning Markup Language (SPML) Version 1.0

Bindings for the Service Provisioning Markup Language (SPML) Version 1.0 1 2 3 Bindings for the Service Provisioning Markup Language (SPML) Version 1.0 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 OASIS Standard, Approved October 2003 Document identifier:

More information

Interoperable Provisioning in a Distributed World

Interoperable Provisioning in a Distributed World Interoperable Provisioning in a Distributed World Mark Diodati, Burton Group Ramesh Nagappan, Sun Microsystems Sampo Kellomaki, SymLabs 02/08/07 IAM 302 Contacts Mark Diodati (mdiodati@burtongroup.com)

More information

How To Manage A Plethora Of Identities In A Cloud System (Saas)

How To Manage A Plethora Of Identities In A Cloud System (Saas) TECHNICAL WHITE PAPER Intel Cloud SSO How Intel Cloud SSO Works Just as security professionals have done for ages, we must continue to evolve our processes, methods, and techniques in light of the opportunities

More information

Compute Infrastructure as a Service: Recommendations from the Open Data Center Alliance SM and TM Forum A joint perspective on the requirements of

Compute Infrastructure as a Service: Recommendations from the Open Data Center Alliance SM and TM Forum A joint perspective on the requirements of Compute Infrastructure as a Service: Recommendations from the Open Data Center Alliance SM and TM Forum A joint perspective on the requirements of the enterprise consumer Legal Notice This CIaaS: Recommendations

More information

OPEN DATA CENTER ALLIANCE USAGE MODEL: Cloud Maturity Model Rev. 2.0

OPEN DATA CENTER ALLIANCE USAGE MODEL: Cloud Maturity Model Rev. 2.0 OPEN DATA CENTER ALLIANCE USAGE MODEL: Cloud Maturity Model Rev. 2.0 Table of Contents Legal Notice...3 Executive Summary...4 Overview of the Cloud Maturity Model...5 Description of the Cloud Maturity

More information

1 Novell Use Cases. 1.1 Use Case: Per Tenant Identity Provider Configuration. 1.1.1 Description/User Story. 1.1.2 Goal or Desired Outcome

1 Novell Use Cases. 1.1 Use Case: Per Tenant Identity Provider Configuration. 1.1.1 Description/User Story. 1.1.2 Goal or Desired Outcome 1 Novell Use Cases 1.1 Use Case: Per Tenant Identity Provider Configuration 1.1.1 Description/User Story Multi-tenant service providers, whether they are SaaS, PaaS, or IaaS vendors, benefit from quick

More information

The Gale Group Subscription and License Agreement

The Gale Group Subscription and License Agreement The Gale Group Subscription and License Agreement This legal document is an agreement between THE GALE GROUP, INC. (herein referred to as Gale ), a Thomson Corporation company, and you, the subscriber

More information

Application Programming Interface (API) Application (app) - The API app is the connector between epages and the developers service.

Application Programming Interface (API) Application (app) - The API app is the connector between epages and the developers service. Developer Program 0. Preamble epages is the owner and vendor of the online shop software epages which enables merchants to run their online shop in the cloud. epages provides a developer program for third

More information

TERMS AND CONDITIONS

TERMS AND CONDITIONS TERMS AND CONDITIONS 1. Your Acceptance Welcome to the website operated by Joint Aid Management ( JAM ) International. By using or visiting this website, you signify your agreement to the terms and conditions

More information

An Introduction to SCIM: System for Cross-Domain Identity Management

An Introduction to SCIM: System for Cross-Domain Identity Management An Introduction to SCIM: System for Cross-Domain Identity Management Nicholas Crown UnboundID Session ID: IAM-107A Session Classification: General Interest Agenda Why Standards-Based Provisioning? History

More information

HIPAA: The Role of PatientTrak in Supporting Compliance

HIPAA: The Role of PatientTrak in Supporting Compliance HIPAA: The Role of PatientTrak in Supporting Compliance The purpose of this document is to describe the methods by which PatientTrak addresses the requirements of the HIPAA Security Rule, as pertaining

More information

identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible

identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible IT transformation and evolving identities A number of technology trends, including cloud, mobility,

More information

Guideline on Implementing Cloud Identity and Access Management

Guideline on Implementing Cloud Identity and Access Management CMSGu2013-05 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Implementing Cloud Identity and Access Management National

More information

SailPoint Technologies

SailPoint Technologies SailPoint Technologies OASIS Cloud ID Technical Committee Use Case Submission Author Darran Rolls, SailPoint Technologies Doc Version 001 Last Changed Date 11/24/10 6:43 AM Change Summary First release

More information

ZIMPERIUM, INC. END USER LICENSE TERMS

ZIMPERIUM, INC. END USER LICENSE TERMS ZIMPERIUM, INC. END USER LICENSE TERMS THIS DOCUMENT IS A LEGAL CONTRACT. PLEASE READ IT CAREFULLY. These End User License Terms ( Terms ) govern your access to and use of the zanti and zips client- side

More information

ADP Ambassador / Referral Rewards Program Terms and Conditions of Use

ADP Ambassador / Referral Rewards Program Terms and Conditions of Use ADP Ambassador / Referral Rewards Program Terms and Conditions of Use These Terms and Conditions ("Terms") constitute an agreement between ADP Canada Co. ("ADP"), and You and apply to the ADP Canada Ambassador/Referral

More information

LOGIX Fax to Email Service

LOGIX Fax to Email Service LOGIX Fax to Email Service ACCEPTANCE OF TERMS AND CONDITIONS This agreement is between LOGIX Communications, L.P. dba LOGIX Communications ("LOGIX") and Customer ("you" or "Customer"), as an authorized

More information

ADP Ambassador /Referral Rewards Program. Terms and Conditions of Use

ADP Ambassador /Referral Rewards Program. Terms and Conditions of Use ADP Ambassador /Referral Rewards Program Terms and Conditions of Use These Terms and Conditions ("Terms") are an agreement between ADP, LLC ("ADP"), on behalf of its Major Accounts Services Division ("MAS"),

More information

London LAWN Terms of Service

London LAWN Terms of Service London LAWN Terms of Service 1. GENERAL This WiFi Service is an Internet access service provided by Downtown London in partnership with Turnstyle Solutions which provides you with access to the Internet

More information

How To Control Vcloud Air From A Microsoft Vcloud 1.1.1 (Vcloud)

How To Control Vcloud Air From A Microsoft Vcloud 1.1.1 (Vcloud) SOC 1 Control Objectives/Activities Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort, we have undergone a variety of industry standard audits,

More information

Rethinking Schools Limited Institutional Site License

Rethinking Schools Limited Institutional Site License Rethinking Schools Limited Institutional Site License This License Agreement ( License ) is entered into the day of [20 ] ( Effective Date ) between Rethinking Schools Limited, a Wisconsin Corporation,

More information

EASTLINK PERSONAL CLOUD TERMS OF SERVICE

EASTLINK PERSONAL CLOUD TERMS OF SERVICE EASTLINK PERSONAL CLOUD TERMS OF SERVICE IMPORTANT - READ THE FOLLOWING TERMS AND CONDITIONS CAREFULLY BEFORE PROCEEDING WITH DOWNLOADING AND/OR THE INSTALLATION OF THE SOFTWARE OR USING EASTLINK PERSONAL

More information

Software Hosting and End-User License Subscription Agreement

Software Hosting and End-User License Subscription Agreement Software Hosting and End-User License Subscription Agreement (Last Updated October 31, 2015) IMPORTANT! The Contrail software (the "SOFTWARE") that you seek to use was developed by OneRain Incorporated

More information

IT@Intel. Improving Security and Productivity through Federation and Single Sign-on

IT@Intel. Improving Security and Productivity through Federation and Single Sign-on White Paper Intel Information Technology Computer Manufacturing Security Improving Security and Productivity through Federation and Single Sign-on Intel IT has developed a strategy and process for providing

More information

FAX-TO-EMAIL END-USER LICENSE AGREEMENT

FAX-TO-EMAIL END-USER LICENSE AGREEMENT FAX-TO-EMAIL END-USER LICENSE AGREEMENT This Agreement, which governs the terms and conditions of your use of the Fax-to-Email Services, is between you ("you" or "End-User") and ( we, us, our or Company

More information

SafeNet Authentication Service

SafeNet Authentication Service SafeNet Authentication Service Integration Guide All information herein is either public information or is the property of and owned solely by Gemalto NV. and/or its subsidiaries who shall have and keep

More information

CA SiteMinder SSO Agents for ERP Systems

CA SiteMinder SSO Agents for ERP Systems PRODUCT SHEET: CA SITEMINDER SSO AGENTS FOR ERP SYSTEMS CA SiteMinder SSO Agents for ERP Systems CA SiteMinder SSO Agents for ERP Systems help organizations minimize sign-on requirements and increase security

More information

WE RECOMMEND THAT YOU PRINT OUT AND KEEP A COPY OF THIS AGREEMENT FOR YOUR FUTURE REFERENCE.

WE RECOMMEND THAT YOU PRINT OUT AND KEEP A COPY OF THIS AGREEMENT FOR YOUR FUTURE REFERENCE. RAPID CONNECT SERVICES(sm) and SPECIFICATION LICENSE AGREEMENT THIS RAPID CONNECT SERVICES AND SPECIFICATION LICENSE AGREEMENT IS BETWEEN FIRST DATA MERCHANT SERVICES CORPORATION ( FDMS ) FDMS AND YOU,

More information

Technical Help Desk Terms of Service

Technical Help Desk Terms of Service Technical Help Desk Terms of Service This esecuritel Technical Help Desk Terms of Service (the Agreement ) is provided in connection with the eligible tablet enrolled in either the Advanced Protection

More information

ii. sold, licensed, transferred or assigned to no other party for a period of thirty (30) days;

ii. sold, licensed, transferred or assigned to no other party for a period of thirty (30) days; Tymax Media Vendor Operating Agreement Tymax Media Vendor Operating Agreement (the "Agreement") is made and entered into by and between Tymax Media ("Tymax Media," us or "we"), and you, ("you" or "Vendor")

More information

EMC ViPR Controller. Version 2.4. User Interface Virtual Data Center Configuration Guide 302-002-416 REV 01 DRAFT

EMC ViPR Controller. Version 2.4. User Interface Virtual Data Center Configuration Guide 302-002-416 REV 01 DRAFT EMC ViPR Controller Version 2.4 User Interface Virtual Data Center Configuration Guide 302-002-416 REV 01 DRAFT Copyright 2014-2015 EMC Corporation. All rights reserved. Published in USA. Published November,

More information

Privacy Policy and Terms of Use

Privacy Policy and Terms of Use Privacy Policy and Terms of Use Pencils of Promise, Inc. ( PoP, we, us or our ) shares your concern about the protection of your personal information online. This Privacy Policy and Terms of Use ( Policy

More information

VIRTUAL OFFICE WEBSITE LICENSE AGREEMENT

VIRTUAL OFFICE WEBSITE LICENSE AGREEMENT Florida Keys Multiple Listing Service, Inc. VIRTUAL OFFICE WEBSITE LICENSE AGREEMENT Florida Keys MLS, Inc. 92410 Overseas Hwy, Ste. 11 Tavernier FL 33070 305-852-92940 305-852-0716 (fax) www.flexmls.com

More information

Mobile Banking Service Agreement (Addendum to your Primary Online Banking Service Agreement)

Mobile Banking Service Agreement (Addendum to your Primary Online Banking Service Agreement) Mobile Banking Service Agreement (Addendum to your Primary Online Banking Service Agreement) I. INTRODUCTION PARTIES AND DEFINITIONS This Mobile Banking Service Agreement (as amended from time to time,

More information

Software License Monitoring

Software License Monitoring LANDESK Quick Start Guide Software License Monitoring VERSION 2 Introduction This guide was designed to help those users new to Software License Monitoring (SLM) introduced in LANDESK Management Suite

More information

MRMLS LISTING INFORMATION LICENSE AGREEMENT

MRMLS LISTING INFORMATION LICENSE AGREEMENT MRMLS LISTING INFORMATION LICENSE AGREEMENT (MRMLS data feed to Affiliated VOW Partner) This Listing Information License Agreement (the Agreement ) is made and entered into by and between MULTI REGIONAL

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

Open Data Center Alliance - Sustain andustain

Open Data Center Alliance - Sustain andustain sm OPEN DATA CENTER ALLIANCE : National Australia Bank Carbon Neutral White paper SM Table of Contents Legal Notice... 3 Executive Summary... 4 Leading the Carbon Neutral Commitment in Australia... 5 Continued

More information

Canadian Pharmaceutical Distribution Network Certificate Authority Services Agreement. In this document:

Canadian Pharmaceutical Distribution Network Certificate Authority Services Agreement. In this document: Canadian Pharmaceutical Distribution Network Certificate Authority Services Agreement In this document: Company refers to the hospital, hospital group, or other entity that has been pre- registered by

More information

DLNA Guidelines March 2014

DLNA Guidelines March 2014 DLNA Guidelines March 2014 Part 7: Authentication An Industry Guide for Building Interoperable Platforms, Devices, and Applications Fulfilling the promise of the digital home requires a cross-industry

More information

Open Cloud Computing Interface - Service Level Agreements

Open Cloud Computing Interface - Service Level Agreements 1 2 3 4 Draft OCCI-WG Gregory Katsaros, Intel April 13, 2015 5 Open Cloud Computing Interface - Service Level Agreements 6 7 8 9 10 11 12 13 14 15 16 17 Status of this Document This document is a draft

More information

How To Build An Operating Software For The Enterprise

How To Build An Operating Software For The Enterprise Intel Information Technology Cloud Computing October 2009 Architecting Software as a for the Enterprise Executive Overview The reference architecture provides a proven template solution that Intel SaaS

More information

ELKHART COUNTY BOARD OF REALTORS AND MULTIPLE LISTING SERVICE OF ELKHART COUNTY INC. VIRTUAL OFFICE WEBSITE (VOW) LICENSE AGREEMENT

ELKHART COUNTY BOARD OF REALTORS AND MULTIPLE LISTING SERVICE OF ELKHART COUNTY INC. VIRTUAL OFFICE WEBSITE (VOW) LICENSE AGREEMENT ELKHART COUNTY BOARD OF REALTORS AND MULTIPLE LISTING SERVICE OF ELKHART COUNTY INC. VIRTUAL OFFICE WEBSITE (VOW) LICENSE AGREEMENT This License Agreement (the Agreement) is made and entered into between

More information

PointCentral Subscription Agreement v.9.2

PointCentral Subscription Agreement v.9.2 PointCentral Subscription Agreement v.9.2 READ THIS SUBSCRIPTION AGREEMENT ( AGREEMENT ) CAREFULLY BEFORE INSTALLING THIS SOFTWARE. THIS AGREEMENT, BETWEEN CALYX TECHNOLOGY, INC., DBA CALYX SOFTWARE (

More information

OPEN DATA CENTER ALLIANCE USAGE MODEL: Cloud Infrastructure Rev. 1.0

OPEN DATA CENTER ALLIANCE USAGE MODEL: Cloud Infrastructure Rev. 1.0 OPEN DATA CENTER ALLIANCE USAGE MODEL: Cloud Infrastructure Rev. 1.0 Table of Contents Legal Notice...3 Executive Summary...4 Definitions...5 Purpose and Audience...5 Scope and Assumptions...5 Commonalities

More information

SAMPLE RETURN POLICY

SAMPLE RETURN POLICY DISCLAIMER The sample documents below are provided for general information purposes only. Your use of any of these sample documents is at your own risk, and you should not use any of these sample documents

More information

Vistara Lifecycle Management

Vistara Lifecycle Management Vistara Lifecycle Management Solution Brief Unify IT Operations Enterprise IT is complex. Today, IT infrastructure spans the physical, the virtual and applications, and crosses public, private and hybrid

More information

SOFTWARE LICENSE AGREEMENT (Web Version October 18, 2002)

SOFTWARE LICENSE AGREEMENT (Web Version October 18, 2002) SOFTWARE LICENSE AGREEMENT (Web Version October 18, 2002) Whenever LICENSEE licenses software products ( Program(s) as further defined herein), a License Form shall be executed which shall refer to this

More information

VALUSOURCE TECHNICAL SUPPORT AGREEMENT

VALUSOURCE TECHNICAL SUPPORT AGREEMENT VALUSOURCE TECHNICAL SUPPORT AGREEMENT THIS TECHNICAL SUPPORT AGREEMENT ( Agreement ) is made between ValuSource, LLC ( Company ) and any person ( Client ) who completes the registration process to open

More information

Terms & Conditions MYJOB Website

Terms & Conditions MYJOB Website Terms & Conditions MYJOB Website MY WEB LTD AND myjob.mu website. 1. My Web Ltd (a company duly registered in the Republic of Mauritius and hereinafter also referred in as the Company) is the maker and

More information

SERVICE TERMS AND CONDITIONS

SERVICE TERMS AND CONDITIONS SERVICE TERMS AND CONDITIONS Last Updated: April 19th, 2016 These Service Terms and Conditions ( Terms ) are a legal agreement between you ( Customer or you ) and Planday, Inc., a Delaware corporation

More information

TERMS OF USE. Last Updated: October 8, 2015

TERMS OF USE. Last Updated: October 8, 2015 1666 K Street, N.W. Washington, DC 20006 Telephone: (202) 207-9100 Facsimile: (202) 862-8430 www.pcaobus.org TERMS OF USE Last Updated: October 8, 2015 This Terms of Use Agreement (this "Agreement") is

More information

Oracle Directory Services Integration with Database Enterprise User Security O R A C L E W H I T E P A P E R F E B R U A R Y 2 0 1 5

Oracle Directory Services Integration with Database Enterprise User Security O R A C L E W H I T E P A P E R F E B R U A R Y 2 0 1 5 Oracle Directory Services Integration with Database Enterprise User Security O R A C L E W H I T E P A P E R F E B R U A R Y 2 0 1 5 Disclaimer The following is intended to outline our general product

More information

LANDesk Service Desk Certified in All 15 ITIL. v3 Suitability Requirements. LANDesk demonstrates capabilities for all PinkVERIFY 3.

LANDesk Service Desk Certified in All 15 ITIL. v3 Suitability Requirements. LANDesk demonstrates capabilities for all PinkVERIFY 3. LANDesk Service Desk LANDesk Service Desk Certified in All 15 ITIL v3 Suitability Requirements PinkVERIFY is an objective software tool assessment service that validates toolsets that meet a set of functional

More information

Terms Of Service. "The Company" means CIT Broadband, P.O. Box 122568, Fort Worth, TX 76121.

Terms Of Service. The Company means CIT Broadband, P.O. Box 122568, Fort Worth, TX 76121. Terms Of Service BY USING THE COMPANY'S SERVICES YOU AGREE TO BE BOUND BY ITS TERMS AND CONDITIONS. 1. Definitions. "The Company" means CIT Broadband, P.O. Box 122568, Fort Worth, TX 76121. "The Subscriber"

More information

By using the Cloud Service, Customer agrees to be bound by this Agreement. If you do not agree to this Agreement, do not use the Cloud Service.

By using the Cloud Service, Customer agrees to be bound by this Agreement. If you do not agree to this Agreement, do not use the Cloud Service. 1/9 CLOUD SERVICE AGREEMENT (hereinafter Agreement ) 1. THIS AGREEMENT This Cloud Service Agreement ("Agreement") is a binding legal document between Deveo and you, which explains your rights and obligations

More information

SOFTWARE LICENSE AND NON-DISCLOSURE AGREEMENT

SOFTWARE LICENSE AND NON-DISCLOSURE AGREEMENT SOFTWARE LICENSE AND NON-DISCLOSURE AGREEMENT This SOFTWARE LICENSE AND NON-DISCLOSURE AGREEMENT ( Agreement ) is between Drake Software, LLC ( Drake ) and Licensee (as defined below). PLEASE READ THIS

More information

Introductions. KPMG Presenters: Jay Schulman - Managing Director, Advisory - KPMG National Leader Identity and Access Management

Introductions. KPMG Presenters: Jay Schulman - Managing Director, Advisory - KPMG National Leader Identity and Access Management Introductions KPMG Presenters: Jay Schulman - Managing Director, Advisory - KPMG National Leader Identity and Access Management Agenda 1. Introduction 2. What is Cloud Computing? 3. The Identity Management

More information

Identity in the Cloud Use Cases Version 1.0

Identity in the Cloud Use Cases Version 1.0 Identity in the Cloud Use Cases Version 1.0 Committee Note 01 08 May 2012 Specification URIs This version: http://docs.oasis-open.org/id-cloud/idcloud-usecases/v1.0/cn01/idcloudusecases-v1.0-cn01.pdf (Authoritative)

More information

TERMS OF USE 1. Definitions

TERMS OF USE 1. Definitions TERMS OF USE 1. Definitions This website (website) is owned and operated by BATS Trading Limited a company applying to be authorised and regulated by the Financial Services Authority, whose registered

More information

OPEN DATA CENTER ALLIANCE MASTER USAGE Model: Scale-Out Storage Rev. 1.0

OPEN DATA CENTER ALLIANCE MASTER USAGE Model: Scale-Out Storage Rev. 1.0 OPEN DATA CENTER ALLIANCE MASTER USAGE Model: Scale-Out Storage Rev. 1.0 Table of Contents Legal Notice...3 Executive Summary...4 Purpose...5 Understanding the Scale-Out Storage Model...6 Common Scale-Out

More information

Website Hosting Agreement

Website Hosting Agreement Website Hosting Agreement 6 oak grove avenue This Hosting Contract governs your purchase and use, in any manner, of all Web site hosting services, including the Shared Hosting Services, (collectively,

More information

Interoperate in Cloud with Federation

Interoperate in Cloud with Federation Interoperate in Cloud with Federation - Leveraging federation standards can accelerate Cloud computing adoption by resolving vendor lock-in issues and facilitate On Demand business requirements Neha Mehrotra

More information

CA Business Service Insight

CA Business Service Insight DATA SHEET CA Business Service Insight With CA Business Service Insight, you can know what services are being used within your business, improve service performance while helping to reduce operating costs,

More information

SAML:The Cross-Domain SSO Use Case

SAML:The Cross-Domain SSO Use Case SAML:The Cross-Domain SSO Use Case Chris Ceppi Oblix Corporate Engineer Ed Kaminski OBLIX Federal Business Manager 410-349-1828 ekaminski@oblix.com Mike Blackin Principal Systems Engineer Oblix, Inc. 202-588-7397

More information

These TERMS AND CONDICTIONS (this Agreement ) are agreed to between InfluencersAtWork,

These TERMS AND CONDICTIONS (this Agreement ) are agreed to between InfluencersAtWork, TERMS AND CONDITIONS INFLUENCERS AT WORK These TERMS AND CONDICTIONS (this Agreement ) are agreed to between InfluencersAtWork, Ltd. ( InfluencerAtWork ) and you, or if you represent a company or other

More information

Software Support Maintenance Agreement

Software Support Maintenance Agreement Software Support Maintenance Agreement Customer: Hardware Model and Serial Number: Date: Term: 805698-002/002 SOFTWARE SUPPORT - MAINTENANCE AGREEMENT, 05/17/06, Page 1 of 6 Software Support and Maintenance

More information

An Oracle White Paper September 2013. Directory Services Integration with Database Enterprise User Security

An Oracle White Paper September 2013. Directory Services Integration with Database Enterprise User Security An Oracle White Paper September 2013 Directory Services Integration with Database Enterprise User Security Disclaimer The following is intended to outline our general product direction. It is intended

More information

Domain 12: Guidance for Identity & Access Management V2.1

Domain 12: Guidance for Identity & Access Management V2.1 Domain 12: Guidance for Identity & Access Management V2.1 Prepared by the Cloud Security Alliance April 2010 Introduction The permanent and official location for this Cloud Security Alliance Domain 12

More information

Service Schedule for CLOUD SERVICES

Service Schedule for CLOUD SERVICES Service Schedule for CLOUD SERVICES This Service Schedule is effective for Cloud Services provided on or after 1 September 2013. Terms and Conditions applicable to Cloud Services provided prior to this

More information

QUADRO POWER GUIDELINES

QUADRO POWER GUIDELINES QUADRO POWER GUIDELINES DA-07261-001_v03 July 2015 Application Note DOCUMENT CHANGE HISTORY DA-07261-001_v03 Version Date Authors Description of Change 01 June 6, 2014 VL, SM Initial Release 02 June 2,

More information

Addressing Cloud Computing Security Considerations

Addressing Cloud Computing Security Considerations Addressing Cloud Computing Security Considerations with Microsoft Office 365 Protect more Contents 2 Introduction 3 Key Security Considerations 4 Office 365 Service Stack 5 ISO Certifications for the Microsoft

More information

WEBSITE HOSTING SERVICES AGREEMENT. Effective Date: 1/1/2015

WEBSITE HOSTING SERVICES AGREEMENT. Effective Date: 1/1/2015 WEBSITE HOSTING SERVICES AGREEMENT Effective Date: 1/1/2015 1) Scope of Services. Company will provide Client a shared or dedicated virtual machine, an Internet address for storage and access to Content,

More information

OPEN DATA CENTER ALLIANCE SM EXECUTIVE OVERVIEW Cloud Maturity Model Rev. 3.0

OPEN DATA CENTER ALLIANCE SM EXECUTIVE OVERVIEW Cloud Maturity Model Rev. 3.0 OPEN DATA CENTER ALLIANCE SM EXECUTIVE OVERVIEW Cloud Maturity Model Rev. 3.0 CONTRIBUTORS Allan Colins T-Systems Christoph Jung T-Systems Immo Regener PwC Lucia-Marie Muench Mariano Maluf The Coca-Cola

More information

Evaluating IaaS security risks

Evaluating IaaS security risks E-Guide This expert tip examines the risks organizations need to be aware of when evaluating IaaS solutions, and highlights the key architectural and process components of access management services that

More information

CA Application Performance Management Cloud Monitor

CA Application Performance Management Cloud Monitor PRODUCT SHEET: CA APM Cloud Monitor CA Application Performance Management Cloud Monitor agility made possible CA Application Performance Management Cloud Monitor (CA APM Cloud Monitor) provides end-to-end

More information

MemberSuite Terms of Service Agreement

MemberSuite Terms of Service Agreement MemberSuite Software for the Modern Association TM MemberSuite Terms of Service Agreement Terms of Service for MemberSuite Applications This MemberSuite TM Terms of Service ( Agreement or Terms of Service

More information

Adopted as of February _18_, 2014

Adopted as of February _18_, 2014 THE OPEN DATA CENTER ALLIANCE, INC. ANTITRUST POLICY (Version 2) Adopted as of February _18_, 2014 The Open Data Center Alliance, Inc. (the ODCA ) intends to conduct its affairs in compliance with the

More information

journey to a hybrid cloud

journey to a hybrid cloud journey to a hybrid cloud Virtualization and Automation VI015SN journey to a hybrid cloud Jim Sweeney, CTO GTSI about the speaker Jim Sweeney GTSI, Chief Technology Officer 35 years of engineering experience

More information

How To Write A Cloud Broker

How To Write A Cloud Broker OPEN DATA CENTER ALLIANCE USAGE MODEL: Cloud Service Brokering Rev. 1.0 Table of Contents Legal Notice...3 Executive Summary...4 Purpose...5 Taxonomy...6 What is a Cloud Broker?...6 Cloud Broker Definition...6

More information

Strategic Network Consulting

Strategic Network Consulting Strategic Network Consulting Service Description Document November 2009 Contents 1. Introduction... 2 2. Eligibility and Prerequisites... 2 3. Service Features and Deliverables... 2 4. Customer Responsibilities...

More information

FME SOFTWARE LICENSE AGREEMENT

FME SOFTWARE LICENSE AGREEMENT FME SOFTWARE LICENSE AGREEMENT IMPORTANT READ CAREFULLY: This FME Software License Agreement ("Agreement") is a legal agreement between You (either an individual or a single legal entity) and Safe Software

More information

CITRIX SYSTEMS, INC. SOFTWARE LICENSE AGREEMENT

CITRIX SYSTEMS, INC. SOFTWARE LICENSE AGREEMENT CITRIX SYSTEMS, INC. SOFTWARE LICENSE AGREEMENT PLEASE READ THIS SOFTWARE LICENSE AGREEMENT CAREFULLY BEFORE DOWNLOADING, INSTALLING OR USING CITRIX OR CITRIX-SUPPLIED SOFTWARE. BY DOWNLOADING OR INSTALLING

More information