IDIM CORPORATE PROVISIONING ARCHITECTURE Architecture and Standards Branch Office of the CIO Province of BC People Collaboration Innovation

Size: px
Start display at page:

Download "IDIM CORPORATE PROVISIONING ARCHITECTURE Architecture and Standards Branch Office of the CIO Province of BC People Collaboration Innovation"

Transcription

1 IDIM CORPORATE PROVISIONING ARCHITECTURE Architecture and Standards Branch Office of the CIO Province of BC People Collaboration Innovation Creation Date: Last Updated: Version:

2 Architecture and Standards Branch Office of the CIO Province of BC People Collaboration Innovation -- This page left intentionally blank -- IDIM Corporate Provisioning Architecture - version 1.0 Page ii

3 Architecture and Standards Branch Office of the CIO Province of BC People Collaboration Innovation Reviewed By Name Derek Rutherford Ian Bailey ASRB Title & Organization Director of Application Architecture and Standards, ASB, Office of the CIO Executive Director, Architecture and Standards Branch, Office of the CIO Architecture and Standards Review Board Revision History Version Date Changed By Description of Change R Mitchell Initial Draft R Mitchell Revised after internal review A Wilhelm Use Case variants updated/recommendations Albert Wilhelm; R Mitchell; Doug Collinge Edits for preview copy for ICON II R Mitchell; Doug Collinge; Albert Wilhelm R Mitchell; A Wilhelm R Mitchell; A Wilhelm R Mitchell; A Wilhelm R Mitchell; A Wilhelm R Mitchell, A Wilhelm Incorporated feedback from ICON II and ASB Review #1 feedback Feedback from ASRB review #1 Revisions & additions for re-publish to ASRB for approval Revisions & additions for re-publish to ASRB for approval revisions for pre-vote review to ASRB Final revisions for ASRB review R Mitchell Final for OCIO Approval IDIM Corporate Provisioning Architecture - version 1.0 Page iii

4 Architecture and Standards Branch Office of the CIO Province of BC People Collaboration Innovation Acknowledgment The authors of this document would like to acknowledge the work of the United States Federal Government ICAMSC (Identity, Credential, and Access Management Subcommittee) and their team in developing and producing the FICAM (Federal Identity, Credential and Access Management) Roadmap & Implementation Guidance document on which this document is based. 1 Document Purpose This document is intended to provide a corporate provisioning architecture for the BC Provincial Identity Information Management System (IDIM) for the benefit of program owners, architects, ministry IM/IT development staff, system integrators and other IT service providers to aid their planning and building of solutions in the areas outlined in this document. It captures and conveys the purpose, architecture and design intent of the IDIM corporate provisioning architecture and the services it provides. As such this document is a general description of architecture principles and patterns to be followed by provincial ministries; it is a corporate architecture blueprint for government. It is focused on an overview of the logical architecture of the IDIM as designed to support the development of Provincial IM/IT services. This architecture, although reflecting architectural target states and transitional milestones, does not define the implementation schedule nor the specific technological implementation of the architecture. Subsequent standards issued from this office will form the basis of any specific design decisions and implementation timelines. 1 Appendix C FICAM Roadmap & Implementation Guidance IDIM Corporate Provisioning Architecture - version 1.0 Page iv

5 Architecture and Standards Branch Office of the CIO Province of BC People Collaboration Innovation TABLE OF CONTENTS 1 Executive Summary Business Context Assessment Report Overview of Identity & Access Management Framework IDIM in the Provincial Government Provisioning Architecture Business Architecture Data Architecture Service Architecture Technical Architecture Provisioning Use Cases Create and Maintain Digital Identity Record for Internal User Create, Issue, and Maintain Password Create, Issue, and Maintain Biometric Credential Provision / De-provision User Account for an Application Grant Logical Access Create, Issue and Maintain Smart Card Create, Issue and Maintain PKI Credential Grant Physical Access to Worker...72 IDIM Corporate Provisioning Architecture - version 1.0 Page v

6 Architecture and Standards Branch Office of the CIO Province of BC People Collaboration Innovation 5.9 Provision/Modify/De-provision Physical Entitlement for an Internal User Supporting Standards Identity Standards: Authoritative Data Sources Standard Privilege Management Standard Audit and Reporting Standard Appendix A - Acronym List Appendix B - Glossary Appendix C Related Standards and Guidance Documentation from the Office of the Chief Information Officer Other Documents...87 IDIM Corporate Provisioning Architecture - version 1.0 Page vi

7 Architecture and Standards Branch Office of the CIO Province of BC People Collaboration Innovation TABLE OF FIGURES Figure 1: IDIM Conceptual Diagram...18 Figure 2 : Use Case & Business Value Chain Relationship...22 Figure 3: Cross Government Repositories and Systems...23 Figure 4: IDIM Services Framework...25 Figure 5: Technical Architecture Target State IDIM User Perspective model...32 Figure 6: Provisioning Technical Architecture Target State - Conceptual Model...34 Figure 7: Provisioning System Administration - Conceptual Model...36 Figure 8: Use Case 1 (Part 1) Target State - Create Digital Identity...43 Figure 9: Use Case 1 (Part 2) Target State - Modify Digital Identity...44 Figure 10: Use Case 4 (Part 1) Target State Provision/Modify Account and Permissions...54 Figure 11: Use Case 4 (Part 2) Target State - Deprovision Account...55 Figure 12: Use Case 5 Target State - Grant Logical Access (Internal User)...60 Figure 13: Use Case 5 Target State - Grant Logical Access (Federated User)...61 Figure 14: Use Case 10 (Part 1) Target State Provision/Modify Physical Permissions...77 Figure 15: Use Case 10 (Part 2) Target State - Deprovision Physical Permissions...78 IDIM Corporate Provisioning Architecture - version 1.0 Page vii

8 Notes to the reader This architecture does not reflect specific implementation details (e.g. audit, administration model, corporate on-boarding process etc). Supporting standards released after this document will include more specific implementation details. Although this document may imply a sequencing or implementation schedule it is not to be taken as authoritative, subsequent standards based on this architecture will specify implementation schedules and specific program obligations. Please refer to Appendix C: Related Standards & Guidance for schedule of planned standards. Page 8

9 1 Executive Summary The OCIO is implementing an Information Management/Information Technology (IM/IT) plan for government to improve information sharing to better achieve citizen outcomes. The IM/IT plan is about securely connecting systems and people, identifying evidence-based outcomes and making sound investment decisions, all supported by a next generation information structure. A key enabler of the next generation information structure is the Province s Identity Information Management Program (IDIM). At the heart of information sharing, connecting people, and providing access to information systems is the knowledge of who we are sharing the information with, what organizations they we are working for, what roles and privileges they have been granted, and, for many public services, assurances of whom the information is about. Identity information management provides this knowledge and assurance so that we can share information securely and confidentially, connecting the workforce and providing access only when appropriate. A key element is providing access only when appropriate is the underlying identity management infrastructure. The province engaged the services of The Burton Group (an acknowledged industry expert) to assess the current state with respect to its identity management capabilities. Although in their assessment there were areas that were well aligned with industry best practices, the Province s User Provisioning environment was far from being fully integrated and required significant improvements. In essence, there is no agreed to architecture to guide the requirements, interests, and needs of the government. From an architectural perspective, the requirements and needs of government are reflected in the multiple actions within a business that are chained together. The business process chains deliver value through a link back to one or more of the E-Government service domains: Government to Citizen (G2C), Government to Business (G2B) and Internal Efficiency and Effectiveness (IEE). All 3 domains have common outcomes of improved interaction between government and the public, with the IEE domain driving internal processes and activities to become more friendly, convenient, transparent, and cost-effective. In order to deliver the business value more cost-effectively a services framework needs to be established to provide a common set of services to support needs across ministries, agencies and broader public sector. The service architecture provides a functional framework for identifying and evaluating government-wide opportunities to leverage IT investments and assets from a service perspective. The architecture describes in detail each of these service components, categorized by service type and includes: Digital Identity Credentialing Privilege Management Authentication Authorization and Access Page 9

10 Cryptography Audit and reporting User provisioning falls within the privilege management class of services, but is highly dependent on all other IDIM services. High-level use cases outline the components of the architecture within the business functions that they support. Each use case describes a series of actions taking place, the actors involved and the data being exchanged Use Case Name Use Case Description 1- Create and maintain digital identity record for internal user 2- Create, issue, and maintain password 3- Create, issue and maintain a biometric credential 4- Provision and deprovision user account for an application Provides the high-level process steps for establishing a digital identity for an internal user and modifying the digital identity record over time as the user's attributes change Provides the high-level process steps for creating, issuing, and maintaining a password token over the credential lifecycle. Provides the high-level process steps associated with creating and issuing a biometric credential to a user. Biometric credentials are seen as one of many factors involved in a strong or multi factor authentication or authorization model. Provides the high-level process steps for provisioning and de-provisioning a user account and establishing the access privileges and entitlements for the user in an application 5- Grant logical access Provides the high-level process steps for authenticating and authorizing or denying a user logical access to systems, applications, and data. The use case provides alternate process flows to address authentication mechanisms at all four levels of assurance. 6- Create, issue, and maintain Smart Card 7- Create, issue, and maintain PKI credential 8- Grant physical access to worker 9- Provision physical entitlements to an internal user Provides the high-level process steps for creating and issuing a Smart Card credential to an employee or contractor and maintaining it over the credential lifecycle. Provides the high-level process steps for creating, issuing, and maintaining a PKI certificate over the credential lifecycle in compliance with PKI standards. Provides the high-level process steps for authenticating and authorizing or denying a worker physical access to a facility or site. Provide the high-level process steps for provisioning & de-provisioning the physical entitlements (e.g. work space, phone, computer etc.) to a worker. Page 10

11 The provisioning system may rely on either Corporate or Sector authoritative data sources to trigger a provisioning event, these events will create, modify or delete an attribute related to an Identity, Credential, User Account, Logical Access to an Application, or Logical Access to a Physical Resource, on the target resource. This will enable an individual to request and receive services and entitlements they are preapproved for or submit requests for approval which will be subsequently provisioned. The provisioning system will interact with expert ordering and management systems using the provisioning policy repository to facilitate the requesting and ordering of services and products. The provisioning repository will be updated to reflect all the logical and physical accesses and entitlements to a user to facilitate de-provisioning of a user when necessary. In the realm of physical access, the provisioning system will interoperate with a single, government wide building access management system to facilitate access based on the established roles and entitlements within the provisioning system. A multi tenanted model with delegated administration will allow Provisioning Application Administrators of the provisioning system and Privilege Managers to create, modify, delete attributes and associated roles and rules policies leveraged by the provisioning system. Page 11

12 The need to establish administrative boundaries within the provisioning system will be a balance between the corporate need for a common solution with centralized decision making to reduce complexity and costs relative to the requirement to enable adequate localized decision making. In the context of provisioning, an organization can be a ministry, sector, or group of applications that utilize common administrative resources and have a consistent set of provisioning requirements, which may include: business knowledge for privilege management provisioning processes workflow role definitions and assignments access policy existing system administration boundaries Page 12

13 This architecture does not reflect specific implementation details (e.g. audit, administration model, corporate on-boarding process etc) subsequent standards based on this architecture will specify detailed designs and implementation schedules and specific program obligations. 2 Business Context The B.C. government s commitment to transforming citizens access to their government and public services is the driving force behind the recently published Gov 2.0 strategy, the Centre. Information Management and Information technology (IM/IT) are key enablers of the innovation that is required to realize this vision and establish a modern BC Public Service. The IM/IT Enablers Strategy for the Centre provides a corporate, prioritized roadmap to help guide how we manage our resources (people and money), based on a long-term vision. It assesses the emerging trends and the associated opportunities and challenges for the B.C. government, and it articulates the strategic directions that are most capable of supporting the three strategic shifts identified in the Centre: Citizen Participation, Self Service, and Business Innovation. Technology trends and directions were a major consideration of the Deputy Ministers Committee on Transformation and Technology (DMCTT) in developing the Centre. This reflects a general acknowledgement that the full power of technology and information must be leveraged to enable the vision of a modernized BC Public Service. A clearly articulated corporate IM/IT Enablers Strategy is required - one that is considered, deliberate and long-term, with the flexibility to respond quickly to changing realities. Further, success with these IM/IT enablers will come through acknowledging the need for cultural change, and embracing innovative ways of delivering services. The B.C. government recognizes that to deliver maximum value and support for the government s transformational agenda it must think and act as a single enterprise. The recently issued the Centre and instructions for completing Transformation and Technology Plans aim to establish that culture. The aim is to ensure investments are aligned with corporate priorities and that there is a corporate approach to managing IM/IT investments. There are three key strategies within the Identity Information Management enablers stream: 1. Establish Corporate Trusted Identity Services 2. Establish Corporate Provisioning Services for Identities and Roles 3. Develop an Identity Federation Establish Corporate Provisioning Services for Identities and Roles strategy is the focus of this architecture document and has the following linkage to Government s strategic shifts and primary enablers: Links to the Centre: Shift 3 - Business Innovation Links to IM/IT Enablers Strategy: Identity Information Management Page 13

14 Key Actions Supporting the Strategy: Publish corporate provisioning architecture Define clear authorities, related accountabilities and standards for identity, roles and authoritative sources of information Build corporate provisioning capability for first tenant Extend corporate provisioning capability to facilitate on-boarding of all government and broader public services 2.1 Assessment Report 2 The Province of British Columbia contracted with Burton Group to conduct an objective and independent assessment of its current User Provisioning environment and capabilities relative to its requirements. The purpose of this assessment was to better understand the government s current posture relative to User Provisioning best practices and provide feedback to consider as part of developing the Province s User Provisioning strategy and platform. The following is an extract from the Burton Group report: Burton Group observed some aspects of IDIM governance established within the Province in the form of standards supporting the core IM/IT policy and applying to government-wide corporate and ministry information-systems solutions. An example of this is the standard surrounding the use of the Enterprise Security Gateway services and technology for user identity, authentication, common logon, and user-management support. Burton Group also found that the Province has kept a few key elements of the IDIM infrastructure aligned with technical best practices, including: Segmenting internal and external-facing user groups in different physical identity repositories i.e. IDIR and BCeID Trying to improve data quality by defining some authoritative sources and using synchronization techniques. This is implemented today using a custom meta directory based on batch synchronization processes. Moving towards a shared services model for service delivery However, the Province s User Provisioning environment is far from being fully integrated and requires significant improvements in the governance, process, as well as in technology areas of identity, credentialing and access management. In essence, there is no agreed to enterprise strategy, architecture, or roadmap for IDIM that can guide the requirements, interests, and needs of the government forward 2 Appendix C Burton Group User Provisioning Rapid Assessment Report Page 14

15 This implies that the province needs: An incremental strategy and implementation roadmap surrounding User Provisioning. To establish processes and policies to establish an identity data ownership framework and improve identity data quality (following a government-wide identity data model) over time to provide robust provisioning capabilities. Work toward improving, simplifying and harmonizing business processes that span the province. In addition, the inability of systems across multiple organizations to securely exchange appropriate information is unnecessarily complicating the delivery of services to citizens across the province. A consistent definition of identities, roles and entitlements across government and the broader public sector is necessary for government to attain its goal of information sharing which leads directly to better service. The IDIM corporate provisioning architecture addresses the following concerns: The Province is facing the loss of thousands of employees to retirement; problems around provisioning will only be heightened in the years ahead unless the government implements a new provisioning solution to retain corporate capability to provision. Identity should be established once in government and be consistent with other public bodies so that the identities can be understood as equal for the purposes of identifying, establishing roles, and hence entitlements, where appropriate. Automated provisioning should be based on corporate events: This architecture makes use of corporate events that are already available (e.g. HRMS add new employee transaction) to trigger the provisioning processes, where appropriate, and create clear process for provisioning outside of those events. Reliable, consistent corporate events are preferred over human intervention. A single view of user entitlements and accesses (logical and physical): This architecture enables our ability to provide a holistic view of all users logical accesses and, when implemented, physical accesses. A single access control record tied to a real world identity will enable effective de-provisioning and, where required, more effective attestation to ensure compliance. Authoritative sources of employees and contractors should be established and leveraged. The subject of a forthcoming standard (Authoritative Sources Standard) An identity record will be defined according to the requirements of the Identity Information Standards Managed processes that are compliant with all the standards of the Package will be created for the management of these records Workers (contractors and employees) will be identified to at least a level 2 identity assurance. Individual government programs may also specify level 3 and 4 where these are required. This architecture is intended to support all levels of assurance for workers. Specific supports for higher levels of assurance will be defined once specific business use cases have been identified. Page 15

16 The following architecture is intended to address these gaps and concerns. Page 16

17 3 Overview of Identity & Access Management Framework 3.1 IDIM in the Provincial Government Although the topic of corporate provisioning is but one topic in the identity management framework, it is tightly integrated into, or affects, nearly every aspect of the identity and access management lifecycle. A corporate approach for processes, attribute models, and toolsets for the provisioning and de-provisioning of identity, credentials and access (logical & physical) is foundational to a successful identity and information access management strategy. The following section describes the identity and access management framework for the reader to better understand the scope of the architecture and the integration to provisioning. The Identity Information Management system (IDIM) comprises the programs, processes, technologies, and personnel used to create trusted digital identity representations of individuals, bind those identities to credentials that may serve as a proxy for the individual, and leverage the credentials to provide authorized access to resources. IDIM cuts across numerous ministries, programs, and systems within government, which are typically directed and managed separately. As a result, many of the aspects of IDIM within the government have traditionally been managed within individual silos. The following figure (Figure 1) provides a high-level overview of the complementary nature of different parts of IDIM and how identity management concepts that were once viewed as silos can intersect to provide a corporate capability. Page 17

18 Figure 1: IDIM Conceptual Diagram This high-level view of IDIM depicts the interdependencies between each area, which are combined to create a corporate solution. The activities performed in one area are leveraged and built upon in the others. For example, the processes developed and implemented for onboarding and background investigations can be leveraged to establish authoritative data for the creation of a digital identity. The authoritative data, once collected, may be used to populate an Page 18

19 on-boarding package to generate a credential. The digital identity can also be associated with a credential for enabling various levels of identity authentication as the basis for authorizing access to applications and facilities. Lifecycle management of the digital identity and its related credentials happens outside of those access processes and solutions but helps facilitate a strong level of trust in the enterprise identity when making access control decisions. 3 The existence of clearly established identity enables the recording of the authority under which every transaction is committed for audit and reporting purposes. Behind the technology and the solutions that are deployed is the governance and policies needed for solutions to be successful from a business and security perspective. For example, each activity depicted must also support policies and accommodate remediation activities for individuals denied access or services. This requires long term strategic initiatives across ministries and Broader Public sector which focus on all aspects of IDIM, and not just the technology to be deployed. It also requires the application of trust models across ministries and external entities such as broader public sector, ensuring that assurance levels are uniform for authentication purposes, and defining security policies around authorization and access management. 3 Appendix C Identity Assurance Standard Page 19

20 4 Provisioning Architecture The following architecture describes four layers that offer different views of the architecture: Business, Data, Service, and Technology. These layers are interrelated and mapped to one another to illustrate the ways in which the different aspects of the architecture impact the others. 4.1 Business Architecture The business architecture is a functional perspective of the operations conducted within the IDIM segment of the enterprise architecture. Enterprise architecture is driven by business management and delivers products that improve the delivery of business services to citizens and government staff. As such, the business architecture provides the main viewpoint for the analysis of data, service components, and technology at the lower layers of the architecture. The provisioning business architecture consists of the following components: Business Value Chain: Identifies the high-level logical ordering of the chain of processes that deliver value. Current state and Target Use Cases: Provide the high-level common business processes that support IDIM functionality. The use cases provide the structure for the detailed architectural information at the Data, Service, and Technology layers of the architecture. Business Value Chain From an architectural perspective, the business processes for User Provisioning include multiple actions that are chained together. The business process chains deliver value through a link back to one or more of the E-Government service domains (G2C, G2B, and IEE). The domains are: External - Government to Citizen (G2C) E-Government aims to facilitate improved interaction between government and the public. E- Government aims to facilitate improved interaction between government and citizens. For example, the delivery of secure citizen e-services using the BCeID registration and authentication services. The provisioning and de-provisioning of this web application access, in particular enabling logical system access through corporate role and rules based access control, is enabled by this architecture. External - Government to Business (G2B) E-Government aims to facilitate improved interaction between government and private sector businesses. For example, the delivery of secure business e-services using the BCeID registration and authentication services. Internal - Efficiency and Effectiveness (IEE) Page 20

21 This drives internal processes and activities to become more friendly, convenient, transparent, and cost-effective. The GCIO is directing a common approach, processes, attribute models, and toolsets for the provisioning and de-provisioning of logical and physical access of the following internal classes of users: Government Employees, Broader Public Sector Employees Service Contractors and Strategic Service Partners Note: For the purposes of this architecture employees and contractors will collectively be referred to as workers. Use Case and Business Value Chain Overview As the main component of the User Provisioning business architecture, the use cases are not ministry specific and instead are intended to capture the common set of activities and challenges facing government today in the current state and the ways in which those challenges can be addressed in a desired target state. The GCIO will work collaboratively with ministries, agencies and broader public sector to further develop use cases to support their business needs while ensuring alignment with this architecture. Use Case Name 1- Create and maintain digital identity record for internal user E-Government Alignment IEE G2B G2C Use Case Description Provides the high-level process steps for establishing a digital identity for an internal user and modifying the digital identity record over time as the user's attributes change 2- Create, issue, and maintain password Provides the high-level process steps for creating, issuing, and maintaining a password token over the credential lifecycle. 3- Create, issue and maintain a biometric credential 4- Provision and deprovision user account for an application Provides the high-level process steps associated with creating and issuing a biometric credential to a user. Biometric credentials are seen as one of many factors involved in a strong or multi factor authentication or authorization model. Provides the high-level process steps for provisioning and de-provisioning a user account and establishing the access privileges and entitlements for the user in an application Page 21

22 Use Case Name 5- Grant logical access 6- Create, issue, and maintain Smart Card 7- Create, issue, and maintain PKI credential 8- Grant physical access to worker 9- Provision physical entitlements to an internal user E-Government Alignment IEE G2B G2C Use Case Description Provides the high-level process steps for authenticating and authorizing or denying a user logical access to systems, applications, and data. The use case provides alternate process flows to address authentication mechanisms at all four levels of assurance. Provides the high-level process steps for creating and issuing a Smart Card credential to an employee or contractor and maintaining it over the credential lifecycle. Provides the high-level process steps for creating, issuing, and maintaining a PKI certificate over the credential lifecycle in compliance with PKI standards. Provides the high-level process steps for authenticating and authorizing or denying a worker physical access to a facility or site. Provide the high-level process steps for provisioning & deprovisioning the physical entitlements (e.g. work space, phone, computer etc.) to a worker. Figure 2 : Use Case & Business Value Chain Relationship 4.2 Data Architecture Data architecture is the planning and implementation of data assets including the set of data, the processes that use that data and the technologies selected for the creation and operation of information systems. From a corporate architecture perspective, data architecture is not the set of detailed models of individual systems; instead, it provides the big picture, including the information/data stored across the enterprise, the information that needs to be shared, and the ways in which that information should be shared through the use of exchange standards. The data architecture consists of the following components: Enterprise Data Sources and Data Elements. Describes the major cross-government data repositories, the information contained in them, and the E-Government domains they service. This component is provided in Section below. Target Information Flow Diagrams. Depicts the key information flows found in the business processes and assists in discovery of opportunities for re-use of information in Page 22

23 the form of information-sharing services. This component is provided in the use cases in Section Enterprise Data Sources and Elements Cross-government repositories are those that are used between many ministries or sectors and include systems and data stores. In many cases these may be thought of as the source of truth or the authoritative data source (ADS) for the enterprise. Ministry or sector specific systems are unique to a particular ministry or sector and do not serve as an authoritative source outside of that ministry or sector. Below are examples of these types of data sources and the associated data types and alignment to business value chains. Data Types E-Government Alignment Repository or System Description Personal Info Privileges Access Rules G2B G2C IEE IDIR BCeID IDIR is a government Active Directory user store containing user accounts for all internal BC Government users. It is also the central user directory into which domain dependant services are integrated, including (Exchange), collaboration (OCS), file shares, printers and government workstations. An online service that allows the public (Businesses and Citizens) to create and maintain user accounts and use those accounts to access government online services in a secure manner CHIPS A PeopleSoft based system providing HRMS services for BC government employees. TOL The timekeeping system for BC government employees. GTDS Government telephone directory for BC government employees. Meta- Directory A custom identity data synchronization solution that acts as a hub for imports and exports of identity data between corporate systems. Figure 3: Cross Government Repositories and Systems Page 23

24 4.3 Service Architecture The service architecture provides a functional framework for identifying and evaluating government-wide opportunities to leverage IT investments and assets from a service perspective. This model helps understand the services delivered by the government and assess whether there is an opportunity to group like services and create opportunities for reuse or shared services. The service architecture consists of the Services Framework, a functional framework that describes service components with respect to how they support business and/or performance objectives. The following subsections provide detailed descriptions of each of the service components, categorized by service type. It is important to note that the Services Framework seeks to provide a common set of services to support common needs across ministries, agencies and broader public sector. Provisioning as a service component is found within the Privilege Management service type and may likely interact at some service component level with all other service types depicted Services Framework The figure below represents the two main layers of the services framework: Service Type: Provides a layer of categorization that defines the context of a specific set of service components. Service Component: A self-contained business process or service with predetermined and well-defined functionality, which may be exposed through a well-defined and documented business or technology interface. Page 24

25 IDIM Services Framework Digital Identity Credentialing Privilege Management Identity Proofing Digital Identity Lifecycle Management Linking/Association Master Data Exchange (MDX) Sponsorship Enrollment/ Registration Issuance Credential Lifecycle Management Self Service Account Management Bind/Unbind Provisioning Privilege Administration Resource Attribute/ Metadata Management Authentication Credential Validation Biometric Validation Session Management Federation Authorization & Access Backend Attribute Retrieval (BAE) Policy Administration Policy Decision Policy Enforcement Cryptography Encryption/ Decryption Digital Signature Key Management Auditing & Reporting Audit Trail Reports Management Figure 4: IDIM Services Framework Digital Identity Service Descriptions Digital identity is the electronic representation of an individual's identity. Digital Identity Services comprise the processes required to capture and validate information to uniquely identify an individual, determine suitability/fitness, and create and manage a digital identity over the lifecycle. These service components will align with the Identity Information Management Standards Package. Service Component Identity Proofing Description Process of verifying sufficient information (e.g., identity history, credentials, documents) to establish an individual s right Page 25

26 Service Component Description to a claimed identity; initiates chain of trust in establishing a digital identity and binding it to an individual. Digital Identity Lifecycle Management Identity Attribute Discovery Linking/Association Master Data Exchange (MDX) Process of establishing and maintaining the attributes that comprise an individual s digital identity; supports general updates to an identity such as a name change or biometric update. Process of mapping pathways and creating indexes or directories that allows identification of authoritative data sources (ADS) of identity data. Process of linking one identity record with another across multiple systems; activation and deactivation of user objects and attributes as they exist in one or more systems, directories, or applications in response to an automated or interactive process; used in conjunction with Master Data Exchange. For example, for employee working in both government and a HA, the linking of canonical id s in the Health Authority with the government identity record store for employee. Provides capability to connect various authoritative data sources and share identity and other attributes with the shared infrastructure. Note Identity Assurance Std does not apply to this service Credentialing Service Descriptions Credentialing is the process of binding an identity to a physical or electronic credential, which can subsequently be used as a proxy for the identity or proof of having particular attributes. Service Component Sponsorship Description Process for establishing the need for a card/credential by an authorized official. Page 26

27 Service Component Enrolment / Registration Issuance Credential Lifecycle Management Self-Service Description Process of collecting and storing identity information of a person in a registry/ repository; associates the person with minimal information representing the person within a specific context and allows the person to be distinguished from any other individual in the context. For example a PKI cert to an IDIR account or to a BCeID. Process by which possession of a credential is passed to an individual. Service characteristics vary by credential type. Refers to maintenance of a credential and associated support over the lifecycle; common processes include renewal, reissuance, suspension, blocking and unblocking, revocation, etc. Lifecycle support activities vary depending on the credential type, and may include a Self Service component. Request access to logical and physical resources based on established credentials, reset forgotten passwords, update identity and credential status information, and view corporate and organizational identity information using electronic interfaces and without supervisory intervention Privilege Management Service Descriptions Privilege Management is the definition and management of policies and processes that define the ways in which the user is provided access rights to resources. It governs the management of the data that constitutes the user s privileges and other attributes, including the storage, organization and access to information in directories. Service Component Account Management Description Supports user account synchronization with application user repositories and authoritative sources; establishes baseline knowledge of the asset being provisioned such as rules for access, credential Page 27

28 Service Component Description requirements, etc. Bind/Unbind Provisioning Resource Attribute/ Metadata Management Building or removing a relationship between a person s identity and further attribute information on the individual (e.g., properties, status, or credentials). Creating user access accounts and assigning privileges or entitlements within the scope of a defined process or interaction; provide users with access rights to applications and other resources that may be available in an environment; may include the creation, modification, deletion, suspension, or restoration of a defined set of privileges. Process for establishing and maintaining data (such as rules for access, credential requirements, etc.) for a resource/asset being provisioned to define the access, protection, and handling controls Authentication Service Descriptions Authentication is the process of verifying that a claimed identity is genuine and based on valid credentials. Authentication typically leads to a mutually shared level of assurance by the relying parties in the identity. Authentication may occur through a variety of mechanisms including challenge/response, biometric comparison, PKI or other techniques. Service Component Description Credential Validation Establishes the validity of the identity credential presented as part of the authentication transaction; PKI certificates are validated using techniques such as revocation status checking and certificate path validation. Validation of other credentials can include PIN check, mutual SSL/TLS, the validation of digital signatures, or other non-biometric and noncryptographic mechanisms. Page 28

29 Service Component Description Biometric Validation Session Management Federation Services to support capturing, extracting, comparing and matching a measurable, physical characteristic or personal behavioral trait used to recognize the identity or verify the claimed identity of a person. Biometrics modalities include face, fingerprint, and iris recognition and can be matched on card, on reader, or on server. Allows for the sharing of data among multiple relying parties as part of an authenticated user session; includes protocol translation services for access to systems needing different authentication protocols; manages automatic time-outs and requests for re-authentication. Federation is a mechanism for users to authenticate within one organization, and be trusted to use applications within another organization. This is made possible by having the authenticating organization pass a security token that the other organization understands and trusts. The security token contains claims of information about the user s identity and the authenticating organization. See Identity Claims Architecture and Standards for further detail Authorization and Access Service Descriptions Authorization and Access are the processes of granting or denying specific requests for obtaining and using information processing services or data and to enter specific physical facilities. It ensures individuals can only use those resources they are entitled to use and then only for approved purposes, enforcing security policies that govern access throughout the enterprise. 4 Appendix C Related Standards and Guidance, Identity Information Management Standards Package Page 29

30 Service Component Backend Attribute Retrieval Policy Administration Policy Enforcement Policy Decision Description Acquires additional information not found in the authenticated credential that is required by a relying party to make an access based decision. Provides a standard policy exchange format to compose, modify, manage, and control access control policies. Restricts access to specific systems or content in accordance with policy decisions that are made. For example coarse grained policy enforcement today is done by the Enterprise Security Gateway (Siteminder). Serves as an access control authorization authority for evaluating access control policies based on a variety of inputs Auditing & Reporting Service Descriptions Auditing and Reporting addresses the review and examination of records and activities to assess adequacy of system controls and the presentation of logged data in a meaningful context. Service Component Audit Trail Reports Management Description Capture user management audit and logging data; a record showing who has accessed a system and what operations the user has performed. Group of reports that detail information about users and information systems, user and system activity, identity audit information and identity management related system information; includes ad hoc and standardized reporting. Page 30

31 4.4 Technical Architecture The technical architecture provides the foundation for the components of the Services Framework, which in turn support the business layer and business-driven approach of the use cases. Specifically, the technical architecture is used to describe proposed technical solutions using a standard vocabulary and categorization scheme. As ministries propose solutions to fulfill the segment, the technical architecture allows those solutions to be analyzed for their fit with the desired target state, for duplication with other efforts, and for the architectural gaps they might fill. In addition, it facilitates the re-use of technology across government. The technical architecture consists of the following component: Target State System Diagrams. Provide a depiction of the high level target state - conceptual solution architecture, which shows the proposed systems and services in the target state and identifies the relationships between them. Standards and technologies listed in the use cases (Section 5) are not normative or exclusive but should be considered prior to implementing local system architectures at a ministry level. In order to maintain government-wide applicability, the technical architecture is provided at a higher level than would typically be expected for a segment. As each ministry aligns with the segment, the technical architecture may be translated to a more detailed level as needed by a ministry to map the specific products and standards supporting IDIM systems to the overarching framework IDIM User Perspective In order to achieve the IDIM goals and objectives identified for the Government, system changes must be made at both the ministry and government-wide levels to create increased automation and interoperability within and across IDIM systems. Figure 5 below shows the target system interfaces as viewed from the user perspective. Page 31

32 Figure 5: Technical Architecture Target State IDIM User Perspective model IDIM functions are handled in the shared infrastructure rather than independently in each system. Authoritative Data Sources (ADS) such as Human Resources (HR) systems are also integrated into the shared infrastructure so that enrolment and provisioning can be automated rather than manually entered through various application specific administrative interfaces. The shared infrastructure also exposes user interfaces so that end user can authenticate to the shared infrastructure once, then access various systems without the need to re-authenticate. The key transition between the current ministry architecture and the target state is the ongoing introduction of a common infrastructure providing IDIM functions in place of independent functionality in every system. The infrastructure should have the following characteristics: The shared infrastructure should provide identity management related services to users, such as authentication, federation, and user self-service. Applications should access the shared infrastructure to leverage shared identity, credentialing, provisioning, authorization, and auditing services. The Master Data Exchange service (MDX) should be used to connect various Authoritative Data Sources (ADS) and share data with the shared infrastructure. Page 32

33 Users authenticated into the shared infrastructure should have seamless access to all integrated applications for which they have permission to access. Authenticated user will have access to data within infrastructure based on attributes (e.g. roles, entitlements, location, time of day). Page 33

34 4.4.2 Provisioning Conceptual Diagram The high level diagram below (Figure 6) depicts the target state conceptual provisioning architecture. Figure 6: Provisioning Technical Architecture Target State - Conceptual Model The provisioning system may rely on either Corporate or Sector authoritative data sources to trigger a provisioning event or to exchange data to/from the authoritative source as a result of some other triggered provisioning event. Corporate authoritative data sources may be of enterprise scope in that they are leveraged across the enterprise as the source of truth for particular data. Sector authoritative data sources have authoritative scope for data which is relevant and consumed by a sector or sector members. Provisioning events will create, modify or delete an attribute related to an Identity, Credential, User Account, Logical Access to an Application, or Logical Access to a Physical Resource, on the target resource. Page 34

IDENTITY INFORMATION MANAGMENT ARCHITECTURE SUMMARY Architecture and Standards Branch Office of the CIO Province of BC People Collaboration Innovation

IDENTITY INFORMATION MANAGMENT ARCHITECTURE SUMMARY Architecture and Standards Branch Office of the CIO Province of BC People Collaboration Innovation IDENTITY INFORMATION MANAGMENT ARCHITECTURE SUMMARY Architecture and Standards Branch Author: Creation Date: Last Updated: Version: I. Bailey May 28, 2008 March 23, 2009 0.7 Reviewed By Name Organization

More information

Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance

Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance December 2, 2011 Powered by the Federal Chief Information Officers Council and the Federal Enterprise Architecture

More information

IDENTITY MANAGEMENT AND WEB SECURITY. A Customer s Pragmatic Approach

IDENTITY MANAGEMENT AND WEB SECURITY. A Customer s Pragmatic Approach IDENTITY MANAGEMENT AND WEB SECURITY A Customer s Pragmatic Approach AGENDA What is Identity Management (IDM) or Identity and Access Management (IAM)? Benefits of IDM IDM Best Practices Challenges to Implement

More information

Automated User Provisioning

Automated User Provisioning Automated User Provisioning NOMINATING CATEGORY: ENTERPRISE IT MANAGEMENT INITIATIVES NOMINATOR: TONY ENCINIAS, CHIEF TECHNOLOGY OFFICER COMMONWEALTH OF PENNSYLVANIA 1 TECHNOLOGY PARK HARRISBURG, PA 17110

More information

Glossary of Key Terms

Glossary of Key Terms and s Branch Glossary of Key Terms The terms and definitions listed in this glossary are used throughout the s Package to define key terms in the context of. Access Control Access The processes by which

More information

Government of Canada Directory Services Architecture. Presentation to the Architecture Framework Advisory Committee November 4, 2013

Government of Canada Directory Services Architecture. Presentation to the Architecture Framework Advisory Committee November 4, 2013 Government of Canada Directory Services Architecture Presentation to the Architecture Framework Advisory Committee November 4, 2013 1 Agenda TIME TOPICS PRESENTERS 9:00 9:15 Opening Remarks Objective for

More information

OCIO Strategy 2014. Page 1 CTZ-2014-00129

OCIO Strategy 2014. Page 1 CTZ-2014-00129 OCIO Strategy 2014 Page 1 Table of contents 03 Message from the GCIO & Strategy Steering Committee 05 Introduction and context 07 Our Vision and Mission 08 Our stakeholders 09 Our Roles 11 Our Values 12

More information

Foundation ACTIVE DIRECTORY AND MICROSOFT EXCHANGE PROVISIONING FOR HEALTHCARE PROVIDERS HEALTHCARE: A UNIQUELY COMPLEX ENVIRONMENT

Foundation ACTIVE DIRECTORY AND MICROSOFT EXCHANGE PROVISIONING FOR HEALTHCARE PROVIDERS HEALTHCARE: A UNIQUELY COMPLEX ENVIRONMENT Foundation ACTIVE DIRECTORY AND MICROSOFT EXCHANGE PROVISIONING FOR HEALTHCARE PROVIDERS The promise of reduced administrative costs and improved caregiver satisfaction associated with user provisioning

More information

Department of Veterans Affairs VA DIRECTIVE 6510 VA IDENTITY AND ACCESS MANAGEMENT

Department of Veterans Affairs VA DIRECTIVE 6510 VA IDENTITY AND ACCESS MANAGEMENT Department of Veterans Affairs VA DIRECTIVE 6510 Washington, DC 20420 Transmittal Sheet VA IDENTITY AND ACCESS MANAGEMENT 1. REASON FOR ISSUE: This Directive defines the policy and responsibilities to

More information

The Unique Alternative to the Big Four. Identity and Access Management

The Unique Alternative to the Big Four. Identity and Access Management The Unique Alternative to the Big Four Identity and Access Management Agenda Introductions Identity and Access Management (I&AM) Overview Benefits of I&AM I&AM Best Practices I&AM Market Place Closing

More information

DEPARTMENTAL REGULATION

DEPARTMENTAL REGULATION U.S. DEPARTMENT OF AGRICULTURE WASHINGTON, D.C. 20250 DEPARTMENTAL REGULATION SUBJECT: Identity, Credential, and Access Management Number: 3640-001 DATE: December 9, 2011 OPI: Office of the Chief Information

More information

Provincial IDIM Program BC Services Card Project Identity Assurance Services Solution Architecture Overview

Provincial IDIM Program BC Services Card Project Identity Assurance Services Solution Architecture Overview Provincial IDIM Program BC Services Card Project Identity Assurance Services Version: 0.6 2014-03-14 Document Information Document title IAS Document file name IAS Solution Architecture Introduction.docx

More information

IDIM Privacy Enhancing Features Summary Identity Information Management Project (IDIM) Integration Infrastructure Program (IIP) Office of the CIO

IDIM Privacy Enhancing Features Summary Identity Information Management Project (IDIM) Integration Infrastructure Program (IIP) Office of the CIO IDIM Privacy Enhancing Features Summary Identity Information Management Project (IDIM) Integration Infrastructure Program (IIP) Contact: Peter Watkins Phone: 250 387-2184 Email: Peter.Watkins@gov.bc.ca

More information

<Insert Picture Here> Oracle Identity And Access Management

<Insert Picture Here> Oracle Identity And Access Management Oracle Identity And Access Management Gautam Gopal, MSIST, CISSP Senior Security Sales Consultant Oracle Public Sector The following is intended to outline our general product direction.

More information

esign FAQ 1. What is the online esign Electronic Signature Service? 2. Where the esign Online Electronic Signature Service can be used?

esign FAQ 1. What is the online esign Electronic Signature Service? 2. Where the esign Online Electronic Signature Service can be used? esign FAQ 1. What is the online esign Electronic Signature Service? esign Electronic Signature Service is an innovative initiative for allowing easy, efficient, and secure signing of electronic documents

More information

Federal Identity, Credential, and Access Management Trust Framework Solutions. Relying Party Guidance For Accepting Externally-Issued Credentials

Federal Identity, Credential, and Access Management Trust Framework Solutions. Relying Party Guidance For Accepting Externally-Issued Credentials Federal Identity, Credential, and Access Management Trust Framework Solutions Relying Party Guidance For Accepting Externally-Issued Credentials Version 1.1.0 Questions? Contact the FICAM TFS Program Manager

More information

HSPD-12 Implementation Architecture Working Group Concept Overview. Version 1.0 March 17, 2006

HSPD-12 Implementation Architecture Working Group Concept Overview. Version 1.0 March 17, 2006 HSPD-12 Implementation Architecture Working Group Concept Overview Version 1.0 March 17, 2006 Table of Contents 1 PIV Lifecycle... 3 2 High Level Component Interaction Diagram... 4 3 PIV Infrastructure

More information

Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates. September 2006

Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates. September 2006 Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates September 2006 Copyright 2006 Entrust. All rights reserved. www.entrust.com Entrust is a registered trademark

More information

Guidelines for Best Practices in Data Management Roles and Responsibilities

Guidelines for Best Practices in Data Management Roles and Responsibilities Guidelines for Best Practices in Data Management Roles and Responsibilities September 2010 Data Architecture Advisory Committee A subcommittee of Information Architecture & Standards Branch Table of Contents

More information

Oracle WebCenter Content

Oracle WebCenter Content Oracle WebCenter Content 21 CFR Part 11 Certification Kim Hutchings US Data Management Phone: 888-231-0816 Email: khutchings@usdatamanagement.com Introduction In May 2011, US Data Management (USDM) was

More information

BUSINESS-DRIVEN, COMPLIANT IDENTITY MANAGEMENT USING SAP NetWeaver IDENTITY MANAGEMENT

BUSINESS-DRIVEN, COMPLIANT IDENTITY MANAGEMENT USING SAP NetWeaver IDENTITY MANAGEMENT Solution in Detail NetWeaver BUSINESS-DRIVEN, COMPLIANT IDENTITY MANAGEMENT USING NetWeaver IDENTITY MANAGEMENT Identity management today presents organizations with a host of challenges. System landscapes

More information

Section 6. Governance & Investment Roadmap. Executive Governance

Section 6. Governance & Investment Roadmap. Executive Governance Section 6 Governance & Investment Roadmap Executive Governance Strong governance is critical to the success of a long-term, complex transformative initiative. The following section provides a high-level

More information

State Identity, Credential, and Access Management (SICAM) Roadmap and Implementation Guidance Version 2.0 October 14, 2013

State Identity, Credential, and Access Management (SICAM) Roadmap and Implementation Guidance Version 2.0 October 14, 2013 State Identity, Credential, and Access Management (SICAM) Roadmap and Implementation Guidance Version 2.0 October 14, 2013 Statewide Information Management Manual (SIMM) Section 158A Enterprise Architecture

More information

Office of the Chief Information Officer Department of Energy Identity, Credential, and Access Management (ICAM)

Office of the Chief Information Officer Department of Energy Identity, Credential, and Access Management (ICAM) Department of Energy Identity, Credential, and Access Management (ICAM) Cyber Security Training Conference Tuesday, May 18, 2010 1 Announcement LACS Birds-of-a-Feather Session Logistics Wednesday, May

More information

Vermont Enterprise Architecture Framework (VEAF) Identity & Access Management (IAM) Abridged Strategy Level 0

Vermont Enterprise Architecture Framework (VEAF) Identity & Access Management (IAM) Abridged Strategy Level 0 Vermont Enterprise Architecture Framework (VEAF) Identity & Access Management (IAM) Abridged Strategy Level 0 EA APPROVALS EA Approving Authority: Revision

More information

The Data Reference Model. Volume I, Version 1.0 DRM

The Data Reference Model. Volume I, Version 1.0 DRM The Data Reference Model Volume I, Version 1.0 DRM September 2004 Document Organization Document Organization 2 Executive Summary 3 Overview of the DRM 9 DRM Foundation 12 Use of the DRM 17 DRM Roadmap

More information

IT Governance Overview

IT Governance Overview IT Governance Overview Contents Executive Summary... 3 What is IT Governance?... 4 Strategic Vision and IT Guiding Principles... 4 Campus-Wide IT Strategic Vision... 4 IT Guiding Principles... 4 The Scope

More information

Identity, Credential, and Access Management. An information exchange For Information Security and Privacy Advisory Board

Identity, Credential, and Access Management. An information exchange For Information Security and Privacy Advisory Board Federal CIO Council Information Security and Identity Management Committee Identity, Credential, and Access Management An information exchange For Information Security and Privacy Advisory Board Deb Gallagher

More information

Stephen Hess. Jim Livingston. Program Name. IAM Executive Sponsors. Identity & Access Management Program Charter Dated 3 Jun 15

Stephen Hess. Jim Livingston. Program Name. IAM Executive Sponsors. Identity & Access Management Program Charter Dated 3 Jun 15 Program Name Identity and Access Management (IAM) Implementation IAM Executive Sponsors Jim Livingston Stephen Hess 1 P age Project Scope Project Description The goal of this project is to implement an

More information

NOAA HSPD-12 PIV-II Implementation October 23, 2007. Who is responsible for implementation of HSPD-12 PIV-II?

NOAA HSPD-12 PIV-II Implementation October 23, 2007. Who is responsible for implementation of HSPD-12 PIV-II? NOAA HSPD-12 PIV-II Implementation What is HSPD-12? Homeland Security Presidential Directive 12 (HSPD-12) is a Presidential requirement signed on August 27, 2004 requiring Federal agencies comply with

More information

Five best practices for deploying a successful service-oriented architecture

Five best practices for deploying a successful service-oriented architecture IBM Global Services April 2008 Five best practices for deploying a successful service-oriented architecture Leveraging lessons learned from the IBM Academy of Technology Executive Summary Today s innovative

More information

Value to the Mission. FEA Practice Guidance. Federal Enterprise Architecture Program Management Office, OMB

Value to the Mission. FEA Practice Guidance. Federal Enterprise Architecture Program Management Office, OMB Value to the Mission FEA Practice Guidance Federal Enterprise Program Management Office, OMB November 2007 FEA Practice Guidance Table of Contents Section 1: Overview...1-1 About the FEA Practice Guidance...

More information

Security management White paper. Develop effective user management to demonstrate compliance efforts and achieve business value.

Security management White paper. Develop effective user management to demonstrate compliance efforts and achieve business value. Security management White paper Develop effective user management to demonstrate compliance efforts and achieve business value. September 2008 2 Contents 2 Overview 3 Understand the challenges of user

More information

Oracle Identity Management for SAP in Heterogeneous IT Environments. An Oracle White Paper January 2007

Oracle Identity Management for SAP in Heterogeneous IT Environments. An Oracle White Paper January 2007 Oracle Identity Management for SAP in Heterogeneous IT Environments An Oracle White Paper January 2007 Oracle Identity Management for SAP in Heterogeneous IT Environments Executive Overview... 3 Introduction...

More information

GOALS (2) The goal of this training module is to increase your awareness of HSPD-12 and the corresponding technical standard FIPS 201.

GOALS (2) The goal of this training module is to increase your awareness of HSPD-12 and the corresponding technical standard FIPS 201. PERSONAL IDENTITY VERIFICATION (PIV) OVERVIEW INTRODUCTION (1) Welcome to the Homeland Security Presidential Directive 12 (HSPD-12) Personal Identity Verification (PIV) Overview module, designed to familiarize

More information

Identity, Credential, and Access Management. Open Solutions for Open Government

Identity, Credential, and Access Management. Open Solutions for Open Government Federal CIO Council Information Security and Identity Management Committee Identity, Credential, and Access Management www.idmanagement.gov Open Solutions for Open Government Judith Spencer Co-Chair, ICAM

More information

Oracle Identity Management Concepts and Architecture. An Oracle White Paper December 2003

Oracle Identity Management Concepts and Architecture. An Oracle White Paper December 2003 Oracle Identity Management Concepts and Architecture An Oracle White Paper December 2003 Oracle Identity Management Concepts and Architecture Introduction... 3 Identity management... 3 What is Identity

More information

Integrating Hitachi ID Suite with WebSSO Systems

Integrating Hitachi ID Suite with WebSSO Systems Integrating Hitachi ID Suite with WebSSO Systems 2015 Hitachi ID Systems, Inc. All rights reserved. Web single sign-on (WebSSO) systems are a widely deployed technology for managing user authentication

More information

California Enterprise Architecture Framework

California Enterprise Architecture Framework Version 2.0 August 01, 2013 This Page is Intentionally Left Blank Version 2.0 ii August 01, 2013 TABLE OF CONTENTS 1 Executive Summary... 1 1.1 What is Enterprise Architecture?... 1 1.2 Why do we need

More information

Strengthen security with intelligent identity and access management

Strengthen security with intelligent identity and access management Strengthen security with intelligent identity and access management IBM Security solutions help safeguard user access, boost compliance and mitigate insider threats Highlights Enable business managers

More information

Oracle Enterprise Single Sign-on Technical Guide An Oracle White Paper June 2009

Oracle Enterprise Single Sign-on Technical Guide An Oracle White Paper June 2009 Oracle Enterprise Single Sign-on Technical Guide An Oracle White Paper June 2009 EXECUTIVE OVERVIEW Enterprises these days generally have Microsoft Windows desktop users accessing diverse enterprise applications

More information

Service Virtualization: Managing Change in a Service-Oriented Architecture

Service Virtualization: Managing Change in a Service-Oriented Architecture Service Virtualization: Managing Change in a Service-Oriented Architecture Abstract Load balancers, name servers (for example, Domain Name System [DNS]), and stock brokerage services are examples of virtual

More information

U.S. FDA Title 21 CFR Part 11 Compliance Assessment of SAP Records Management

U.S. FDA Title 21 CFR Part 11 Compliance Assessment of SAP Records Management U.S. FDA Title 21 CFR Part 11 Compliance Assessment of SAP Records Management Disclaimer These materials are subject to change without notice. SAP AG s compliance analysis with respect to SAP software

More information

ROUTES TO VALUE. Business Service Management: How fast can you get there?

ROUTES TO VALUE. Business Service Management: How fast can you get there? ROUTES TO VALUE Business Service : How fast can you get there? BMC Software helps you achieve business value quickly Each Route to Value offers a straightforward entry point to BSM; a way to quickly synchronize

More information

Information Technology Policy

Information Technology Policy Information Technology Policy Identity Protection and Access Management (IPAM) Architectural Standard Identity Management Services ITP Number ITP-SEC013 Category Recommended Policy Contact RA-ITCentral@pa.gov

More information

Using Enterprise Content Management Principles to Manage Research Assets. Kelly Mannix, Manager Deloitte Consulting Perth, WA.

Using Enterprise Content Management Principles to Manage Research Assets. Kelly Mannix, Manager Deloitte Consulting Perth, WA. Using Enterprise Content Management Principles to Manage Research Assets Kelly Mannix, Manager Deloitte Consulting Perth, WA November 2010 Agenda Introduction Defining ECM Understanding the Challenges

More information

NATIONAL DIRECTIVE FOR IDENTITY, CREDENTIAL, AND ACCESS MANAGEMENT CAPABILITIES (ICAM) ON THE UNITED STATES (US) FEDERAL SECRET FABRIC

NATIONAL DIRECTIVE FOR IDENTITY, CREDENTIAL, AND ACCESS MANAGEMENT CAPABILITIES (ICAM) ON THE UNITED STATES (US) FEDERAL SECRET FABRIC Committee on National Security Systems 1 CNSSD No. 507 January 2014 NATIONAL DIRECTIVE FOR IDENTITY, CREDENTIAL, AND ACCESS MANAGEMENT CAPABILITIES (ICAM) ON THE UNITED STATES (US) FEDERAL SECRET FABRIC

More information

Information Technology Branch Access Control Technical Standard

Information Technology Branch Access Control Technical Standard Information Technology Branch Access Control Technical Standard Information Management, Administrative Directive A1461 Cyber Security Technical Standard # 5 November 20, 2014 Approved: Date: November 20,

More information

IQS Identity and Access Management

IQS Identity and Access Management IQS Identity and Access Management Identity Management Authentication Authorization Administration www.-center.com The next generation security solution 2003 RSA Security Conference IAM is a combination

More information

Business-Driven, Compliant Identity Management

Business-Driven, Compliant Identity Management Solution in Detail NetWeaver NetWeaver Identity Business-Driven, Compliant Identity Using NetWeaver Identity Managing users in heterogeneous IT landscapes presents many challenges for organizations. System

More information

Master Data Management Architecture

Master Data Management Architecture Master Data Management Architecture Version Draft 1.0 TRIM file number - Short description Relevant to Authority Responsible officer Responsible office Date introduced April 2012 Date(s) modified Describes

More information

The Benefits of an Industry Standard Platform for Enterprise Sign-On

The Benefits of an Industry Standard Platform for Enterprise Sign-On white paper The Benefits of an Industry Standard Platform for Enterprise Sign-On The need for scalable solutions to the growing concerns about enterprise security and regulatory compliance can be addressed

More information

The Convergence of IT Security and Physical Access Control

The Convergence of IT Security and Physical Access Control The Convergence of IT Security and Physical Access Control Using a Single Credential to Secure Access to IT and Physical Resources Executive Summary Organizations are increasingly adopting a model in which

More information

Business-Driven, Compliant Identity Management

Business-Driven, Compliant Identity Management SAP Solution in Detail SAP NetWeaver SAP Identity Management Business-Driven, Compliant Identity Management Table of Contents 3 Quick Facts 4 Business Challenges: Managing Costs, Process Change, and Compliance

More information

Oracle Role Manager. An Oracle White Paper Updated June 2009

Oracle Role Manager. An Oracle White Paper Updated June 2009 Oracle Role Manager An Oracle White Paper Updated June 2009 Oracle Role Manager Introduction... 3 Key Benefits... 3 Features... 5 Enterprise Role Lifecycle Management... 5 Organization and Relationship

More information

How To Develop An Enterprise Architecture

How To Develop An Enterprise Architecture OSI Solution Architecture Framework Enterprise Service Center April 2008 California Health and Human Services Agency Revision History REVISION HISTORY REVISION/WORKSITE # DATE OF RELEASE OWNER SUMMARY

More information

Federal Identity, Credential, and Access Management Trust Framework Solutions. Overview

Federal Identity, Credential, and Access Management Trust Framework Solutions. Overview Federal Identity, Credential, and Access Management Trust Framework Solutions Overview Version 1.0 02/07/2014 Questions? Contact the FICAM TFS Program Manager at TFS.EAO@gsa.gov 1 Table of Contents 1.

More information

Identity and Access Management

Identity and Access Management Cut costs. Increase security. Support compliance. www.siemens.com/iam Scenarios for greater efficiency and enhanced security Cost pressure is combining with increased security needs compliance requirements

More information

Best Practices in Identity and Access Management (I&AM) for Regulatory Compliance. RSA Security and Accenture February 26, 2004 9:00 AM

Best Practices in Identity and Access Management (I&AM) for Regulatory Compliance. RSA Security and Accenture February 26, 2004 9:00 AM Best Practices in Identity and Access Management (I&AM) for Regulatory Compliance RSA Security and Accenture February 26, 2004 9:00 AM Agenda Laura Robinson, Industry Analyst, RSA Security Definition of

More information

Vermont Enterprise Architecture Framework (VEAF) Master Data Management (MDM) Abridged Strategy Level 0

Vermont Enterprise Architecture Framework (VEAF) Master Data Management (MDM) Abridged Strategy Level 0 Vermont Enterprise Architecture Framework (VEAF) Master Data Management (MDM) Abridged Strategy Level 0 EA APPROVALS EA Approving Authority: Revision

More information

White paper December 2008. IBM Tivoli Access Manager for Enterprise Single Sign-On: An overview

White paper December 2008. IBM Tivoli Access Manager for Enterprise Single Sign-On: An overview White paper December 2008 IBM Tivoli Access Manager for Enterprise Single Sign-On: An overview Page 2 Contents 2 Executive summary 2 The enterprise access challenge 3 Seamless access to applications 4

More information

Leveraging innovative security solutions for government. Helping to protect government IT infrastructure, meet compliance demands and reduce costs

Leveraging innovative security solutions for government. Helping to protect government IT infrastructure, meet compliance demands and reduce costs IBM Global Technology Services Leveraging innovative security solutions for government. Helping to protect government IT infrastructure, meet compliance demands and reduce costs Achieving a secure government

More information

Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015 www.idc.com

Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015 www.idc.com VENDOR PROFILE Passlogix and Enterprise Secure Single Sign-On: A Success Story Sally Hudson IDC OPINION Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015 www.idc.com

More information

Leveraging the Synergy between Identity Management and ITIL Processes

Leveraging the Synergy between Identity Management and ITIL Processes BEST PRACTICES WHITE PAPER Leveraging the Synergy between Identity Management and ITIL Processes Ken Turbitt, best practices director, BMC Software Rami Elron, senior system architect, Identity Management,

More information

Audio: This overview module contains an introduction, five lessons, and a conclusion.

Audio: This overview module contains an introduction, five lessons, and a conclusion. Homeland Security Presidential Directive 12 (HSPD 12) Overview Audio: Welcome to the Homeland Security Presidential Directive 12 (HSPD 12) overview module, the first in a series of informational modules

More information

DirX Identity V8.5. Secure and flexible Password Management. Technical Data Sheet

DirX Identity V8.5. Secure and flexible Password Management. Technical Data Sheet Technical Data Sheet DirX Identity V8.5 Secure and flexible Password Management DirX Identity provides a comprehensive password management solution for enterprises and organizations. It delivers self-service

More information

Identity Management. Presented by Richard Brown. November 2014. November 2014. MILCIS IdM

Identity Management. Presented by Richard Brown. November 2014. November 2014. MILCIS IdM Identity Management Presented by Richard Brown Who is Cogito? Who are we? Why listen to us? Started as an information protection company working on the ADO PKI Moved into IdM as natural progression to

More information

Certification Practice Statement

Certification Practice Statement FernUniversität in Hagen: Certification Authority (CA) Certification Practice Statement VERSION 1.1 Ralph Knoche 18.12.2009 Contents 1. Introduction... 4 1.1. Overview... 4 1.2. Scope of the Certification

More information

SERVICE-ORIENTED MODELING FRAMEWORK (SOMF ) SERVICE-ORIENTED SOFTWARE ARCHITECTURE MODEL LANGUAGE SPECIFICATIONS

SERVICE-ORIENTED MODELING FRAMEWORK (SOMF ) SERVICE-ORIENTED SOFTWARE ARCHITECTURE MODEL LANGUAGE SPECIFICATIONS SERVICE-ORIENTED MODELING FRAMEWORK (SOMF ) VERSION 2.1 SERVICE-ORIENTED SOFTWARE ARCHITECTURE MODEL LANGUAGE SPECIFICATIONS 1 TABLE OF CONTENTS INTRODUCTION... 3 About The Service-Oriented Modeling Framework

More information

Enterprise Identity Management Reference Architecture

Enterprise Identity Management Reference Architecture Enterprise Identity Management Reference Architecture Umut Ceyhan Principal Sales Consultant, IDM SEE Agenda Introduction Virtualization Access Management Provisioning Demo Architecture

More information

CS 356 Lecture 28 Internet Authentication. Spring 2013

CS 356 Lecture 28 Internet Authentication. Spring 2013 CS 356 Lecture 28 Internet Authentication Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

The Convergence of IT Security and Physical Access Control

The Convergence of IT Security and Physical Access Control The Convergence of IT Security and Physical Access Control Using a Single Credential to Secure Access to IT and Physical Resources Executive Summary Organizations are increasingly adopting a model in which

More information

solutions Biometrics integration

solutions Biometrics integration Biometrics integration Challenges Demanding access control and identity authentication requirements drive the need for biometrics. Regulations such as Sarbanes-Oxley (SOX), Health Insurance Portability

More information

DirX Identity V8.4. Secure and flexible Password Management. Technical Data Sheet

DirX Identity V8.4. Secure and flexible Password Management. Technical Data Sheet Technical Data Sheet DirX Identity V8.4 Secure and flexible Password Management DirX Identity provides a comprehensive password management solution for enterprises and organizations. It delivers self-service

More information

State Identity Credential and Access Management (SICAM) Guidance and Roadmap

State Identity Credential and Access Management (SICAM) Guidance and Roadmap State Identity Credential and Access Management (SICAM) - Version 1.0 September 2012 EXECUTIVE SUMMARY The State Identity and Credential Access Management (SICAM) outline a strategic vision for state-based

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: McGill University Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Payroll Operations and Information Management and Payroll Services Alliance Management Office Annual Report. November 2007

Payroll Operations and Information Management and Payroll Services Alliance Management Office Annual Report. November 2007 Payroll Operations and Information Management and Payroll Services Alliance Management Office Annual Report November 2007 1. Initiative Overview 2. Status Update 3. Appendix A: Contract Objectives 4. Appendix

More information

Identity and Access Management The road to sustained compliance

Identity and Access Management The road to sustained compliance Identity and Access Management The road to sustained compliance Identity and Access Management An overview 1 On-boarding is the process of establishing an identity for a person, device, or system account

More information

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL AU7087_C013.fm Page 173 Friday, April 28, 2006 9:45 AM 13 Access Control The Access Control clause is the second largest clause, containing 25 controls and 7 control objectives. This clause contains critical

More information

Digital Policy Management Framework for Attribute-Based Access Control

Digital Policy Management Framework for Attribute-Based Access Control Digital Policy Management Framework for Attribute-Based Access Control Contract Milestone Task 12.1 19 December 2014 The Johns Hopkins University Applied Physics Laboratory Table of Contents Executive

More information

Manual 074 Electronic Records and Electronic Signatures 1. Purpose

Manual 074 Electronic Records and Electronic Signatures 1. Purpose 1. Purpose The purpose of this document is to provide an interpretation of FDA 21 CFR Part 11, Electronic Records; Electronic Signatures (ER/ES) and to provide guidance for acceptable practices in the

More information

White paper. Business-Driven Identity and Access Management: Why This New Approach Matters

White paper. Business-Driven Identity and Access Management: Why This New Approach Matters White paper Business-Driven Identity and Access Management: Why This New Approach Matters Executive Summary For years, security and business managers have known that identity and access management (IAM)

More information

Business and Process Requirements Business Requirements mapped to downstream Process Requirements. IAM UC Davis

Business and Process Requirements Business Requirements mapped to downstream Process Requirements. IAM UC Davis Business and Process Requirements Business Requirements mapped to downstream Process Requirements IAM UC Davis IAM-REQ-1 Authorization Capabilities The system shall enable authorization capabilities that

More information

Empower TM 2 Software

Empower TM 2 Software Empower TM 2 Software 21 CFR PART 11 COMPLIANCE ASSESSMENT Revision A, December, 2005 1 of 14 Waters Corporation Note: Information presented in this document assumes that the appropriate Empower 2 System

More information

Full Compliance Contents

Full Compliance Contents Full Compliance for and EU Annex 11 With the regulation support of Contents 1. Introduction 2 2. The regulations 2 3. FDA 3 Subpart B Electronic records 3 Subpart C Electronic Signatures 9 4. EU GMP Annex

More information

Identity and Access Management Point of View

Identity and Access Management Point of View Identity and Access Management Point of View Agenda What is Identity and Access Management (IAM)? Business Drivers and Challenges Compliance and Business Benefits IAM Solution Framework IAM Implementation

More information

XACML and Access Management. A Business Case for Fine-Grained Authorization and Centralized Policy Management

XACML and Access Management. A Business Case for Fine-Grained Authorization and Centralized Policy Management A Business Case for Fine-Grained Authorization and Centralized Policy Management Dissolving Infrastructures A recent Roundtable with CIOs from a dozen multinational companies concurred that Identity &

More information

Authentication Tokens

Authentication Tokens State Capitol P.O. Box 2062 Albany, NY 12220-0062 www.its.ny.gov New York State Information Technology Standard IT Standard: Authentication Tokens No: NYS-S14-006 Updated: 05/15/2015 Issued By: NYS ITS

More information

Enterprise Management Solutions Protection Profiles

Enterprise Management Solutions Protection Profiles Enterprise Management Solutions Protection Profiles Eric Winterton, Booz Allen Hamilton Joshua Brickman, CA Inc. September 2008 Copyright 2008 CA, Inc. and Booz Allen Hamilton. All rights reserved. All

More information

NCOE whitepaper Master Data Deployment and Management in a Global ERP Implementation

NCOE whitepaper Master Data Deployment and Management in a Global ERP Implementation NCOE whitepaper Master Data Deployment and Management in a Global ERP Implementation Market Offering: Package(s): Oracle Authors: Rick Olson, Luke Tay Date: January 13, 2012 Contents Executive summary

More information

TECHNOLOGY BRIEF CA Technologies Solutions for Identity, Credential, and Access Management Michael Liou CA Security Management

TECHNOLOGY BRIEF CA Technologies Solutions for Identity, Credential, and Access Management Michael Liou CA Security Management TECHNOLOGY BRIEF CA Technologies Solutions for Identity, Credential, and Access Management March 2011 CA Technologies solutions for identity, credential, and access management (ICAM) Michael Liou CA Security

More information

MAESON MAHERRY. 3 Factor Authentication and what it means to business. Date: 21/10/2013

MAESON MAHERRY. 3 Factor Authentication and what it means to business. Date: 21/10/2013 MAESON MAHERRY 3 Factor Authentication and what it means to business. Date: 21/10/2013 Concept of identity Identity and Access Management Authoritive Identity Source User Identity Feed and Role Management

More information

2. Each server or domain controller requires its own server certificate, DoD Root Certificates and enterprise validator installed.

2. Each server or domain controller requires its own server certificate, DoD Root Certificates and enterprise validator installed. Purpose and Scope The purpose of this policy is to define the roles and responsibilities on implementing the Homeland Security Presidential Directive 12 (HSPD-12) Logical Access Control (LAC) throughout

More information

1. The human guard at the access control entry point determines whether the PIV Card appears to be genuine and has not been altered in any way.

1. The human guard at the access control entry point determines whether the PIV Card appears to be genuine and has not been altered in any way. + Expiration date + Agency card serial number (back of card) + Issuer identification (back of card). The PIV Card may also bear the following optional components: + Agency name and/or department + Department

More information

The Encryption Anywhere Data Protection Platform

The Encryption Anywhere Data Protection Platform The Encryption Anywhere Data Protection Platform A Technical White Paper 5 December 2005 475 Brannan Street, Suite 400, San Francisco CA 94107-5421 800-440-0419 415-683-2200 Fax 415-683-2349 For more information,

More information

Connecting Health and Care for the Nation: A Shared Nationwide Interoperability Roadmap version 1.0

Connecting Health and Care for the Nation: A Shared Nationwide Interoperability Roadmap version 1.0 Connecting Health and Care for the Nation: A Shared Nationwide Interoperability Roadmap version 1.0 Calls to Action and Commitments for People and Organizations That Provide Health IT Capabilities Stakeholders

More information

Michigan Criminal Justice Information Network (MiCJIN) State of Michigan Department of Information Technology & Michigan State Police

Michigan Criminal Justice Information Network (MiCJIN) State of Michigan Department of Information Technology & Michigan State Police Michigan Criminal Justice Information Network (MiCJIN) State of Michigan Department of Information Technology & Michigan State Police NASCIO 2005 Recognition Awards Enterprise Architecture Category Executive

More information

Enterprise Data Governance

Enterprise Data Governance DATA GOVERNANCE Enterprise Data Governance Strategies and Approaches for Implementing a Multi-Domain Data Governance Model Mark Allen Sr. Consultant, Enterprise Data Governance WellPoint, Inc. 1 Introduction:

More information

Information Management

Information Management G i Information Management Information Management Planning March 2005 Produced by Information Management Branch Open Government Service Alberta 3 rd Floor, Commerce Place 10155 102 Street Edmonton, Alberta,

More information