Best Practices for Managing User Identifiers

Size: px
Start display at page:

Download "Best Practices for Managing User Identifiers"

Transcription

1 Best Practices for Managing User Identifiers 2015 Hitachi ID Systems, Inc. All rights reserved.

2 Contents 1 Introduction 1 2 Defining user identifiers 1 3 Different types of identifiers 1 4 Scope and uniqueness 1 5 When identifiers are assigned 2 6 Machine-readable versus human-readable identifiers 2 7 Desirable attributes of identifiers 3 8 Addressing challenges in identifier management 4 9 Common and recommended algorithms for assigning login IDs Login IDs for internal users Login IDs for external users Assigning new addresses to internal users Example business processes Employee / contractor onboarding Customer onboarding (Internet-facing) Renaming an existing employee login ID i

3 1 Introduction This document presents best practices for assigning and managing unique identifiers to the users of computer systems in medium to large organizations. It begins with definitions and background information, then proceeds to explain scope, uniqueness, business processes, challenges and best practices. 2 Defining user identifiers What is a user identifier, or ID for short? Technical definition: Multi-user computer systems often need to identify users, so that access to applications and data can be controlled, logged and attributed to people. Computers refer to people using unique numbers or strings of characters. These numbers or character strings are user identifiers. User-centric definition: Users have a variety of identifiers, which uniquely identify them in some context. Examples in the IT environment include operating system login IDs, addresses, employee numbers. Examples from day-to-day life include driver s license numbers, credit card numbers and passport numbers. 3 Different types of identifiers In the context of a medium to large organization, users often have at least the following identifiers: 1. An employee number. 2. At least one network login ID. 3. Possibly additional login IDs to a variety of applications. 4. At least one address. This document offers guidance to organizations regarding the management of these corporate user IDs. 4 Scope and uniqueness An ID must uniquely identify a person within a defined scope. For example, since no two users can have the same login ID on an application, the application can be thought of as an identification domain, within which each user has a unique ID. Unique IDs commonly have a scope drawn from the following list of possibilities: 2015 Hitachi ID Systems, Inc. All rights reserved. 1

4 Scope Single system or application Single organization Sub-national National Global Examples Active Directory domain, RAC/F security database. Employee number, standardized cross-application login ID Driver s license, voter number. Passport number, federal tax number. Fully qualified address. In general, the scope over which an ID is unique can be expanded by appending the context where it was defined. This can be illustrated with some additional examples: Original scope Example Append New scope Example Single system JSMITH Application name Single organization JSMITH Organization name Organization Global JSMITH@App01 JSMITH@Acme.com State/province DL Jurisdiction National DL @NewYork National QC Country code Global QC from Canada 5 When identifiers are assigned When discussing how identifiers are assigned, it is helpful to consider when they are assigned. Here are some examples: 1. At birth as happens in some jurisdictions for government IDs, social insurance numbers, etc. 2. When joining an organization enrolling as a student, starting a new job, etc. 3. When being granted a new login ID to a system or application. Identifiers are sometimes changed as well for example following name changes, which in turn often follow marriage or divorce. 6 Machine-readable versus human-readable identifiers People find it easier to remember and enter memorable strings of characters. On the other hand, computers are able to assign numeric identifiers which are guaranteed to be unique in some scope. This leads to two broad categories of identifiers: 1. Human-friendly identifiers, such as addresses and login IDs Hitachi ID Systems, Inc. All rights reserved. 2

5 2. Computer-friendly identifiers, such as globally unique IDs (GUIDs) - which are strings of 32 hexadecimal digits. Computer-friendly identifiers often have the benefits of being unique in a larger scope and of never changing during the lifecycle of a user. In contrast, user-friendly identifiers are less unique (unique only in a smaller scope) and more volatile, but are easier for people to manage. 7 Desirable attributes of identifiers Following is a list of desirable characteristics of user IDs. When designing an algorithm to assign IDs to users or business processes for managing user IDs, it is helpful to consider each of these and to develop a process which satisfies as many of them as possible. Identify a person, not a position: Identifiers should refer to people, not to positions. People often move from one position to another and changing their identifier when this happens is a nuisance and creates inconsistencies in audit logs. User friendly: Identifiers should be reasonably easy to remember and short enough to enter quickly. hard-to-remember IDs should be avoided unless they are only used by machines. Long and Easily recognizable: It is helpful for users to be able to recognize that a string of characters is a user ID on casual inspection. In other words, user IDs should be constructed in an easily recognizable format. This is helpful both for users, when reading text that contains IDs, and for automated processes, which can scan log files, scripts, network traffic or other data sets for user IDs. Reusable: It makes sense to assign the smallest possible number of identifiers to a user and to reuse existing identifiers where possible. This is more user friendly, less troublesome to manage and easier to audit. In short, use an existing identifier if possible, rather than creating a new one. Standardized identifiers across as many systems as possible. Compatible: Identifiers are often used on a variety of systems. For example, a user might type the same identifier to sign into Windows / Active Directory, into a mainframe using RAC/F and into an ERP running SAP. Each of these systems will have different constraints on the allowable length and characters that can comprise an identifier. In order to support reuse (previous objective), it makes sense to assign identifiers that are compatible with the largest possible number of systems. Maximum scope: Different systems may have different, overlapping user populations. It makes sense to assign identifiers which are unique over the largest possible scope, so that they can be reused by the largest possible number of systems. Unchanging: 2015 Hitachi ID Systems, Inc. All rights reserved. 3

6 Identifiers assigned to a user should be designed so that they never have to be changed. Changing identifiers is an administrative burden and leads to inconsistencies in audit logs, Changes in user IDs can create significant operational problems. For example, the ID may appear on multiple systems, making it costly to change. Changing the ID would create a discontinuity in audit logs, perhaps violating security policy. The ID may be embedded in programs or scripts, which would stop working after the change. The ID may be known to other users, who would have to be informed of the change. Never reused: Identifiers should never be reused. For example, when a user leaves an organization, that (old) user s identifier should never be assigned again, to another (new) user. Doing so can have undesirable and unexpected consequences, such as the new user acquiring security access rights from the old user s profile. This means that a repository of every identifier that has ever been assigned must be maintained, rather than just a repository of currently-in-use identifiers. Not offensive: People have an amazing ability to read meaning into meaningless strings of characters. This leads to situations which range from humorous to offensive, where identifiers are assigned to users, often by automatic processes, which users can read literally or with poetic license to have colorful or offensive meanings. This problem suggests that a human review process is often needed when new identifiers are assigned, so that they can be vetted and perhaps replaced if they are found to be offensive. Cross-language: Many organizations span countries, languages and cultures. In this context, a question of cultural, rather than just technical compatibility arises. For example, would a uniligual English speaker be able to read, remember or type an identifier for a co-worker if that identifier is in Kanji (Japanese)? Since identifiers may have to be accessible by multiple users, it is important to consider the ability of users fluent in different languages to read and enter them. Accessible only within an appropriate scope: In some cases, an organization may consider identifiers to be confidential. This is true in the legal sense with some identifiers, such as social security numbers. Confidentiality of identifiers may also be considered a secondary line of defense against security attacks such as automated password guessing. Since users often have to know, remember and enter their own identifiers, confidentiality means limiting the visibility of identifiers to just authorized users and not disclosing information about whether an identifier is valid to unauthorized or unauthenticated users. 8 Addressing challenges in identifier management Some challenges arise in most organizations in the course of assigning new or managing existing identifiers. These are described below: Collisions: If the algorithm used to assign unique IDs to users is based on users names then users with identical or even similar names may be assigned the same identifier. This obviously needs to be rectified Hitachi ID Systems, Inc. All rights reserved. 4

7 For example, an organization may employ 10 people with the (common among English speakers) name Michael Smith. If IDs are assigned using the algorithm last name plus first initial then they would all be assigned the ID smithm. Assigning the same ID to multiple users would defeat the purpose of IDs unique identification so the algorithm must be adjusted to eliminate these collisions. This may be done by appending one or two digits to the IDs above, for example. Name changes: Where IDs are assigned using an algorithm based on the user s name, in the event that the user s name changes (for example, due to marriage or divorce) the user may wish the in the event that the user s name changes (for example, due to marriage or divorce) the user may wish to change his ID to match his new name. Changes to user IDs are undesirable, as described in Section 7 on Page 3. Short names: Where IDs are based on user names, the algorithm used to calculate IDs may produce unsatisfactory results for users with short names. For example, two common Chinese surnames are written (in English) as Wu and Li. An organization with many Chinese users and IDs based on surname might have many collisions and require two or more extra characters appended to IDs, to make them unique. These unique suffixes are hard to remember and tend to lead to confusion, such as s intended for one user being sent to another. Changes in user role or status: Where IDs are based on a user s role (e.g., which department he works in) or status (e.g., employee vs. contractor), changes in the user s role or status would trigger a change to the user s ID. For example, a contractor who is subsequently hired as an employee would be assigned a new ID. Changes to user IDs are undesirable, as described in Section 7 on Page 3. Multiple character sets: As described in Section 7 on Page 4, users fluent in one language, or whose computer is configured for text input in one language, may be unable to read, remember or enter an ID in another language, especially when the two languages use different character sets. 9 Common and recommended algorithms for assigning login IDs 9.1 Login IDs for internal users The following process and algorithm can be used to satisfy each of the requirements set forth in Section 7 on Page 3: 2015 Hitachi ID Systems, Inc. All rights reserved. 5

8 Requirement Identify a person User friendly Easily recognizable Reusable Compatible Maximum scope Unchanging Never reused Not offensive Strategy Assign IDs to people, not roles. IDs should be 7 characters, total. Formulate IDs as Unnnnnn where n represents a digit. There are 10,000,000 possible IDs of this form. Use the same ID on every system and application. IDs starting with a letter and containing only one letter and 6 digits work on almost every conceivable system and application. Assign an ID to every user in the organization and use these IDs to sign users into applications. If possible, use the same ID as an employee number as well. Since the IDs are numeric, changes in user names should not trigger a request for a new ID. Since they do not represent user role or status, changes in these attributes also do not trigger a request for a different ID. Create a database of every ID ever assigned. Only append to it and never reuse IDs. Numbers are not generally offensive, though some numbers are considered bad luck in some cultures. Give users an opportunity to request a new ID (but not to specify what it will be) when they are first assigned an ID. Cross-language Limited disclosure Roman letters (U) and digits are legible across cultures and languages. Do not publish lists of IDs or the correlation between user names and IDs Hitachi ID Systems, Inc. All rights reserved. 6

9 Another reasonable process is as follows: Requirement Identify a person User friendly Strategy Assign IDs to people, not roles. IDs should be 7 characters, total. Easily recognizable Formulate IDs as the user s surname, in English, with up to 3 characters followed by a 4 digit number assigned sequentially for each prefix. Example: the fourth Mike Smith could be assigned SMI0003. Reusable Compatible Maximum scope Unchanging Never reused Not offensive Cross-language Limited disclosure Use the same ID on every system and application. IDs always start with a letter, only have letters and digits and contain no more than 7 characters. Almost every conceivable system and application supports this. Assign an ID to every user in the organization and use these IDs to sign users into applications. If possible, use the same ID as an employee number as well. Since IDs do not represent user role or status, changes in these attributes do not trigger a request for a different ID. Changes in a user s name may cause users to request an ID, but in most cases only a short subset of the name is used, so users are likely to tolerate continuing use of their old ID. Create a database of every ID ever assigned. Only append to it and never reuse IDs. Short strings of letters are not usually offensive and neither are numbers. Give users an opportunity to request a new ID, indicating the string they did not like, when they are first assigned an ID. Roman letters and digits are legible across cultures and languages. Do not publish lists of IDs or the correlation between user names and IDs Hitachi ID Systems, Inc. All rights reserved. 7

10 9.2 Login IDs for external users External users that sign into an organization s Internet-facing applications generally only sign on infrequently. Since Internet users generally already have an address and since addresses are guaranteed to be globally unique, it makes sense to identify external users with their fully qualified address. This has many advantages: Requirement Identify a person User friendly Easily recognizable Reusable Compatible Maximum scope Unchanging Never reused Not offensive Cross-language Limited disclosure Strategy Use fully qualified addresses. Users already know their own addresses. addresses are easily recognized by people and programs. Users already use their address elsewhere, so by definition assigning this as an ID is reusing it. addresses are not compatible with all applications. They can be quite long (over 100 characters) and may contain symbols not supported by some applications (@, _, -,.). These limitations are not usually problematic with Internet-facing applications, but they can present difficulties for back office systems, such as mainframes. addresses can be used as IDs on every Internet-facing application. Users do periodically change their address, so this requirement is, unfortunately, violated. Few if any systems assign the same ID, consecutively, to different users. This reduces the problem of ID reuse to a vanishingly small size. Users presumably already address this problem when provisioning their account, so this problem is transferred to another organization. SMTP addresses are, by definition, cross-cultural and global. addresses are widely known, so this requirement cannot be met using this strategy Hitachi ID Systems, Inc. All rights reserved. 8

11 9.3 Assigning new addresses to internal users Requirement Identify a person User friendly Easily recognizable Reusable Compatible Maximum scope Unchanging Never reused Not offensive Cross-language Limited disclosure Strategy Assign a new and unique address to every new user. Assign firstname.lastname@organizationdomain and insert.uniqueid before if required, where the uniqueid is two letters aa, ab, ac, etc. addresses are easily recognized by people and programs. Users can use their address to sign into a variety of web-based applications. Since many legacy applications do not support long IDs or IDs containing punctuation marks, addresses cannot be reused everywhere, nor should they because they are long and so take longer to type than other, typically internal IDs. addresses a standard format, compatible with all mail systems. Compatibility with other applications is not predictable. addresses can be used as IDs on many 3rd party Internet-facing application. Unfortunately, users will generally demand changes to their address when their name changes. This is unavoidable with this format. Create a repository of all current and previously assigned addresses. Even in the case where a user with a given name leaves and later a different person with the same name joins, use the unique field. Users are not generally offended by their own names. SMTP addresses are, by definition, cross-cultural and global. addresses are widely known, so this requirement cannot be met. 10 Example business processes Following are some typical examples that illustrate how the naming algorithms described in Section 9 on Page 5 above are used Employee / contractor onboarding 1. For employees: HR creates a new employee record. 2. For contractors: a manager submits a new-contractor request. 3. In either case, the request includes the user s full name. 4. Once the request is approved: 2015 Hitachi ID Systems, Inc. All rights reserved. 9

12 (a) A new login ID is assigned. (b) Using the algorithm in Subsection 9.1 on Page 5: i. A database is referenced to find the highest-number, already-assigned ID. ii. The next number is used. iii. Database locking is used to ensure that two users, provisioned at nearly the same instant, do not get the same ID. iv. The ID might be U (c) A new address is assigned. (d) Using the algorithm in Subsection 9.3 on Page 9: i. John Smith might become john.smith@acme.com ii. As with the previous example, a database lookup is required to check for duplicates. iii. If a duplicate is found, the address might become john.smith.aa@acme.com iv. The new ID must be stored in the database, correlated to U v. Also as before, record locking semantics must be used to avoid a case where two samenamed users are assigned the same address if they are provisioned nearly simultaneously Customer onboarding (Internet-facing) 1. A new customer fills in an access request form. 2. The form should include a CAPTCHA to ensure that it is filled in by a person, rather than a (possibly malicious) script. 3. The user should be required to enter his existing address. 4. Form input should validate that the address is well formed. 5. Account activation may involve validation: (a) An activation URL is sent to the user s address. (b) The URL includes a pseudo-random string. (c) The user has to click through to the URL to activate the account. (d) Activation strings and un-activated accounts should be scrubbed periodically for example when they are over 24 hours old. 6. This method ensures that all users have a globally-unique, already-remembered ID. 7. Password reset can be accomplished by sending an activation string to the user, just like account activation Renaming an existing employee login ID 1. Users may ask for a new ID in the event that their old ID was based on their name, which has since changed. 2. Organizational changes mergers, acquisitions, etc. may trigger renames to align naming standards Hitachi ID Systems, Inc. All rights reserved. 10

13 3. In general, so long as a user has the same ID on all systems, it is safer to leave that ID alone and provision any new accounts for the same user with the pre-existing ID. Name changes are dangerous since scripts or programs may explicitly refer to the old name. 4. Where renaming a user is deemed essential, be careful to consider: (a) Scripts or programs that refer to the old ID. (b) Uniqueness of the new ID (should not be used by any other user on any system). (c) Compatibility of the new ID with all systems, not just those which the user will access immediately. 5. Before renaming a user, notify him of the change, both so that he can sign in after it happens and so that he can report problems that may have been caused by the change quickly. 500, Street SE, Calgary AB Canada T2G 2J3 Tel: Fax: sales@hitachi-id.com Date: File: /pub/wp/documents/assigning-ids/managing-user-ids-1.tex

1 Introduction to Identity Management. 2 Identity and Access Needs are Ever-Changing

1 Introduction to Identity Management. 2 Identity and Access Needs are Ever-Changing 1 Introduction to Identity Management Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications An overview of business drivers and technology solutions. 2 Identity and Access Needs

More information

Hitachi ID Password Manager Telephony Integration

Hitachi ID Password Manager Telephony Integration Hitachi ID Password Manager Telephony Integration 2015 Hitachi ID Systems, Inc. All rights reserved. Contents 1 Introduction 1 2 Functional integration 2 2.1 Self-service password reset....................................

More information

Integrating Hitachi ID Suite with WebSSO Systems

Integrating Hitachi ID Suite with WebSSO Systems Integrating Hitachi ID Suite with WebSSO Systems 2015 Hitachi ID Systems, Inc. All rights reserved. Web single sign-on (WebSSO) systems are a widely deployed technology for managing user authentication

More information

Regulatory Compliance Using Identity Management

Regulatory Compliance Using Identity Management Regulatory Compliance Using Identity Management 2015 Hitachi ID Systems, Inc. All rights reserved. Regulations such as Sarbanes-Oxley, FDA 21-CFR-11 and HSPD-12 require stronger security, to protect sensitive

More information

1 Building an Identity Management Business Case. 2 Agenda. 3 Business Challenges

1 Building an Identity Management Business Case. 2 Agenda. 3 Business Challenges 1 Building an Identity Management Business Case Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications Justifying investment in identity management automation. 2 Agenda Business challenges

More information

Portal User Guide. Customers. Version 1.1. May 2013 http://www.sharedband.com 1 of 5

Portal User Guide. Customers. Version 1.1. May 2013 http://www.sharedband.com 1 of 5 Portal User Guide Customers Version 1.1 May 2013 http://www.sharedband.com 1 of 5 Table of Contents Introduction... 3 Using the Sharedband Portal... 4 Login... 4 Request password reset... 4 View accounts...

More information

Network and Workstation Acceptable Use Policy

Network and Workstation Acceptable Use Policy CONTENT: Introduction Purpose Policy / Procedure References INTRODUCTION Information Technology services including, staff, workstations, peripherals and network infrastructures are an integral part of

More information

Password Management Before User Provisioning

Password Management Before User Provisioning Password Management Before User Provisioning 2015 Hitachi ID Systems, Inc. All rights reserved. Identity management spans technologies including password management, user profile management, user provisioning

More information

Using weblock s Servlet Filters for Application-Level Security

Using weblock s Servlet Filters for Application-Level Security Using weblock s Servlet Filters for Application-Level Security September 2006 www.2ab.com Introduction Access management is a simple concept. Every business has information that needs to be protected from

More information

Guide. for HR Users. Posted May 1, 2012

Guide. for HR Users. Posted May 1, 2012 Guide for HR Users Posted May 1, 2012 Go to this URL: https://hrx.talx.com/webmanager/loginclientkey.aspx to log on to the Administrative site for the UGA Onboarding System. The Employer Code is 13990

More information

CBI s Corporate Internet Banking Inquiry Services gives you the ability to view account details and transactions anytime, anywhere.

CBI s Corporate Internet Banking Inquiry Services gives you the ability to view account details and transactions anytime, anywhere. Benefits & Features CBI s Corporate Internet Banking Inquiry Services gives you the ability to view account details and transactions anytime, anywhere. What can I do with Internet Banking? You can inquire

More information

DHHS Information Technology (IT) Access Control Standard

DHHS Information Technology (IT) Access Control Standard DHHS Information Technology (IT) Access Control Standard Issue Date: October 1, 2013 Effective Date: October 1,2013 Revised Date: Number: DHHS-2013-001-B 1.0 Purpose and Objectives With the diversity of

More information

ManageEngine ADSelfService Plus. Evaluator s Guide

ManageEngine ADSelfService Plus. Evaluator s Guide ManageEngine ADSelfService Plus Evaluator s Guide Table of Contents Document Summary:...3 ADSelfService Plus Overview:...3 Core Features & Benefits:...4 ADSelfService Plus Architecture:...5 Admin Portal:...

More information

Fixes for CrossTec ResQDesk

Fixes for CrossTec ResQDesk Fixes for CrossTec ResQDesk Fixes in CrossTec ResQDesk 5.00.0006 December 2, 2014 Resolved issue where the list of Operators on Category was not saving correctly when adding multiple Operators. Fixed issue

More information

Configuring Facebook for a More Secure Social Networking Experience

Configuring Facebook for a More Secure Social Networking Experience CPF 00009-15-CID361-9H-Facebook* 10 November 2015 Configuring Facebook for a More Secure Social Networking Experience Settings Settings are available under the Facebook Configuration Arrow. General Settings

More information

SB 1386 / AB 1298 California State Senate Bill 1386 / Assembly Bill 1298

SB 1386 / AB 1298 California State Senate Bill 1386 / Assembly Bill 1298 California State Senate Bill 1386 / Assembly Bill 1298 InterSect Alliance International Pty Ltd Page 1 of 8 Intersect Alliance International Pty Ltd. All rights reserved worldwide. Intersect Alliance Pty

More information

PUBLIC Password Manager for SAP Single Sign-On Implementation Guide

PUBLIC Password Manager for SAP Single Sign-On Implementation Guide SAP Single Sign-On 2.0 SP1 Document Version: 1.0 2015-10-02 PUBLIC Password Manager for SAP Single Sign-On Implementation Guide Content 1 Password Manager....4 2 Password Manager Installation Guide....5

More information

Service Offering: Outsourced IdM Administrator Service

Service Offering: Outsourced IdM Administrator Service Service Offering: Outsourced IdM Administrator Service 2014 Hitachi ID Systems, Inc. All rights reserved. Contents 1 Introduction 1 2 The Outsourced IdM Administrator Service 2 2.1 Hitachi ID Systems and

More information

File Sharing In a Peer-to-Peer Network

File Sharing In a Peer-to-Peer Network Overview File Sharing In a Peer-to-Peer Network Vs. 1.1 3/23/05 Windows XP supports file sharing between computers on a local area network (LAN) which is configured as a peer-to-peer network. A peer-to-peer

More information

Secret Server Qualys Integration Guide

Secret Server Qualys Integration Guide Secret Server Qualys Integration Guide Table of Contents Secret Server and Qualys Cloud Platform... 2 Authenticated vs. Unauthenticated Scanning... 2 What are the Advantages?... 2 Integrating Secret Server

More information

CMP3002 Advanced Web Technology

CMP3002 Advanced Web Technology CMP3002 Advanced Web Technology Assignment 1: Web Security Audit A web security audit on a proposed eshop website By Adam Wright Table of Contents Table of Contents... 2 Table of Tables... 2 Introduction...

More information

Quality Center LDAP Guide

Quality Center LDAP Guide Information Services Quality Assurance Quality Center LDAP Guide Version 1.0 Lightweight Directory Access Protocol( LDAP) authentication facilitates single sign on by synchronizing Quality Center (QC)

More information

Application Security Policy

Application Security Policy Purpose This document establishes the corporate policy and standards for ensuring that applications developed or purchased at LandStar Title Agency, Inc meet a minimum acceptable level of security. Policy

More information

Self-Service, Anywhere

Self-Service, Anywhere 2015 Hitachi ID Systems, Inc. All rights reserved. Contents 1 Introduction 1 2 Mobile users warned of password expiry 2 3 Reset forgotten, cached password while away from the office 2 4 Unlock encrypted

More information

IT ACCESS CONTROL POLICY

IT ACCESS CONTROL POLICY Reference number Approved by Information Management and Technology Board Date approved 30 April 2013 Version 1.0 Last revised Review date March 2014 Category Owner Target audience Information Assurance

More information

Application Security Testing. Generic Test Strategy

Application Security Testing. Generic Test Strategy Application Security Testing Generic Test Strategy Page 2 of 8 Contents 1 Introduction 3 1.1 Purpose: 3 1.2 Application Security Testing: 3 2 Audience 3 3 Test Strategy guidelines 3 3.1 Authentication

More information

Penetration Testing Report Client: Business Solutions June 15 th 2015

Penetration Testing Report Client: Business Solutions June 15 th 2015 Penetration Testing Report Client: Business Solutions June 15 th 2015 Acumen Innovations 80 S.W 8 th St Suite 2000 Miami, FL 33130 United States of America Tel: 1-888-995-7803 Email: info@acumen-innovations.com

More information

CA Performance Center

CA Performance Center CA Performance Center Single Sign-On User Guide 2.4 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation ) is

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 10 Authentication and Account Management

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 10 Authentication and Account Management Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 10 Authentication and Account Management Objectives Describe the three types of authentication credentials Explain what single sign-on

More information

DirX Identity V8.4. Secure and flexible Password Management. Technical Data Sheet

DirX Identity V8.4. Secure and flexible Password Management. Technical Data Sheet Technical Data Sheet DirX Identity V8.4 Secure and flexible Password Management DirX Identity provides a comprehensive password management solution for enterprises and organizations. It delivers self-service

More information

Managing users. Account sources. Chapter 1

Managing users. Account sources. Chapter 1 Chapter 1 Managing users The Users page in Cloud Manager lists all of the user accounts in the Centrify identity platform. This includes all of the users you create in the Centrify for Mobile user service

More information

User Accounts and Password Standard and Procedure

User Accounts and Password Standard and Procedure Office of the Vice President for Operations / CIO User Accounts and Password Standard and Procedure Issue Date: January 1, 2011 Information Security Office Effective Date: November 21, 2014 User Account

More information

Web Applications Access Control Single Sign On

Web Applications Access Control Single Sign On Web Applications Access Control Single Sign On Anitha Chepuru, Assocaite Professor IT Dept, G.Narayanamma Institute of Technology and Science (for women), Shaikpet, Hyderabad - 500008, Andhra Pradesh,

More information

Privacy Policy. PortfolioTrax, LLC. 2015 v1.0. PortfolioTrax, LLC Privacy Policy 2

Privacy Policy. PortfolioTrax, LLC. 2015 v1.0. PortfolioTrax, LLC Privacy Policy 2 Privacy Policy 2015 v1.0 Privacy Policy 2 Document Controls and Review This document is to be reviewed once every two quarters and updated to account for any changes in privacy practices that may not have

More information

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS Scope and Applicability: These Network and Certificate System Security Requirements (Requirements) apply to all publicly trusted Certification Authorities

More information

Enhanced Security for Online Banking

Enhanced Security for Online Banking Enhanced Security for Online Banking MidSouth Bank is focused on protecting your personal and account information at all times. As instances of internet fraud increase, it is no longer sufficient to use

More information

How to Resolve Login Errors with Business Objects XI

How to Resolve Login Errors with Business Objects XI How to Resolve Login Errors with Business Objects XI 1. In Internet Explorer, navigate to https://reports.case.edu 2. Ensure that User name is set to your Case network ID (i.e. krm33) 3. Ensure that Password

More information

AVG Business SSO Connecting to Active Directory

AVG Business SSO Connecting to Active Directory AVG Business SSO Connecting to Active Directory Contents AVG Business SSO Connecting to Active Directory... 1 Selecting an identity repository and using Active Directory... 3 Installing Business SSO cloud

More information

State of Vermont. Intrusion Detection and Prevention Policy. Date: 11-02-10 Approved by: Tom Pelham Policy Number:

State of Vermont. Intrusion Detection and Prevention Policy. Date: 11-02-10 Approved by: Tom Pelham Policy Number: State of Vermont Intrusion Detection and Prevention Policy Date: 11-02-10 Approved by: Tom Pelham Policy Number: 1 Table of Contents 1.0 Introduction... 3 1.1 Authority... 3 1.2 Purpose... 3 1.3 Scope...

More information

STATE OF HAWAI I INFORMATION PRIVACY AND SECURITY COUNCIL

STATE OF HAWAI I INFORMATION PRIVACY AND SECURITY COUNCIL STATE OF HAWAI I INFORMATION PRIVACY AND SECURITY COUNCIL Category Security, Breach Title Breach Best Practices Document: IPSC2009-02 Revision: 2009.08.28-01 Posted URL: http://ipsc.hawaii.gov Status Under

More information

Minimize Access Risk and Prevent Fraud With SAP Access Control

Minimize Access Risk and Prevent Fraud With SAP Access Control SAP Solution in Detail SAP Solutions for Governance, Risk, and Compliance SAP Access Control Minimize Access Risk and Prevent Fraud With SAP Access Control Table of Contents 3 Quick Facts 4 The Access

More information

PHI- Protected Health Information

PHI- Protected Health Information HIPAA Policy 2014 The Health Insurance Portability and Accountability Act is a federal law that protects the privacy and security of patients health information and grants certain rights to patients. Clarkson

More information

The United States Office Of Personnel Management eopf Human Resources Specialist Training Manual for eopf Version 4.0.

The United States Office Of Personnel Management eopf Human Resources Specialist Training Manual for eopf Version 4.0. The United States Office Of Personnel Management eopf Human Resources Specialist Training Manual for eopf Version 4.0. Copyright 1994-2007 by Northrop Grumman. All rights reserved. Northrop Grumman, the

More information

05.0 Application Development

05.0 Application Development Number 5.0 Policy Owner Information Security and Technology Policy Application Development Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 5. Application Development

More information

Active Directory User Management System (ADUMS)

Active Directory User Management System (ADUMS) Active Directory User Management System (ADUMS) Release 2.9.3 User Guide Revision History Version Author Date Comments (MM/DD/YYYY) i RMA 08/05/2009 Initial Draft Ii RMA 08/20/09 Addl functionality and

More information

Specific observations and recommendations that were discussed with campus management are presented in detail below.

Specific observations and recommendations that were discussed with campus management are presented in detail below. CSU The California State University Office of Audit and Advisory Services INFORMATION SECURITY California State University, San Bernardino Audit Report 14-55 March 18, 2015 EXECUTIVE SUMMARY OBJECTIVE

More information

Active Directory Extension User Guide. Version 1.0

Active Directory Extension User Guide. Version 1.0 Active Directory Extension User Guide Version 1.0 Copyright 2015 PTC Inc. and/or Its Subsidiary Companies. All Rights Reserved. User and training guides and related documentation from PTC Inc. and its

More information

Member FAQ. General Information: Security:

Member FAQ. General Information: Security: General Information: Security: Why did you change Robins Federal Online Banking? Great question! We listened to an overwhelming response from you, our members that we needed to make these changes. We are

More information

Using the Web email service

Using the Web email service Using the Web email service This booklet describes the web based email service used by Sandwell schools. The web based email service was introduced in January 2005 to replace an earlier webmail system.

More information

What IT Auditors Need to Know About Secure Shell. SSH Communications Security

What IT Auditors Need to Know About Secure Shell. SSH Communications Security What IT Auditors Need to Know About Secure Shell SSH Communications Security Agenda Secure Shell Basics Security Risks Compliance Requirements Methods, Tools, Resources What is Secure Shell? A cryptographic

More information

How can Identity and Access Management help me to improve compliance and drive business performance?

How can Identity and Access Management help me to improve compliance and drive business performance? SOLUTION BRIEF: IDENTITY AND ACCESS MANAGEMENT (IAM) How can Identity and Access Management help me to improve compliance and drive business performance? CA Identity and Access Management automates the

More information

Pension Benefit Guaranty Corporation. Office of Inspector General. Evaluation Report. Penetration Testing 2001 - An Update

Pension Benefit Guaranty Corporation. Office of Inspector General. Evaluation Report. Penetration Testing 2001 - An Update Pension Benefit Guaranty Corporation Office of Inspector General Evaluation Report Penetration Testing 2001 - An Update August 28, 2001 2001-18/23148-2 Penetration Testing 2001 An Update Evaluation Report

More information

The Internet and e-mail 2 Acceptable use 2 Unacceptable use 2 Downloads 3 Copyrights 3 Monitoring 3. Computer Viruses 3

The Internet and e-mail 2 Acceptable use 2 Unacceptable use 2 Downloads 3 Copyrights 3 Monitoring 3. Computer Viruses 3 Table of Contents 1 Acceptable use 1 Violations 1 Administration 1 Director and Supervisor Responsibilities 1 MIS Director Responsibilities 1 The Internet and e-mail 2 Acceptable use 2 Unacceptable use

More information

It may look like this all has to do with your password, but that s not the only factor to worry about.

It may look like this all has to do with your password, but that s not the only factor to worry about. Account Security One of the easiest ways to lose control of private information is to use poor safeguards on internet accounts like web-based email, online banking and social media (Facebook, Twitter).

More information

FuegoBPM Archive Viewer 5 Documentation. Fuego, Inc.

FuegoBPM Archive Viewer 5 Documentation. Fuego, Inc. FuegoBPM Archive Viewer 5 Documentation Fuego, Inc. FuegoBPM Archive Viewer 5 Documentation by Fuego, Inc. Published January, 2005 - Version 5.5. Revision 10 - June, 2006. Copyright 2001-2006 Fuego, Inc.

More information

Privacy Policy EMA Online

Privacy Policy EMA Online Privacy Policy EMA Online Thank you for visiting our Privacy Policy. We are committed to respecting the privacy rights of the users of www.emaonline.com ( Website ). We created this privacy policy (the

More information

Performance Tuning for the Teradata Database

Performance Tuning for the Teradata Database Performance Tuning for the Teradata Database Matthew W Froemsdorf Teradata Partner Engineering and Technical Consulting - i - Document Changes Rev. Date Section Comment 1.0 2010-10-26 All Initial document

More information

Step-by-Step Guide to Securing Windows XP Professional with Service Pack 2 in Small and Medium Businesses

Step-by-Step Guide to Securing Windows XP Professional with Service Pack 2 in Small and Medium Businesses Step-by-Step Guide to Securing Windows XP Professional with Service Pack 2 in Small and Medium Businesses 2004 Microsoft Corporation. All rights reserved. This document is for informational purposes only.

More information

Commodity Futures Trading Commission Privacy Impact Assessment

Commodity Futures Trading Commission Privacy Impact Assessment Commodity Futures Trading Commission Privacy Impact Assessment System Name: CFTC Portal OPERA (Updated April 16, 2015) 1. Overview The Commodity Futures Trading Commission s ( Commission or CFTC ) Portal

More information

Copyright 2014 Carnegie Mellon University The Cyber Resilience Review is based on the Cyber Resilience Evaluation Method and the CERT Resilience

Copyright 2014 Carnegie Mellon University The Cyber Resilience Review is based on the Cyber Resilience Evaluation Method and the CERT Resilience Copyright 2014 Carnegie Mellon University The Cyber Resilience Review is based on the Cyber Resilience Evaluation Method and the CERT Resilience Management Model (CERT-RMM), both developed at Carnegie

More information

P-Synch by M-Tech Information Technology, Inc. ID-Synch by M-Tech Information Technology, Inc.

P-Synch by M-Tech Information Technology, Inc. ID-Synch by M-Tech Information Technology, Inc. P-Synch by M-Tech Information Technology, Inc. ID-Synch by M-Tech Information Technology, Inc. Product Category: Password Management/Provisioning Validation Date: TBD Product Abstract M-Tech software streamlines

More information

CA DLP. Stored Data Integration Guide. Release 14.0. 3rd Edition

CA DLP. Stored Data Integration Guide. Release 14.0. 3rd Edition CA DLP Stored Data Integration Guide Release 14.0 3rd Edition This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

IT Architecture Review. ISACA Conference Fall 2003

IT Architecture Review. ISACA Conference Fall 2003 IT Architecture Review ISACA Conference Fall 2003 Table of Contents Introduction Business Drivers Overview of Tiered Architecture IT Architecture Review Why review IT architecture How to conduct IT architecture

More information

1 Hitachi ID Password Manager

1 Hitachi ID Password Manager 1 Hitachi ID Password Manager Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications Integrated Credential Management for Users: Passwords, encryption keys, tokens, smart cards and

More information

Frequently Asked Questions (FAQ)

Frequently Asked Questions (FAQ) Your personal information and account security is important to us. This product employs a Secure Sign On process that includes layers of protection at time of product log in to mitigate risk, and thwart

More information

Security Breaches Under the NC Identity Theft Protection Act: Basic Information for Local Health Departments

Security Breaches Under the NC Identity Theft Protection Act: Basic Information for Local Health Departments Security Breaches Under the NC Identity Theft Protection Act: Basic Information for Local Health Departments Jill Moore UNC Institute of Government April 2007 In 2005, the N.C. General Assembly passed

More information

FILESURF 7.5 SR3/WORKSITE INTEGRATION INSTALLATION MANUAL 1 PRELIMINARIES...3 STEP 1 - PLAN THE FIELD MAPPING...3 STEP 2 - WORKSITE CONFIGURATION...

FILESURF 7.5 SR3/WORKSITE INTEGRATION INSTALLATION MANUAL 1 PRELIMINARIES...3 STEP 1 - PLAN THE FIELD MAPPING...3 STEP 2 - WORKSITE CONFIGURATION... FILESURF 7.5 SR3/WORKSITE INTEGRATION 1 PRELIMINARIES...3 Prerequisites... 3 The FILESURFAdmin User Domain Account Required... 3 STEP 1 - PLAN THE FIELD MAPPING...3 Plan Which WorkSite Fields Will Carry

More information

The Initial Registration Process. During the initial registration process, this guide assumes the user has been provided a login ID.

The Initial Registration Process. During the initial registration process, this guide assumes the user has been provided a login ID. eopf Account Guide The following processes are covered in this guide: Initial Registration Process (for new users) Forgotten Password Process Forgotten Login ID Process The Initial Registration Process

More information

PORTAL ADMINISTRATION

PORTAL ADMINISTRATION 1 Portal Administration User s Guide PORTAL ADMINISTRATION GUIDE Page 1 2 Portal Administration User s Guide Table of Contents Introduction...5 Core Portal Framework Concepts...5 Key Items...5 Layouts...5

More information

RFG Secure FTP. Web Interface

RFG Secure FTP. Web Interface RFG Secure FTP Web Interface Step 1: Getting to the Secure FTP Web Interface: Open your preferred web browser and type the following address: http://ftp.raddon.com After you hit enter, you will be taken

More information

The United States Office Of Personnel Management eopf System Administrator Training Manual for eopf Version 4.0.

The United States Office Of Personnel Management eopf System Administrator Training Manual for eopf Version 4.0. The United States Office Of Personnel Management eopf System Administrator Training Manual for eopf Version 4.0. Copyright 1994-2007 by Northrop Grumman. All rights reserved. Northrop Grumman, the Northrop

More information

PeopleSoft IT General Controls

PeopleSoft IT General Controls PeopleSoft IT General Controls Performance Audit December 2009 Office of the Auditor Audit Services Division City and County of Denver Dennis J. Gallagher Auditor The Auditor of the City and County of

More information

c360 Email to Case Installation and Configuration Guide

c360 Email to Case Installation and Configuration Guide c360 Email to Case Installation and Configuration Guide Microsoft Dynamics CRM 2011 compatible c360 Solutions, Inc. www.c360.com Products@c360.com Table of Contents c360 Email to Case Installation and

More information

ISO 27001 COMPLIANCE WITH OBSERVEIT

ISO 27001 COMPLIANCE WITH OBSERVEIT ISO 27001 COMPLIANCE WITH OBSERVEIT OVERVIEW ISO/IEC 27001 is a framework of policies and procedures that include all legal, physical and technical controls involved in an organization s information risk

More information

Identity Management Project Roadmap

Identity Management Project Roadmap 2016 Hitachi ID Systems, Inc. All rights reserved. This document will guide you through the entire life of a successful Identity Management project, including: A needs analysis. Who to involve in the project.

More information

How To Access A Secure Email From The State Of Iceland

How To Access A Secure Email From The State Of Iceland STATE OF IOWA External User's Guide to State of Iowa Secure Email System This guide contains step by step instructions for setting up and using the State of Iowa Secure Email system. Contents Secure Email...

More information

NCID User Guide Version 1.8. Office of Information Technology Services As of July 26, 2011

NCID User Guide Version 1.8. Office of Information Technology Services As of July 26, 2011 NCID User Guide Version 1.8 Office of Information Technology Services As of July 26, 2011 Document History Version Change Reference Date Author 1.0 Initial draft release 9/16/10 Heather Ferrie Update w/

More information

INFORMATION TECHNOLOGY SECURITY POLICY COUNTY OF IMPERIAL

INFORMATION TECHNOLOGY SECURITY POLICY COUNTY OF IMPERIAL INFORMATION TECHNOLOGY SECURITY POLICY COUNTY OF IMPERIAL 1 INTRODUCTION The County of Imperial Information & Technical Services (ITS) Security Policy is the foundation of the County's electronic information

More information

1 Maximizing Value. 2 Economics of self-service. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

1 Maximizing Value. 2 Economics of self-service. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications 1 Maximizing Value Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications Getting value from Hitachi ID Password Manager by improving user adoption. 2 Economics of self-service 2015

More information

Casey State Bank Online Banking Agreement and Disclosure

Casey State Bank Online Banking Agreement and Disclosure Casey State Bank Online Banking Agreement and Disclosure Please carefully read this entire agreement and keep a copy for your records. By pressing the I ACCEPT button, you agree to the terms and conditions

More information

Users Guide to Internet Banking Self Service Enrollment

Users Guide to Internet Banking Self Service Enrollment Users Guide to Internet Banking Self Service Enrollment This document is a guide for customers who wish to use The Bank of Greene County s Self Service Enrollment Utility for Internet Banking The following

More information

DIGIPASS Authentication for Windows Logon Product Guide 1.1

DIGIPASS Authentication for Windows Logon Product Guide 1.1 DIGIPASS Authentication for Windows Logon Product Guide 1.1 Disclaimer of Warranties and Limitations of Liabilities The Product is provided on an 'as is' basis, without any other warranties, or conditions,

More information

Kentico CMS security facts

Kentico CMS security facts Kentico CMS security facts ELSE 1 www.kentico.com Preface The document provides the reader an overview of how security is handled by Kentico CMS. It does not give a full list of all possibilities in the

More information

[Alternative A: Name for Individual Debtor Only If Approach] SECTION 9-503. NAME OF DEBTOR AND SECURED PARTY.

[Alternative A: Name for Individual Debtor Only If Approach] SECTION 9-503. NAME OF DEBTOR AND SECURED PARTY. [Alternative A: Name for Individual Debtor Only If Approach] SECTION 9-503. NAME OF DEBTOR AND SECURED PARTY. (a) [Sufficiency of debtor s name.] A financing statement sufficiently provides the name of

More information

Network Security Policy

Network Security Policy KILMARNOCK COLLEGE Network Security Policy Policy Number: KC/QM/048 Date of First Issue: October 2009 Revision Number: 3 Date of Last Review: October 2011 Date of Approval \ Issue May 2012 Responsibility

More information

Web Plus Security Features and Recommendations

Web Plus Security Features and Recommendations Web Plus Security Features and Recommendations (Based on Web Plus Version 3.x) Centers for Disease Control and Prevention National Center for Chronic Disease Prevention and Health Promotion Division of

More information

GUIDE. Part 1.3: Identity Management Operations Guide PUBLIC. Market Manual 1: Market Entry, Maintenance & Exit. Issue 21.

GUIDE. Part 1.3: Identity Management Operations Guide PUBLIC. Market Manual 1: Market Entry, Maintenance & Exit. Issue 21. PUBLIC IMP_GDE_0088 Market Manual 1: Market Entry, Maintenance & Exit GUIDE Part 1.3: Identity Management Operations Guide Issue 21.0 This guide describes the processes for Market Participants and the

More information

Adopt and implement privacy procedures, train employees on requirements, and designate a responsible party for adopting and following procedures

Adopt and implement privacy procedures, train employees on requirements, and designate a responsible party for adopting and following procedures Whitesheet Navigate Your Way to Compliance The Health Insurance Portability and Accountability Act of 1996 (HIPAA) is an American federal law that requires organizations that handle personal health information

More information

ITS ebilling. User s Training Manual

ITS ebilling. User s Training Manual ITS ebilling User s Training Manual Version 1.0 November 3, 2008 Page 1 of 85 Table of Contents ebilling Training URL --------------------------------------------------------------------------- 3 ebilling

More information

CA Process Automation

CA Process Automation CA Process Automation Glossary Service Pack 04.0.01 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation ) is

More information

Password Standards Policy

Password Standards Policy Version 3.0 This policy maybe updated at anytime (without notice) to ensure changes to the HSE s organisation structure and/or business practices are properly reflected in the policy. Please ensure you

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

ACCESS RIGHTS MANAGEMENT Securing Assets for the Financial Services Sector

ACCESS RIGHTS MANAGEMENT Securing Assets for the Financial Services Sector ACCESS RIGHTS MANAGEMENT Securing Assets for the Financial Services Sector V.2 Final Draft May 1, 2014 financial_nccoe@nist.gov This revision incorporates comments from the public. Page Use case 1 Comments

More information

CA Process Automation for System z 3.1

CA Process Automation for System z 3.1 PRODUCT SHEET CA Process Automation for System z CA Process Automation for System z 3.1 CA Process Automation for System z helps enable enterprise organizations to design, deploy and administer automation

More information

Enterprise Remote Control 5.6 Manual

Enterprise Remote Control 5.6 Manual Enterprise Remote Control 5.6 Manual Solutions for Network Administrators Copyright 2015, IntelliAdmin, LLC Revision 3/26/2015 http://www.intelliadmin.com Page 1 Table of Contents What is Enterprise Remote

More information

DirX Identity V8.5. Secure and flexible Password Management. Technical Data Sheet

DirX Identity V8.5. Secure and flexible Password Management. Technical Data Sheet Technical Data Sheet DirX Identity V8.5 Secure and flexible Password Management DirX Identity provides a comprehensive password management solution for enterprises and organizations. It delivers self-service

More information

Welcome To Your New Web Hosting Account!

Welcome To Your New Web Hosting Account! Welcome To Your New Web Hosting Account! We are focused on providing you the very best web hosting service, including all the tools necessary to establish and maintain a successful website. This document

More information

Terms and Conditions of Use - Connectivity to MAGNET

Terms and Conditions of Use - Connectivity to MAGNET I, as the Client, declare to have read and accepted the terms and conditions set out below for the use of the network connectivity to the Malta Government Network (MAGNET) provided by the Malta Information

More information