Alex Thissen | Achmea Designing and implementing a claims-based architecture Alex Thissen | Achmea Claim typeValue

Slides:



Advertisements
Similar presentations
Secure Single Sign-On Across Security Domains
Advertisements

Active Directory Federation Services How does it really work?
Office 365 Identity June 2013 Microsoft Office365 4/2/2017
Microsoft Identity Solutions
SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner.
Implementing and Administering AD FS
Eric Raff. Usergroup up
WSO2 Identity Server Road Map
Active Directory: Final Solution to Enterprise System Integration
T Network Application Frameworks and XML Service Federation Sasu Tarkoma.
© 2009 The MITRE Corporation. All rights Reserved. April 28, 2009 MITRE Public Release Statement Case Number Norman F. Brickman, Roger.
Understanding Active Directory
Vittorio Bertocci Sr. Architect Evangelist Microsoft Corporation ARC204.
Identity & Access Management Conversation Karlien Vanden Eynde Product Marketing Manager.
Jax ArcSig 3/22/2011 Keith Tingle. About Me Keith Tingle Lender Processing Services
Identity and Access Management: Strategy and Solution Sandeep Sinha Lead Product Manager Windows Server Product Management Redmond,
Problem Statement AD DB App1 DB App2 AD App4 App6 AD App5 Intranet Extranet Cloud AD App3 DB SSO Separate Sign-in Separate Sign-in Separate Sign-in.
A claims-based Identity Metasystem
Identity and Access Management
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Single-Sign On and Federated Identity.
SIM205. (On-Premises) Storage Servers Networking O/S Middleware Virtualization Data Applications Runtime You manage Infrastructure (as a Service)
Prabath Siriwardena Senior Software Architect. An open source Identity & Entitlement management server.
Single Sign-on Integration (SSI) MSIT 458 – Information Security Project Part 2 Prepared for Professor Yan Chen Prepared by Team Triad Radu Bulgaru Moniza.
Matt Steele Senior Program Manager Microsoft Corporation SESSION CODE: SIA326.
Scenario covered in this presentation Separate credential from on- premises credential Authentication occurs via cloud directory service Does not.
Claims Based Authentication
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
First Look Clinic: What’s New for IT Professionals in Microsoft® SharePoint® Server 2013 Sayed Ali (MCTS, MCITP, MCT, MCSA, MCSE )
Solution SusQtech (Winchester, VA) SharePoint MVP since 2007 Working with SharePoint since 2001 Work on all types of deployments Dream about.
Christopher Chapman | MCT Content PM, Microsoft Learning, PDG Planning, Microsoft.
Troubleshooting Federation, AD FS 2.0, and More…
Enterprise Identity Steve Plank – Microsoft Ivor Bright – Charteris Dave Nesbitt – Oxford Computer Group.
Windows Azure Dave Glover Developer Evangelist Microsoft Australia Tel:
Web Services Security Standards Overview for the Non-Specialist Hal Lockhart Office of the CTO BEA Systems.
Module 5 Configuring Authentication. Module Overview Lesson 1: Understanding Classic SharePoint Authentication Providers Lesson 2: Understanding Federated.
SharePoint Security Fundamentals Introduction to Claims-based Security Configuring Claims-based Security Development Opportunities.
17 March 2008 © 2008 The University of Edinburgh, European Microsoft Innovation Center and University of Southampton IT Innovation Centre 1 NextGRID Security.
Identity Management: A Technical Perspective Richard Cissée DAI-Labor; Technische Universität Berlin
Empowering people-centric IT Unified device management Access and information protection Desktop Virtualization Hybrid Identity.
Paul Andrew. Recently Announced… Identity Integration Options 2 3 Identity Management Overview 1.
Shibboleth Akylbek Zhumabayev September Agenda Introduction Related Standards: SAML, WS-Trust, WS-Federation Overview: Shibboleth, GSI, GridShib.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Security Token Service Valéry Tschopp - SWITCH.
Claims-Based Identity Solution Architect Briefing zoli.herczeg.ro Taken from David Chappel’s work at TechEd Berlin 2009.
All Rights Reserved 2014 © CMG Consulting LLC Federated Identity Management and Access Andres Carvallo Dwight Moore CMG Consulting, LLC October
- NCSU project goals and requirements - Adoption Drivers - Current challenges and pain points - Identacor at NCSU - Identacor Features - NCSU Key Benefits.
Brian Puhl Principal Technology Architect MSIT Identity & Access Management Microsoft Corporation SESSION CODE: SIA302.
Adxstudio Portals Training
Web Services Security Patterns Alex Mackman CM Group Ltd
With ADFS and Azure Active Directory
Linus Joyeux Valerie Alonso Managing consultantLead consultant blue-infinity (Switzerland) Active Directory Federation Services v2.
Claims-based security with Windows Identity Foundation.
Slavko Kukrika MVP Connect Windows 10 to the Cloud – Cloud Join.
Architectural Patterns For The Cloud Brian H. Prince | Microsoft.
Authentication methods SharePoint Web Application Windows integrated Membership & Role Providers Web SSO Access control Roles protected Anonymous.
Fermilab supports several authentication mechanisms for user and computer authentication. This talk will cover our authentication systems, design considerations,
Private KEEP OFF! Private KEEP OFF! Open! What is a cloud? Cloud computing is a model for enabling convenient, on-demand network access to a shared.
SharePoint Authentication and Authorization
Access Policy - Federation March 23, 2016
Secure Single Sign-On Across Security Domains
Stop Those Prying Eyes Getting to Your Data
Introduction to Windows Azure AppFabric
Analyn Policarpio Andrew Jazon Gupaal
Data and Applications Security Developments and Directions
Introduction How to combine and use services in different security domains? How to take into account privacy aspects? How to enable single sign on (SSO)
Office 365 Identity Management
Matthew Levy Azure AD B2B vs B2C Matthew Levy
Presentation transcript:

Alex Thissen | Achmea Designing and implementing a claims-based architecture Alex Thissen | Achmea Claim typeValue Alex Thissen Architect Microsoft CC

About me: Alex Thissen –Architect with a focus on Microsoft technologies and products Security Competencies and learning –Works at insurance company Achmea –Trainer/coach in software development –Most Valuable Professional for Visual C# –Regional Director for The Netherlands

About The Netherlands

The real Netherlands

Agenda Overview of claims-based security Design and architecture Claims-based security at Achmea Lessons learned Questions and answers

OVERVIEW OF CLAIMS-BASED SECURITY Getting into the basics

Corporate domain The need for claims based security Partner domain Internet Security from OS or platform Managed users Unmanaged users Potentially other platform

Leverage existing identities Users already have identities Reputation of provider Capabilities Web identities Corporate identities Issued identities Application identities Identity Provider Security Token Service 3 3 Identities

Claims, issuers, subjects and tokens Claim is attribute of identity Security token holds claimsets Cryptographically signed –Optionally encrypted Token Claimset Claims Issuer Subject

Tokens and claims Gordon wL6Xi5Z5uXQnSu40mRbkpljc5uKvf02HyASCo8uceNk= Token Signature Example Claims NameGroupOlder than 18 Claim 1 Claim 2... Claim n Claim 3 Indicates who created this token and guards against changes

Standards to make it all work Communication WS-Trust WS-Security WS-Secure Conversation WS-SecurePolicy Federation WS-Federation Passive requestor profile Active requestor profile Claims SAML XACML

Elements of claims-based architecture Identity Provider –Identity store –Security Token Service Relying Party (RP) –Application using claims Subject –User –Entity with identity Security token Trust Domain Identity Provider STS Identities 4 4 RP 3 3 Account or attribute store

Federation and trust Federation as an alternative when identity centralization is not an option Trust Domain 1Trust Domain 2 STS 3 3 User

Benefits of identity federation Allows claims-based security Reduce IT pain and risk related to provisioning and de-provisioning users Extend trust to users across domain, corporate and Internet boundaries Support Single Sign-On (SSO) Applications can ask for exactly claims they need

DESIGN AND ARCHITECTURE A shift in architecture

Design of a claims model Context-based profile Main profile Credentials Identifier Application attributes E.g. roles in application, identity bound information relevant to application Common attributes E.g. address, user name, company name Username/password X509 certificate Kerberos ticket Other security token Unique identifier of identity Per domain uniqueness E.g. samAccountName, SSN, certificate ID Source: Microsoft Architecture Journal #16

Separation of concerns Provisioning of identities and claims issuance by authoritative source Different issuers –Main profile and identifier: IP-STS –Context based profile: Resource-STS (aka Federation-STS)

Federation pattern primitives Transformation Augmentation Can be combined

Usage Customizations STS Provisioning ILM Development Single authentication model in apps Leverage services and support from platform Operation Partly redundant infrastructure Environment separation Security Security standards No custom security implementation Using security products *ilities

Migrating to claims Security model Claims-based access control Less emphasis on traditional role-based security Authentication Brokered authentication Generate claims and token Authorization Use claims instead of other data No longer dependent on authentication mechanism

Shift in architecture Decoupling –Security model from authentication type –Authentication implementation from application code Centralization of identities Federation with other parties (trust) Authentication logic Separate identity and attribute stores

Authentication logic Shift in architecture Decoupling –Security model from mode of authentication –Security implementation from application code Centralization of identities Federation with other parties (trust) Centralized identity store Authentication logic User Multiple web applications

Identity and access management Unified Access Gateway Identity Manager 2010 (ILM) Window Identity Foundation Windows Communication Foundation ASP.NET 3.5 WIF integration Microsoft platform, products and frameworks Infrastructure Software Domain Services Lightweight Directory Services Federation Server 2.0 Certificate Services

Implementing claims-based security 1.Acquire or build issuer 2.Configure application to trust issuer 3.Configure issuer to know about application 4.Add logic to your application to support claims

IDENTITY & ACCESS MANAGEMENT AT ACHMEA A real-world example

Achmea target architecture Based on Achmea IT vision –“Inleven, vernieuwen, waarmaken” Rationalize existing application landscape Leverage products OOB Minimize custom implementations

Divisions and labels Adopt to modern internet usage Reduced effort on creating and provisioning customer accounts Achmea IT Centralizing and providing generic infrastructure Deliver more services at lower cost and higher SLA Business case

Generic Internet-street Achmea Centralizing services for hosting and securing internet portals Reduce costs by standardizing platform SharePoint 2010 for building Web Portals Photo by Paul KellerPaul Keller

Customer Domain Customers Identity and access management SharePoint 2010 Application farm Attributes ADFS 2.0 Resource- STS AD Lightweight Directory Services DigiD IP-STS Identity Attribute Healthcare Division ClaimValue SSN ClaimValue Cn Identity Role Insured ClaimValue SSN ClaimValue Cn Identity Role Insured

Employees Customer Domain Employees Domain Customers Identity and access management ADFS IP-STS ADFS IP-STS AD Domain Services Attributes ADFS 2.0 Resource- STS AD Lightweight Directory Services DigiD IP-STS Identity Attribute Healthcare Claim augmentation and transformation Other Divisions InternalIntermediaries Access Control Service

Windows Azure Access Control Service Relying Party Web Relying Party Web Access Control Access Control Google Yahoo! Windows Live Windows Live FaceBook Browser Enterprise Identity Provider 3 3

SOFTER SIDE OF CLAIMS-BASED SECURITY Lessons learned from a changing security architecture

IT Environment Governance on identities and claims –Meta model for claims Availability of technology –E.g. currently government IP-STS DigiD does not have a STS Specialized team for Identity & Access Management is advised

Human dynamics Encourage to move towards target architecture Negotiations − Active vs. passive authentication − “Everything is an attribute”

Interaction challenges Design of attributes for claims Authorization model What makes a good claim? Volatile, main or context profile?

New technologies Relative new technologies –Frameworks –Products Non-trivial standards Distributed teams

WRAPPING UP Almost there

Lessons learned Achieving your goals in more than one step Taskforce can be very effective –Right people together with a single mission Multiple parties means multiple strategies, agendas and plannings External contractors may have a different view on target (software) architecture

Summary Claims-based security as a new paradigm Needs a different security architecture Trust and federation are essential Start transitioning from role based to claims based security architecture!

Q&A and discussion Go ahead and ask your questions now!

Resources Ebook “A guide to Claims-based Identity and Access Control”Ebook “A guide to Claims-based Identity and Access Control” Microsoft Architecture Journal # 16Microsoft Architecture Journal OASIS Standards Microsoft resources: –WIFWIF –Active Directory ServerActive Directory Server

Alex Thissen | Achmea Thank blog.alexthissen.nl Alex Thissen |