Context-based Security & Compliance GE Features available as per 2 nd Major Release PRRS: Context-based Security & Compliance GE.

Slides:



Advertisements
Similar presentations
Managing Service-Oriented Architectures Jim Bole VP Professional Services Infravio, Inc June 7,
Advertisements

Copyright line. Configuring Server Roles in Windows 2008 Exam Objectives New Roles in 2008 New Roles in 2008 Read-Only Domain Controllers (RODCs) Read-Only.
Presented to: By: Date: Federal Aviation Administration Registry/Repository in a SOA Environment SOA Brown Bag #5 SWIM Team March 9, 2011.
The following 10 questions test your knowledge of desired configuration management in Configuration Manager Configuration Manager Desired Configuration.
THE CORE PROJECT Jose Jimenez (project manager). What is the Core platform?
LeadManager™- Internet Marketing Lead Management Solution May, 2009.
The FI-WARE Project – Base Platform for Future Service Infrastructures FI-WARE: Semantic Application Support Generic Enabler FI-PPP Webinars Ivan Martinez.
Martin Wagner and Gudrun Klinker Augmented Reality Group Institut für Informatik Technische Universität München December 19, 2003.
 The Citrix Application Firewall prevents security breaches, data loss, and possible unauthorized modifications to Web sites that access sensitive business.
Edoclite and Managing Client Engagements What is Edoclite? How is it used at IU? Development Process?
Identity Management Based on P3P Authors: Oliver Berthold and Marit Kohntopp P3P = Platform for Privacy Preferences Project.
Advantage Data Dictionary. agenda Creating and Managing Data Dictionaries –Tables, Indexes, Fields, and Triggers –Defining Referential Integrity –Defining.
PETs and ID Management Privacy & Security Workshop JC Cannon Privacy Strategist Corporate Privacy Group Microsoft Corporation.
DESIGNING A PUBLIC KEY INFRASTRUCTURE
16.1 © 2004 Pearson Education, Inc. Exam Planning, Implementing, and Maintaining a Microsoft® Windows® Server 2003 Active Directory Infrastructure.
On Privacy-aware Information Lifecycle Management (ILM) in Enterprises: Setting the Context Marco Casassa Mont Hewlett-Packard.
Think. Learn. Succeed. Aura: An Architectural Framework for User Mobility in Ubiquitous Computing Environments Presented by: Ashirvad Naik April 20, 2010.
Semantic Rich Internet Application (RIA) Modeling, Deployment and Integration Zoran Balkić, Marina Pešut, Franjo Jović Faculty of Electrical Engineering,
IT:Network:Applications VIRTUAL DESKTOP INFRASTRUCTURE.
Christopher Chapman | MCT Content PM, Microsoft Learning, PDG Planning, Microsoft.
Product Offering Overview CONFIDENTIAL AND PROPRIETARY Copyright ©2004 Universal Business Matrix, LLC All Rights Reserved The duplication in printed or.
11 CERTIFICATE SERVICES AND SECURE AUTHENTICATION Chapter 10.
“Health Insurance Providers - Improving Customer Service through Access of Information & How to Take Advantage of each Platform” Alain Grijseels (INAMI-RIZIV,
Wolfgang Schneider NSI: A Client-Server-Model for PKI Services.
Securing Legacy Software SoBeNet User group meeting 25/06/2004.
Windows.Net Programming Series Preview. Course Schedule CourseDate Microsoft.Net Fundamentals 01/13/2014 Microsoft Windows/Web Fundamentals 01/20/2014.
Tim Vander Kooi Systems
Implementing ISA Server Publishing. Introduction What Are Web Publishing Rules? ISA Server uses Web publishing rules to make Web sites on protected networks.
THE GITB TESTING FRAMEWORK Jacques Durand, Fujitsu America | December 1, 2011 GITB |
Demonstration of the Software Prototypes PRIME PROJECT 17 December 2004.
Key Management with the Voltage Data Protection Server Luther Martin IEEE P May 7, 2007.
Chapter 1 Lecture 2 By :Jigar M Pandya WCMP 1. Architecture of Mobile Computing The three tier architecture contains the user interface or the presentation.
Extending Forefront beyond the limit TMG UAG ISA IAG Security Suite
AMPol-Q: Adaptive Middleware Policy to support QoS Raja Afandi, Jianqing Zhang, Carl A. Gunter Computer Science Department, University of Illinois Urbana-Champaign.
FI-CORE Data Context Media Management Chapter Release 4.1 & Sprint Review.
Presentation. Recap A multi layer architecture powered by Spring Framework, ExtJS, Spring Security and Hibernate. Taken advantage of Spring’s multi layer.
SWIM-SUIT Information Models & Services
1 Schema Registries Steven Hughes, Lou Reich, Dan Crichton NASA 21 October 2015.
Database Design and Management CPTG /23/2015Chapter 12 of 38 Functions of a Database Store data Store data School: student records, class schedules,
1 4/23/2007 Introduction to Grid computing Sunil Avutu Graduate Student Dept.of Computer Science.
Shannon Hastings Multiscale Computing Laboratory Department of Biomedical Informatics.
Why Governance? SOA Governance allows to n Master complexity of IT n Support business process change.
Secure Systems Research Group - FAU SW Development methodology using patterns and model checking 8/13/2009 Maha B Abbey PhD Candidate.
.  A multi layer architecture powered by Spring Framework, ExtJS, Spring Security and Hibernate.  Taken advantage of Spring’s multi layer injection.
Extending ISA/IAG beyond the limit. AGAT Security suite - introduction AGAT Security suite is a set of unique components that allow extending ISA / IAG.
Federico Guerrini IDA TSP, EMEA Incubation Team From Identity Synchronization to Identity Management.
1 Copyright © International Security, Trust & Privacy Alliance -All Rights Reserved Making Privacy Operational International Security, Trust.
GRID ANATOMY Advanced Computing Concepts – Dr. Emmanuel Pilli.
A Solution Perspective An Open Source Collaborative and Foundational Solution Targeted at Non-OECD Member Countries February 9, 2016.
Copyright 2007 SpringSource. Copying, publishing or distributing without express written permission is prohibited. Overview of the Spring Framework Introducing.
CERES-2012 Deliverables Architecture and system overview 21 November 2011 Updated: 12 February
PMRM Revision Discussion Slides Illustrations/Figures 1-3 o Model, Methodology, “Scope” options Functions, Mechanisms and “Solutions” Accountability and.
Keep Your Information Safe! Josh Heller Sr. Product Manager Microsoft Corporation SIA206.
Status of Active Work Items Level of Completeness Group Name: WPM Source: Roland Hechwartner, WPM Convenor Updated:
Context-Aware Middleware for Resource Management in the Wireless Internet US Lab 신현정.
The Fallacy Behind “There’s Nothing to Hide” Why End-to-End Encryption Is a Must in Today’s World.
Introduction The concept of a web framework originates from the basic idea that every web application obtains its foundations from a similar set of guidelines.
Building Enterprise Applications Using Visual Studio®
Stop Those Prying Eyes Getting to Your Data
Understanding The Cloud
VIRTUALIZATION & CLOUD COMPUTING
Hybrid Management and Security
Chapter 18 MobileApp Design
Securing Cloud-Native Applications Jason Schmitt CEO
NAAS 2.0 Features and Enhancements
IS4680 Security Auditing for Compliance
LOD reference architecture
EUDAT Site and Service Registry
Designing IIS Security (IIS – Internet Information Service)
Distributed Digital Rights Management
Presentation transcript:

Context-based Security & Compliance GE Features available as per 2 nd Major Release PRRS: Context-based Security & Compliance GE

Scope of the Context-Based Security & Compliance GE  To provide the security layer of FI-WARE with context-aware capabilities to support additional security requirements through the optional security enablers developed in FI-WARE (not provided by the generic FI-WARE security services (Security Monitoring, Identity Management, Privacy, Data Handling)): DBAnonymizer Secure Storage Service Malware Detection Service Content-based Security  To provide, together with optional security services search and deployment, run-time reconfiguration that will allow use cases both deal with unpredictable context changes and ensure the compliance with the security requirements

Main Features of the Context-Based Security & Compliance GE  Selection of security requirements that can be provided through PRRS framework by SecurityName SecuritySpec SecurityRules  Selection of optional security enablers to be deployed from FI-WARE Marketplace GE  Detection of anomalous behavior or non-conformances in end-user context environments: to monitor the status of the deployed security services to detect unavailability to monitor changes in the end-user context environment to detect validation rule violations  Deployment of the optional security enablers

Context-Based Security & Compliance Architecture (1)

Context-Based Security & Compliance Architecture (2)  PRRS Framework: core of the Generic Enabler controls the rest of the components of the GE by processing requests from end-user applications and orchestrating the deployment of the optional security enablers selected provides run-time support to end-users and client applications for performing dynamic selection & deployment of optional security enablers to support additional security requirements

Context-Based Security & Compliance Architecture (3)  Rule Repository: to allow the generic enabler to store and manage compliance requirements to trigger PRRS framework when some rule will be modified so that the framework could take the necessary actions in case of the modification must be taken into account on compliance measurements  Context Monitoring: to detect anomalous behavior or non-conformances in end-user context environments

Security Specifications and Security Rules  Security Specification: Any single security requirement that can be supported by a security service (encryption, authentication, accountability…). They are expressed with USDL-SEC vocabulary. For example: usdl-sec:hasSecurityGoal=anonymity  Security Rule: A set or security specifications that describes a complex security agreement that must be fulfilled commonly by two (or more) entities. They are expressed with USDL-SEC vocabulary and integrated in a SecurityProfile. For examples: Data Protection security rule to apply data protection laws from a country or FI Domain (such as Healthcare or Telecommunication).

How to use CBS&C?  Define your additional security requirements  Define your context/constraints: Preferences (e.g. usdl:hasSecurityProvider=ATOS) Configuration (e.g. OperativeSytem=Linux)  CBS&C will deploy the security service that better matches your requirements and will provide you the endpoint to access and its usdl. CBS&C request Context Monitoring Security Solutions

What are the advantages?  CBS&C automatically will search in the FI-WARE Marketplace available services and select one based on your security requirements, preferences and context.  CBS&C automatically will download and deploy the selected service if it is not running in the Service Provider facilities  CBS&C will monitor the selected services to check they are available and compliant with your requirements and context (which could have unpredictable changes)  In case of detecting not compliance or not availability, CBS&C automatically will reconfigure the service or substitute it by another with the same specifications in a transparent way for the user.

10 Demo of Context –based Security & Compliance GE

Request for Security Solution:  It is possible to indicate or select security requirements with one of the following options: By service name: DBAnonymizer By security rule: ReIdentificationRisk

Request for Security Solution (2):  It is possible to indicate or select security requirements with one of the following options (continue): By security specifications: securityGoal anonymity

Request for Security Solution (3):  It is possible to include a list of user-context constraints (which are optional) that must be considered by the PRRS in the selection of the security services: context information related to usdl attributes (not usdl-sec) provided as preferences by the user to be considered in the selection of services configuration parameters to be considered in the selection or deployment of the services context data published the user in the FI-WARE Context Broker GE

Context-based Security&Compliance Web Client  security request written in xml (must be included in the XML Request box): CBS </clientEndpoint  Do Post must be selected to send it to the PRRS Framework  Go! is pressed  Response frame with the URL where the implementation of the optional security enabler selected by the PRRS Framework is deployed and accessible.

Context-based Security&Compliance Web Client (2)

References  Context-based Security & Compliance Open Specifications: ware.eu/plugins/mediawiki/wiki/fiware/index.php/FIWARE.OpenSpecification.Security.Context- based_security_&_compliance  Context-based Security & Compliance-User’s and Programmer’s Guide: based_security_%26_compliance_-_User_and_Programmers_Guide  Context-based Security & Compliance-Installation and Administration Guide: based_security_%26_compliance_-_Installation_and_Administration_Guide