Identity and Access Management Roadmap Presentations for Committee on Technology and Architecture March 21, 2012 Amy Day, MBA Director of GME IAM Committee.

Slides:



Advertisements
Similar presentations
Access & Identity Management “An integrated set of policies, processes and systems that allow an enterprise to facilitate and control access to online.
Advertisements

UCSF Enterprise IT Consolidation
Managing Student Access. What will we cover Registration Options Student Uploads Login Options Alumni Access versus Student Access.
Identity Management at the University of Florida Mike Conlon, Director of Data Infrastructure University of Florida, Gainesville, Florida Background Identity.
Directories at the University of Florida Mike Conlon Director of Data Infrastructure University of Florida.
Outsourcing IAM in North Carolina
1 Penn State’s Identity & Access Management Initiative “It’s all about who you know … and what you know about them”
Emory University Case Study I2 Day Camp November 5, 2010 John Ellis & Elliot Kendall.
SciVal Experts & SciVal Funding Information Sessions.
UCB Enterprise Directory Services. Directory Services – Project History  Requirements defined  Project commission & goals articulated  Project teams.
Federated sign-in WS-Federation WS-Trust SAML 2.0 Metadata Shibboleth Graph API Synchronize accounts Authentication.
May 22, 2002 Joint Operations Group Discussion Overview Describe the UC Davis Security Architecture Describe Authentication Efforts at UC Davis Current.
Integrating Oracle Collaboration Suite into the Identity Management Infrastructure Dan Malone Cal Poly, San Luis Obispo Integrating.
Peter Deutsch Director, I&IT Systems July 12, 2005
Identity and Access Management IAM. 2 Definition Identity and Access Management provide the following: – Mechanisms for identifying, creating, updating.
Identity and Access Management IAM A Preview. 2 Goal To design and implement an identity and access management (IAM) middleware infrastructure that –
Enterprise Physical Access Control System (ePACS) Overview Briefing
Identity Management and PKI Credentialing at UTHSC-H Bill Weems Academic Technology University of Texas Health Science Center at Houston.
+ Introduction to Tax Levy and CUNYfirst. + Training Goals What is the Tax Levy Budget? How are Tax Levy transactions processed? Who is available to help?
CAMP Integration Reflect & Join A Case Study The University of Texas Health Science Center at Houston William A. Weems Assistant Vice President Academic.
EDUCAUSE April 25, 2006Enforcing Compliance with Security Policies … Enforcing Compliance of Campus Security Policies Through a Secure Identity Management.
Microsoft Identity and Access Solutions Market Trends and Futures
NASA Personal Identity Verification (PIV) NASA Personal Identity Verification (PIV) High Level System Overview Tice F. DeYoung, PhD 14th Fed/Ed Workshop.
(Rev 1/11) UW System Identity and Access Management (IAM) Current Status and Roadmap Tom Jordan, IAM-TAG Chair Ty Letto, IAM Support Team Manager January,
Identity and Access Management Business Ready Security Solutions.
M ASTER D ATA AS A S ERVICE A MDM E VOLUTIONARY J OURNEY Frank Cerwin DAMA Chicago – December 10, 2014.
Identity and Access Management (IAM) What’s in it for Me? NC State University - Computer Security Day October 26, 2009 Mark Scheible Manager, Identity.
InCommon Michigan State Common Solutions Group, January 2011 Matt Kolb
Enterprise Architecture and Applications Committee December, 2011 Jane Wong Director, ITS Business Applications December, 2011.
Identity & Access Management (IAM) Update for the Committee on Technology and Architecture.
UCSF IT Update November 2013 Presenter: Joe Bengfort.
- 1 - Roadmap to Re-aligning the Customer Master with Oracle's TCA Northern California OAUG March 7, 2005.
GatorLink Password Management Policy March 31, 2004.
HAKA project HAKA User administration inside Finnish Higher Education Institutes results from the KATO project Barbro Sjöblom EDS 2003 Uppsala.
USERS Implementers Target Communities NMI Integration Testbed The NMI Integration Testbed NMI Participation Developed and managed by SURA Evaluate NMI.
UCLA Enterprise Directory Identity Management Infrastructure UC Enrollment Service Technical Conference October 16, 2007 Ying Ma
Security and Policy Proposed efforts FY Roadmap Presentations for Committee on Technology and Architecture February 2011 David Rusting Information.
Presented by: Presented by: Tim Cameron CommIT Project Manager, Internet 2 CommIT Project Update.
Identity Standard Proposal Identity and Access Management Subcommittee December 12, 2013.
Administrative Services Workshop May 8, 2008 Overview Classified Hiring ProcessClassified Hiring Process Processing Classified IntentsProcessing Classified.
Outsourcing Student at USC Institute for Computer Policy and Law Cornell University, August 2008 Asbed Bedrossian Director of Enterprise Applications.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
UBC IT Integrated Reporting Governance Committee Sept 8 th, 2011.
June 10-15, 2012 Growing Community; Growing Possibilities Dedra Chamberlin, UCSF/UC Berkeley Eric Westfall, Indiana University.
HR SERVICE REQUEST SYSTEM (SRS) Academic Senate COR April 21, 2014.
Leveraging the InCommon Federation to access the NSF TeraGrid Jim Basney Senior Research Scientist National Center for Supercomputing Applications University.
The State of Identity Management on Your Campus Session Moderators Jacob Farmer, Indiana University Theresa Semmens, North Dakota State University November.
IHE Update DICOM Committee Taipei, April IHE Global Update IHE Technical Framework for Year 5 V5.5 issued for public comment in February Trial.
SOM TMAC* Roadmap Presentation for Committee on Technology and Architecture Erik Wieland Director of IT Services Department of Medicine December 9, 2011.
Identity Management and Enterprise Single Sign-On (ESSO)
Brian Smith Associate Vice Chancellor, Research Infrastructure and Operations Academic Senate Committee on Research December 15, 2014.
University of Washington Collaboration: Identity and Access Management Lori Stevens University of Washington October 2007.
Portal Services & Credentials at UT Austin CAMP Identity and Access Management Integration Workshop June 27, 2005.
Chapter © 2012 Pearson Education, Inc. Publishing as Prentice Hall.
1 ITS STRATEGIC INITIATIVES Ken Orgill Assistant Vice Chancellor, Information Technology Services and Campus Chief Information Officer.
SharePoint and Active Directory Update March 18, 2010.
University of Southern California Identity and Access Management (IAM)
Welcome! BI Executive Sponsors May 5, 2016
Item #8 Metropolitan Area Transportation Operations Coordination (MATOC) Program TPB Planning and Implementation Briefing May 21, 2008 Richard W Steeg,
ESA Single Sign On (SSO) and Federated Identity Management
Penn’s Trusted IT Partner
Identity and Access Management Program Update CIO Council Update
Proposal to Create IAM Working Group
University of Southern California Identity and Access Management (IAM)
Identity Management at the University of Florida
What are IAM Key Processes.
NASA Personal Identity Verification (PIV) High Level System Overview Tice F. DeYoung, PhD 14th Fed/Ed Workshop December 14, 2006.
OCGA Presentation - Academic Affairs Fiscal Contacts Meeting
Data, Policy, Stakeholders, and Governance
INTRODUCTION TO AZURE AD
Presentation transcript:

Identity and Access Management Roadmap Presentations for Committee on Technology and Architecture March 21, 2012 Amy Day, MBA Director of GME IAM Committee Chair

Disclaimer – IAM Team Merger UCSF and UC Berkeley Budget implications –May change priorities –Shared projects: ID Match Core Registry Central Access Management Central Group Management

AD Flattening Consultant recommendations soon May include: –Standard log-on experience –Single username and password –Single set of tools for managing identity –Automated provisioning –Standard account life-cycle management $110,000 (already approved and funded)

Shibboleth Integration Support More support is needed to assist with and encourage integration with MyAccess Central support to facilitate MyAccess integrations Improve training materials Assist in developing enterprise integration requirements $150,000 (already approved and funded)

Documentation and Standards Documentation and standards are needed as services and applications are centralized Develop, clarify, and/or disseminate IAM standards and expectations: –For the use of single sign-on –Standard contract language –For integration with central IAM services –Etc. $30,000 (part of an FTE)

Person Profile Data Update Mechanism for UCSF staff, faculty, etc to update their own person profile data –Currently done through Human Resources for Campus employees –Already done in Medical Center Development of an application $80,000

IAM Disaster Recovery Infrastructure costs to build out an AIM DR environment Enable login via MyAccess if UCSF datacenter is down $50,000

LDAP Proxy Service Depends on plan of action for AD flattening Verify authentication across the various AD domains until they are consolidated $30,000

Two-Factor Authentication Out of compliance with policy/requirements for the processing of credit cards Proof of Concept two-factor implementation, using the OATH standard –Infrastructure –Integration with Shibboleth –Licensing costs $150,000 (Berkeley has $68,000)