SIMPLIFYING THE CLOUD – the case for federation Dr. Terry Gray Assoc VP, Technology Strategy University.

Slides:



Advertisements
Similar presentations
Office 365 Identity June 2013 Microsoft Office365 4/2/2017
Advertisements

Agenda AD to Windows Azure AD Sync Options Federation Architecture
Enterprise CAL Overview. Different Types of CALs Standard CAL base A component Standard CAL is a base CAL that provides access rights to basic features.
Virtualization and Cloud Computing
IBM Software Group ® Accessing Domino via Outlook iNotes Access for Microsoft Outlook - Notes Domino 5.5 – Domino Access for MS Outlook - Notes Domino.
MICROSOFT ® OFFICE 365 Last updated Nov
A View into the Mi$t 1 RL "Bob" Morgan University of Washington Co-chair, InCommon Technical Advisory Committee.
Federated sign-in WS-Federation WS-Trust SAML 2.0 Metadata Shibboleth Graph API Synchronize accounts Authentication.
Stepping into the Cloud Progress and Lessons Terry Gray, PhD Assoc VP, Technology Strategy UW Technology.
UW-IT Strategic Planning Overview and Update Terry Gray Chief Technology Therapist 26 October 2010.
Stepping into the Cloud Progress and Lessons Terry Gray, PhD Assoc VP, Technology Strategy UW Information.
Stepping into the Cloud
Stepping into the Cloud Risks, Rewards, Realities Terry Gray, PhD Assoc VP, Technology Strategy UW Technology.
SIM205. (On-Premises) Storage Servers Networking O/S Middleware Virtualization Data Applications Runtime You manage Infrastructure (as a Service)
Open Cloud Sunil Kumar Balaganchi Thammaiah Internet and Web Systems 2, Spring 2012 Department of Computer Science University of Massachusetts Lowell.
© Centrify Corporation. All Rights Reserved. Unified Identity Management across Data Center, Cloud and Mobile.
Identity and Access Management Business Ready Security Solutions.
IDENTITY MANAGEMENT Hoang Huu Hanh (PhD), OST – Hue University hanh-at-hueuni.edu.vn.
Cloud Computing Cloud Security– an overview Keke Chen.
Clouds on IT horizon Faculty of Maritime Studies University of Rijeka Sanja Mohorovičić INFuture 2009, Zagreb, 5 November 2009.
“ Does Cloud Computing Offer a Viable Option for the Control of Statistical Data: How Safe Are Clouds” Federal Committee for Statistical Methodology (FCSM)
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
The Cloud Identity Security Leader. © 2012 Ping Identity Corporation Nair the twain shall meet Enterprise Social Mobile.
OUC204. Recently Announced… Identity Integration Options 2 3 Identity Management Overview 1.
Preparing your Fabric & Apps for Windows Server 2003 End of Support Jeff Woolsey Principal Program Manager.
Copyright ©2012 Ping Identity Corporation. All rights reserved.1.
May l Washington, DC l Omni Shoreham iPhone 2.0, BlackBerry and Windows Mobile Smart-Phone Hosting without Exchange and BES John Davies President.
Collaboration Tools and Challenges at the University of Washington Tony Chang, Senior Strategic Integration Architect Computing and Communications Scott.
Mehdi Ghayoumi Kent State University Computer Science Department Summer 2015 Exposition on Cyber Infrastructure and Big Data.
Copyright © 2015 Centrify Corporation. All Rights Reserved. 1 Secure & Unified Identity for End Users & Privileged Users.
Microsoft ® Official Course Module 13 Implementing Windows Azure Active Directory.
Paul Andrew. Recently Announced… Identity Integration Options 2 3 Identity Management Overview 1.
Outsourcing Student at USC Institute for Computer Policy and Law Cornell University, August 2008 Asbed Bedrossian Director of Enterprise Applications.
Comments on SAML Attribute Mgmt Protocol Contribution to OASIS Security Services TC Phil Hunt & Prateek Mishra
All Rights Reserved 2014 © CMG Consulting LLC Federated Identity Management and Access Andres Carvallo Dwight Moore CMG Consulting, LLC October
The Story Behind UW's Cloud Computing Initiative Terry Gray, PhD Associate VP, Technology Strategy UW Technology Cloud Seeding.
Federated Identity Graduates Nate Klingenstein Internet2 APAN 27 高雄台湾, March 3, 2009.
University of Washington Identity and Access Management IEEAF – RENU Network Design Workshop Seattle - 29 Nov 2007 Lori Stevens, Director, Distributed.
Bronze Sky customer premises AD MS Online Directory Sync Provisioning platform Provisioning platform Lync Online Lync Online SharePoint Online SharePoint.
COLLABORATION & COMPLIANCE Identity Management meets Risk Management Policy Physics meets Unintended Consequences Terry Gray, PhD Chief Technology Architect.
Geneva, Switzerland, September 2014 ITU-T SG 17 Identity management (IdM) Progress Report Abbie Barbir Ph.D., ITU-T Study Group 17 Q10/17 (Identity.
Connect. Communicate. Collaborate Deploying Authorization Mechanisms for Federated Services in the eduroam architecture (DAMe)* Antonio F. Gómez-Skarmeta.
CALENDAR INTEROP UW's View on Objectives, Status & Obstacles 03 June 2010 Terry Gray.
Chandler What's in it for my university? Oren Sreebny University of Washington Educause 2003 This work is licensed under a Creative Commons license.
University of Washington Collaboration: Identity and Access Management Lori Stevens University of Washington October 2007.
A Tale of two Clouds Terry Gray.
Mark Gilbert Microsoft Corporation Services Taxonomy Building Block Services Attached Services Finished Services.
Experiences Deploying OpenID for a Broad User Base Security and Usability Considerations Breno de Medeiros Identity Management 2009, September
1 TCS Confidential. 2 Objective : In this session we will be able to learn:  What is Cloud Computing?  Characteristics  Cloud Flavors  Cloud Deployment.
Agenda  Microsoft Directory Synchronization Tool  Active Directory Federation Server  ADFS Proxy  Hybrid Features – LAB.
INTRODUCTION TO IDENTITY FEDERATIONS Heather Flanagan, NSRC.
ADFS - Does it Still have a Place? Fitting into the EMS puzzle Frank C. Drewes III 2016 Redmond Summit | Identity.
Secure Connected Infrastructure
Experiences to Date Faculty of Engineering April 2017
Introduction to Windows Azure AppFabric
Cloud Security– an overview Keke Chen
Data and Applications Security Developments and Directions
SaaS Application Deep Dive
SMS+ on Microsoft Azure Provides Enhanced and Secure Text Messaging, with Audit Trail, Scalability, End-to-End Encryption, and Special Certifications MICROSOFT.
Introduction How to combine and use services in different security domains? How to take into account privacy aspects? How to enable single sign on (SSO)
Windows Azure AppFabric
Secure & Unified Identity
Identity and Access Management Program Update CIO Council Update
UW's Collaboration Objectives & Obstacles
Office 365 Identity Management
Associate VP, Technology Strategy
UW meets the Cloud Service Planning & Migration
Cloud UW BACKGROUND   26 Sep 2008 T. Gray.
07 | Introduction to Authentication
Microsoft Virtual Academy
Presentation transcript:

SIMPLIFYING THE CLOUD – the case for federation Dr. Terry Gray Assoc VP, Technology Strategy University of Washington Microsoft CIO Summit 25 Feb

HYPOTHESIS Federation & Interoperability are key to effective collaboration in complex environments

Agenda 1. Context 2. Why the Cloud? 3. Why not? 4. Why Federation? 5. Why SAML? 6. UW case study

CONTEXT: Research Universities Mission: discovery & innovation Means: extreme collaboration – - Globally, at scale Culture: decentralized; diffuse authority – – Collections of many independent businesses – – A microcosm of “the Internet” “Corporations turn ideas into money; Universities turn money into ideas.” --Craig Hogan

PROBLEM ← Too many accounts → Too little interoperability Business need: improve collaboration Barrier: complexity Trap: collaboration exacerbates complexity

COPING WITH COMPLEXITY In diverse collaborations: --homogeneity is not an option -accounts become an N*N problem Therefore, we need: -integration via interoperability -fewer things to think about -at least... the illusion of simplicity and coherence!

WHY THE CLOUD? It's where our people are going Allows easier (self-service) collaboration Leverages market agility, advances Allows better use of scarce IT resources → IT Goal: any time / place / device access & collaboration → Cloud computing supports this goal

CLOUD CONCERNS Institutional view Operational risk Financial risk Compliance risk User view Reliability Privacy, safety, security Simplicity, interoperability

INTEROPERABILITY example: the calendaring problem Outlook/ Exchange User IT Staff Google Calendar User

INTEROPERABILITY SCENARIO USERS: Mary: Outlook + BPOS-D Joe: TBird + Outlook Live Ann: Mac/Safari + Google TASKS: Schedule a meeting Create an access group Co-edit a document ISSUES: Discovering authoritative server Access or account provisioning Protocol compatibility (IMAP, CalDav) EXAMPLES: Zoho via Yahoo or Google credentials Digg via Facebook credentials EduRoam via InCommon (local creds)

INTEROPERABILITY ELEMENTS Data structures Transfer Protocols Discovery Protocols Identity & Access Management Metal

WHY FEDERATION? Supports interoperability Best defense against account/password proliferation Leverages institutional identity for reputation/branding Improved security: can reduce password attack surface* Convenience: helpful for both migration & steady state * cf. Thick Client Issues

CHOICES WS Federation / Trust Information Card OpenID OAuth Open Social SAML + Shibboleth + InCommon

FEDERATION ELEMENTS Protocol Spec: e.g. SAML Software: e.g. Shibboleth – + Geneva, others Trust Fabric: e.g. InCommon – + Nat'l Federations in 25 countries

WHY SAML? Security Assertion Markup Language Industry standard, with input from H-E Good support for user attributes (claims) Supports scalable multi-party trust fabrics Used in many sectors for many years Dominant in H-E sector; Big science; K12 Part of mature federation ecosystem – (SAML + Shibboleth + InCommon)

THICK CLIENT PROBLEM Many federation protocols designed only for web apps For web apps, service provider need not store passwords Supporting existing non-web apps means: Continuing to store passwords on cloud service, or... Exposing enterprise passwords on cloud service via proxy Convenience often trumps security

UW meets the Cloud

CLOUD UW 64K UW users 50% of students ALREADY forward their UW !

STRATEGIC PREMISES Cloud computing is a big deal UW should encourage it, modulo compliance obligations Compliance risk is reduced via partner contracts A single-vendor strategy will not work for UW Integrating faculty/staff with students is essential

THE PLAYING FIELD Outlook Live Google Apps BPOS-D Service Departmental Exchange/SP Servers Central Exchange/SP Servers Central IMAP & Web Servers Other cloud services The IT challenge: make collaboration work in this context! Other universities

LESSONS from a Dawg Free services are not free Moving targets, startup problems, service culture Cloud Conundrum: Integration adds value & cost Collaboration Barriers Multiple account madness Lack of interoperability Lack of group support Pushback Students: “Where's the beef” (vs. existing options) Faculty: privacy, security, data ownership/mining

NEXT STEPS Enhancing Cloud Services – Group management features – Improved calendar interoperability – SAML SSO for Outlook Live → via MS/UW Partnership Retiring On-Premise Services – Student services – Central Exchange/Sharepoint services → via move to Microsoft BPOS-D

UW – MICROSOFT PARTNERSHIP Initial Focus on SAML/Shib support for Assisting MS in tackling BPOS + Crucial to our multi-platform service strategy & migration Unlike with some companies, it's a true partnership...

SUMMARY → The cloud enables more collaboration → Therefore we need to enable the cloud And make it work better Federated cloud services essential Use is soaring despite concerns

Questions Special thanks to RL “Bob” Morgan, UW's Middleware Maven!