SlideShare une entreprise Scribd logo
1  sur  17
Télécharger pour lire hors ligne
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
Managing	
  the	
  Keys	
  to	
  the	
  Kingdom	
  
Next-­‐Gen	
  Role-­‐based	
  Access	
  Control	
  and	
  Privilege	
  
2	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
•  Business	
  has	
  more	
  dynamic	
  demands	
  on	
  IT	
  
•  Time	
  and	
  scale	
  –	
  need	
  it	
  now,	
  on-­‐demand	
  
•  Form	
  factor	
  and	
  location	
  –	
  On-­‐prem,	
  virtualized,	
  cloud	
  
•  Manual	
  and	
  domain-­‐specific	
  configuration	
  (startup/teardown)	
  
•  Compliance	
  and	
  best	
  practices	
  –	
  assurance	
  &	
  accountability	
  
•  Fragmented	
  identity	
  –	
  infrastructure,	
  administrators,	
  users	
  
•  “silos”	
  of	
  access	
  policies	
  and	
  diffuse	
  controls	
  
Business	
  Challenges	
  for	
  IT	
  
3	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
Regulatory	
  Compliance	
  is	
  Not	
  an	
  Option	
  
NIST	
  800-­‐53	
  sets	
  the	
  baseline	
  security	
  policies	
  which	
  most	
  other	
  regulations	
  reference	
  
for	
  identity	
  and	
  access	
  management	
  specific	
  controls:	
  
•  Identity	
  &	
  Authentication	
  (IA)	
  
•  Uniquely	
  identify	
  and	
  authenticate	
  users	
  	
  	
  
•  Employ	
  multifactor	
  authentication	
  
•  Access	
  Control	
  (AC)	
  
•  Restrict	
  access	
  to	
  systems	
  and	
  to	
  privileges	
  
•  Enforce	
  separation	
  of	
  duties	
  and	
  least-­‐privilege	
  rights	
  management	
  
•  Audit	
  &	
  Accountability	
  (AU)	
  
•  Capture	
  in	
  sufficient	
  detail	
  to	
  establish	
  what	
  occurred,	
  the	
  source,	
  	
  
and	
  the	
  outcome	
  	
  	
  
•  Configuration	
  Management	
  (CM)	
  
•  Develop/maintain	
  a	
  baseline	
  configuration	
  
•  Automate	
  enforcement	
  for	
  access	
  restrictions	
  and	
  audit	
  the	
  	
  
actions	
  
•  Systems	
  &	
  Communications	
  (SC)	
  
•  Boundary	
  Protection	
  
•  Transmission	
  Integrity	
  and	
  Confidentiality	
  
•  Cryptographic	
  Key	
  Establishment	
  and	
  Management	
  including	
  	
  
PKI	
  Certificates	
  
4	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
•  Unified	
  identity,	
  access,	
  privilege	
  policy	
  controls	
  
•  Consistency	
  across	
  deployments	
  
•  Distributed	
  enforcement	
  
•  Ensure	
  availability,	
  No	
  single	
  point	
  of	
  failure	
  
•  Unified	
  visibility	
  
•  Accountability	
  
•  Triage	
  and	
  remediation	
  
•  Automation	
  
•  Speed	
  and	
  consistency	
  of	
  deployment	
  
•  Accuracy,	
  compliance,	
  best	
  practices	
  
Dynamic	
  Real-­‐time	
  IT	
  is	
  Required	
  
5	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
Active Directory
•  Active	
  Directory	
  provides	
  the	
  foundation	
  for	
  Enterprise	
  security	
  
•  Highly	
  distributed,	
  fault	
  tolerant	
  directory	
  infrastructure	
  designed	
  for	
  scalability	
  
•  Supports	
  large	
  Enterprises	
  through	
  multi-­‐Domain,	
  multi-­‐Forest	
  configurations	
  
•  Kerberos-­‐based	
  authentication	
  and	
  authorization	
  infrastructure	
  provides	
  SSO	
  
•  Security	
  administration	
  is	
  centralized	
  and	
  delegated	
  	
  
•  Centralized	
  account	
  &	
  group	
  management	
  natively	
  supports	
  separation	
  of	
  duties	
  
•  Group	
  Policy	
  enforcement	
  of	
  security	
  settings	
  
•  User	
  accounts	
  are	
  centralized	
  in	
  one	
  system	
  	
  
•  Simplifying	
  authentication	
  and	
  password	
  policy	
  enforcement	
  
•  Automation	
  simplifies	
  deployment	
  and	
  integration	
  
Active	
  Directory	
  Provides	
  the	
  IdM	
  Foundation	
  
EngineeringWebFarm Accounting Operations
6	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
IT	
  Support	
  Requires	
  Separation	
  of	
  Duties	
  
•  Separation	
  of	
  Duties	
  is	
  especially	
  important	
  in	
  managing	
  privileges	
  for	
  a	
  multi-­‐tier	
  
support	
  organization	
  with	
  vendor	
  support	
  	
  
•  Elevated	
  rights	
  are	
  required	
  to	
  support	
  these	
  systems	
  
•  Front	
  line	
  has	
  minimal	
  rights,	
  escalating	
  to	
  the	
  next	
  tier	
  with	
  elevated	
  privileges.	
  	
  
•  Security	
  Operations	
  Center	
  
•  SOC	
  staff	
  provide	
  7x24	
  monitoring	
  of	
  all	
  administrative	
  activities	
  	
  
•  SOC	
  staff	
  have	
  limited	
  rights	
  to	
  alert	
  and	
  escalate	
  on	
  security	
  violations	
  
Tier 1
Tier 2
Tier 3
Vendor
Security
Operations
Center
Escalation
Process to the
next Tier
Monitoring
Least Rights -> More Rights
7	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
•  While	
  the	
  most	
  powerful	
  accounts	
  must	
  be	
  protected	
  from	
  misuse,	
  Admins	
  and	
  DBAs	
  
require	
  the	
  privileges	
  of	
  these	
  accounts	
  to	
  perform	
  their	
  duties	
  
•  System	
  Administrators	
  need	
  root	
  or	
  local	
  admin	
  rights	
  to	
  manage	
  their	
  systems	
  
•  Help	
  Desk	
  need	
  minimal	
  access	
  and	
  privilege	
  rights	
  to	
  identify	
  issues	
  and	
  escalate	
  
•  Database	
  Admins	
  need	
  oracle	
  account	
  privileges	
  to	
  perform	
  their	
  duties	
  
•  Web	
  Admins	
  need	
  root	
  privileges	
  to	
  start/stop	
  the	
  web	
  server	
  and	
  manage	
  the	
  webroot	
  docs	
  
•  Cloud	
  Server	
  Admins	
  need	
  access	
  and	
  privileges	
  across	
  dynamic	
  server	
  environments	
  
Let’s	
  see	
  how	
  this	
  works	
  across	
  4	
  different	
  real	
  world	
  customer	
  scenarios	
  
Role-­‐based	
  Privileged	
  Access	
  
8	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
•  This	
  customer	
  wanted	
  to	
  establish	
  an	
  environment	
  where	
  no	
  one	
  has	
  access	
  to	
  any	
  
system	
  at	
  steady	
  state,	
  access	
  and	
  privileges	
  are	
  granted	
  upon	
  approved	
  requests	
  
•  All	
  system	
  accounts	
  such	
  as	
  root	
  and	
  local	
  admins	
  are	
  locked	
  down	
  
•  Users	
  will	
  login	
  with	
  their	
  AD	
  account	
  only	
  if	
  granted	
  permission	
  
•  Default	
  access	
  rights	
  for	
  all	
  systems	
  is	
  set	
  to	
  deny	
  login	
  
•  Access	
  and	
  privileges	
  are	
  granted	
  for	
  approved	
  requests	
  only,	
  automated	
  by	
  their	
  IdM	
  
workflow	
  system	
  leveraging	
  Active	
  Directory	
  groups	
  
•  The	
  solution	
  established	
  a	
  centralized	
  access	
  and	
  privilege	
  management	
  system	
  
•  Granting	
  access	
  based	
  on	
  AD	
  group	
  membership	
  
•  Granting	
  specific	
  rights	
  based	
  on	
  user	
  Role	
  
Use	
  Case	
  –	
  Request	
  based	
  Access	
  and	
  Privilege	
  
9	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
•  Centralized	
  role-­‐based	
  policy	
  management	
  	
  
•  Create	
  Roles	
  based	
  on	
  job	
  duties	
  
•  Grant	
  specific	
  access	
  and	
  elevated	
  privilege	
  rights	
  
•  Eliminate	
  users’	
  need	
  to	
  use	
  privileged	
  accounts	
  
•  Secure	
  the	
  system	
  by	
  granularly	
  controlling	
  how	
  the	
  user	
  accesses	
  the	
  
system	
  and	
  what	
  he	
  can	
  do	
  
•  Availability	
  controls	
  when	
  a	
  Role	
  and	
  it’s	
  Rights	
  can	
  be	
  used	
  
•  Scoped	
  to	
  specific	
  systems	
  or	
  groups	
  of	
  systems	
  
•  Linux	
  rights	
  granted	
  to	
  Roles	
  
•  PAM	
  Access	
  –	
  controls	
  users	
  access	
  to	
  system	
  interfaces	
  and	
  
applications	
  
•  Privilege	
  Commands	
  –	
  dynamically	
  grants	
  privileges	
  
•  Restricted	
  Shell	
  -­‐	
  controls	
  allowed	
  commands	
  in	
  the	
  shell	
  
•  Windows	
  rights	
  granted	
  to	
  Roles	
  
•  Session	
  Rights	
  –	
  Ability	
  to	
  elevate	
  privileges	
  for	
  a	
  session	
  (with	
  session	
  
switching)	
  
•  Application	
  Rights	
  –	
  Ability	
  to	
  run	
  an	
  application	
  with	
  privilege	
  
•  Service	
  Rights	
  –	
  Ability	
  to	
  elevate	
  privilege	
  when	
  accessing	
  network	
  
services	
  (ex.	
  MMC	
  from	
  one	
  machine	
  to	
  a	
  SQL	
  server)	
  
Solution	
  –	
  Role-­‐based	
  Access	
  &	
  Privileges	
  
Role Definition
Backup Operator Role
Availability
•  Maintenance window only
PAM Access
•  ssh login
Privileged Commands
•  tar command as root
Restricted Environment
•  Only specific commands
AD Users & Groups
Backup
Resources HR Computers
IDM
Manages
AD Groups
10	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
•  This	
  customer	
  needed	
  to	
  establish	
  a	
  process	
  to	
  grant	
  contractors	
  the	
  rights	
  they	
  
needed	
  on	
  specific	
  systems	
  without	
  giving	
  Admin	
  rights	
  across	
  all	
  Windows	
  Servers	
  
•  Contractor	
  needs	
  access	
  to	
  several	
  systems	
  in	
  lab	
  and	
  production	
  
•  Normally	
  IT	
  would	
  individually	
  approve	
  admin	
  actions	
  on	
  request	
  
•  Or	
  depending	
  on	
  the	
  work,	
  the	
  contractor	
  may	
  have	
  been	
  granted	
  a	
  second	
  privileged	
  
account	
  for	
  admin	
  duties	
  (typically	
  called	
  a	
  “dash	
  A”	
  account,	
  eg.	
  david.mcneely-­‐a)	
  
•  Privileged	
  Windows	
  rights	
  needs	
  to	
  be	
  granted	
  to	
  specific	
  systems	
  and	
  not	
  the	
  entire	
  server	
  
farm	
  
•  The	
  solution	
  established	
  a	
  centralized	
  access	
  and	
  privilege	
  management	
  system	
  
•  Granting	
  access	
  to	
  specific	
  Windows	
  Servers	
  based	
  on	
  AD	
  group	
  membership	
  
•  Granting	
  specific	
  Windows	
  rights	
  based	
  on	
  user	
  Role	
  
•  Simplifying	
  user	
  access	
  with	
  desktop	
  privilege	
  elevation	
  interface	
  for	
  remote	
  servers	
  
	
  
Use	
  Case	
  –	
  Contractor	
  Privileges	
  for	
  Windows	
  
11	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
Solution	
  –	
  Privilege	
  Elevation	
  for	
  Windows	
  
•  Least	
  access	
  principles	
  require	
  that	
  privileges	
  
only	
  be	
  available	
  “as	
  required”	
  
•  i.e.	
  don’t	
  logon	
  in	
  as	
  Superman	
  if	
  you	
  only	
  need	
  
to	
  be	
  Clark	
  Kent…	
  
•  User	
  determines	
  when	
  he	
  is	
  going	
  to	
  elevate	
  
privilege	
  
•  User	
  can	
  open	
  a	
  desktop	
  session	
  for	
  select	
  
role(s)	
  for	
  duration	
  of	
  session	
  
•  User	
  can	
  select	
  role(s)	
  through	
  a	
  system	
  tray	
  
application	
  for	
  adding/removing	
  roles	
  to	
  session	
  
•  User	
  can	
  select	
  roles(s)	
  for	
  a	
  specific	
  application	
  
at	
  launch	
  time	
  
12	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
•  This	
  customer	
  needed	
  to	
  be	
  able	
  to	
  monitor	
  DBA	
  access	
  to	
  the	
  database	
  servers	
  and	
  
attribute	
  specific	
  actions	
  to	
  the	
  appropriate	
  DBA	
  
•  DBAs	
  login	
  to	
  systems	
  with	
  their	
  own	
  accounts	
  
•  They	
  switch	
  (su)	
  to	
  the	
  Oracle	
  account	
  in	
  order	
  to	
  do	
  work	
  on	
  the	
  database	
  
•  The	
  logs	
  show	
  that	
  the	
  Oracle	
  user	
  is	
  accessing	
  the	
  database	
  tables	
  making	
  it	
  challenging	
  to	
  
determine	
  which	
  user	
  is	
  responsible	
  for	
  individual	
  actions	
  
•  The	
  Auditors	
  also	
  cannot	
  see	
  all	
  actions	
  which	
  user	
  is	
  performing	
  within	
  the	
  database	
  
application	
  based	
  on	
  the	
  current	
  logging	
  system	
  
•  The	
  solution	
  provides	
  user	
  activity	
  auditing	
  that	
  captures	
  all	
  user	
  access	
  
•  All	
  login	
  sessions	
  and	
  activity	
  are	
  recorded	
  just	
  as	
  a	
  video	
  camera	
  captures	
  all	
  activity	
  at	
  
Point	
  of	
  Sale	
  terminals	
  
•  User	
  activity	
  along	
  with	
  session	
  metadata	
  is	
  forwarded	
  to	
  SIEM	
  solution	
  for	
  further	
  analysis	
  
and	
  alerting	
  where	
  auditors	
  can	
  then	
  review	
  the	
  session	
  recordings	
  	
  
Use	
  Case	
  –	
  Auditing	
  DBA	
  Access	
  
13	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
•  Address	
  regulatory	
  and	
  audit	
  requirements	
  while	
  reducing	
  threat	
  of	
  insider	
  attacks	
  
•  Detailed	
  capture	
  of	
  user	
  activity	
  –	
  real-­‐time	
  surveillance	
  of	
  privileged	
  systems	
  
•  Establishes	
  accountability	
  and	
  advances	
  compliance	
  reporting	
  
•  Record	
  and	
  playback	
  which	
  users	
  accessed	
  which	
  systems,	
  what	
  commands	
  they	
  executed,	
  
with	
  what	
  privilege,	
  and	
  exact	
  changes	
  made	
  to	
  key	
  files	
  and	
  configurations	
  
•  Automatically	
  doc	
  vendor	
  procedures	
  and	
  mitigate	
  personnel	
  transitions	
  or	
  hand-­‐offs	
  
Solution	
  –	
  Unified	
  Session	
  and	
  Activity	
  Auditing	
  
Collect Store
and Archive
SIEM Integration
Search and Replay
Session metadata and video capture
Capture
14	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
•  This	
  customer	
  needed	
  to	
  grant	
  authorized	
  user	
  access	
  to	
  AWS	
  Servers,	
  but	
  did	
  not	
  
want	
  to	
  manage	
  an	
  independent	
  IdM	
  system	
  for	
  these	
  servers	
  
•  Users	
  must	
  authenticate	
  to	
  the	
  company	
  Active	
  Directory	
  before	
  accessing	
  any	
  AWS	
  Server	
  
•  Internal	
  IT	
  manages	
  this	
  AD	
  where	
  the	
  Cloud	
  Server	
  team	
  does	
  not	
  have	
  management	
  rights	
  	
  
•  AWS	
  Servers	
  configured	
  to	
  require	
  Kerberos-­‐based	
  login,	
  refusing	
  userid/password	
  logins	
  
•  They	
  do	
  not	
  want	
  to	
  manage	
  SSH	
  keys,	
  users	
  gain	
  access	
  based	
  on	
  Kerberos	
  tickets	
  
•  Root	
  accounts	
  are	
  configured	
  with	
  a	
  randomized	
  password	
  that	
  no	
  one	
  knows	
  
•  Privileges	
  are	
  granted	
  dynamically	
  based	
  on	
  user	
  role	
  at	
  login	
  
•  The	
  solution	
  integrated	
  these	
  cloud	
  servers	
  into	
  their	
  existing	
  AD	
  environment	
  to	
  
enable	
  authorized	
  users	
  the	
  rights	
  to	
  login	
  with	
  their	
  existing	
  AD	
  account	
  
•  Servers	
  join	
  to	
  a	
  new	
  AD	
  Forest	
  which	
  has	
  a	
  one-­‐way	
  trust	
  with	
  the	
  internal	
  AD	
  
•  Authorized	
  users	
  are	
  required	
  to	
  VPN	
  to	
  the	
  company	
  network	
  in	
  order	
  to	
  login	
  	
  
•  Cloud	
  Servers	
  require	
  Kerberos	
  ticket	
  based	
  authentication	
  in	
  order	
  to	
  gain	
  access	
  	
  
•  Privileges	
  are	
  granted	
  based	
  on	
  AD	
  group	
  memberships	
  
Use	
  Case	
  –	
  Strong	
  Auth	
  to	
  AWS	
  Servers	
  
15	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
•  Active	
  Directory	
  deployed	
  in	
  a	
  federated	
  configuration	
  enforces	
  centralized	
  access	
  
policies	
  on	
  these	
  dynamic	
  environments	
  
•  Taking	
  control	
  over	
  security	
  credentials	
  and	
  system	
  policies	
  
•  Supporting	
  Separation	
  of	
  Duties	
  between	
  Hosting	
  provider	
  and	
  the	
  Enterprise	
  
•  Enterprise-­‐centric	
  and	
  automated	
  security	
  framework	
  
•  Role-­‐based	
  access	
  and	
  privilege	
  control	
  
•  Single	
  sign-­‐on	
  for	
  applications	
  
•  Audit	
  all	
  user	
  activity	
  for	
  on-­‐premise	
  and	
  cloud	
  systems	
  
Internal Network
DMZ Fred Joan
AD & Windows
Administration
Solution	
  –	
  Extending	
  AD	
  to	
  Cloud	
  Servers	
  
One-way Trust
with Internal AD
16	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
Summary	
  
Leverage	
  your	
  existing	
  AD	
  environment	
  in	
  order	
  to	
  manage	
  the	
  access	
  and	
  privileges	
  
across	
  your	
  on-­‐premise	
  or	
  cloud	
  server	
  environment	
  
•  Uniquely	
  identify	
  and	
  authenticate	
  users	
  	
  	
  
•  Restrict	
  access	
  to	
  systems	
  and	
  to	
  privileges	
  
•  Enforce	
  separation	
  of	
  duties	
  and	
  least-­‐privilege	
  rights	
  management	
  
•  Capture	
  session	
  details	
  to	
  establish	
  what	
  occurred,	
  the	
  source,	
  and	
  the	
  outcome	
  	
  	
  
•  Automate	
  enforcement	
  for	
  access	
  restrictions	
  and	
  audit	
  the	
  actions	
  
•  Establish	
  centralized	
  trust	
  to	
  ensure	
  Kerberos	
  is	
  used	
  for	
  transmission	
  integrity	
  and	
  
confidentiality	
  
©	
  2004-­‐2012.	
  	
  Centrify	
  Corporation.	
  	
  All	
  Rights	
  Reserved.	
  Confidential	
  and	
  Proprietary.	
  
Thank	
  You	
  
D A V I D . M C N E E L Y @ C E N T R I F Y . C O M 	
  

Contenu connexe

Tendances

Enterprise Service Manager (ESM) : data sheet1
Enterprise Service Manager (ESM) : data sheet1Enterprise Service Manager (ESM) : data sheet1
Enterprise Service Manager (ESM) : data sheet1Tridens
 
Client Server Network Security
Client Server Network SecurityClient Server Network Security
Client Server Network SecurityMithilDoshi1
 
Encoding Enhancers Woolpack virtualization services
Encoding Enhancers   Woolpack virtualization servicesEncoding Enhancers   Woolpack virtualization services
Encoding Enhancers Woolpack virtualization servicesAditi Shrivastava
 
Sso security&business tool_2018_issa_infosecsummit_grant_reveal_final
Sso security&business tool_2018_issa_infosecsummit_grant_reveal_finalSso security&business tool_2018_issa_infosecsummit_grant_reveal_final
Sso security&business tool_2018_issa_infosecsummit_grant_reveal_finalGrant Reveal
 
Identity Access Management
Identity Access ManagementIdentity Access Management
Identity Access Managementson09remotely
 
CIS13: Avoiding the Pitfalls of Managing IAM for a Hybrid Environment
CIS13: Avoiding the Pitfalls of Managing IAM for a Hybrid EnvironmentCIS13: Avoiding the Pitfalls of Managing IAM for a Hybrid Environment
CIS13: Avoiding the Pitfalls of Managing IAM for a Hybrid EnvironmentCloudIDSummit
 
RPASS - Ricoh Proactive ServiceS for Remote Monitoring & Backup
RPASS - Ricoh Proactive ServiceS for Remote Monitoring & Backup RPASS - Ricoh Proactive ServiceS for Remote Monitoring & Backup
RPASS - Ricoh Proactive ServiceS for Remote Monitoring & Backup Ricoh India Limited
 
Utility Protects Servers and Simplies Compliance with Access Management
Utility Protects Servers and Simplies Compliance with Access ManagementUtility Protects Servers and Simplies Compliance with Access Management
Utility Protects Servers and Simplies Compliance with Access ManagementRyan Gallavin
 
Oracle Database Firewall - Pierre Leon
Oracle Database Firewall - Pierre LeonOracle Database Firewall - Pierre Leon
Oracle Database Firewall - Pierre LeonOracleVolutionSeries
 
Responsible User Empowerment: Enabling Privileged Access Management
Responsible User Empowerment: Enabling Privileged Access ManagementResponsible User Empowerment: Enabling Privileged Access Management
Responsible User Empowerment: Enabling Privileged Access ManagementEnterprise Management Associates
 
RM5 IdM, Centralized Entitlement Management
RM5 IdM, Centralized Entitlement ManagementRM5 IdM, Centralized Entitlement Management
RM5 IdM, Centralized Entitlement ManagementChristian Sundell
 
Interoperability Flexibility and Industrial Design Requirements in IoT Devices.
Interoperability Flexibility and Industrial Design Requirements in IoT Devices.Interoperability Flexibility and Industrial Design Requirements in IoT Devices.
Interoperability Flexibility and Industrial Design Requirements in IoT Devices.Muhammad Ahad
 
Dell Quest TPAM Privileged Access Control
Dell Quest TPAM Privileged Access ControlDell Quest TPAM Privileged Access Control
Dell Quest TPAM Privileged Access ControlAidy Tificate
 
Identity Management: What Solution is Right for You?
Identity Management: What Solution is Right for You?Identity Management: What Solution is Right for You?
Identity Management: What Solution is Right for You?C/D/H Technology Consultants
 
03FT_ManagedServicesBrochure_HRdigital
03FT_ManagedServicesBrochure_HRdigital03FT_ManagedServicesBrochure_HRdigital
03FT_ManagedServicesBrochure_HRdigitalMalcolm-John Bell
 
Pragmatic Identity and Access Management: Secure Your Business without Breaki...
Pragmatic Identity and Access Management: Secure Your Business without Breaki...Pragmatic Identity and Access Management: Secure Your Business without Breaki...
Pragmatic Identity and Access Management: Secure Your Business without Breaki...Enterprise Management Associates
 

Tendances (20)

Enterprise Security & SSO
Enterprise Security & SSOEnterprise Security & SSO
Enterprise Security & SSO
 
Deploying and managing ConfigMgr Clients
Deploying and managing ConfigMgr ClientsDeploying and managing ConfigMgr Clients
Deploying and managing ConfigMgr Clients
 
Enterprise Service Manager (ESM) : data sheet1
Enterprise Service Manager (ESM) : data sheet1Enterprise Service Manager (ESM) : data sheet1
Enterprise Service Manager (ESM) : data sheet1
 
Chapter 5 - Identity Management
Chapter 5 - Identity ManagementChapter 5 - Identity Management
Chapter 5 - Identity Management
 
Client Server Network Security
Client Server Network SecurityClient Server Network Security
Client Server Network Security
 
Encoding Enhancers Woolpack virtualization services
Encoding Enhancers   Woolpack virtualization servicesEncoding Enhancers   Woolpack virtualization services
Encoding Enhancers Woolpack virtualization services
 
Sso security&business tool_2018_issa_infosecsummit_grant_reveal_final
Sso security&business tool_2018_issa_infosecsummit_grant_reveal_finalSso security&business tool_2018_issa_infosecsummit_grant_reveal_final
Sso security&business tool_2018_issa_infosecsummit_grant_reveal_final
 
Identity Access Management
Identity Access ManagementIdentity Access Management
Identity Access Management
 
CIS13: Avoiding the Pitfalls of Managing IAM for a Hybrid Environment
CIS13: Avoiding the Pitfalls of Managing IAM for a Hybrid EnvironmentCIS13: Avoiding the Pitfalls of Managing IAM for a Hybrid Environment
CIS13: Avoiding the Pitfalls of Managing IAM for a Hybrid Environment
 
RPASS - Ricoh Proactive ServiceS for Remote Monitoring & Backup
RPASS - Ricoh Proactive ServiceS for Remote Monitoring & Backup RPASS - Ricoh Proactive ServiceS for Remote Monitoring & Backup
RPASS - Ricoh Proactive ServiceS for Remote Monitoring & Backup
 
Utility Protects Servers and Simplies Compliance with Access Management
Utility Protects Servers and Simplies Compliance with Access ManagementUtility Protects Servers and Simplies Compliance with Access Management
Utility Protects Servers and Simplies Compliance with Access Management
 
Oracle Database Firewall - Pierre Leon
Oracle Database Firewall - Pierre LeonOracle Database Firewall - Pierre Leon
Oracle Database Firewall - Pierre Leon
 
Responsible User Empowerment: Enabling Privileged Access Management
Responsible User Empowerment: Enabling Privileged Access ManagementResponsible User Empowerment: Enabling Privileged Access Management
Responsible User Empowerment: Enabling Privileged Access Management
 
RM5 IdM, Centralized Entitlement Management
RM5 IdM, Centralized Entitlement ManagementRM5 IdM, Centralized Entitlement Management
RM5 IdM, Centralized Entitlement Management
 
Interoperability Flexibility and Industrial Design Requirements in IoT Devices.
Interoperability Flexibility and Industrial Design Requirements in IoT Devices.Interoperability Flexibility and Industrial Design Requirements in IoT Devices.
Interoperability Flexibility and Industrial Design Requirements in IoT Devices.
 
1 introduction
1 introduction1 introduction
1 introduction
 
Dell Quest TPAM Privileged Access Control
Dell Quest TPAM Privileged Access ControlDell Quest TPAM Privileged Access Control
Dell Quest TPAM Privileged Access Control
 
Identity Management: What Solution is Right for You?
Identity Management: What Solution is Right for You?Identity Management: What Solution is Right for You?
Identity Management: What Solution is Right for You?
 
03FT_ManagedServicesBrochure_HRdigital
03FT_ManagedServicesBrochure_HRdigital03FT_ManagedServicesBrochure_HRdigital
03FT_ManagedServicesBrochure_HRdigital
 
Pragmatic Identity and Access Management: Secure Your Business without Breaki...
Pragmatic Identity and Access Management: Secure Your Business without Breaki...Pragmatic Identity and Access Management: Secure Your Business without Breaki...
Pragmatic Identity and Access Management: Secure Your Business without Breaki...
 

En vedette

San Francisco Best Places to Work Roadshow | Centrify
San Francisco Best Places to Work Roadshow | CentrifySan Francisco Best Places to Work Roadshow | Centrify
San Francisco Best Places to Work Roadshow | CentrifyGlassdoor
 
Hadoop Security Today and Tomorrow
Hadoop Security Today and TomorrowHadoop Security Today and Tomorrow
Hadoop Security Today and TomorrowDataWorks Summit
 
HDP Advanced Security: Comprehensive Security for Enterprise Hadoop
HDP Advanced Security: Comprehensive Security for Enterprise HadoopHDP Advanced Security: Comprehensive Security for Enterprise Hadoop
HDP Advanced Security: Comprehensive Security for Enterprise HadoopHortonworks
 
Simplify and Secure your Hadoop Environment with Hortonworks and Centrify
Simplify and Secure your Hadoop Environment with Hortonworks and CentrifySimplify and Secure your Hadoop Environment with Hortonworks and Centrify
Simplify and Secure your Hadoop Environment with Hortonworks and CentrifyHortonworks
 
Hdp security overview
Hdp security overview Hdp security overview
Hdp security overview Hortonworks
 
Securing Hadoop with Apache Ranger
Securing Hadoop with Apache RangerSecuring Hadoop with Apache Ranger
Securing Hadoop with Apache RangerDataWorks Summit
 
Implementing a Data Lake with Enterprise Grade Data Governance
Implementing a Data Lake with Enterprise Grade Data GovernanceImplementing a Data Lake with Enterprise Grade Data Governance
Implementing a Data Lake with Enterprise Grade Data GovernanceHortonworks
 

En vedette (11)

Protecting Enterprise Data in Apache Hadoop
Protecting Enterprise Data in Apache HadoopProtecting Enterprise Data in Apache Hadoop
Protecting Enterprise Data in Apache Hadoop
 
San Francisco Best Places to Work Roadshow | Centrify
San Francisco Best Places to Work Roadshow | CentrifySan Francisco Best Places to Work Roadshow | Centrify
San Francisco Best Places to Work Roadshow | Centrify
 
Hadoop Security Today and Tomorrow
Hadoop Security Today and TomorrowHadoop Security Today and Tomorrow
Hadoop Security Today and Tomorrow
 
HDP Advanced Security: Comprehensive Security for Enterprise Hadoop
HDP Advanced Security: Comprehensive Security for Enterprise HadoopHDP Advanced Security: Comprehensive Security for Enterprise Hadoop
HDP Advanced Security: Comprehensive Security for Enterprise Hadoop
 
Simplify and Secure your Hadoop Environment with Hortonworks and Centrify
Simplify and Secure your Hadoop Environment with Hortonworks and CentrifySimplify and Secure your Hadoop Environment with Hortonworks and Centrify
Simplify and Secure your Hadoop Environment with Hortonworks and Centrify
 
Streamline Hadoop DevOps with Apache Ambari
Streamline Hadoop DevOps with Apache AmbariStreamline Hadoop DevOps with Apache Ambari
Streamline Hadoop DevOps with Apache Ambari
 
Simplified Cluster Operation & Troubleshooting
Simplified Cluster Operation & TroubleshootingSimplified Cluster Operation & Troubleshooting
Simplified Cluster Operation & Troubleshooting
 
Hdp security overview
Hdp security overview Hdp security overview
Hdp security overview
 
Securing Hadoop with Apache Ranger
Securing Hadoop with Apache RangerSecuring Hadoop with Apache Ranger
Securing Hadoop with Apache Ranger
 
Ansible + Hadoop
Ansible + HadoopAnsible + Hadoop
Ansible + Hadoop
 
Implementing a Data Lake with Enterprise Grade Data Governance
Implementing a Data Lake with Enterprise Grade Data GovernanceImplementing a Data Lake with Enterprise Grade Data Governance
Implementing a Data Lake with Enterprise Grade Data Governance
 

Similaire à CIS13: Managing the Keys to the Kingdom: Next-Gen Role-based Access Control and Privilege

Centrify Access Manager Presentation.pptx
Centrify Access Manager Presentation.pptxCentrify Access Manager Presentation.pptx
Centrify Access Manager Presentation.pptxjohncenafls
 
Oracle Identity Governance Technical Overview - 11gR2PS3
Oracle Identity Governance Technical Overview - 11gR2PS3Oracle Identity Governance Technical Overview - 11gR2PS3
Oracle Identity Governance Technical Overview - 11gR2PS3Atul Goyal
 
DSS - ITSEC conf - Centrify - Identity Control and Access Management - Riga N...
DSS - ITSEC conf - Centrify - Identity Control and Access Management - Riga N...DSS - ITSEC conf - Centrify - Identity Control and Access Management - Riga N...
DSS - ITSEC conf - Centrify - Identity Control and Access Management - Riga N...Andris Soroka
 
Oracle Enterprise Manager Security A Practitioners Guide
Oracle Enterprise Manager Security A Practitioners GuideOracle Enterprise Manager Security A Practitioners Guide
Oracle Enterprise Manager Security A Practitioners GuideCourtney Llamas
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsKarthikeyan Dhayalan
 
Oracle Enterprise Manager Security: A Practitioners Guide
Oracle Enterprise Manager Security: A Practitioners GuideOracle Enterprise Manager Security: A Practitioners Guide
Oracle Enterprise Manager Security: A Practitioners GuideCourtney Llamas
 
Centrify Customer Success Webinar - Expert Hour for Privilege Management
Centrify Customer Success Webinar - Expert Hour for Privilege ManagementCentrify Customer Success Webinar - Expert Hour for Privilege Management
Centrify Customer Success Webinar - Expert Hour for Privilege ManagementCentrify Support
 
Deployment Download and Policy Workstream Update - Gábor Pécsy, Nokia
Deployment Download and Policy Workstream Update - Gábor Pécsy, NokiaDeployment Download and Policy Workstream Update - Gábor Pécsy, Nokia
Deployment Download and Policy Workstream Update - Gábor Pécsy, Nokiamfrancis
 
Securing the Data Hub--Protecting your Customer IP (Technical Workshop)
Securing the Data Hub--Protecting your Customer IP (Technical Workshop)Securing the Data Hub--Protecting your Customer IP (Technical Workshop)
Securing the Data Hub--Protecting your Customer IP (Technical Workshop)Cloudera, Inc.
 
Best practices for security and governance in share point 2013 published
Best practices for security and governance in share point 2013   publishedBest practices for security and governance in share point 2013   published
Best practices for security and governance in share point 2013 publishedAntonioMaio2
 
Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2
Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2
Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2DianaGray10
 
IBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Sverige
 
Building an Identity Management Business Case
Building an Identity Management Business CaseBuilding an Identity Management Business Case
Building an Identity Management Business CaseHitachi ID Systems, Inc.
 
Creating a fortress in your active directory environment
Creating a fortress in your active directory environmentCreating a fortress in your active directory environment
Creating a fortress in your active directory environmentDavid Rowe
 
access-control-week-3
access-control-week-3access-control-week-3
access-control-week-3jemtallon
 
Hitachi ID Access Certifier: Find and remove stale privileges with periodic r...
Hitachi ID Access Certifier: Find and remove stale privileges with periodic r...Hitachi ID Access Certifier: Find and remove stale privileges with periodic r...
Hitachi ID Access Certifier: Find and remove stale privileges with periodic r...Hitachi ID Systems, Inc.
 
Secure active directory in one day without spending a single dollar
Secure active directory in one day without spending a single dollarSecure active directory in one day without spending a single dollar
Secure active directory in one day without spending a single dollarDavid Rowe
 
SC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management SolutionsSC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management SolutionsFredBrandonAuthorMCP
 
Governance and Security Solution Patterns
Governance and Security Solution Patterns Governance and Security Solution Patterns
Governance and Security Solution Patterns WSO2
 

Similaire à CIS13: Managing the Keys to the Kingdom: Next-Gen Role-based Access Control and Privilege (20)

Centrify Access Manager Presentation.pptx
Centrify Access Manager Presentation.pptxCentrify Access Manager Presentation.pptx
Centrify Access Manager Presentation.pptx
 
Oracle Identity Governance Technical Overview - 11gR2PS3
Oracle Identity Governance Technical Overview - 11gR2PS3Oracle Identity Governance Technical Overview - 11gR2PS3
Oracle Identity Governance Technical Overview - 11gR2PS3
 
DSS - ITSEC conf - Centrify - Identity Control and Access Management - Riga N...
DSS - ITSEC conf - Centrify - Identity Control and Access Management - Riga N...DSS - ITSEC conf - Centrify - Identity Control and Access Management - Riga N...
DSS - ITSEC conf - Centrify - Identity Control and Access Management - Riga N...
 
Oracle Enterprise Manager Security A Practitioners Guide
Oracle Enterprise Manager Security A Practitioners GuideOracle Enterprise Manager Security A Practitioners Guide
Oracle Enterprise Manager Security A Practitioners Guide
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security Operations
 
Oracle Enterprise Manager Security: A Practitioners Guide
Oracle Enterprise Manager Security: A Practitioners GuideOracle Enterprise Manager Security: A Practitioners Guide
Oracle Enterprise Manager Security: A Practitioners Guide
 
Centrify Customer Success Webinar - Expert Hour for Privilege Management
Centrify Customer Success Webinar - Expert Hour for Privilege ManagementCentrify Customer Success Webinar - Expert Hour for Privilege Management
Centrify Customer Success Webinar - Expert Hour for Privilege Management
 
Hitachi ID Identity Manager
Hitachi ID Identity ManagerHitachi ID Identity Manager
Hitachi ID Identity Manager
 
Deployment Download and Policy Workstream Update - Gábor Pécsy, Nokia
Deployment Download and Policy Workstream Update - Gábor Pécsy, NokiaDeployment Download and Policy Workstream Update - Gábor Pécsy, Nokia
Deployment Download and Policy Workstream Update - Gábor Pécsy, Nokia
 
Securing the Data Hub--Protecting your Customer IP (Technical Workshop)
Securing the Data Hub--Protecting your Customer IP (Technical Workshop)Securing the Data Hub--Protecting your Customer IP (Technical Workshop)
Securing the Data Hub--Protecting your Customer IP (Technical Workshop)
 
Best practices for security and governance in share point 2013 published
Best practices for security and governance in share point 2013   publishedBest practices for security and governance in share point 2013   published
Best practices for security and governance in share point 2013 published
 
Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2
Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2
Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2
 
IBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Security Identity & Access Manager
IBM Security Identity & Access Manager
 
Building an Identity Management Business Case
Building an Identity Management Business CaseBuilding an Identity Management Business Case
Building an Identity Management Business Case
 
Creating a fortress in your active directory environment
Creating a fortress in your active directory environmentCreating a fortress in your active directory environment
Creating a fortress in your active directory environment
 
access-control-week-3
access-control-week-3access-control-week-3
access-control-week-3
 
Hitachi ID Access Certifier: Find and remove stale privileges with periodic r...
Hitachi ID Access Certifier: Find and remove stale privileges with periodic r...Hitachi ID Access Certifier: Find and remove stale privileges with periodic r...
Hitachi ID Access Certifier: Find and remove stale privileges with periodic r...
 
Secure active directory in one day without spending a single dollar
Secure active directory in one day without spending a single dollarSecure active directory in one day without spending a single dollar
Secure active directory in one day without spending a single dollar
 
SC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management SolutionsSC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management Solutions
 
Governance and Security Solution Patterns
Governance and Security Solution Patterns Governance and Security Solution Patterns
Governance and Security Solution Patterns
 

Plus de CloudIDSummit

CIS 2016 Content Highlights
CIS 2016 Content HighlightsCIS 2016 Content Highlights
CIS 2016 Content HighlightsCloudIDSummit
 
Top 6 Reasons You Should Attend Cloud Identity Summit 2016
Top 6 Reasons You Should Attend Cloud Identity Summit 2016Top 6 Reasons You Should Attend Cloud Identity Summit 2016
Top 6 Reasons You Should Attend Cloud Identity Summit 2016CloudIDSummit
 
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...CloudIDSummit
 
Mobile security, identity & authentication reasons for optimism 20150607 v2
Mobile security, identity & authentication   reasons for optimism 20150607 v2Mobile security, identity & authentication   reasons for optimism 20150607 v2
Mobile security, identity & authentication reasons for optimism 20150607 v2CloudIDSummit
 
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...CloudIDSummit
 
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...CloudIDSummit
 
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...CloudIDSummit
 
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...CloudIDSummit
 
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian Puhl
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian PuhlCIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian Puhl
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian PuhlCloudIDSummit
 
CIS 2015 IoT and IDM in your Mobile Enterprise - Brian Katz
CIS 2015 IoT and IDM  in your Mobile Enterprise - Brian KatzCIS 2015 IoT and IDM  in your Mobile Enterprise - Brian Katz
CIS 2015 IoT and IDM in your Mobile Enterprise - Brian KatzCloudIDSummit
 
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...CloudIDSummit
 
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve Tout
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve ToutCIS 2015 What I Learned From Pitching IAM To My CIO - Steve Tout
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve ToutCloudIDSummit
 
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes TschofenigCIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes TschofenigCloudIDSummit
 
CIS 2015 The IDaaS Dating Game - Sean Deuby
CIS 2015 The IDaaS Dating Game - Sean DeubyCIS 2015 The IDaaS Dating Game - Sean Deuby
CIS 2015 The IDaaS Dating Game - Sean DeubyCloudIDSummit
 
CIS 2015 SSO for Mobile and Web Apps Ashish Jain
CIS 2015 SSO for Mobile and Web Apps Ashish JainCIS 2015 SSO for Mobile and Web Apps Ashish Jain
CIS 2015 SSO for Mobile and Web Apps Ashish JainCloudIDSummit
 
The Industrial Internet, the Identity of Everything and the Industrial Enterp...
The Industrial Internet, the Identity of Everything and the Industrial Enterp...The Industrial Internet, the Identity of Everything and the Industrial Enterp...
The Industrial Internet, the Identity of Everything and the Industrial Enterp...CloudIDSummit
 
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John Dasilva
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John DasilvaCIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John Dasilva
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John DasilvaCloudIDSummit
 
CIS 2015 Session Management at Scale - Scott Tomilson & Jamshid Khosravian
CIS 2015  Session Management at Scale - Scott Tomilson & Jamshid KhosravianCIS 2015  Session Management at Scale - Scott Tomilson & Jamshid Khosravian
CIS 2015 Session Management at Scale - Scott Tomilson & Jamshid KhosravianCloudIDSummit
 
CIS 2015 So you want to SSO … Scott Tomilson & John Dasilva
CIS 2015 So you want to SSO … Scott Tomilson & John DasilvaCIS 2015 So you want to SSO … Scott Tomilson & John Dasilva
CIS 2015 So you want to SSO … Scott Tomilson & John DasilvaCloudIDSummit
 
CIS 2015 Identity Relationship Management in the Internet of Things
CIS 2015 Identity Relationship Management in the Internet of ThingsCIS 2015 Identity Relationship Management in the Internet of Things
CIS 2015 Identity Relationship Management in the Internet of ThingsCloudIDSummit
 

Plus de CloudIDSummit (20)

CIS 2016 Content Highlights
CIS 2016 Content HighlightsCIS 2016 Content Highlights
CIS 2016 Content Highlights
 
Top 6 Reasons You Should Attend Cloud Identity Summit 2016
Top 6 Reasons You Should Attend Cloud Identity Summit 2016Top 6 Reasons You Should Attend Cloud Identity Summit 2016
Top 6 Reasons You Should Attend Cloud Identity Summit 2016
 
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
 
Mobile security, identity & authentication reasons for optimism 20150607 v2
Mobile security, identity & authentication   reasons for optimism 20150607 v2Mobile security, identity & authentication   reasons for optimism 20150607 v2
Mobile security, identity & authentication reasons for optimism 20150607 v2
 
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...
 
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...
 
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...
 
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...
 
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian Puhl
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian PuhlCIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian Puhl
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian Puhl
 
CIS 2015 IoT and IDM in your Mobile Enterprise - Brian Katz
CIS 2015 IoT and IDM  in your Mobile Enterprise - Brian KatzCIS 2015 IoT and IDM  in your Mobile Enterprise - Brian Katz
CIS 2015 IoT and IDM in your Mobile Enterprise - Brian Katz
 
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
 
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve Tout
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve ToutCIS 2015 What I Learned From Pitching IAM To My CIO - Steve Tout
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve Tout
 
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes TschofenigCIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
 
CIS 2015 The IDaaS Dating Game - Sean Deuby
CIS 2015 The IDaaS Dating Game - Sean DeubyCIS 2015 The IDaaS Dating Game - Sean Deuby
CIS 2015 The IDaaS Dating Game - Sean Deuby
 
CIS 2015 SSO for Mobile and Web Apps Ashish Jain
CIS 2015 SSO for Mobile and Web Apps Ashish JainCIS 2015 SSO for Mobile and Web Apps Ashish Jain
CIS 2015 SSO for Mobile and Web Apps Ashish Jain
 
The Industrial Internet, the Identity of Everything and the Industrial Enterp...
The Industrial Internet, the Identity of Everything and the Industrial Enterp...The Industrial Internet, the Identity of Everything and the Industrial Enterp...
The Industrial Internet, the Identity of Everything and the Industrial Enterp...
 
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John Dasilva
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John DasilvaCIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John Dasilva
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John Dasilva
 
CIS 2015 Session Management at Scale - Scott Tomilson & Jamshid Khosravian
CIS 2015  Session Management at Scale - Scott Tomilson & Jamshid KhosravianCIS 2015  Session Management at Scale - Scott Tomilson & Jamshid Khosravian
CIS 2015 Session Management at Scale - Scott Tomilson & Jamshid Khosravian
 
CIS 2015 So you want to SSO … Scott Tomilson & John Dasilva
CIS 2015 So you want to SSO … Scott Tomilson & John DasilvaCIS 2015 So you want to SSO … Scott Tomilson & John Dasilva
CIS 2015 So you want to SSO … Scott Tomilson & John Dasilva
 
CIS 2015 Identity Relationship Management in the Internet of Things
CIS 2015 Identity Relationship Management in the Internet of ThingsCIS 2015 Identity Relationship Management in the Internet of Things
CIS 2015 Identity Relationship Management in the Internet of Things
 

Dernier

Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 

Dernier (20)

Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 

CIS13: Managing the Keys to the Kingdom: Next-Gen Role-based Access Control and Privilege

  • 1. ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   Managing  the  Keys  to  the  Kingdom   Next-­‐Gen  Role-­‐based  Access  Control  and  Privilege  
  • 2. 2   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   •  Business  has  more  dynamic  demands  on  IT   •  Time  and  scale  –  need  it  now,  on-­‐demand   •  Form  factor  and  location  –  On-­‐prem,  virtualized,  cloud   •  Manual  and  domain-­‐specific  configuration  (startup/teardown)   •  Compliance  and  best  practices  –  assurance  &  accountability   •  Fragmented  identity  –  infrastructure,  administrators,  users   •  “silos”  of  access  policies  and  diffuse  controls   Business  Challenges  for  IT  
  • 3. 3   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   Regulatory  Compliance  is  Not  an  Option   NIST  800-­‐53  sets  the  baseline  security  policies  which  most  other  regulations  reference   for  identity  and  access  management  specific  controls:   •  Identity  &  Authentication  (IA)   •  Uniquely  identify  and  authenticate  users       •  Employ  multifactor  authentication   •  Access  Control  (AC)   •  Restrict  access  to  systems  and  to  privileges   •  Enforce  separation  of  duties  and  least-­‐privilege  rights  management   •  Audit  &  Accountability  (AU)   •  Capture  in  sufficient  detail  to  establish  what  occurred,  the  source,     and  the  outcome       •  Configuration  Management  (CM)   •  Develop/maintain  a  baseline  configuration   •  Automate  enforcement  for  access  restrictions  and  audit  the     actions   •  Systems  &  Communications  (SC)   •  Boundary  Protection   •  Transmission  Integrity  and  Confidentiality   •  Cryptographic  Key  Establishment  and  Management  including     PKI  Certificates  
  • 4. 4   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   •  Unified  identity,  access,  privilege  policy  controls   •  Consistency  across  deployments   •  Distributed  enforcement   •  Ensure  availability,  No  single  point  of  failure   •  Unified  visibility   •  Accountability   •  Triage  and  remediation   •  Automation   •  Speed  and  consistency  of  deployment   •  Accuracy,  compliance,  best  practices   Dynamic  Real-­‐time  IT  is  Required  
  • 5. 5   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   Active Directory •  Active  Directory  provides  the  foundation  for  Enterprise  security   •  Highly  distributed,  fault  tolerant  directory  infrastructure  designed  for  scalability   •  Supports  large  Enterprises  through  multi-­‐Domain,  multi-­‐Forest  configurations   •  Kerberos-­‐based  authentication  and  authorization  infrastructure  provides  SSO   •  Security  administration  is  centralized  and  delegated     •  Centralized  account  &  group  management  natively  supports  separation  of  duties   •  Group  Policy  enforcement  of  security  settings   •  User  accounts  are  centralized  in  one  system     •  Simplifying  authentication  and  password  policy  enforcement   •  Automation  simplifies  deployment  and  integration   Active  Directory  Provides  the  IdM  Foundation   EngineeringWebFarm Accounting Operations
  • 6. 6   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   IT  Support  Requires  Separation  of  Duties   •  Separation  of  Duties  is  especially  important  in  managing  privileges  for  a  multi-­‐tier   support  organization  with  vendor  support     •  Elevated  rights  are  required  to  support  these  systems   •  Front  line  has  minimal  rights,  escalating  to  the  next  tier  with  elevated  privileges.     •  Security  Operations  Center   •  SOC  staff  provide  7x24  monitoring  of  all  administrative  activities     •  SOC  staff  have  limited  rights  to  alert  and  escalate  on  security  violations   Tier 1 Tier 2 Tier 3 Vendor Security Operations Center Escalation Process to the next Tier Monitoring Least Rights -> More Rights
  • 7. 7   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   •  While  the  most  powerful  accounts  must  be  protected  from  misuse,  Admins  and  DBAs   require  the  privileges  of  these  accounts  to  perform  their  duties   •  System  Administrators  need  root  or  local  admin  rights  to  manage  their  systems   •  Help  Desk  need  minimal  access  and  privilege  rights  to  identify  issues  and  escalate   •  Database  Admins  need  oracle  account  privileges  to  perform  their  duties   •  Web  Admins  need  root  privileges  to  start/stop  the  web  server  and  manage  the  webroot  docs   •  Cloud  Server  Admins  need  access  and  privileges  across  dynamic  server  environments   Let’s  see  how  this  works  across  4  different  real  world  customer  scenarios   Role-­‐based  Privileged  Access  
  • 8. 8   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   •  This  customer  wanted  to  establish  an  environment  where  no  one  has  access  to  any   system  at  steady  state,  access  and  privileges  are  granted  upon  approved  requests   •  All  system  accounts  such  as  root  and  local  admins  are  locked  down   •  Users  will  login  with  their  AD  account  only  if  granted  permission   •  Default  access  rights  for  all  systems  is  set  to  deny  login   •  Access  and  privileges  are  granted  for  approved  requests  only,  automated  by  their  IdM   workflow  system  leveraging  Active  Directory  groups   •  The  solution  established  a  centralized  access  and  privilege  management  system   •  Granting  access  based  on  AD  group  membership   •  Granting  specific  rights  based  on  user  Role   Use  Case  –  Request  based  Access  and  Privilege  
  • 9. 9   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   •  Centralized  role-­‐based  policy  management     •  Create  Roles  based  on  job  duties   •  Grant  specific  access  and  elevated  privilege  rights   •  Eliminate  users’  need  to  use  privileged  accounts   •  Secure  the  system  by  granularly  controlling  how  the  user  accesses  the   system  and  what  he  can  do   •  Availability  controls  when  a  Role  and  it’s  Rights  can  be  used   •  Scoped  to  specific  systems  or  groups  of  systems   •  Linux  rights  granted  to  Roles   •  PAM  Access  –  controls  users  access  to  system  interfaces  and   applications   •  Privilege  Commands  –  dynamically  grants  privileges   •  Restricted  Shell  -­‐  controls  allowed  commands  in  the  shell   •  Windows  rights  granted  to  Roles   •  Session  Rights  –  Ability  to  elevate  privileges  for  a  session  (with  session   switching)   •  Application  Rights  –  Ability  to  run  an  application  with  privilege   •  Service  Rights  –  Ability  to  elevate  privilege  when  accessing  network   services  (ex.  MMC  from  one  machine  to  a  SQL  server)   Solution  –  Role-­‐based  Access  &  Privileges   Role Definition Backup Operator Role Availability •  Maintenance window only PAM Access •  ssh login Privileged Commands •  tar command as root Restricted Environment •  Only specific commands AD Users & Groups Backup Resources HR Computers IDM Manages AD Groups
  • 10. 10   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   •  This  customer  needed  to  establish  a  process  to  grant  contractors  the  rights  they   needed  on  specific  systems  without  giving  Admin  rights  across  all  Windows  Servers   •  Contractor  needs  access  to  several  systems  in  lab  and  production   •  Normally  IT  would  individually  approve  admin  actions  on  request   •  Or  depending  on  the  work,  the  contractor  may  have  been  granted  a  second  privileged   account  for  admin  duties  (typically  called  a  “dash  A”  account,  eg.  david.mcneely-­‐a)   •  Privileged  Windows  rights  needs  to  be  granted  to  specific  systems  and  not  the  entire  server   farm   •  The  solution  established  a  centralized  access  and  privilege  management  system   •  Granting  access  to  specific  Windows  Servers  based  on  AD  group  membership   •  Granting  specific  Windows  rights  based  on  user  Role   •  Simplifying  user  access  with  desktop  privilege  elevation  interface  for  remote  servers     Use  Case  –  Contractor  Privileges  for  Windows  
  • 11. 11   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   Solution  –  Privilege  Elevation  for  Windows   •  Least  access  principles  require  that  privileges   only  be  available  “as  required”   •  i.e.  don’t  logon  in  as  Superman  if  you  only  need   to  be  Clark  Kent…   •  User  determines  when  he  is  going  to  elevate   privilege   •  User  can  open  a  desktop  session  for  select   role(s)  for  duration  of  session   •  User  can  select  role(s)  through  a  system  tray   application  for  adding/removing  roles  to  session   •  User  can  select  roles(s)  for  a  specific  application   at  launch  time  
  • 12. 12   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   •  This  customer  needed  to  be  able  to  monitor  DBA  access  to  the  database  servers  and   attribute  specific  actions  to  the  appropriate  DBA   •  DBAs  login  to  systems  with  their  own  accounts   •  They  switch  (su)  to  the  Oracle  account  in  order  to  do  work  on  the  database   •  The  logs  show  that  the  Oracle  user  is  accessing  the  database  tables  making  it  challenging  to   determine  which  user  is  responsible  for  individual  actions   •  The  Auditors  also  cannot  see  all  actions  which  user  is  performing  within  the  database   application  based  on  the  current  logging  system   •  The  solution  provides  user  activity  auditing  that  captures  all  user  access   •  All  login  sessions  and  activity  are  recorded  just  as  a  video  camera  captures  all  activity  at   Point  of  Sale  terminals   •  User  activity  along  with  session  metadata  is  forwarded  to  SIEM  solution  for  further  analysis   and  alerting  where  auditors  can  then  review  the  session  recordings     Use  Case  –  Auditing  DBA  Access  
  • 13. 13   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   •  Address  regulatory  and  audit  requirements  while  reducing  threat  of  insider  attacks   •  Detailed  capture  of  user  activity  –  real-­‐time  surveillance  of  privileged  systems   •  Establishes  accountability  and  advances  compliance  reporting   •  Record  and  playback  which  users  accessed  which  systems,  what  commands  they  executed,   with  what  privilege,  and  exact  changes  made  to  key  files  and  configurations   •  Automatically  doc  vendor  procedures  and  mitigate  personnel  transitions  or  hand-­‐offs   Solution  –  Unified  Session  and  Activity  Auditing   Collect Store and Archive SIEM Integration Search and Replay Session metadata and video capture Capture
  • 14. 14   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   •  This  customer  needed  to  grant  authorized  user  access  to  AWS  Servers,  but  did  not   want  to  manage  an  independent  IdM  system  for  these  servers   •  Users  must  authenticate  to  the  company  Active  Directory  before  accessing  any  AWS  Server   •  Internal  IT  manages  this  AD  where  the  Cloud  Server  team  does  not  have  management  rights     •  AWS  Servers  configured  to  require  Kerberos-­‐based  login,  refusing  userid/password  logins   •  They  do  not  want  to  manage  SSH  keys,  users  gain  access  based  on  Kerberos  tickets   •  Root  accounts  are  configured  with  a  randomized  password  that  no  one  knows   •  Privileges  are  granted  dynamically  based  on  user  role  at  login   •  The  solution  integrated  these  cloud  servers  into  their  existing  AD  environment  to   enable  authorized  users  the  rights  to  login  with  their  existing  AD  account   •  Servers  join  to  a  new  AD  Forest  which  has  a  one-­‐way  trust  with  the  internal  AD   •  Authorized  users  are  required  to  VPN  to  the  company  network  in  order  to  login     •  Cloud  Servers  require  Kerberos  ticket  based  authentication  in  order  to  gain  access     •  Privileges  are  granted  based  on  AD  group  memberships   Use  Case  –  Strong  Auth  to  AWS  Servers  
  • 15. 15   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   •  Active  Directory  deployed  in  a  federated  configuration  enforces  centralized  access   policies  on  these  dynamic  environments   •  Taking  control  over  security  credentials  and  system  policies   •  Supporting  Separation  of  Duties  between  Hosting  provider  and  the  Enterprise   •  Enterprise-­‐centric  and  automated  security  framework   •  Role-­‐based  access  and  privilege  control   •  Single  sign-­‐on  for  applications   •  Audit  all  user  activity  for  on-­‐premise  and  cloud  systems   Internal Network DMZ Fred Joan AD & Windows Administration Solution  –  Extending  AD  to  Cloud  Servers   One-way Trust with Internal AD
  • 16. 16   ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   Summary   Leverage  your  existing  AD  environment  in  order  to  manage  the  access  and  privileges   across  your  on-­‐premise  or  cloud  server  environment   •  Uniquely  identify  and  authenticate  users       •  Restrict  access  to  systems  and  to  privileges   •  Enforce  separation  of  duties  and  least-­‐privilege  rights  management   •  Capture  session  details  to  establish  what  occurred,  the  source,  and  the  outcome       •  Automate  enforcement  for  access  restrictions  and  audit  the  actions   •  Establish  centralized  trust  to  ensure  Kerberos  is  used  for  transmission  integrity  and   confidentiality  
  • 17. ©  2004-­‐2012.    Centrify  Corporation.    All  Rights  Reserved.  Confidential  and  Proprietary.   Thank  You   D A V I D . M C N E E L Y @ C E N T R I F Y . C O M