SlideShare une entreprise Scribd logo
1  sur  14
IBM Security Systems

Simplifying Identity Silos and Cloud Integrations
December 2013

Rajeev Saxena
Product Manager
David Druker
Executive Security Architect

IBM Security Systems
1

© 2013 IBM Corporation
IBM Security Systems

Defining the security perimeter is increasingly difficult…
EXAMPLE 1

People

EXAMPLE 2

Employees
Consultants

Data

Structured

Applications

Systems
Applications

Outsourcers

Attackers

EXAMPLE 3

Customers

Partners

Unstructured
Unstructured

Web
Applications

Suppliers

At Rest

In Motion

Web
2.0

Mobile
Applications

Infrastructure

Defense approach is shifting from „Secure the perimeter‟ to „Think like an attacker‟

2

© 2013 IBM Corporation
IBM Security Systems

Threat-Aware Identity and Access Management
Capabilities to help organizations secure enterprise identity as a new perimeter
Safeguard mobile,
cloud and social
interactions
• Validate “who is who”
when users connect from
outside the enterprise
• Enforce proactive access
policies on cloud, social and
mobile collaboration channels

Intelligent
identity and access
assurance

Prevent insider
threat and
identity fraud
• Manage shared access
inside the enterprise
• Defend applications and
access against targeted web
attacks and vulnerabilities

Simplify identity
silos and cloud
integrations

• Enable identity management
for the line of business
• Enhance user activity monitoring
and security intelligence across
security domains
3

• Provide visibility into all available
identities within the enterprise
• Unify “Universe of Identities”
for security management
© 2013 IBM Corporation
IBM Security Systems

Simplify identity silos and cloud integrations
Key requirements
“Untangle” identity silos
to support business growth and
increase efficiency

Reduce costs of integrating and
maintaining multiple identity stores

Enable identity expansion into
Cloud and Social environments

Capture user insight for audit,
compliance and reporting

4

© 2013 IBM Corporation
IBM Security Systems

IBM Introducing New Directory Services
Simplify identity silos
and cloud integrations

NEW

IBM Security
Directory Server and Integrator

Federated Directory
Services*
White
Pages
Search

Federate
Cache

User
Management
in Cloud

 Universal directory to transform identity silos and
to support “virtual directory”-like deployments
 Scalable directory backbone leveraging existing
infrastructure for enterprise-wide Identity and
Access Management
 Simplified sourcing of identities and attributes
for enterprise applications, Cloud/SaaS
integrations

Virtualize

 Intelligent White Pages search with social
networking feature to enable intuitive identity
store browsing
 In-depth user insight with out of the box reports
and IBM SIEM QRadar integration

5

© 2013 IBM Corporation
IBM Security Systems

IBM Solutions for Key Scenarios
Simplify identity silos
and cloud integrations
IAM Analytics &
Security Intelligence
Directories, Databases, Files,
SAP, Web
Services, Applications

Search

Federation Management

Federated Service

Access

• Federated Directory Service to bridge
identity silos

• Using SCIM for User On/Off-boarding with
Cloud Environments

• White Pages Application ready for social
business

• Ease of use with new installer and other
Directory enhancements

6

© 2013 IBM Corporation
IBM Security Systems

“Untangle” identity silos to support business expansion
Simplify identity silos
and cloud integrations

Migrate or co-exist

Selective
“writes” of
changes to the
original source

Join multiple
directories

Federate authentication
back to original source

Enrich with
data from
other sources

7

 FDS is a hybrid architecture that
provides distributed authentication
and data integration

© 2013 IBM Corporation
IBM Security Systems

Federated Directory Service – Simple to deploy, configure & use
Simplify identity silos
and cloud integrations

 Enriched OOTB integration assets for endpoint connectivity
 Data sources could be anything like v3 compliant LDAP, Data Bases, Flat
Files etc.
 Brand new GUI for simplified User Experience
 Speed and performance of the centralized view of data is not constrained
by the slowest data source
8

© 2013 IBM Corporation
IBM Security Systems

White pages Application ready for social business
Simplify identity silos
and cloud integrations

 Based on IBM Profiles.
 Profiles is configured to a FDS
instance to pull information from
multiple repositories

9

Federated
Service

© 2013 IBM Corporation
IBM Security Systems

Using SCIM for User On/Off-boarding with Cloud Environments
Simplify identity silos
and cloud integrations
SCIM Enabled Targets

IBM Security
Identity Manager

SCIM

Repository

Connector

SaaS

IBM Security
Identity Manager

Enterprise
Repository

REST / JSON

IBM Security
Access Manager

White Pages

Others

SCIM
Service

SDS
SaaS

 REST/JSON interface for user & group management(irrespective of repository).
 Implementation is based on SDI and provides both a service as well as a connector (to connect to other
SCIM systems)
10

© 2013 IBM Corporation
IBM Security Systems

Demo: FDS enables ISAM to Authenticate Against Multiple Directories
Simplify identity silos
and cloud integrations

IBM Security
Access Manager
Reverse Proxy

Application
Application

Federated
Service

User Sync

Active
Directory 1

11

Active
Directory 2

© 2013 IBM Corporation
IBM Security Systems

Directory Services to help Distributed Collaboration
Government entity to grow quickly to 800K application users
Simplify identity silos
and cloud integrations

Improved solution design
and integration allowed
the environment to grow
from 40,000 users to

800,000+users

12

© 2013 IBM Corporation
IBM Security Systems

IBM Identity and Access Management Key Themes

Key Themes

Safeguard mobile,
cloud and social
interactions
13

Prevent insider
threat and identity
fraud

Simplify identity
silos and directory
integrations

Deliver Intelligent
Identity and Access
assurance
© 2013 IBM Corporation
IBM Security Systems
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection
and response to improper access from within and outside your enterprise. Improper access can result in information being altered,
destroyed or misappropriated or can result in damage to or misuse of your systems, including to attack others. No IT system or product
should be considered completely secure and no single product or security measure can be completely effective in preventing improper
access. IBM systems and products are designed to be part of a comprehensive security approach, which will necessarily involve
additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT
WARRANT THAT SYSTEMS AND PRODUCTS ARE IMMUNE FROM THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY.

www.ibm.com/security

© Copyright IBM Corporation 2013. All rights reserved. The information contained in these materials is provided for informational
purposes only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages
arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the
effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the
applicable license agreement governing the use of IBM software. References in these materials to IBM products, programs, or services
do not imply that they will be available in all countries in which IBM operates. Product release dates and/or capabilities referenced in
these materials may change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to
be a commitment to future product or feature availability in any way. IBM, the IBM logo, and other IBM products and services are
trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product,
or service names may be trademarks or service marks of others.
© 2013 IBM Corporation
14

Contenu connexe

En vedette

Building a database security program
Building a database security programBuilding a database security program
Building a database security programmatt_presson
 
Advanced IT and Cyber Security for Your Business
Advanced IT and Cyber Security for Your BusinessAdvanced IT and Cyber Security for Your Business
Advanced IT and Cyber Security for Your BusinessInfopulse
 
The next generation of IT security
The next generation of IT securityThe next generation of IT security
The next generation of IT securitySophos Benelux
 
Robbery Prevention for Small Businesses
Robbery Prevention for Small BusinessesRobbery Prevention for Small Businesses
Robbery Prevention for Small BusinessesFundera
 
Security Guide For Small Business
Security Guide For Small BusinessSecurity Guide For Small Business
Security Guide For Small BusinessBrendanRose
 
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...David J Rosenthal
 
Challenges Of Global Data Collection
Challenges Of Global Data Collection   Challenges Of Global Data Collection
Challenges Of Global Data Collection ResearchShare
 
5 Step Data Security Plan for Small Businesses
5 Step Data Security Plan for Small Businesses5 Step Data Security Plan for Small Businesses
5 Step Data Security Plan for Small BusinessesWilkins Consulting, LLC
 
Big data security challenges and recommendations!
Big data security challenges and recommendations!Big data security challenges and recommendations!
Big data security challenges and recommendations!cisoplatform
 
Small business data security
Small business data securitySmall business data security
Small business data securityDavid Usher
 
Big Data Security with Hadoop
Big Data Security with HadoopBig Data Security with Hadoop
Big Data Security with HadoopCloudera, Inc.
 
Infrastructure API Lightning Talk by Jeremy Pollard of box.com
Infrastructure API Lightning Talk by Jeremy Pollard of box.comInfrastructure API Lightning Talk by Jeremy Pollard of box.com
Infrastructure API Lightning Talk by Jeremy Pollard of box.comDevOps4Networks
 
Globalisation, its challenges and advantages
Globalisation, its challenges and advantagesGlobalisation, its challenges and advantages
Globalisation, its challenges and advantagesfathima habeeb
 

En vedette (14)

Building a database security program
Building a database security programBuilding a database security program
Building a database security program
 
Advanced IT and Cyber Security for Your Business
Advanced IT and Cyber Security for Your BusinessAdvanced IT and Cyber Security for Your Business
Advanced IT and Cyber Security for Your Business
 
The next generation of IT security
The next generation of IT securityThe next generation of IT security
The next generation of IT security
 
Robbery Prevention for Small Businesses
Robbery Prevention for Small BusinessesRobbery Prevention for Small Businesses
Robbery Prevention for Small Businesses
 
Security Guide For Small Business
Security Guide For Small BusinessSecurity Guide For Small Business
Security Guide For Small Business
 
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
 
Challenges Of Global Data Collection
Challenges Of Global Data Collection   Challenges Of Global Data Collection
Challenges Of Global Data Collection
 
5 Step Data Security Plan for Small Businesses
5 Step Data Security Plan for Small Businesses5 Step Data Security Plan for Small Businesses
5 Step Data Security Plan for Small Businesses
 
Big data security challenges and recommendations!
Big data security challenges and recommendations!Big data security challenges and recommendations!
Big data security challenges and recommendations!
 
Small business data security
Small business data securitySmall business data security
Small business data security
 
Big Data Security with Hadoop
Big Data Security with HadoopBig Data Security with Hadoop
Big Data Security with Hadoop
 
Big data security
Big data securityBig data security
Big data security
 
Infrastructure API Lightning Talk by Jeremy Pollard of box.com
Infrastructure API Lightning Talk by Jeremy Pollard of box.comInfrastructure API Lightning Talk by Jeremy Pollard of box.com
Infrastructure API Lightning Talk by Jeremy Pollard of box.com
 
Globalisation, its challenges and advantages
Globalisation, its challenges and advantagesGlobalisation, its challenges and advantages
Globalisation, its challenges and advantages
 

Plus de IBM Security

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsIBM Security
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...IBM Security
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...IBM Security
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIBM Security
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...IBM Security
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...IBM Security
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackIBM Security
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationIBM Security
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?IBM Security
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceIBM Security
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...IBM Security
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...IBM Security
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...IBM Security
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsIBM Security
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020IBM Security
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityIBM Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident ResponseIBM Security
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats IBM Security
 

Plus de IBM Security (20)

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM Resilient
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security Operations
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident Response
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 

Dernier

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 

Dernier (20)

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 

How to solve modern integrations challenges

  • 1. IBM Security Systems Simplifying Identity Silos and Cloud Integrations December 2013 Rajeev Saxena Product Manager David Druker Executive Security Architect IBM Security Systems 1 © 2013 IBM Corporation
  • 2. IBM Security Systems Defining the security perimeter is increasingly difficult… EXAMPLE 1 People EXAMPLE 2 Employees Consultants Data Structured Applications Systems Applications Outsourcers Attackers EXAMPLE 3 Customers Partners Unstructured Unstructured Web Applications Suppliers At Rest In Motion Web 2.0 Mobile Applications Infrastructure Defense approach is shifting from „Secure the perimeter‟ to „Think like an attacker‟ 2 © 2013 IBM Corporation
  • 3. IBM Security Systems Threat-Aware Identity and Access Management Capabilities to help organizations secure enterprise identity as a new perimeter Safeguard mobile, cloud and social interactions • Validate “who is who” when users connect from outside the enterprise • Enforce proactive access policies on cloud, social and mobile collaboration channels Intelligent identity and access assurance Prevent insider threat and identity fraud • Manage shared access inside the enterprise • Defend applications and access against targeted web attacks and vulnerabilities Simplify identity silos and cloud integrations • Enable identity management for the line of business • Enhance user activity monitoring and security intelligence across security domains 3 • Provide visibility into all available identities within the enterprise • Unify “Universe of Identities” for security management © 2013 IBM Corporation
  • 4. IBM Security Systems Simplify identity silos and cloud integrations Key requirements “Untangle” identity silos to support business growth and increase efficiency Reduce costs of integrating and maintaining multiple identity stores Enable identity expansion into Cloud and Social environments Capture user insight for audit, compliance and reporting 4 © 2013 IBM Corporation
  • 5. IBM Security Systems IBM Introducing New Directory Services Simplify identity silos and cloud integrations NEW IBM Security Directory Server and Integrator Federated Directory Services* White Pages Search Federate Cache User Management in Cloud  Universal directory to transform identity silos and to support “virtual directory”-like deployments  Scalable directory backbone leveraging existing infrastructure for enterprise-wide Identity and Access Management  Simplified sourcing of identities and attributes for enterprise applications, Cloud/SaaS integrations Virtualize  Intelligent White Pages search with social networking feature to enable intuitive identity store browsing  In-depth user insight with out of the box reports and IBM SIEM QRadar integration 5 © 2013 IBM Corporation
  • 6. IBM Security Systems IBM Solutions for Key Scenarios Simplify identity silos and cloud integrations IAM Analytics & Security Intelligence Directories, Databases, Files, SAP, Web Services, Applications Search Federation Management Federated Service Access • Federated Directory Service to bridge identity silos • Using SCIM for User On/Off-boarding with Cloud Environments • White Pages Application ready for social business • Ease of use with new installer and other Directory enhancements 6 © 2013 IBM Corporation
  • 7. IBM Security Systems “Untangle” identity silos to support business expansion Simplify identity silos and cloud integrations Migrate or co-exist Selective “writes” of changes to the original source Join multiple directories Federate authentication back to original source Enrich with data from other sources 7  FDS is a hybrid architecture that provides distributed authentication and data integration © 2013 IBM Corporation
  • 8. IBM Security Systems Federated Directory Service – Simple to deploy, configure & use Simplify identity silos and cloud integrations  Enriched OOTB integration assets for endpoint connectivity  Data sources could be anything like v3 compliant LDAP, Data Bases, Flat Files etc.  Brand new GUI for simplified User Experience  Speed and performance of the centralized view of data is not constrained by the slowest data source 8 © 2013 IBM Corporation
  • 9. IBM Security Systems White pages Application ready for social business Simplify identity silos and cloud integrations  Based on IBM Profiles.  Profiles is configured to a FDS instance to pull information from multiple repositories 9 Federated Service © 2013 IBM Corporation
  • 10. IBM Security Systems Using SCIM for User On/Off-boarding with Cloud Environments Simplify identity silos and cloud integrations SCIM Enabled Targets IBM Security Identity Manager SCIM Repository Connector SaaS IBM Security Identity Manager Enterprise Repository REST / JSON IBM Security Access Manager White Pages Others SCIM Service SDS SaaS  REST/JSON interface for user & group management(irrespective of repository).  Implementation is based on SDI and provides both a service as well as a connector (to connect to other SCIM systems) 10 © 2013 IBM Corporation
  • 11. IBM Security Systems Demo: FDS enables ISAM to Authenticate Against Multiple Directories Simplify identity silos and cloud integrations IBM Security Access Manager Reverse Proxy Application Application Federated Service User Sync Active Directory 1 11 Active Directory 2 © 2013 IBM Corporation
  • 12. IBM Security Systems Directory Services to help Distributed Collaboration Government entity to grow quickly to 800K application users Simplify identity silos and cloud integrations Improved solution design and integration allowed the environment to grow from 40,000 users to 800,000+users 12 © 2013 IBM Corporation
  • 13. IBM Security Systems IBM Identity and Access Management Key Themes Key Themes Safeguard mobile, cloud and social interactions 13 Prevent insider threat and identity fraud Simplify identity silos and directory integrations Deliver Intelligent Identity and Access assurance © 2013 IBM Corporation
  • 14. IBM Security Systems Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed or misappropriated or can result in damage to or misuse of your systems, including to attack others. No IT system or product should be considered completely secure and no single product or security measure can be completely effective in preventing improper access. IBM systems and products are designed to be part of a comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT SYSTEMS AND PRODUCTS ARE IMMUNE FROM THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY. www.ibm.com/security © Copyright IBM Corporation 2013. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and/or capabilities referenced in these materials may change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. © 2013 IBM Corporation 14

Notes de l'éditeur

  1. Solving a security issue is a complex, four-dimensional puzzle blurring the perimeter Complex requirements are spread across multiple security domains of People, Data, Application and Infrastructure
  2. Safeguard mobile, cloud and social interactionsValidate “who is who“ when users connect from outside the enterpriseEnforce proactive access policies on cloud, social and mobile collaboration channelsPrevent insider threat and identity fraudManage shared access inside the enterprise Defend applications and access against targeted web attacks and vulnerabilitiesSimplify identity silos and directory integrationsProvide visibility into all available identities within the enterprise Unify “Universe of Identities” for security managementDeliver intelligent identity and access assuranceEnable Identity Management for the Line of BusinessEnhance user activity monitoring and security intelligence across security domains
  3. In this release we are addressing primarily 4 use cases:Federated Directory Services (FDS) helps create a single authoritative data source by integrating and correlating identities sitting in various sources such as Directories, Databases, FlatFiles and Applications. It is the core theme of this release. Using its hybrid approach described later, FDS would solve several problems more effectively and efficiently which are traditionally solved by Virtual Directory products.White Pages helps create the hierarchical structure of an organization on the top of the authoritative data source. It is based on IBM Connections and has limited social networking capability.User Management in Cloud is the System for cross domain identity management (SCIM [System for Cross Domain Identity Management] ) implementation. It helps with on-boarding and off-boarding of user identities in cloud.Audit and Reporting give the insight of user activity. The OOTB connectivity with IBM Qradar SIEM helps with the analytics and intelligence of user activity. Sample reports have been added to make administrators’ lives easier.