SlideShare une entreprise Scribd logo
1  sur  111
Télécharger pour lire hors ligne
The IAM-as-an-API Era Has Arrived
And You Can Blame/Thank Mobility
Eve Maler, Principal Analyst, Security & Risk




Mobile Security Workshop
February 7, 2013
Agenda

                 !  Consumerization of IT and its
                    cousins are challenging IAM
                    traditions
                 !  Apply Zero Trust to your identity,
                    security, and agility problems in
                    "bring-your-own" environments
                 !  Leverage emerging technologies to
                    provide identity services that are
                    mobile-cloud ready

© 2012 Forrester Research, Inc. Reproduction Prohibited   3
“It was Colonel Mustard in the
research library with a smartphone…”
The future of IT is bring-your-own
     everything
                                                                      App sourcing and hosting


                                                                    SaaS apps

                                                           Apps in public clouds

                                                                   Partner apps

                                                           Apps in private clouds

                                                 On-premises enterprise apps

                                                          Enterprise computers       Employees
                                                                                           Contractors
                                      Enterprise-issued devices
                                                                                                      Partners
                                     Public computers                                                       Members
                    Personal devices                                                                                 Customers




           App access channels                                                                                          User populations




                                                                                                         Source: March 22, 2012, Forrester report
© 2012 Forrester Research, Inc. Reproduction Prohibited                                                                                             5
                                                                                        “Navigate The Future Of Identity And Access Management”
Genentech’s Salesforce app trumps
     native Salesforce.com




     Source: Genentech webinar

© 2012 Forrester Research, Inc. Reproduction Prohibited
Steve Yegge describes why
     … and the next challenge
            [Jeff Bezos] issued a mandate that was so out there, so huge and
            eye-bulgingly ponderous, that it made all of his other mandates look
            like unsolicited peer bonuses. … “1) All teams will henceforth
            expose their data and functionality through service interfaces.” …

            Like anything else big and important in life, Accessibility has an evil
            twin who, jilted by the unbalanced affection displayed by their parents
            in their youth, has grown into an equally powerful Arch-Nemesis (yes,
            there's more than one nemesis to accessibility) named Security. And
            boy howdy are the two ever at odds.

            But I'll argue that Accessibility is actually more important than Security
            because dialing Accessibility to zero means you have no product at
            all, whereas dialing Security to zero can still get you a reasonably
            successful product such as the Playstation Network.

© 2012 Forrester Research, Inc. Reproduction Prohibited              Source: Rip Rowan on Google Plus   7
Now many APIs have direct business
     models, all enabling mobile




     Source: John Musser of ProgrammableWeb.com

© 2012 Forrester Research, Inc. Reproduction Prohibited   8
“Classic” IAM:
Sounds awesome, maybe later?

                    Source: satterwhiteb | CC BY 2.0 | flickr.com
Didn’t we already solve the web
     services security problem?

     Transport-layer
     solutions
     Platform-specific
     solutions
     XML signature, XML
     encryption, XML
     canonicalization
     WS-Security, WS-Trust,
     WS-I Basic Security
     Profile
     SAML
     ID-WSF


© 2012 Forrester Research, Inc. Reproduction Prohibited   10
The API economy forces you to
     confront the webdevification of IT

                                                          friction Y




                                                          value X
© 2012 Forrester Research, Inc. Reproduction Prohibited                11
Agenda

                 !  Consumerization of IT and its
                    cousins are challenging IAM
                    traditions
                 !  Apply Zero Trust to your identity,
                    security, and agility problems in
                    "bring-your-own" environments
                 !  Leverage emerging technologies to
                    provide identity services that are
                    mobile-cloud ready

© 2012 Forrester Research, Inc. Reproduction Prohibited   12
In Zero Trust, all interfaces are treated
     as untrusted




               Apply Zero Trust all the way up the stack,
               including – most particularly – identity and
               access management functions.
 Source: November 15, 2012, “No More Chewy Centers: Introducing The Zero Trust Model Of Information Security” Forrester report

© 2012 Forrester Research, Inc. Reproduction Prohibited                                                                      13
Internal to the
                                                                                                                                                  organization
                                                                 Staff
                                                               user store

                                                                                          Organization serves as
                                                                                          an identity server for                                  At external
                                                                                           business functions                                     partners

                                                              Consumer
                                                              user store

Plan for                                                                                                                                          Exposed to
                                                                                                                                                  customers

inward,
outward,                                                                               A security token service (STS)

and circular
                                                                                       handles token issuance, translation,
                                                                                       and consumption.


identity                                                                                                                             Staff

propagation                                                                                                                        user store




                                                                                             Organization serves as
                                                                                              an identity client of               Institutional
                                                                                                   user stores                     user store
                                                          For functions internal
                                                           to the organization



                                                                                                                                  Consumer
                                                                                                                                  user store

© 2012 Forrester Research, Inc. Reproduction Prohibited                        Source: March 22, 2012 “Navigate The Future of IAM” Forrester report     14
Go from IDaaS to IAM-as-an-API
                                                              The business app’s
                                                              own API determines
                                                              access control
        Back-end apps, web apps, mobile apps . . .            granularity                                 Business apps
               API client                        API client                                  IAM API client            IAM API client




                              Internet                        Robustly protect all                          Internet
                                                              interfaces, regardless
                                                              of their sourcing
                                                              model




                    Web service and app APIs                                                       APIs for authentication,
                                                                                                authorization, provisioning . . .



                               Scale-out                                                                      IAM
                             infrastructure                                                              infrastructure


                                                                                                  Applying the pattern
                      API façade pattern
                                                                                                    to IAM functions

© 2012 Forrester Research, Inc. Reproduction Prohibited              Source: March 22, 2012 “Navigate The Future of IAM” Forrester report   15
Who’s already
     doing it?




© 2012 Forrester Research, Inc. Reproduction Prohibited   16
Agenda

                 !  Consumerization of IT and its
                    cousins are challenging IAM
                    traditions
                 !  Apply Zero Trust to your identity,
                    security, and agility problems in
                    "bring-your-own" environments
                 !  Leverage emerging technologies to
                    provide identity services that are
                    mobile-cloud ready

© 2012 Forrester Research, Inc. Reproduction Prohibited   17
New identity solutions disrupt…but attract.
Or, The good thing about reinventing the wheel is that
you can get a round one.*
         *Douglas Crockford, inventor of JavaScript Object Notation (JSON)




                                                                        Source: tom-margie | CC BY-SA 2.0 | flickr.com
Emerging IAM standards have an edge over traditional ones for Zero Trust




                                                                                                           Key features:
                                                                                                           •  Agility
                                                                                                           •  Mobile/cloud friendliness
                                                                                                           •  Robustness


                                                                                                                    Key features:
                                                                                                                    •  “Solving the right problem”
                                                                                                                    •  Enterprise-only scope



                                                                                                                               Key features:
                                                                                                                               •  Governance
                                                                                                                               •  Hubris




© 2012 Forrester Research, Inc. Reproduction Prohibited   Source: October 2012 “TechRadar™ For Security Pros: Zero Trust Identity Standards, Q3 2012”   19
The new Venn of access control for the
     API economy




© 2012 Forrester Research, Inc. Reproduction Prohibited   20
Web 2.0 players invented OAuth just to
     solve the “password anti-pattern”




© 2012 Forrester Research, Inc. Reproduction Prohibited   21
What it really does is let a resource
     owner delegate constrained access
     WS-SECURITY IN THE MODERN ERA IS PRONOUNCED “OAUTH”




© 2012 Forrester Research, Inc. Reproduction Prohibited    22
OAuth can help manage risk, cost, and
     complexity
     FOR INTERNET-SCALE ZERO TRUST, YOU NEED IT ALL

     Gets client apps out of the business of storing passwords
     Friendly to a variety of user authentication methods and
     user devices, including smartphones and tablets
     Allows app access to be tracked and revoked on a per-
     client basis
     Allows for least-privilege access to API features
     Can capture explicit user authorization for access
     Lowers the cost of secure app development
     Bonus: provides plumbing for a much larger class of
     needs around security, identity, access, and privacy

© 2012 Forrester Research, Inc. Reproduction Prohibited          23
Use case: consumer-facing web and
     mobile apps
     EBAY HAS “CHANNEL PARTNERS” THAT CREATE APPS FOR SELLERS

     Third parties offer                                         eBay seller
     productivity apps to eBay                            (in resource owner role)

     sellers who list items and do                                                             eBay
                                                                                      (in authorization server
     other tasks through the                                                         and resource server roles)

     eBay API.
     These apps never see the                                       Third-party seller app
     seller’s eBay credentials.                                         (in client role)



     They don’t merely
     “impersonate” the seller.
     The app can take action
     even if the user is offline.
© 2012 Forrester Research, Inc. Reproduction Prohibited                                                           24
Use case: B2B and business SaaS app
     integration through SAML SSO
     CONSTRUCTION FIRM LETS PROJECT PARTNERS “SSO IN” TO APIS USING
     NATIVE APPS

  Partner workforce member
                                                                           Partner apps integrate with
   (in resource owner role)
                                                    Construction firm
                                                                           the construction firm’s
                                                (in authorization server
                                                    resource server,
                                                                           valve-design service.
                                                   and SP (RP) roles)
                                                                           On-site partner engineers
                                                                           log in to their home systems
                                                                           through a company-issued
                                                                           tablet.
                                     Partner app
                              (in client and IdP roles)
                                                                           They can then use special
                                                                           apps that call the valve-
                                                                           design service, bootstrapped
                                                                           by SAML.
© 2012 Forrester Research, Inc. Reproduction Prohibited                                                   25
Use case: “Two-legged” userless
     protection of low-level web service calls
     EBAY SECURES INTERNAL SERVICES TO MEET AUDITING AND COMPLIANCE
     GOALS

                                                                              Includes services such as
                                                                              sales tax calculation,
                                          eBay service                        shipping label formatting,
                                    (in resource server role)
                                                                              credit card number
                                                                              verification, and HTML
                                                                              code checking.
            eBay STS
   (in authorization server role)                         eBay calling app    In all use cases: The two
                                                           (in client role)
                                                                              servers are typically
                                                                              separate but communicate
                                                                              in a proprietary fashion.

© 2012 Forrester Research, Inc. Reproduction Prohibited                                                    26
OpenID Connect turns SSO into a
     standard OAuth-protected identity API
    SAML 2.0, OpenID 2.0                                        OAuth 2.0               OpenID Connect
                Initiating user’s login
                session                                   X   Not responsible for
                                                              session initiation
                                                                                          Initiating user’s login
                                                                                          session
                Not responsible for
  X
                                                              Collecting user’s           Collecting user’s
                collecting user                               consent to share            consent to share
                consent                                       attributes                  attributes
                                                                                          High-security identity
                                                          X
                High-security identity                        No identity tokens          tokens (using JSON
                tokens (SAML only)                            per se                      Web Tokens)

  X                                                       X
                Distributed and                               No claims per se;           Distributed and
                aggregated claims                             protects arbitrary APIs     aggregated claims


                                                          X
                Dynamic introduction                          Client onboarding is        Dynamic introduction
                (OpenID only)                                 static

  X                                                       X
                                                                                          Session timeout (in
                 Session timeout                              No sessions per se
                                                                                          the works)

© 2012 Forrester Research, Inc. Reproduction Prohibited                                                         27
Where SAML is “rich,” OpenID Connect
     holds promise for “reach”
                                                          Already exposing customer identities using a draft
                                                          OpenID Connect-style API



                                                          Working to expose workforce identities through
                                                          OpenID Connect




              LOB apps and smaller partners can get into the federation game more
                easily; complex SAML solutions will see price pressure over time



© 2012 Forrester Research, Inc. Reproduction Prohibited                                                        28
The classic OAuth scenarios enable
       lightweight web services security
Same user assumed
on both sides of the
     equation

                                                              Proprietary
                                                            communication
                                                             between the
                                                               servers*




  © 2012 Forrester Research, Inc. Reproduction Prohibited            29
OpenID Connect also has limitations



                                                          The IdP/AP split
                                                             requires
                                                             brokering




                                                                             Same user on both sides
                                                                                 of the equation



© 2012 Forrester Research, Inc. Reproduction Prohibited                                                30
UMA turns online sharing, with arbitrary
     other parties, into a “privacy by design”
     solution                                               I want to share this stuff
                                                            selectively, in an efficient way
                                                            •  Among my own apps
                                                            •  With family and friends
                                                            •  With organizations




   Historical
   Biographical
   Reputation
   Vocational
                                                          I want to protect this stuff from
   User-generated
                                                          being seen by everyone in the
   Social                                                 world, from a central location
   Geolocation
   Computational
   Biological/health
   Legal
   Corporate
   ...


© 2012 Forrester Research, Inc. Reproduction Prohibited                                  31
What about config-time synchronization?
     “I DON’T ALWAYS SYNCHRONIZE, BUT WHEN I DO, I PREFER SCIM”


          Maximum PII
            disclosure,
         brittleness, and                                    Synch solution
          authorization                                       proposed by
               latency:                                   software vendors in
                                                            the last decade:         The winner:
    Nightly secure FTP
                                                          Service Provisioning    A RESTful identity
    sessions to transfer
                                                           Markup Language            synch API,
    CSV files containing
                                                                (SPML)              protectable by
     employee records
                                                                                 OAuth, endorsed by
                                                                                   cloud providers:
                                                                                  System for Cross-
                                                                                   domain Identity
                                                                                 Management (SCIM)
              HR, auditors


© 2012 Forrester Research, Inc. Reproduction Prohibited
So, what should you do next?
     Get ready: Zero Trust is pulling along new
     Security solutions to meet Accessibility needs




© 2012 Forrester Research, Inc. Reproduction Prohibited   33
Expose accessible identity
                                                          APIs for (all and only) what
                                                          you’re authoritative for



© 2012 Forrester Research, Inc. Reproduction Prohibited                                  34
Assist your smaller partners
  in exposing identity APIs you
  can begin relying on



© 2012 Forrester Research, Inc. Reproduction Prohibited   35
Count on mobility to disrupt
                                                          old security paradigms and
                                                          pull API security to the fore
© 2012 Forrester Research, Inc. Reproduction Prohibited                                   36
Thank you
Eve Maler
+1 617.613.8820
emaler@forrester.com
@xmlgrrl, +Eve Maler
Secure Mobility:
Reward & Risk

Jason Hammond, CISSP
Advisor, Solution Strategy
February 7, 2013
Agenda



 Transformational Power of Mobility
 New Mobile Risks
 Mobile Security Framework
 CA Secure Mobility Solutions




2           Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Mobility Transforms the Customer Experience
How do you plan to leverage mobile customer engagement?


                             Mobile is the New Face of Customer Engagement

     “Business spending on mobile projects will grow 100% by 2015.
          More than half of business decision-makers will increase their mobile
          apps budget in 2012 as they look for better ways to engage with
          customers and partners.”*



                   “Mobile spend will reach $1.3 trillion
                   as the mobile apps market reaches
                   $55 billion in 2016.”*

                 $1.3 trillion

    *Mobile is the New Face of Engagement, Forrester Research, Inc., Feb 13, 2012


3                             Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Mobility Enables the Workforce
  How do you plan to leverage mobility to enable the workforce?

                                                                                                                       CISO Market Survey

                                                                                              How significant are the following security concerns
                                                                                              to your organization for individually-owned mobile
                                                                                              devices being used by employees for work?
                                                                                                   Security Concerns - % of “Very Significant”

                                                                                                      Device may be stolen
                                                                                                                                                                 61%
                                                                                                and corporate data exposed
                                                                                              Malware could be introduced
                                                                                                                                                             58%
                                                                                                    to corporate network

                                                                                                   Compliance requirements                                 48%

                                                                                                  Data on device will go with
                                                                                                                                                      41%
                                                                                                 employee to next employer

                                                                                                Legal data ownership issues                          35%

                                                                                                          Lack of integration
                                                                                                  with traditional IT systems                   29%

                                                                                                             Cost of providing
                                                                                                                                               26%
                                                                                                             technical support
*Source: Info Workers Using Mobile And Personal Devices For Work Will Transform
                                                                                                                                                            n = 353
Personal Tech Markets, Forrester Research, Inc. February 22, 2012,


  4                                       Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Multiple Users; Multiple Channels
Engage Mobile Users
Multi-channel support

                    PC / Laptop
                    Browsers                                              Security
                                                                          Policy
       Phone / Tablet
       Browsers                                                                                                  Web




    Non-                                                                                                          API
    Traditional
    Devices

                                                                                                               Mobile

                  Phone / Tablet
                  Native Mobile Apps



        Multi-Channel                                 360 Degree View                                     Scale with Volume
6
                   Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
New Mobile Risks
New Mobile Risks
BYOD




                                                                                •    Consumerization
                                                                                •    Privacy expectations
                                                                                •    Personal and corporate data
                                                                                •    Legal liability
8         Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
New Mobile Risks
Lost Devices




                                                             Size, mobility and
                                                             business impact of
                                                             data increases risk

9         Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
New Mobile Risks
Disappearing Perimeter
                                                                                      Lack of visibility and
     Persistent sync of sensitive                                                     control of sensitive
     information                                                                      information




                                                                                  Inhibits visibility and
10                 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying data
                                                                                  control of or distribution permitted
New Mobile Risks
Mobile Usage Threats




            Personal
        download of
     vulnerable apps


                                                                                       Users sharing
                                                                                       data between
                                                                                       apps


                                                                                       Exposed APIs to
                                                                                       threats




11            Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Identity is the new network perimeter



     Partner
     User
                                                                                                       Cloud Apps/Platforms
                                                                                                          & Web Services


                                                 Centralized
                                               identity service
     Customer                                 to control access
                                               to all enterprise                                                              GOOGLE
                                                 applications                                                 SaaS

                                                 (SaaS & on-
     Mobile                                        premise)
     employee




                                                                                                            Enterprise
                                                                                                              Apps
     Internal
     Employee                                                                                                                 On Premise




12              Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
The “new balance” of security




                                                  SECURELY
 GROW THE BUSINESS                                 ENABLE                                          PROTECT THE
 + PURPOSE                                         ONLINE                                           BUSINESS
     Improve customer                             BUSINESS
        experience                                                                                    Reduce risk
     Increase customer                                                                          Enable control &
           loyalty                                                                                compliance
                                          IMPROVE EFFICIENCY




                  Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution
13                permitted
Market Shift
Mobile Device to Mobile Apps & Data Solutions




       Data-Centric                                                                                  IT
         Security                        Data                   Device                           Management
     (Encryption, DLP)                                                                             (MDM)



                                                      Apps

                                           Business Service
                                              Innovation
                                           (MEAP, IAM, MAM)


14              Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Market Shift
CA Security Focus on Mobile Apps & Data Solutions




       Data-Centric                                                                                  IT
         Security                        Data                   Device                           Management
     (Encryption, DLP)                                                                             (MDM)



                                                      Apps

                                           Business Service
                                              Innovation
                                           (MEAP, IAM, MAM)


15              Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Market Shift
     CA Security Focus on Mobile Apps & Data Solutions




        Data-Centric                                                                                        IT
          Security                              Data                   Device                           Management
      (Encryption, DLP)                                                                                   (MDM)

     Data Protection

                                                             Apps
        Access                                                                                             API
        Management                                                                                         Management
                                                  Business Service
               Advanced                              Innovation
                                                                                              App Wrapping
               Authentication                     (MEAP, IAM, MAM)


16                     Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Mobile Security Framework
Balancing security with business enablement



Access
Management

             Advanced
             Authentication


                                              Containerization

                                                                                 Data
                                                                                 Protection

                                                                                                                  API
                                                                                                                  Management




17           Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Reference Architecture
Mobile Security Framework
   Balancing security with business enablement
Inside Organization                                                                                                   Cloud Services



                      1     Access Management
                           •   AuthN, AuthZ




        Mobile




   19                     Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Mobile Security Framework
   Balancing security with business enablement
Inside Organization                                                                                                    Cloud Services



                       1     Access Management
                            •   AuthN, AuthZ
 API             Web        •   Multi-channel support
                            •   Central policies
                            •   360 degree view of users



        Mobile




   20                      Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Mobile Security Framework
   Balancing security with business enablement
Inside Organization                                                                                                    Cloud Services



                       1     Access Management
                            •   AuthN, AuthZ
 API             Web        •   Multi-channel support
                            •   Central policies
                            •   360 degree view of users
                            •   SSO
                            •   OpenID,OAuth2.0

        Mobile




   21                      Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Mobile Security Framework
   Balancing security with business enablement
Inside Organization                                                                                                    Cloud Services

                                                                            2   Advanced
                       1     Access Management                                  Authentication
                            •   AuthN, AuthZ                                    •   Multi-factor AuthN
 API             Web        •   Multi-channel support                           •   ID, Geographic
                            •   Central policies                                •   Risk-based Auth
                            •   360 degree view of users                        •   Soft tokens
                            •   SSO
                            •   OpenID,OAuth2.0

        Mobile




   22                      Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Mobile Security Framework
   Balancing security with business enablement
Inside Organization                                                                                                    Cloud Services

                                                                            2   Advanced
                       1     Access Management                                  Authentication
                            •   AuthN, AuthZ                                    •   Multi-factor AuthN
 API             Web        •   Multi-channel support                           •   ID, Geographic
                            •   Central policies                                •   Risk-based Auth
                            •   360 degree view of users                        •   Soft tokens
                            •   SSO
                            •   OpenID,OAuth2.0

        Mobile

                                                                                  3
                                                                                  App Wrapping
                                                                                  •   App AuthN, AuthZ &
                                                                                      Audit
                                                                                  •   Support for custom
                                                                                      and 3rd party apps
                                                                                  •   Connected and
                                                                                      offline security




   23                      Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Mobile Security Framework
   Balancing security with business enablement
Inside Organization                                                                                                     Cloud Services

                                                                             2   Advanced
                        1     Access Management                                  Authentication
                             •   AuthN, AuthZ                                    •   Multi-factor AuthN
 API              Web        •   Multi-channel support                           •   ID, Geographic
                             •   Central policies                                •   Risk-based Auth
                             •   360 degree view of users                        •   Soft tokens
                             •   SSO
                             •   OpenID,OAuth2.0

         Mobile

                                                                                   3
                                                                                   App Wrapping
                                                                                   •   App AuthN, AuthZ &
                                                                                       Audit
        Email            4                                                         •   Support for custom
                        Data Protection                                                and 3rd party apps
                        •   In-motion & at-rest                                    •   Connected and
                        •   Classification                                             offline security
                        •   Encryption
                        •   Intelligent data-centric
                            security
        Files




   24                       Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Mobile Security Framework
   Balancing security with business enablement
Inside Organization                                                                                                    Cloud Services

                                                                            2   Advanced
                       1     Access Management                                  Authentication
                            •   AuthN, AuthZ                                    •   Multi-factor AuthN
 API             Web        •   Multi-channel support                           •   ID, Geographic
                            •   Central policies                                •   Risk-based Auth
                            •   360 degree view of users                        •   Soft tokens
                            •   SSO
                            •   OpenID,OAuth2.0

        Mobile

                                                                                  3
                                                                                  App Wrapping
                                                                                  •   App AuthN, AuthZ &
                                                                                      Audit
       Email            4                                                         •   Support for custom
                       Data Protection                                                and 3rd party apps
                       •   In-motion & at-rest                                    •   Connected and
                       •   Classification                                             offline security
                       •   Encryption
                       •   Intelligent data-centric
                           security
       Files



                                                       5    Web Service Protection
                                                            •   Secure API
                                                            •   Audit integration
                                                            •   Threat Protection
   Web Applications
   25                      Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Mobile Security Framework
   Balancing security with business enablement
Inside Organization                                                               CA AuthMinder                        Cloud Services
                                                                                  & RiskMinder
                            CA SiteMinder                                   2   Advanced
                       1     Access Management                                  Authentication
                            •   AuthN, AuthZ                                    •   Multi-factor AuthN
 API             Web        •   Multi-channel support                           •   ID, Geographic
                            •   Central policies                                •   Risk-based Auth
                            •   360 degree view of users                        •   Soft tokens
                            •   SSO
                            •   OpenID,OAuth2.0

        Mobile

                                                                                  3     Future

                            CA DataMinder                                         App Wrapping
                                                                                  •   App AuthN, AuthZ &
                                                                                      Audit
       Email            4                                                         •   Support for custom
                       Data Protection                                                and 3rd party apps
                       •   In-motion & at-rest                                    •   Connected and
                       •   Classification                                             offline security
                       •   Encryption
                       •   Intelligent data-centric
                           security
       Files



                                                       5    Web Service Protection
                                                            •   Secure API
                                                            •   Audit integration
                                 CA SiteMinder              •   Threat Protection
   Web Applications
   26                      Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Benefits



         ENABLE MOBILE ENGAGEMENT                                                        REDUCE RISKS
     •   Support access across range of                               •     Mitigate the risk of physical access
         channels: platforms, OS, apps                                •     Enable secure access to cloud
     •   360° view of the user enhances each                                services
         moment of engagement                                         •     Intelligent data-centric security
     •   Seamless and convenient experience                                 reduces human error
                                                                      •     End-to-end security stays through life
                                                                            of the data

                                                            BYOD
                                •     Separate corp. & personal apps and
                                      data
                                •     Support corp. data investigation, user
                                      privacy expectations and reduction in
                                      corp. liability




27                  Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
Thank You!
legal notice


© Copyright CA 2012. All rights reserved. All trademarks, trade names, service marks and logos referenced herein belong to their
respective companies. No unauthorized use, copying or distribution permitted.

THIS MEDIA IS FOR YOUR INFORMATIONAL PURPOSES ONLY. CA assumes no responsibility for the accuracy or completeness of the
information. TO THE EXTENT PERMITTED BY APPLICABLE LAW, CA PROVIDES THIS MEDIA “AS IS” WITHOUT WARRANTY OF ANY
KIND, INCLUDING, WITHOUT LIMITATION, ANY IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE,
OR NONINFRINGEMENT. In no event will CA be liable for any loss or damage, direct or indirect, in connection with this
presentation, including, without limitation, lost profits, lost investment, business interruption, goodwill, or lost data, even if CA is
expressly advised of the possibility of such damages.

Certain information in this presentation may outline CA’s general product direction. This presentation shall not serve to (i) affect
the rights and/or obligations of CA or its licensees under any existing or future written license agreement or services agreement
relating to any CA software product; or (ii) amend any product documentationor specifications for any CA software product. The
development, release and timing of any features or functionality described in this presentation remain at CA’s sole discretion.

Notwithstanding anything in this media to the contrary, upon the general availability of any future CA product release referenced in
this media, CA may make such release available (i) for sale to new licensees of such product; and (ii) in the form of a regularly
scheduled major product release. Such releases may be made available to current licensees of such product who are current
subscribers to CA maintenance and support on a when and if-available basis.




                Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
29
Mobile APIs And The New Governance
K Scott Morrison
CTO




February 2013
Democracy	
  is	
  the	
  worst	
  form	
  
       of	
  government,	
  	
  
  except	
  for	
  all	
  those	
  other	
  
 forms	
  that	
  have	
  been	
  tried	
  
     from	
  9me	
  to	
  9me.	
  
                      Sir Winston Churchill
Governance
Governance appeals
to the architect in us!
Yet there is an imbalance between!
              run time and design time governance!
Vendors are
happy to provide
tooling

                               Firewall
                                                                Trading
                                                                Partner



                   Directory

                                    PEP
Application
 Servers


                                 Workflow

              Registry                                  DMZ
                 Repository

                                          Secure
                                           Zone    Enterprise
                                                    Network
But	
  this	
  never	
  
caught	
  on	
  with	
  
the	
  developers	
  
Controlling,	
  
not	
  enabling	
  
Change	
  Agent	
  
Client
   Server
Contractor
   Regular
Outside
   Inside
Partner
   Enterprise
No Affiliation
 Enterprise
    Partner
Them
   Us
Here is the new group to manage!
The New Roles!




     API Client                         API Server
     Developers   External   Internal   Developers
Governance Fails Here
Marketing is taking control!

         Product                             API
                              CMO
         Manager                           Developer
                   Business         Security
                   Manager           Officer
IT	
  Needs	
  To	
  
      Own	
  This	
  
Learn from modern development!
Agile!
Simple!
Courageous!
Bug Report:! File properties.xml isn’t, well,
             XML…!
It’s about
the app!
But simple can
under define!
Look to habit!
Combine components
to solve problems!
What do we really need?
The Client!

    Discovery	
         Search	
  
    Sign	
  up	
        CMS	
  
    Learning	
          Wiki	
  
    Experimen9ng	
      Browser/Explorer	
  
    Social	
            Forum	
  
    Promo9on	
          Blog	
  

                       This	
  is	
  SDLC,	
  21st	
  century-­‐style	
  
Don’t reinvent!
Let’s Build It.
The Challenge

                                       API
                                      Client


                                               Phone
                                                User
                   Firewall 1



      Firewall 2                                        iPhone
                                                       Developer

     API
    Server




                                Enterprise
                                 Network
First We Need Identity

                                            API
                                           Client




                        Firewall 1



      Firewall 2                                     iPhone
                                                    Developer

     API
    Server




                                     Enterprise
                   SiteMinder         Network
We could try this to
deal with firewalls…
                                           API
                                          Client




                       Firewall 1



     Firewall 2                                     iPhone
                                                   Developer

     API
    Server




                                    Enterprise
                  SiteMinder         Network
An API Gateway Is
A Better Solution
                                            API
                                           Client




                        Firewall 1

                             API
                            Proxy
      Firewall 2                                     iPhone
                                                    Developer

     API
    Server




                                     Enterprise
                   SiteMinder         Network
Now Add Client
Developer Libraries
For Authentication                          API
                                           Client




                        Firewall 1

                             API
                            Proxy
      Firewall 2                                     iPhone
                                                    Developer

     API
    Server




                                     Enterprise
                   SiteMinder         Network
Finally, Add In An API
Portal To Enable The
New Governance                              API
                                           Client




                        Firewall 1

                             API
                            Proxy
      Firewall 2                                       iPhone
                                                      Developer

     API
    Server
                                              API
                                             Portal




                                     Enterprise
                   SiteMinder         Network
Our customers
led us here!
Have we swung
too far outside
the enterprise?!
50%
The New Governance!
                           Old	
                  New	
  
Documenta9on	
              WSDL	
                Wiki/Blog	
  
Discovery	
                 Reg/Rep	
             Search	
  
Approval	
                  G10	
  PlaQorm	
      Email	
  
Enforcement	
               Gateway	
             Gateway	
  
User	
  Provisioning	
      IAM	
                 Portal	
  
Community	
                 What’s	
  that?	
     Forum	
  
Simple wins!




               (But simple takes courage.)!
Democracy wins!
The Forrester Wave™: API Management Platforms, Q1 2013


                                   By Eve Maler and Jeffrey S.
                                   Hammond, February 5, 2013

                                   Free Copy for all Attendees!

                                   Everyone who has attended
                                   today’s workshop will receive a
                                   free copy of this report in a
                                   follow up email from Layer 7.
                                   Keep an eye on your inbox.



                                   The Forrester Wave is copyrighted by Forrester Research, Inc.
                                   Forrester and Forrester Wave are trademarks of Forrester Research,
                                   Inc. The Forrester Wave is a graphical representation of Forrester's
                                   call on a market and is plotted using a detailed spreadsheet with
                                   exposed scores, weightings, and comments. Forrester does not
                                   endorse any vendor, product, or service depicted in the Forrester
                                   Wave. Information is based on best available resources. Opinions
                                   reflect judgment at the time and are subject to change.



                                                                Layer 7 Confidential                      44
Picture	
  Credits	
  
²    Antelope	
  Canyon	
  4	
  by	
  klsmith–	
  stock.exchg	
  
²    Band	
  silhoue=es	
  by	
  mr_basmt–	
  stock.exchg	
  
For further information:




             K. Scott Morrison
             Chief Technology Officer
             Layer 7 Technologies
             1100 Melville St, Suite 405
             Vancouver, B.C. V6E 4A6
             Canada
             (800) 681-9377

             scott@layer7.com
             http://www.layer7.com

September 2012

Contenu connexe

Tendances

WSO2Con US 2013 - Securing Cloud and Mobile: Pragmatic Enterprise Security Ar...
WSO2Con US 2013 - Securing Cloud and Mobile: Pragmatic Enterprise Security Ar...WSO2Con US 2013 - Securing Cloud and Mobile: Pragmatic Enterprise Security Ar...
WSO2Con US 2013 - Securing Cloud and Mobile: Pragmatic Enterprise Security Ar...WSO2
 
You Can't Spell Enterprise Security without MFA
You Can't Spell Enterprise Security without MFA You Can't Spell Enterprise Security without MFA
You Can't Spell Enterprise Security without MFA Ping Identity
 
Connecting The Real World With The Virtual World
Connecting The Real World With The Virtual WorldConnecting The Real World With The Virtual World
Connecting The Real World With The Virtual WorldPing Identity
 
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...Ping Identity
 
Gartner IAM London 2017 Session - Security, Standards & User Experience: The ...
Gartner IAM London 2017 Session - Security, Standards & User Experience: The ...Gartner IAM London 2017 Session - Security, Standards & User Experience: The ...
Gartner IAM London 2017 Session - Security, Standards & User Experience: The ...Ping Identity
 
Balancing Mobile UX & Security: An API Management Perspective Presentation fr...
Balancing Mobile UX & Security: An API Management Perspective Presentation fr...Balancing Mobile UX & Security: An API Management Perspective Presentation fr...
Balancing Mobile UX & Security: An API Management Perspective Presentation fr...CA API Management
 
Con8902 developing secure mobile applications-final
Con8902 developing secure mobile applications-finalCon8902 developing secure mobile applications-final
Con8902 developing secure mobile applications-finalOracleIDM
 
Leveraging New Features in CA Single-Sign on to Enable Web Services, Social S...
Leveraging New Features in CA Single-Sign on to Enable Web Services, Social S...Leveraging New Features in CA Single-Sign on to Enable Web Services, Social S...
Leveraging New Features in CA Single-Sign on to Enable Web Services, Social S...CA Technologies
 
CIS 2013 Ping Identity Chalktalk
CIS 2013 Ping Identity ChalktalkCIS 2013 Ping Identity Chalktalk
CIS 2013 Ping Identity ChalktalkCraig Wu
 
Catalyst 2015: Patrick Harding
Catalyst 2015: Patrick HardingCatalyst 2015: Patrick Harding
Catalyst 2015: Patrick HardingPing Identity
 
Managing Mobile Business Insecurities
Managing Mobile Business InsecuritiesManaging Mobile Business Insecurities
Managing Mobile Business InsecuritiesPing Identity
 
Managing Identity without Boundaries
Managing Identity without BoundariesManaging Identity without Boundaries
Managing Identity without BoundariesPing Identity
 
SSO Strategy Implementation Considerations
SSO Strategy Implementation ConsiderationsSSO Strategy Implementation Considerations
SSO Strategy Implementation ConsiderationsJohn Bauer
 
5 Steps for End-to-End Mobile Security with Consumer Apps
5 Steps for End-to-End Mobile Security with Consumer Apps5 Steps for End-to-End Mobile Security with Consumer Apps
5 Steps for End-to-End Mobile Security with Consumer AppsCA API Management
 
SSO Agility Made Possible - November 2014
SSO Agility Made Possible  -  November 2014SSO Agility Made Possible  -  November 2014
SSO Agility Made Possible - November 2014Andrew Ames
 
Webinar: Deep Diving Into the KuppingerCole IDaaS Leadership Compass
Webinar: Deep Diving Into the KuppingerCole IDaaS Leadership Compass Webinar: Deep Diving Into the KuppingerCole IDaaS Leadership Compass
Webinar: Deep Diving Into the KuppingerCole IDaaS Leadership Compass Ping Identity
 
BYOD Enterprise Mobility: Beauty & the Beast
BYOD Enterprise Mobility: Beauty & the BeastBYOD Enterprise Mobility: Beauty & the Beast
BYOD Enterprise Mobility: Beauty & the BeastCA API Management
 
Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...
Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...
Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...CA API Management
 
Onboarding in the IoT
Onboarding in the IoTOnboarding in the IoT
Onboarding in the IoTPaul Madsen
 
Clear and Present Danger
Clear and Present DangerClear and Present Danger
Clear and Present DangerPing Identity
 

Tendances (20)

WSO2Con US 2013 - Securing Cloud and Mobile: Pragmatic Enterprise Security Ar...
WSO2Con US 2013 - Securing Cloud and Mobile: Pragmatic Enterprise Security Ar...WSO2Con US 2013 - Securing Cloud and Mobile: Pragmatic Enterprise Security Ar...
WSO2Con US 2013 - Securing Cloud and Mobile: Pragmatic Enterprise Security Ar...
 
You Can't Spell Enterprise Security without MFA
You Can't Spell Enterprise Security without MFA You Can't Spell Enterprise Security without MFA
You Can't Spell Enterprise Security without MFA
 
Connecting The Real World With The Virtual World
Connecting The Real World With The Virtual WorldConnecting The Real World With The Virtual World
Connecting The Real World With The Virtual World
 
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
 
Gartner IAM London 2017 Session - Security, Standards & User Experience: The ...
Gartner IAM London 2017 Session - Security, Standards & User Experience: The ...Gartner IAM London 2017 Session - Security, Standards & User Experience: The ...
Gartner IAM London 2017 Session - Security, Standards & User Experience: The ...
 
Balancing Mobile UX & Security: An API Management Perspective Presentation fr...
Balancing Mobile UX & Security: An API Management Perspective Presentation fr...Balancing Mobile UX & Security: An API Management Perspective Presentation fr...
Balancing Mobile UX & Security: An API Management Perspective Presentation fr...
 
Con8902 developing secure mobile applications-final
Con8902 developing secure mobile applications-finalCon8902 developing secure mobile applications-final
Con8902 developing secure mobile applications-final
 
Leveraging New Features in CA Single-Sign on to Enable Web Services, Social S...
Leveraging New Features in CA Single-Sign on to Enable Web Services, Social S...Leveraging New Features in CA Single-Sign on to Enable Web Services, Social S...
Leveraging New Features in CA Single-Sign on to Enable Web Services, Social S...
 
CIS 2013 Ping Identity Chalktalk
CIS 2013 Ping Identity ChalktalkCIS 2013 Ping Identity Chalktalk
CIS 2013 Ping Identity Chalktalk
 
Catalyst 2015: Patrick Harding
Catalyst 2015: Patrick HardingCatalyst 2015: Patrick Harding
Catalyst 2015: Patrick Harding
 
Managing Mobile Business Insecurities
Managing Mobile Business InsecuritiesManaging Mobile Business Insecurities
Managing Mobile Business Insecurities
 
Managing Identity without Boundaries
Managing Identity without BoundariesManaging Identity without Boundaries
Managing Identity without Boundaries
 
SSO Strategy Implementation Considerations
SSO Strategy Implementation ConsiderationsSSO Strategy Implementation Considerations
SSO Strategy Implementation Considerations
 
5 Steps for End-to-End Mobile Security with Consumer Apps
5 Steps for End-to-End Mobile Security with Consumer Apps5 Steps for End-to-End Mobile Security with Consumer Apps
5 Steps for End-to-End Mobile Security with Consumer Apps
 
SSO Agility Made Possible - November 2014
SSO Agility Made Possible  -  November 2014SSO Agility Made Possible  -  November 2014
SSO Agility Made Possible - November 2014
 
Webinar: Deep Diving Into the KuppingerCole IDaaS Leadership Compass
Webinar: Deep Diving Into the KuppingerCole IDaaS Leadership Compass Webinar: Deep Diving Into the KuppingerCole IDaaS Leadership Compass
Webinar: Deep Diving Into the KuppingerCole IDaaS Leadership Compass
 
BYOD Enterprise Mobility: Beauty & the Beast
BYOD Enterprise Mobility: Beauty & the BeastBYOD Enterprise Mobility: Beauty & the Beast
BYOD Enterprise Mobility: Beauty & the Beast
 
Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...
Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...
Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...
 
Onboarding in the IoT
Onboarding in the IoTOnboarding in the IoT
Onboarding in the IoT
 
Clear and Present Danger
Clear and Present DangerClear and Present Danger
Clear and Present Danger
 

En vedette

SYNOPSIS ON BANK MANAGEMENT SYSTEM
SYNOPSIS ON BANK MANAGEMENT SYSTEMSYNOPSIS ON BANK MANAGEMENT SYSTEM
SYNOPSIS ON BANK MANAGEMENT SYSTEMNitish Xavier Tirkey
 
Consumerizing Industrial Access Control: Using UMA to Add Privacy and Usabili...
Consumerizing Industrial Access Control: Using UMA to Add Privacy and Usabili...Consumerizing Industrial Access Control: Using UMA to Add Privacy and Usabili...
Consumerizing Industrial Access Control: Using UMA to Add Privacy and Usabili...ForgeRock
 
CIS14: Authorization: It's What's for Dessert
CIS14: Authorization: It's What's for DessertCIS14: Authorization: It's What's for Dessert
CIS14: Authorization: It's What's for DessertCloudIDSummit
 
Securing the Unsecured: Using SSO and XACML to Protect Your Web Apps
Securing the Unsecured: Using SSO and XACML to Protect Your Web AppsSecuring the Unsecured: Using SSO and XACML to Protect Your Web Apps
Securing the Unsecured: Using SSO and XACML to Protect Your Web AppsWSO2
 
XACML 3.0 (Partial) Concept Map
XACML 3.0 (Partial) Concept MapXACML 3.0 (Partial) Concept Map
XACML 3.0 (Partial) Concept MapJie Bao
 
API Security and OAuth for the Enterprise
API Security and OAuth for the EnterpriseAPI Security and OAuth for the Enterprise
API Security and OAuth for the EnterpriseCA API Management
 
Owasp summit 2017
Owasp summit 2017 Owasp summit 2017
Owasp summit 2017 Dinis Cruz
 
User-Managed Access: Why and How? - Access Control in Digital Contract Contexts
User-Managed Access: Why and How? - Access Control in Digital Contract ContextsUser-Managed Access: Why and How? - Access Control in Digital Contract Contexts
User-Managed Access: Why and How? - Access Control in Digital Contract ContextsForgeRock
 
Data transfer security for mobile apps
Data transfer security for mobile appsData transfer security for mobile apps
Data transfer security for mobile appsStanfy
 
AndroIDS: Mobile Security Reloaded
AndroIDS: Mobile Security ReloadedAndroIDS: Mobile Security Reloaded
AndroIDS: Mobile Security ReloadedJaime Sánchez
 
Symantec Mobile Security Whitepaper June 2011
Symantec Mobile Security Whitepaper June 2011Symantec Mobile Security Whitepaper June 2011
Symantec Mobile Security Whitepaper June 2011Symantec
 
Securing your Web API with OAuth
Securing your Web API with OAuthSecuring your Web API with OAuth
Securing your Web API with OAuthMohan Krishnan
 
Mobile Security: The 5 Questions Modern Organizations Are Asking
Mobile Security: The 5 Questions Modern Organizations Are AskingMobile Security: The 5 Questions Modern Organizations Are Asking
Mobile Security: The 5 Questions Modern Organizations Are AskingLookout
 
Mobile Security 101
Mobile Security 101Mobile Security 101
Mobile Security 101Lookout
 
Mobile security
Mobile securityMobile security
Mobile securityhome
 
IBM DataPower Gateways - What's new in 2016 v7.5.2
IBM DataPower Gateways - What's new in 2016 v7.5.2IBM DataPower Gateways - What's new in 2016 v7.5.2
IBM DataPower Gateways - What's new in 2016 v7.5.2IBM DataPower Gateway
 
5 Ways to Protect your Mobile Security
5 Ways to Protect your Mobile Security5 Ways to Protect your Mobile Security
5 Ways to Protect your Mobile SecurityLookout
 
Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshopAbhinav Sejpal
 

En vedette (20)

SYNOPSIS ON BANK MANAGEMENT SYSTEM
SYNOPSIS ON BANK MANAGEMENT SYSTEMSYNOPSIS ON BANK MANAGEMENT SYSTEM
SYNOPSIS ON BANK MANAGEMENT SYSTEM
 
Consumerizing Industrial Access Control: Using UMA to Add Privacy and Usabili...
Consumerizing Industrial Access Control: Using UMA to Add Privacy and Usabili...Consumerizing Industrial Access Control: Using UMA to Add Privacy and Usabili...
Consumerizing Industrial Access Control: Using UMA to Add Privacy and Usabili...
 
CIS14: Authorization: It's What's for Dessert
CIS14: Authorization: It's What's for DessertCIS14: Authorization: It's What's for Dessert
CIS14: Authorization: It's What's for Dessert
 
Securing the Unsecured: Using SSO and XACML to Protect Your Web Apps
Securing the Unsecured: Using SSO and XACML to Protect Your Web AppsSecuring the Unsecured: Using SSO and XACML to Protect Your Web Apps
Securing the Unsecured: Using SSO and XACML to Protect Your Web Apps
 
XACML 3.0 (Partial) Concept Map
XACML 3.0 (Partial) Concept MapXACML 3.0 (Partial) Concept Map
XACML 3.0 (Partial) Concept Map
 
Data Driven Security
Data Driven SecurityData Driven Security
Data Driven Security
 
API Security and OAuth for the Enterprise
API Security and OAuth for the EnterpriseAPI Security and OAuth for the Enterprise
API Security and OAuth for the Enterprise
 
Owasp summit 2017
Owasp summit 2017 Owasp summit 2017
Owasp summit 2017
 
OAuth: The API Gatekeeper
OAuth: The API GatekeeperOAuth: The API Gatekeeper
OAuth: The API Gatekeeper
 
User-Managed Access: Why and How? - Access Control in Digital Contract Contexts
User-Managed Access: Why and How? - Access Control in Digital Contract ContextsUser-Managed Access: Why and How? - Access Control in Digital Contract Contexts
User-Managed Access: Why and How? - Access Control in Digital Contract Contexts
 
Data transfer security for mobile apps
Data transfer security for mobile appsData transfer security for mobile apps
Data transfer security for mobile apps
 
AndroIDS: Mobile Security Reloaded
AndroIDS: Mobile Security ReloadedAndroIDS: Mobile Security Reloaded
AndroIDS: Mobile Security Reloaded
 
Symantec Mobile Security Whitepaper June 2011
Symantec Mobile Security Whitepaper June 2011Symantec Mobile Security Whitepaper June 2011
Symantec Mobile Security Whitepaper June 2011
 
Securing your Web API with OAuth
Securing your Web API with OAuthSecuring your Web API with OAuth
Securing your Web API with OAuth
 
Mobile Security: The 5 Questions Modern Organizations Are Asking
Mobile Security: The 5 Questions Modern Organizations Are AskingMobile Security: The 5 Questions Modern Organizations Are Asking
Mobile Security: The 5 Questions Modern Organizations Are Asking
 
Mobile Security 101
Mobile Security 101Mobile Security 101
Mobile Security 101
 
Mobile security
Mobile securityMobile security
Mobile security
 
IBM DataPower Gateways - What's new in 2016 v7.5.2
IBM DataPower Gateways - What's new in 2016 v7.5.2IBM DataPower Gateways - What's new in 2016 v7.5.2
IBM DataPower Gateways - What's new in 2016 v7.5.2
 
5 Ways to Protect your Mobile Security
5 Ways to Protect your Mobile Security5 Ways to Protect your Mobile Security
5 Ways to Protect your Mobile Security
 
Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshop
 

Similaire à Layer 7 Mobile Security Workshop with CA Technologies and Forrester Research Inc.

Identity access and privacy in the new hybrid enterprise slides
Identity access and privacy in the new hybrid enterprise slidesIdentity access and privacy in the new hybrid enterprise slides
Identity access and privacy in the new hybrid enterprise slidesCA API Management
 
Empowering the Business with Agile Analytics
Empowering the Business with Agile AnalyticsEmpowering the Business with Agile Analytics
Empowering the Business with Agile AnalyticsInside Analysis
 
Enterprise Appstore webinar FEB13
Enterprise Appstore webinar FEB13Enterprise Appstore webinar FEB13
Enterprise Appstore webinar FEB13Peter J. Melander
 
Securing Mobile Apps: New Approaches for the BYOD World
Securing Mobile Apps: New Approaches for the BYOD WorldSecuring Mobile Apps: New Approaches for the BYOD World
Securing Mobile Apps: New Approaches for the BYOD WorldApperian
 
Peregrine Guard - An Enterprise Mobile Security Product by i7 Networks
Peregrine Guard - An Enterprise Mobile Security Product by i7 NetworksPeregrine Guard - An Enterprise Mobile Security Product by i7 Networks
Peregrine Guard - An Enterprise Mobile Security Product by i7 NetworksProductNation/iSPIRT
 
Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...
Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...
Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...Intergen
 
ID301 - What’s Coming in IBM Connections
ID301 - What’s Coming in IBM ConnectionsID301 - What’s Coming in IBM Connections
ID301 - What’s Coming in IBM ConnectionsLuis Benitez
 
Seeing Through the Clouds – the Vision of the CTO Office, Joe Baguley - Chief...
Seeing Through the Clouds – the Vision of the CTO Office, Joe Baguley - Chief...Seeing Through the Clouds – the Vision of the CTO Office, Joe Baguley - Chief...
Seeing Through the Clouds – the Vision of the CTO Office, Joe Baguley - Chief...Arrow ECS UK
 
Ibm mobile strategy may2012 mark.cesario v1.0
Ibm mobile strategy may2012 mark.cesario v1.0Ibm mobile strategy may2012 mark.cesario v1.0
Ibm mobile strategy may2012 mark.cesario v1.0Mark Cesario
 
Jerry Romanek series mobile development 2012 year end review
Jerry Romanek series   mobile development 2012 year end reviewJerry Romanek series   mobile development 2012 year end review
Jerry Romanek series mobile development 2012 year end reviewLeigh Williamson
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application SecurityDirk Nicol
 
Aras PLM Roadmap
Aras PLM RoadmapAras PLM Roadmap
Aras PLM RoadmapAras
 
2010 Software Licensing and Pricing Survey Results and 2011 Predictions
2010 Software Licensing and Pricing Survey Results and 2011 Predictions2010 Software Licensing and Pricing Survey Results and 2011 Predictions
2010 Software Licensing and Pricing Survey Results and 2011 PredictionsFlexera
 
What is your Enterprise App Store Strategy?
What is your Enterprise App Store Strategy?What is your Enterprise App Store Strategy?
What is your Enterprise App Store Strategy?Partnerpedia
 
Eazybusiness Affiliates
Eazybusiness AffiliatesEazybusiness Affiliates
Eazybusiness AffiliatesLa Lakis
 
XebiaLabs Overview Slides
XebiaLabs Overview SlidesXebiaLabs Overview Slides
XebiaLabs Overview SlidesXebiaLabs
 
Innovations in Data Grid Technology with Oracle Coherence
Innovations in Data Grid Technology with Oracle CoherenceInnovations in Data Grid Technology with Oracle Coherence
Innovations in Data Grid Technology with Oracle CoherenceBob Rhubart
 
Aras Vision and Roadmap with Aras Innovator PLM Software
Aras Vision and Roadmap with Aras Innovator PLM SoftwareAras Vision and Roadmap with Aras Innovator PLM Software
Aras Vision and Roadmap with Aras Innovator PLM SoftwareAras
 

Similaire à Layer 7 Mobile Security Workshop with CA Technologies and Forrester Research Inc. (20)

Identity access and privacy in the new hybrid enterprise slides
Identity access and privacy in the new hybrid enterprise slidesIdentity access and privacy in the new hybrid enterprise slides
Identity access and privacy in the new hybrid enterprise slides
 
Empowering the Business with Agile Analytics
Empowering the Business with Agile AnalyticsEmpowering the Business with Agile Analytics
Empowering the Business with Agile Analytics
 
Enterprise Appstore webinar FEB13
Enterprise Appstore webinar FEB13Enterprise Appstore webinar FEB13
Enterprise Appstore webinar FEB13
 
Securing Mobile Apps: New Approaches for the BYOD World
Securing Mobile Apps: New Approaches for the BYOD WorldSecuring Mobile Apps: New Approaches for the BYOD World
Securing Mobile Apps: New Approaches for the BYOD World
 
Peregrine Guard - An Enterprise Mobile Security Product by i7 Networks
Peregrine Guard - An Enterprise Mobile Security Product by i7 NetworksPeregrine Guard - An Enterprise Mobile Security Product by i7 Networks
Peregrine Guard - An Enterprise Mobile Security Product by i7 Networks
 
Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...
Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...
Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...
 
ID301 - What’s Coming in IBM Connections
ID301 - What’s Coming in IBM ConnectionsID301 - What’s Coming in IBM Connections
ID301 - What’s Coming in IBM Connections
 
Seeing Through the Clouds – the Vision of the CTO Office, Joe Baguley - Chief...
Seeing Through the Clouds – the Vision of the CTO Office, Joe Baguley - Chief...Seeing Through the Clouds – the Vision of the CTO Office, Joe Baguley - Chief...
Seeing Through the Clouds – the Vision of the CTO Office, Joe Baguley - Chief...
 
Ibm mobile strategy may2012 mark.cesario v1.0
Ibm mobile strategy may2012 mark.cesario v1.0Ibm mobile strategy may2012 mark.cesario v1.0
Ibm mobile strategy may2012 mark.cesario v1.0
 
Jerry Romanek series mobile development 2012 year end review
Jerry Romanek series   mobile development 2012 year end reviewJerry Romanek series   mobile development 2012 year end review
Jerry Romanek series mobile development 2012 year end review
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Aras PLM Roadmap
Aras PLM RoadmapAras PLM Roadmap
Aras PLM Roadmap
 
2010 Software Licensing and Pricing Survey Results and 2011 Predictions
2010 Software Licensing and Pricing Survey Results and 2011 Predictions2010 Software Licensing and Pricing Survey Results and 2011 Predictions
2010 Software Licensing and Pricing Survey Results and 2011 Predictions
 
What is your Enterprise App Store Strategy?
What is your Enterprise App Store Strategy?What is your Enterprise App Store Strategy?
What is your Enterprise App Store Strategy?
 
Eazybusiness Affiliates
Eazybusiness AffiliatesEazybusiness Affiliates
Eazybusiness Affiliates
 
Eazybusiness Affiliates
Eazybusiness AffiliatesEazybusiness Affiliates
Eazybusiness Affiliates
 
XebiaLabs Overview Slides
XebiaLabs Overview SlidesXebiaLabs Overview Slides
XebiaLabs Overview Slides
 
Innovations in Data Grid Technology with Oracle Coherence
Innovations in Data Grid Technology with Oracle CoherenceInnovations in Data Grid Technology with Oracle Coherence
Innovations in Data Grid Technology with Oracle Coherence
 
CGS_E_1.3.12
CGS_E_1.3.12CGS_E_1.3.12
CGS_E_1.3.12
 
Aras Vision and Roadmap with Aras Innovator PLM Software
Aras Vision and Roadmap with Aras Innovator PLM SoftwareAras Vision and Roadmap with Aras Innovator PLM Software
Aras Vision and Roadmap with Aras Innovator PLM Software
 

Plus de CA API Management

Api architectures for the modern enterprise
Api architectures for the modern enterpriseApi architectures for the modern enterprise
Api architectures for the modern enterpriseCA API Management
 
Mastering Digital Channels with APIs
Mastering Digital Channels with APIsMastering Digital Channels with APIs
Mastering Digital Channels with APIsCA API Management
 
Takeaways from API Security Breaches Webinar
Takeaways from API Security Breaches WebinarTakeaways from API Security Breaches Webinar
Takeaways from API Security Breaches WebinarCA API Management
 
API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...
API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...
API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...CA API Management
 
Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...
Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...
Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...CA API Management
 
API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...
API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...
API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...CA API Management
 
API Monetization: Unlock the Value of Your Data
API Monetization: Unlock the Value of Your DataAPI Monetization: Unlock the Value of Your Data
API Monetization: Unlock the Value of Your DataCA API Management
 
Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...
Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...
Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...CA API Management
 
Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...
Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...
Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...CA API Management
 
Enabling the Multi-Device Universe
Enabling the Multi-Device UniverseEnabling the Multi-Device Universe
Enabling the Multi-Device UniverseCA API Management
 
Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...
Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...
Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...CA API Management
 
The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...
The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...
The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...CA API Management
 
APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...
APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...
APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...CA API Management
 
Adapting to Digital Change: Use APIs to Delight Customers & Win
Adapting to Digital Change: Use APIs to Delight Customers & WinAdapting to Digital Change: Use APIs to Delight Customers & Win
Adapting to Digital Change: Use APIs to Delight Customers & WinCA API Management
 
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...CA API Management
 
5 steps end to end security consumer apps
5 steps end to end security consumer apps5 steps end to end security consumer apps
5 steps end to end security consumer appsCA API Management
 
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...CA API Management
 
Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...
Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...
Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...CA API Management
 
Gartner AADI Summit Sydney 2014 Implementing the Layer 7 API Management Pla...
Gartner AADI Summit Sydney 2014   Implementing the Layer 7 API Management Pla...Gartner AADI Summit Sydney 2014   Implementing the Layer 7 API Management Pla...
Gartner AADI Summit Sydney 2014 Implementing the Layer 7 API Management Pla...CA API Management
 
Using APIs to Create an Omni-Channel Retail Experience
Using APIs to Create an Omni-Channel Retail ExperienceUsing APIs to Create an Omni-Channel Retail Experience
Using APIs to Create an Omni-Channel Retail ExperienceCA API Management
 

Plus de CA API Management (20)

Api architectures for the modern enterprise
Api architectures for the modern enterpriseApi architectures for the modern enterprise
Api architectures for the modern enterprise
 
Mastering Digital Channels with APIs
Mastering Digital Channels with APIsMastering Digital Channels with APIs
Mastering Digital Channels with APIs
 
Takeaways from API Security Breaches Webinar
Takeaways from API Security Breaches WebinarTakeaways from API Security Breaches Webinar
Takeaways from API Security Breaches Webinar
 
API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...
API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...
API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...
 
Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...
Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...
Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...
 
API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...
API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...
API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...
 
API Monetization: Unlock the Value of Your Data
API Monetization: Unlock the Value of Your DataAPI Monetization: Unlock the Value of Your Data
API Monetization: Unlock the Value of Your Data
 
Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...
Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...
Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...
 
Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...
Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...
Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...
 
Enabling the Multi-Device Universe
Enabling the Multi-Device UniverseEnabling the Multi-Device Universe
Enabling the Multi-Device Universe
 
Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...
Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...
Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...
 
The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...
The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...
The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...
 
APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...
APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...
APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...
 
Adapting to Digital Change: Use APIs to Delight Customers & Win
Adapting to Digital Change: Use APIs to Delight Customers & WinAdapting to Digital Change: Use APIs to Delight Customers & Win
Adapting to Digital Change: Use APIs to Delight Customers & Win
 
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
 
5 steps end to end security consumer apps
5 steps end to end security consumer apps5 steps end to end security consumer apps
5 steps end to end security consumer apps
 
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
 
Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...
Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...
Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...
 
Gartner AADI Summit Sydney 2014 Implementing the Layer 7 API Management Pla...
Gartner AADI Summit Sydney 2014   Implementing the Layer 7 API Management Pla...Gartner AADI Summit Sydney 2014   Implementing the Layer 7 API Management Pla...
Gartner AADI Summit Sydney 2014 Implementing the Layer 7 API Management Pla...
 
Using APIs to Create an Omni-Channel Retail Experience
Using APIs to Create an Omni-Channel Retail ExperienceUsing APIs to Create an Omni-Channel Retail Experience
Using APIs to Create an Omni-Channel Retail Experience
 

Layer 7 Mobile Security Workshop with CA Technologies and Forrester Research Inc.

  • 1. The IAM-as-an-API Era Has Arrived And You Can Blame/Thank Mobility Eve Maler, Principal Analyst, Security & Risk Mobile Security Workshop February 7, 2013
  • 2. Agenda !  Consumerization of IT and its cousins are challenging IAM traditions !  Apply Zero Trust to your identity, security, and agility problems in "bring-your-own" environments !  Leverage emerging technologies to provide identity services that are mobile-cloud ready © 2012 Forrester Research, Inc. Reproduction Prohibited 3
  • 3. “It was Colonel Mustard in the research library with a smartphone…”
  • 4. The future of IT is bring-your-own everything App sourcing and hosting SaaS apps Apps in public clouds Partner apps Apps in private clouds On-premises enterprise apps Enterprise computers Employees Contractors Enterprise-issued devices Partners Public computers Members Personal devices Customers App access channels User populations Source: March 22, 2012, Forrester report © 2012 Forrester Research, Inc. Reproduction Prohibited 5 “Navigate The Future Of Identity And Access Management”
  • 5. Genentech’s Salesforce app trumps native Salesforce.com Source: Genentech webinar © 2012 Forrester Research, Inc. Reproduction Prohibited
  • 6. Steve Yegge describes why … and the next challenge [Jeff Bezos] issued a mandate that was so out there, so huge and eye-bulgingly ponderous, that it made all of his other mandates look like unsolicited peer bonuses. … “1) All teams will henceforth expose their data and functionality through service interfaces.” … Like anything else big and important in life, Accessibility has an evil twin who, jilted by the unbalanced affection displayed by their parents in their youth, has grown into an equally powerful Arch-Nemesis (yes, there's more than one nemesis to accessibility) named Security. And boy howdy are the two ever at odds. But I'll argue that Accessibility is actually more important than Security because dialing Accessibility to zero means you have no product at all, whereas dialing Security to zero can still get you a reasonably successful product such as the Playstation Network. © 2012 Forrester Research, Inc. Reproduction Prohibited Source: Rip Rowan on Google Plus 7
  • 7. Now many APIs have direct business models, all enabling mobile Source: John Musser of ProgrammableWeb.com © 2012 Forrester Research, Inc. Reproduction Prohibited 8
  • 8. “Classic” IAM: Sounds awesome, maybe later? Source: satterwhiteb | CC BY 2.0 | flickr.com
  • 9. Didn’t we already solve the web services security problem? Transport-layer solutions Platform-specific solutions XML signature, XML encryption, XML canonicalization WS-Security, WS-Trust, WS-I Basic Security Profile SAML ID-WSF © 2012 Forrester Research, Inc. Reproduction Prohibited 10
  • 10. The API economy forces you to confront the webdevification of IT friction Y value X © 2012 Forrester Research, Inc. Reproduction Prohibited 11
  • 11. Agenda !  Consumerization of IT and its cousins are challenging IAM traditions !  Apply Zero Trust to your identity, security, and agility problems in "bring-your-own" environments !  Leverage emerging technologies to provide identity services that are mobile-cloud ready © 2012 Forrester Research, Inc. Reproduction Prohibited 12
  • 12. In Zero Trust, all interfaces are treated as untrusted Apply Zero Trust all the way up the stack, including – most particularly – identity and access management functions. Source: November 15, 2012, “No More Chewy Centers: Introducing The Zero Trust Model Of Information Security” Forrester report © 2012 Forrester Research, Inc. Reproduction Prohibited 13
  • 13. Internal to the organization Staff user store Organization serves as an identity server for At external business functions partners Consumer user store Plan for Exposed to customers inward, outward, A security token service (STS) and circular handles token issuance, translation, and consumption. identity Staff propagation user store Organization serves as an identity client of Institutional user stores user store For functions internal to the organization Consumer user store © 2012 Forrester Research, Inc. Reproduction Prohibited Source: March 22, 2012 “Navigate The Future of IAM” Forrester report 14
  • 14. Go from IDaaS to IAM-as-an-API The business app’s own API determines access control Back-end apps, web apps, mobile apps . . . granularity Business apps API client API client IAM API client IAM API client Internet Robustly protect all Internet interfaces, regardless of their sourcing model Web service and app APIs APIs for authentication, authorization, provisioning . . . Scale-out IAM infrastructure infrastructure Applying the pattern API façade pattern to IAM functions © 2012 Forrester Research, Inc. Reproduction Prohibited Source: March 22, 2012 “Navigate The Future of IAM” Forrester report 15
  • 15. Who’s already doing it? © 2012 Forrester Research, Inc. Reproduction Prohibited 16
  • 16. Agenda !  Consumerization of IT and its cousins are challenging IAM traditions !  Apply Zero Trust to your identity, security, and agility problems in "bring-your-own" environments !  Leverage emerging technologies to provide identity services that are mobile-cloud ready © 2012 Forrester Research, Inc. Reproduction Prohibited 17
  • 17. New identity solutions disrupt…but attract. Or, The good thing about reinventing the wheel is that you can get a round one.* *Douglas Crockford, inventor of JavaScript Object Notation (JSON) Source: tom-margie | CC BY-SA 2.0 | flickr.com
  • 18. Emerging IAM standards have an edge over traditional ones for Zero Trust Key features: •  Agility •  Mobile/cloud friendliness •  Robustness Key features: •  “Solving the right problem” •  Enterprise-only scope Key features: •  Governance •  Hubris © 2012 Forrester Research, Inc. Reproduction Prohibited Source: October 2012 “TechRadar™ For Security Pros: Zero Trust Identity Standards, Q3 2012” 19
  • 19. The new Venn of access control for the API economy © 2012 Forrester Research, Inc. Reproduction Prohibited 20
  • 20. Web 2.0 players invented OAuth just to solve the “password anti-pattern” © 2012 Forrester Research, Inc. Reproduction Prohibited 21
  • 21. What it really does is let a resource owner delegate constrained access WS-SECURITY IN THE MODERN ERA IS PRONOUNCED “OAUTH” © 2012 Forrester Research, Inc. Reproduction Prohibited 22
  • 22. OAuth can help manage risk, cost, and complexity FOR INTERNET-SCALE ZERO TRUST, YOU NEED IT ALL Gets client apps out of the business of storing passwords Friendly to a variety of user authentication methods and user devices, including smartphones and tablets Allows app access to be tracked and revoked on a per- client basis Allows for least-privilege access to API features Can capture explicit user authorization for access Lowers the cost of secure app development Bonus: provides plumbing for a much larger class of needs around security, identity, access, and privacy © 2012 Forrester Research, Inc. Reproduction Prohibited 23
  • 23. Use case: consumer-facing web and mobile apps EBAY HAS “CHANNEL PARTNERS” THAT CREATE APPS FOR SELLERS Third parties offer eBay seller productivity apps to eBay (in resource owner role) sellers who list items and do eBay (in authorization server other tasks through the and resource server roles) eBay API. These apps never see the Third-party seller app seller’s eBay credentials. (in client role) They don’t merely “impersonate” the seller. The app can take action even if the user is offline. © 2012 Forrester Research, Inc. Reproduction Prohibited 24
  • 24. Use case: B2B and business SaaS app integration through SAML SSO CONSTRUCTION FIRM LETS PROJECT PARTNERS “SSO IN” TO APIS USING NATIVE APPS Partner workforce member Partner apps integrate with (in resource owner role) Construction firm the construction firm’s (in authorization server resource server, valve-design service. and SP (RP) roles) On-site partner engineers log in to their home systems through a company-issued tablet. Partner app (in client and IdP roles) They can then use special apps that call the valve- design service, bootstrapped by SAML. © 2012 Forrester Research, Inc. Reproduction Prohibited 25
  • 25. Use case: “Two-legged” userless protection of low-level web service calls EBAY SECURES INTERNAL SERVICES TO MEET AUDITING AND COMPLIANCE GOALS Includes services such as sales tax calculation, eBay service shipping label formatting, (in resource server role) credit card number verification, and HTML code checking. eBay STS (in authorization server role) eBay calling app In all use cases: The two (in client role) servers are typically separate but communicate in a proprietary fashion. © 2012 Forrester Research, Inc. Reproduction Prohibited 26
  • 26. OpenID Connect turns SSO into a standard OAuth-protected identity API SAML 2.0, OpenID 2.0 OAuth 2.0 OpenID Connect Initiating user’s login session X Not responsible for session initiation Initiating user’s login session Not responsible for X Collecting user’s Collecting user’s collecting user consent to share consent to share consent attributes attributes High-security identity X High-security identity No identity tokens tokens (using JSON tokens (SAML only) per se Web Tokens) X X Distributed and No claims per se; Distributed and aggregated claims protects arbitrary APIs aggregated claims X Dynamic introduction Client onboarding is Dynamic introduction (OpenID only) static X X Session timeout (in Session timeout No sessions per se the works) © 2012 Forrester Research, Inc. Reproduction Prohibited 27
  • 27. Where SAML is “rich,” OpenID Connect holds promise for “reach” Already exposing customer identities using a draft OpenID Connect-style API Working to expose workforce identities through OpenID Connect LOB apps and smaller partners can get into the federation game more easily; complex SAML solutions will see price pressure over time © 2012 Forrester Research, Inc. Reproduction Prohibited 28
  • 28. The classic OAuth scenarios enable lightweight web services security Same user assumed on both sides of the equation Proprietary communication between the servers* © 2012 Forrester Research, Inc. Reproduction Prohibited 29
  • 29. OpenID Connect also has limitations The IdP/AP split requires brokering Same user on both sides of the equation © 2012 Forrester Research, Inc. Reproduction Prohibited 30
  • 30. UMA turns online sharing, with arbitrary other parties, into a “privacy by design” solution I want to share this stuff selectively, in an efficient way •  Among my own apps •  With family and friends •  With organizations Historical Biographical Reputation Vocational I want to protect this stuff from User-generated being seen by everyone in the Social world, from a central location Geolocation Computational Biological/health Legal Corporate ... © 2012 Forrester Research, Inc. Reproduction Prohibited 31
  • 31. What about config-time synchronization? “I DON’T ALWAYS SYNCHRONIZE, BUT WHEN I DO, I PREFER SCIM” Maximum PII disclosure, brittleness, and Synch solution authorization proposed by latency: software vendors in the last decade: The winner: Nightly secure FTP Service Provisioning A RESTful identity sessions to transfer Markup Language synch API, CSV files containing (SPML) protectable by employee records OAuth, endorsed by cloud providers: System for Cross- domain Identity Management (SCIM) HR, auditors © 2012 Forrester Research, Inc. Reproduction Prohibited
  • 32. So, what should you do next? Get ready: Zero Trust is pulling along new Security solutions to meet Accessibility needs © 2012 Forrester Research, Inc. Reproduction Prohibited 33
  • 33. Expose accessible identity APIs for (all and only) what you’re authoritative for © 2012 Forrester Research, Inc. Reproduction Prohibited 34
  • 34. Assist your smaller partners in exposing identity APIs you can begin relying on © 2012 Forrester Research, Inc. Reproduction Prohibited 35
  • 35. Count on mobility to disrupt old security paradigms and pull API security to the fore © 2012 Forrester Research, Inc. Reproduction Prohibited 36
  • 36. Thank you Eve Maler +1 617.613.8820 emaler@forrester.com @xmlgrrl, +Eve Maler
  • 37. Secure Mobility: Reward & Risk Jason Hammond, CISSP Advisor, Solution Strategy February 7, 2013
  • 38. Agenda  Transformational Power of Mobility  New Mobile Risks  Mobile Security Framework  CA Secure Mobility Solutions 2 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 39. Mobility Transforms the Customer Experience How do you plan to leverage mobile customer engagement? Mobile is the New Face of Customer Engagement “Business spending on mobile projects will grow 100% by 2015. More than half of business decision-makers will increase their mobile apps budget in 2012 as they look for better ways to engage with customers and partners.”* “Mobile spend will reach $1.3 trillion as the mobile apps market reaches $55 billion in 2016.”* $1.3 trillion *Mobile is the New Face of Engagement, Forrester Research, Inc., Feb 13, 2012 3 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 40. Mobility Enables the Workforce How do you plan to leverage mobility to enable the workforce? CISO Market Survey How significant are the following security concerns to your organization for individually-owned mobile devices being used by employees for work? Security Concerns - % of “Very Significant” Device may be stolen 61% and corporate data exposed Malware could be introduced 58% to corporate network Compliance requirements 48% Data on device will go with 41% employee to next employer Legal data ownership issues 35% Lack of integration with traditional IT systems 29% Cost of providing 26% technical support *Source: Info Workers Using Mobile And Personal Devices For Work Will Transform n = 353 Personal Tech Markets, Forrester Research, Inc. February 22, 2012, 4 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 42. Engage Mobile Users Multi-channel support PC / Laptop Browsers Security Policy Phone / Tablet Browsers Web Non- API Traditional Devices Mobile Phone / Tablet Native Mobile Apps Multi-Channel 360 Degree View Scale with Volume 6 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 44. New Mobile Risks BYOD • Consumerization • Privacy expectations • Personal and corporate data • Legal liability 8 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 45. New Mobile Risks Lost Devices Size, mobility and business impact of data increases risk 9 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 46. New Mobile Risks Disappearing Perimeter Lack of visibility and Persistent sync of sensitive control of sensitive information information Inhibits visibility and 10 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying data control of or distribution permitted
  • 47. New Mobile Risks Mobile Usage Threats Personal download of vulnerable apps Users sharing data between apps Exposed APIs to threats 11 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 48. Identity is the new network perimeter Partner User Cloud Apps/Platforms & Web Services Centralized identity service Customer to control access to all enterprise GOOGLE applications SaaS (SaaS & on- Mobile premise) employee Enterprise Apps Internal Employee On Premise 12 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 49. The “new balance” of security SECURELY GROW THE BUSINESS ENABLE PROTECT THE + PURPOSE ONLINE BUSINESS Improve customer BUSINESS experience Reduce risk Increase customer Enable control & loyalty compliance IMPROVE EFFICIENCY Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution 13 permitted
  • 50. Market Shift Mobile Device to Mobile Apps & Data Solutions Data-Centric IT Security Data Device Management (Encryption, DLP) (MDM) Apps Business Service Innovation (MEAP, IAM, MAM) 14 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 51. Market Shift CA Security Focus on Mobile Apps & Data Solutions Data-Centric IT Security Data Device Management (Encryption, DLP) (MDM) Apps Business Service Innovation (MEAP, IAM, MAM) 15 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 52. Market Shift CA Security Focus on Mobile Apps & Data Solutions Data-Centric IT Security Data Device Management (Encryption, DLP) (MDM) Data Protection Apps Access API Management Management Business Service Advanced Innovation App Wrapping Authentication (MEAP, IAM, MAM) 16 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 53. Mobile Security Framework Balancing security with business enablement Access Management Advanced Authentication Containerization Data Protection API Management 17 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 55. Mobile Security Framework Balancing security with business enablement Inside Organization Cloud Services 1 Access Management • AuthN, AuthZ Mobile 19 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 56. Mobile Security Framework Balancing security with business enablement Inside Organization Cloud Services 1 Access Management • AuthN, AuthZ API Web • Multi-channel support • Central policies • 360 degree view of users Mobile 20 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 57. Mobile Security Framework Balancing security with business enablement Inside Organization Cloud Services 1 Access Management • AuthN, AuthZ API Web • Multi-channel support • Central policies • 360 degree view of users • SSO • OpenID,OAuth2.0 Mobile 21 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 58. Mobile Security Framework Balancing security with business enablement Inside Organization Cloud Services 2 Advanced 1 Access Management Authentication • AuthN, AuthZ • Multi-factor AuthN API Web • Multi-channel support • ID, Geographic • Central policies • Risk-based Auth • 360 degree view of users • Soft tokens • SSO • OpenID,OAuth2.0 Mobile 22 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 59. Mobile Security Framework Balancing security with business enablement Inside Organization Cloud Services 2 Advanced 1 Access Management Authentication • AuthN, AuthZ • Multi-factor AuthN API Web • Multi-channel support • ID, Geographic • Central policies • Risk-based Auth • 360 degree view of users • Soft tokens • SSO • OpenID,OAuth2.0 Mobile 3 App Wrapping • App AuthN, AuthZ & Audit • Support for custom and 3rd party apps • Connected and offline security 23 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 60. Mobile Security Framework Balancing security with business enablement Inside Organization Cloud Services 2 Advanced 1 Access Management Authentication • AuthN, AuthZ • Multi-factor AuthN API Web • Multi-channel support • ID, Geographic • Central policies • Risk-based Auth • 360 degree view of users • Soft tokens • SSO • OpenID,OAuth2.0 Mobile 3 App Wrapping • App AuthN, AuthZ & Audit Email 4 • Support for custom Data Protection and 3rd party apps • In-motion & at-rest • Connected and • Classification offline security • Encryption • Intelligent data-centric security Files 24 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 61. Mobile Security Framework Balancing security with business enablement Inside Organization Cloud Services 2 Advanced 1 Access Management Authentication • AuthN, AuthZ • Multi-factor AuthN API Web • Multi-channel support • ID, Geographic • Central policies • Risk-based Auth • 360 degree view of users • Soft tokens • SSO • OpenID,OAuth2.0 Mobile 3 App Wrapping • App AuthN, AuthZ & Audit Email 4 • Support for custom Data Protection and 3rd party apps • In-motion & at-rest • Connected and • Classification offline security • Encryption • Intelligent data-centric security Files 5 Web Service Protection • Secure API • Audit integration • Threat Protection Web Applications 25 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 62. Mobile Security Framework Balancing security with business enablement Inside Organization CA AuthMinder Cloud Services & RiskMinder CA SiteMinder 2 Advanced 1 Access Management Authentication • AuthN, AuthZ • Multi-factor AuthN API Web • Multi-channel support • ID, Geographic • Central policies • Risk-based Auth • 360 degree view of users • Soft tokens • SSO • OpenID,OAuth2.0 Mobile 3 Future CA DataMinder App Wrapping • App AuthN, AuthZ & Audit Email 4 • Support for custom Data Protection and 3rd party apps • In-motion & at-rest • Connected and • Classification offline security • Encryption • Intelligent data-centric security Files 5 Web Service Protection • Secure API • Audit integration CA SiteMinder • Threat Protection Web Applications 26 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 63. Benefits ENABLE MOBILE ENGAGEMENT REDUCE RISKS • Support access across range of • Mitigate the risk of physical access channels: platforms, OS, apps • Enable secure access to cloud • 360° view of the user enhances each services moment of engagement • Intelligent data-centric security • Seamless and convenient experience reduces human error • End-to-end security stays through life of the data BYOD • Separate corp. & personal apps and data • Support corp. data investigation, user privacy expectations and reduction in corp. liability 27 Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted
  • 65. legal notice © Copyright CA 2012. All rights reserved. All trademarks, trade names, service marks and logos referenced herein belong to their respective companies. No unauthorized use, copying or distribution permitted. THIS MEDIA IS FOR YOUR INFORMATIONAL PURPOSES ONLY. CA assumes no responsibility for the accuracy or completeness of the information. TO THE EXTENT PERMITTED BY APPLICABLE LAW, CA PROVIDES THIS MEDIA “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING, WITHOUT LIMITATION, ANY IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NONINFRINGEMENT. In no event will CA be liable for any loss or damage, direct or indirect, in connection with this presentation, including, without limitation, lost profits, lost investment, business interruption, goodwill, or lost data, even if CA is expressly advised of the possibility of such damages. Certain information in this presentation may outline CA’s general product direction. This presentation shall not serve to (i) affect the rights and/or obligations of CA or its licensees under any existing or future written license agreement or services agreement relating to any CA software product; or (ii) amend any product documentationor specifications for any CA software product. The development, release and timing of any features or functionality described in this presentation remain at CA’s sole discretion. Notwithstanding anything in this media to the contrary, upon the general availability of any future CA product release referenced in this media, CA may make such release available (i) for sale to new licensees of such product; and (ii) in the form of a regularly scheduled major product release. Such releases may be made available to current licensees of such product who are current subscribers to CA maintenance and support on a when and if-available basis. Copyright © 2013 CA Technologies. All rights reserved. No unauthorized copying or distribution permitted 29
  • 66. Mobile APIs And The New Governance K Scott Morrison CTO February 2013
  • 67. Democracy  is  the  worst  form   of  government,     except  for  all  those  other   forms  that  have  been  tried   from  9me  to  9me.   Sir Winston Churchill
  • 69. Governance appeals to the architect in us!
  • 70. Yet there is an imbalance between! run time and design time governance!
  • 71. Vendors are happy to provide tooling Firewall Trading Partner Directory PEP Application Servers Workflow Registry DMZ Repository Secure Zone Enterprise Network
  • 72. But  this  never   caught  on  with   the  developers  
  • 75. Client Server
  • 76. Contractor Regular
  • 77. Outside Inside
  • 78. Partner Enterprise
  • 80. Them Us
  • 81. Here is the new group to manage!
  • 82. The New Roles! API Client API Server Developers External Internal Developers
  • 84. Marketing is taking control! Product API CMO Manager Developer Business Security Manager Officer
  • 85. IT  Needs  To   Own  This  
  • 86. Learn from modern development!
  • 88. Bug Report:! File properties.xml isn’t, well, XML…!
  • 93. What do we really need?
  • 94. The Client! Discovery   Search   Sign  up   CMS   Learning   Wiki   Experimen9ng   Browser/Explorer   Social   Forum   Promo9on   Blog   This  is  SDLC,  21st  century-­‐style  
  • 97. The Challenge API Client Phone User Firewall 1 Firewall 2 iPhone Developer API Server Enterprise Network
  • 98. First We Need Identity API Client Firewall 1 Firewall 2 iPhone Developer API Server Enterprise SiteMinder Network
  • 99. We could try this to deal with firewalls… API Client Firewall 1 Firewall 2 iPhone Developer API Server Enterprise SiteMinder Network
  • 100. An API Gateway Is A Better Solution API Client Firewall 1 API Proxy Firewall 2 iPhone Developer API Server Enterprise SiteMinder Network
  • 101. Now Add Client Developer Libraries For Authentication API Client Firewall 1 API Proxy Firewall 2 iPhone Developer API Server Enterprise SiteMinder Network
  • 102. Finally, Add In An API Portal To Enable The New Governance API Client Firewall 1 API Proxy Firewall 2 iPhone Developer API Server API Portal Enterprise SiteMinder Network
  • 104. Have we swung too far outside the enterprise?!
  • 105. 50%
  • 106. The New Governance! Old   New   Documenta9on   WSDL   Wiki/Blog   Discovery   Reg/Rep   Search   Approval   G10  PlaQorm   Email   Enforcement   Gateway   Gateway   User  Provisioning   IAM   Portal   Community   What’s  that?   Forum  
  • 107. Simple wins! (But simple takes courage.)!
  • 109. The Forrester Wave™: API Management Platforms, Q1 2013 By Eve Maler and Jeffrey S. Hammond, February 5, 2013 Free Copy for all Attendees! Everyone who has attended today’s workshop will receive a free copy of this report in a follow up email from Layer 7. Keep an eye on your inbox. The Forrester Wave is copyrighted by Forrester Research, Inc. Forrester and Forrester Wave are trademarks of Forrester Research, Inc. The Forrester Wave is a graphical representation of Forrester's call on a market and is plotted using a detailed spreadsheet with exposed scores, weightings, and comments. Forrester does not endorse any vendor, product, or service depicted in the Forrester Wave. Information is based on best available resources. Opinions reflect judgment at the time and are subject to change. Layer 7 Confidential 44
  • 110. Picture  Credits   ²  Antelope  Canyon  4  by  klsmith–  stock.exchg   ²  Band  silhoue=es  by  mr_basmt–  stock.exchg  
  • 111. For further information: K. Scott Morrison Chief Technology Officer Layer 7 Technologies 1100 Melville St, Suite 405 Vancouver, B.C. V6E 4A6 Canada (800) 681-9377 scott@layer7.com http://www.layer7.com September 2012