SlideShare a Scribd company logo
1 of 18
1
IdentityManagementforFirstNet
Identity Management
May 16, 2013
MOTOROLA SOLUTIONS
Adam Lewis
Laura Lozano
Gino Scribano
Steve Upp
2
IdentityManagementforFirstNet
Agenda
• What is Identity Management and why does it matter?
• How does it apply to Public Safety and FirstNet?
• What IdM standards exist in the government today?
• Recommended next steps …
3
IdentityManagementforFirstNet
Introduction
• Background
– Broadband is ushering in new era of applications for first responder
• At 4:54 pm ET on Wednesday May 15th, someone downloaded the 50 billionth app
from Apple's online App Store
– Each application will want to authenticate the responder
– Each application will want to provision the responder
– Risk associated w/each solution solving this independently
– A coordinated and cohesive approach to identifying users is needed
• Identity Management solved independently =
– overall solution complexity +
– inconvenience to both the administrator and the end-user +
– weakened security +
– obstacle to interoperability
There is a fundamental need for an Identity Layer in FirstNet
4
IdentityManagementforFirstNet
The Need for Identity
Identity 1.0 is broken
 Siloed approach is an obstruction to usability & interoperability
- Responder must enter (often different) credentials for every application (again, again, and again)
- Credentials required on every resource server first responder needs to access (not scalable, not dynamic)
 Passwords have failed to protect us
- 5 of 6 attacks on the Internet caused by password breaches
Identity 2.0 is needed
 Deperimiterization driven by mobile and cloud have caused disruption
- Access to data can no longer depend on traditional security controls
- User must be able to access data and resources from anyplace – stored anyplace – from any device
- Identity is the new perimeter
 Separation of Identity Provider (the one that provides your credentials and authenticates you)
and Service Provider (the one that provides you with service) enables:
- SSO
- Strong authentication
- Interoperable Identity
- Scalable trust
- Centralized authentication, distributed authorization
*** Alignment with government initiatives and deployments: FICAM, GFIPM, NSTIC ***
5
IdentityManagementforFirstNet
Terminology
• Roles
– Resource Owner
• The one that owns the resource or service being requested
– Resource Requestor
• The person (or machine) that is requesting access to the resource or service
• Authentication
– The act of the requestor proving their identity to the resource
owner at some Level of Assurance (LOA)
• Authorization
– The resource owner – after having some level of assurance
that the requestor is who they claim to be – determining what
resources the requestor is able to access
6
IdentityManagementforFirstNet
Real-Life Identity (1)
Identify: “Hi, I’m Bob.”
Authenticate: “Prove it.”
(presentation of credentials)
I have authenticated you, Bob.
Here is a token asserting my authentication of you …
as well as some attributes of you.
Birth certificate
Utility bill with Name
+ Address
State DMV
“Bob”
1
2
7
IdentityManagementforFirstNet
Real-Life Identity (2)
8
IdentityManagementforFirstNet
Token = Authenticated Attribute Assertions
9
IdentityManagementforFirstNet
Obvious Advantages of Real-Life Identity
• Relying parties (air port security, insurance agent, library, other
states) do not need a complex authentication process
– The consume identity as asserted by DMV, make authorization decisions
• Our identity federates to other states (issued by State of Illinois,
Trusted by State of Texas)
• Our identity can be used to obtain higher identity (e.g. passport)
• Our identity carries attributes that can help the service provider /
relying part make authorization decisions
– Old enough to buy alcohol?
– Registered in this state?
– Certified to drive an 18-wheeler?
– No-fly list?
• DMV can move to strong authentication in the future (biometric)
without requiring changes to the relying parties
10
IdentityManagementforFirstNet
Public Safety Identity (1)
Active
Directory
IdM function
Identify: “Hi, I’m Officer Bob.”
Authenticate: “Prove it.”
(presentation of credentials)
Biometric
**********
password
Public-private Key pair
I have authenticated you, Bob.
Here is a token asserting my authentication of you …
as well as some attributes of you.
Name: Officer Bob
Agency: Schaumburg Police Department
Role: Sergeant
Languages: English, Spanish, Russian
Qualifications: Firearms, CPR
Contact-mobile: 847-555-1234
Contact-email:bob@schaumburgPD.gov
User Authentication: RSA 2-factor
Signedby: Village of Schaumburg IdM
1
2
11
IdentityManagementforFirstNet
Public Safety Identity (1)
Agency State/Region/Federal
Status-info
Homepage
CJIS
Web Based
App 2
CAD
Records
App 3
12
IdentityManagementforFirstNet
Identity Landscape – Government & Industry
SDOs
• IETF
• OASIS
• 3GPP
• ATIS
• TIA
• OIX
• Kantara
Standards
• SAML
• WS-Trust
• OpenID
• OAuth
• OpenID
Connect
• UMA
• PersonaID
• TR 33.980
• TR 33.924
• TR 33.804
• TR 22.895
Government
Agencies
• White House
• GSA
• DOJ
• USPS
• NIST
• OMB
• DHS
• FEMA
• FBI
Government
Initiatives
• E-Gov Act 2002
• FICAM
• GFIPM
• NIEF
• NSTIC
• Federal PKI
• FCCX
• FedRAMP
• SICAM
• BAE
• PIV/PIV-I
• FRAC
• NIMS
• NIEM
• CJIS
• PIV-I/FRAC
Technology
Transition
Working Group
Government
Publications
• NIST SP800-
78
• NIST SP800-
63
• NIST SP800-
76
• NIST FIPS 201
• OMB M-04-04
• HSPD-12
** This is just a sample to illustrate the amount of work. It is not an exhaustive list.
13
IdentityManagementforFirstNet
Guiding Principles for FirstNet
• An Identity ecosystem should enable single sign-on
• An identity ecosystem should enable interoperability
• An identity ecosystem shall be usable
• An identity ecosystem shall be standards-based
• An identity ecosystem shall be secure
• An identity ecosystem shall be flexible
14
IdentityManagementforFirstNet
Guiding Principles (cont.)
• First Responders are typically Identity Proofed and credentialed by their respective
agency – The FirstNet system must enable agencies to reuse their existing agency issued
identity & credentials
– This might include FRAC credentials or passwords
– The FirstNet system MUST NOT make first responders remember yet another user ID and
password
• (or make their IT admin manage yet another set)
• The FirstNet system must enable a scalable identity solution for smaller public safety
agencies that don’t have sufficient funds to manage their own Identity Management
infrastructure
– E.g. must enable support of Identity Management as a Service (IdMaaS)
– Enables smaller agencies to “shop around” for an identity using an open-marketplace type
model
– FirstNet may optionally offer their own IdMaaS for smaller agencies (so long as it does not
prohibit those agencies from free choice)
15
IdentityManagementforFirstNet
Many Challenges
• First there are the technical hurdles:
– A plethora of standards to choose from
– The standard that is ultimately chosen must be profiled
– Solution must account for diverse credentials types (passwords, PIV-I
/ FRAC, biometric), and diversity in size of various public safety
agencies
– (and this is the easy part)
• And there is so much to do beyond the technology:
– Legal (e.g. what are the contractual obligations of the parities?)
– Policy (e.g. Levels of Assurance, dispute resolution, privacy
requirements, etc.)
– Accreditation (e.g. ensure that parties meet the policy)
– Continued auditing (e.g. ensure that parties meet the police – over
time)
16
IdentityManagementforFirstNet
To Meet the Challenges
A Trust Framework for First Responders is required
• What is a Trust Framework?
– An agreement between stakeholders consisting of:
• Selection of standards and profiles of those standards
• Identity Proofing
• Acceptable credential types
• Levels of Assurance
• Levels of Protection
• Auditing expectations
• Legal obligation and liability clauses
• Dispute resolution process
• Governance structure
• Possible venues for defining a Trust Framework for First Responder:
– Kantara Initiative
– GLOBAL Security WG
17
IdentityManagementforFirstNet
Take Away
Identity will be the plumbing of Interoperable application-
layer communications between public safety agencies and
FirstNet
• A scalable Identity Trust Framework for FirstNet is
imperative
• We must either plan for it now – or it will be a disaster later
Recommendation:
• Engage public safety stakeholders to develop use cases
that reflect real-world identity requirements, resulting in a
scalable and interoperable Identity Trust Framework
between public safety agencies and the FirstNet national
system.
18
IdentityManagementforFirstNet
And in Closing …
• Questions?
• Comments?
• Scrutiny?
• Thank you! :-)

More Related Content

What's hot

Ynamono Hs Lecture
Ynamono Hs LectureYnamono Hs Lecture
Ynamono Hs Lectureynamoto
 
Combat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesCombat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesIBM Security
 
Two factor authentication 2018
Two factor authentication 2018Two factor authentication 2018
Two factor authentication 2018Will Adams
 
Why Two-Factor Authentication?
Why Two-Factor Authentication?Why Two-Factor Authentication?
Why Two-Factor Authentication?Fortytwo
 
Introduction to Solus
Introduction to SolusIntroduction to Solus
Introduction to SolusSolus
 
Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Ali Raw
 
Two factor authentication-in_your_network_e_guide
Two factor authentication-in_your_network_e_guideTwo factor authentication-in_your_network_e_guide
Two factor authentication-in_your_network_e_guideNick Owen
 
Avoiding Two-factor Authentication? You're Not Alone
Avoiding Two-factor Authentication? You're Not AloneAvoiding Two-factor Authentication? You're Not Alone
Avoiding Two-factor Authentication? You're Not AlonePortalGuard
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor AuthenticationDilip Kr. Jangir
 
Webinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSSWebinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSSonionid12
 
Logincat MFA and SSO
Logincat  MFA and SSOLogincat  MFA and SSO
Logincat MFA and SSORohit Kapoor
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authenticationHai Nguyen
 
Stronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsStronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsRamesh Nagappan
 
Can Blockchain Enable Identity Management?
Can Blockchain Enable Identity Management?Can Blockchain Enable Identity Management?
Can Blockchain Enable Identity Management?Priyanka Aash
 

What's hot (20)

Two-factor Authentication
Two-factor AuthenticationTwo-factor Authentication
Two-factor Authentication
 
Ynamono Hs Lecture
Ynamono Hs LectureYnamono Hs Lecture
Ynamono Hs Lecture
 
Combat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesCombat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion Techniques
 
Two factor authentication 2018
Two factor authentication 2018Two factor authentication 2018
Two factor authentication 2018
 
Why Two-Factor Authentication?
Why Two-Factor Authentication?Why Two-Factor Authentication?
Why Two-Factor Authentication?
 
Access management
Access managementAccess management
Access management
 
Introduction to Solus
Introduction to SolusIntroduction to Solus
Introduction to Solus
 
Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)
 
Two factor authentication-in_your_network_e_guide
Two factor authentication-in_your_network_e_guideTwo factor authentication-in_your_network_e_guide
Two factor authentication-in_your_network_e_guide
 
Sms based otp
Sms based otpSms based otp
Sms based otp
 
Avoiding Two-factor Authentication? You're Not Alone
Avoiding Two-factor Authentication? You're Not AloneAvoiding Two-factor Authentication? You're Not Alone
Avoiding Two-factor Authentication? You're Not Alone
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor Authentication
 
Webinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSSWebinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSS
 
Logincat MFA and SSO
Logincat  MFA and SSOLogincat  MFA and SSO
Logincat MFA and SSO
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authentication
 
Stronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsStronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise Applications
 
Identity Assertions Draftv5
Identity Assertions Draftv5Identity Assertions Draftv5
Identity Assertions Draftv5
 
Can Blockchain Enable Identity Management?
Can Blockchain Enable Identity Management?Can Blockchain Enable Identity Management?
Can Blockchain Enable Identity Management?
 
120 i143
120 i143120 i143
120 i143
 
SolusDeck
SolusDeckSolusDeck
SolusDeck
 

Similar to Identity Management is Key to FirstNet Success

Understanding Identity Management and Security.
Understanding Identity Management and Security.Understanding Identity Management and Security.
Understanding Identity Management and Security.Chinatu Uzuegbu
 
Security and Compliance
Security and ComplianceSecurity and Compliance
Security and ComplianceBankingdotcom
 
IS4799 Final Project (1)
IS4799 Final Project (1)IS4799 Final Project (1)
IS4799 Final Project (1)Mark Milburn
 
Blockchains : Risk or Mitigation?
Blockchains : Risk or Mitigation?Blockchains : Risk or Mitigation?
Blockchains : Risk or Mitigation?ITU
 
Eds user authenticationuser authentication methods
Eds user authenticationuser authentication methodsEds user authenticationuser authentication methods
Eds user authenticationuser authentication methodslapao2014
 
Oath appsec sf 2015 dem rev. 2
Oath appsec sf 2015 dem rev. 2Oath appsec sf 2015 dem rev. 2
Oath appsec sf 2015 dem rev. 2Donald Malloy
 
Strong Authentication - Open Source
Strong Authentication - Open SourceStrong Authentication - Open Source
Strong Authentication - Open SourceDonald Malloy
 
Salesforce New Jersey User Group - Security Awareness
Salesforce New Jersey User Group - Security Awareness Salesforce New Jersey User Group - Security Awareness
Salesforce New Jersey User Group - Security Awareness InternetCreations
 
Smart Identity for the Hybrid Multicloud World
Smart Identity for the Hybrid Multicloud WorldSmart Identity for the Hybrid Multicloud World
Smart Identity for the Hybrid Multicloud WorldKatherine Cola
 
Provider Authentication for Health Information Exchange
Provider Authentication for Health Information ExchangeProvider Authentication for Health Information Exchange
Provider Authentication for Health Information ExchangeBrian Ahier
 
f6_cyber_security_and_your_agency.pdf
f6_cyber_security_and_your_agency.pdff6_cyber_security_and_your_agency.pdf
f6_cyber_security_and_your_agency.pdfSurendhar57
 
Lessons in privacy engineering from a nation scale identity system - connect id
Lessons in privacy engineering from a nation scale identity system - connect idLessons in privacy engineering from a nation scale identity system - connect id
Lessons in privacy engineering from a nation scale identity system - connect idDavid Kelts, CIPT
 
Protecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i AccessProtecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i AccessPrecisely
 
How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence programMark Arena
 
InformationSecurity.ppt
InformationSecurity.pptInformationSecurity.ppt
InformationSecurity.pptAnshikaGoel42
 
Securing Citizen Facing Applications
Securing Citizen Facing ApplicationsSecuring Citizen Facing Applications
Securing Citizen Facing Applicationsedwinlorenzana
 
Protecting Client Data 11.09.11
Protecting Client Data 11.09.11Protecting Client Data 11.09.11
Protecting Client Data 11.09.11pdewitte
 

Similar to Identity Management is Key to FirstNet Success (20)

Understanding Identity Management and Security.
Understanding Identity Management and Security.Understanding Identity Management and Security.
Understanding Identity Management and Security.
 
Compliance & Identity access management
Compliance & Identity access management Compliance & Identity access management
Compliance & Identity access management
 
Security and Compliance
Security and ComplianceSecurity and Compliance
Security and Compliance
 
IS4799 Final Project (1)
IS4799 Final Project (1)IS4799 Final Project (1)
IS4799 Final Project (1)
 
Blockchains : Risk or Mitigation?
Blockchains : Risk or Mitigation?Blockchains : Risk or Mitigation?
Blockchains : Risk or Mitigation?
 
Eds user authenticationuser authentication methods
Eds user authenticationuser authentication methodsEds user authenticationuser authentication methods
Eds user authenticationuser authentication methods
 
Oath appsec sf 2015 dem rev. 2
Oath appsec sf 2015 dem rev. 2Oath appsec sf 2015 dem rev. 2
Oath appsec sf 2015 dem rev. 2
 
Strong Authentication - Open Source
Strong Authentication - Open SourceStrong Authentication - Open Source
Strong Authentication - Open Source
 
Salesforce New Jersey User Group - Security Awareness
Salesforce New Jersey User Group - Security Awareness Salesforce New Jersey User Group - Security Awareness
Salesforce New Jersey User Group - Security Awareness
 
Smart Identity for the Hybrid Multicloud World
Smart Identity for the Hybrid Multicloud WorldSmart Identity for the Hybrid Multicloud World
Smart Identity for the Hybrid Multicloud World
 
Provider Authentication for Health Information Exchange
Provider Authentication for Health Information ExchangeProvider Authentication for Health Information Exchange
Provider Authentication for Health Information Exchange
 
f6_cyber_security_and_your_agency.pdf
f6_cyber_security_and_your_agency.pdff6_cyber_security_and_your_agency.pdf
f6_cyber_security_and_your_agency.pdf
 
Co p
Co pCo p
Co p
 
Lessons in privacy engineering from a nation scale identity system - connect id
Lessons in privacy engineering from a nation scale identity system - connect idLessons in privacy engineering from a nation scale identity system - connect id
Lessons in privacy engineering from a nation scale identity system - connect id
 
Protecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i AccessProtecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i Access
 
How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence program
 
InformationSecurity.ppt
InformationSecurity.pptInformationSecurity.ppt
InformationSecurity.ppt
 
Co p
Co pCo p
Co p
 
Securing Citizen Facing Applications
Securing Citizen Facing ApplicationsSecuring Citizen Facing Applications
Securing Citizen Facing Applications
 
Protecting Client Data 11.09.11
Protecting Client Data 11.09.11Protecting Client Data 11.09.11
Protecting Client Data 11.09.11
 

Recently uploaded

Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 

Recently uploaded (20)

Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 

Identity Management is Key to FirstNet Success

  • 1. 1 IdentityManagementforFirstNet Identity Management May 16, 2013 MOTOROLA SOLUTIONS Adam Lewis Laura Lozano Gino Scribano Steve Upp
  • 2. 2 IdentityManagementforFirstNet Agenda • What is Identity Management and why does it matter? • How does it apply to Public Safety and FirstNet? • What IdM standards exist in the government today? • Recommended next steps …
  • 3. 3 IdentityManagementforFirstNet Introduction • Background – Broadband is ushering in new era of applications for first responder • At 4:54 pm ET on Wednesday May 15th, someone downloaded the 50 billionth app from Apple's online App Store – Each application will want to authenticate the responder – Each application will want to provision the responder – Risk associated w/each solution solving this independently – A coordinated and cohesive approach to identifying users is needed • Identity Management solved independently = – overall solution complexity + – inconvenience to both the administrator and the end-user + – weakened security + – obstacle to interoperability There is a fundamental need for an Identity Layer in FirstNet
  • 4. 4 IdentityManagementforFirstNet The Need for Identity Identity 1.0 is broken  Siloed approach is an obstruction to usability & interoperability - Responder must enter (often different) credentials for every application (again, again, and again) - Credentials required on every resource server first responder needs to access (not scalable, not dynamic)  Passwords have failed to protect us - 5 of 6 attacks on the Internet caused by password breaches Identity 2.0 is needed  Deperimiterization driven by mobile and cloud have caused disruption - Access to data can no longer depend on traditional security controls - User must be able to access data and resources from anyplace – stored anyplace – from any device - Identity is the new perimeter  Separation of Identity Provider (the one that provides your credentials and authenticates you) and Service Provider (the one that provides you with service) enables: - SSO - Strong authentication - Interoperable Identity - Scalable trust - Centralized authentication, distributed authorization *** Alignment with government initiatives and deployments: FICAM, GFIPM, NSTIC ***
  • 5. 5 IdentityManagementforFirstNet Terminology • Roles – Resource Owner • The one that owns the resource or service being requested – Resource Requestor • The person (or machine) that is requesting access to the resource or service • Authentication – The act of the requestor proving their identity to the resource owner at some Level of Assurance (LOA) • Authorization – The resource owner – after having some level of assurance that the requestor is who they claim to be – determining what resources the requestor is able to access
  • 6. 6 IdentityManagementforFirstNet Real-Life Identity (1) Identify: “Hi, I’m Bob.” Authenticate: “Prove it.” (presentation of credentials) I have authenticated you, Bob. Here is a token asserting my authentication of you … as well as some attributes of you. Birth certificate Utility bill with Name + Address State DMV “Bob” 1 2
  • 9. 9 IdentityManagementforFirstNet Obvious Advantages of Real-Life Identity • Relying parties (air port security, insurance agent, library, other states) do not need a complex authentication process – The consume identity as asserted by DMV, make authorization decisions • Our identity federates to other states (issued by State of Illinois, Trusted by State of Texas) • Our identity can be used to obtain higher identity (e.g. passport) • Our identity carries attributes that can help the service provider / relying part make authorization decisions – Old enough to buy alcohol? – Registered in this state? – Certified to drive an 18-wheeler? – No-fly list? • DMV can move to strong authentication in the future (biometric) without requiring changes to the relying parties
  • 10. 10 IdentityManagementforFirstNet Public Safety Identity (1) Active Directory IdM function Identify: “Hi, I’m Officer Bob.” Authenticate: “Prove it.” (presentation of credentials) Biometric ********** password Public-private Key pair I have authenticated you, Bob. Here is a token asserting my authentication of you … as well as some attributes of you. Name: Officer Bob Agency: Schaumburg Police Department Role: Sergeant Languages: English, Spanish, Russian Qualifications: Firearms, CPR Contact-mobile: 847-555-1234 Contact-email:bob@schaumburgPD.gov User Authentication: RSA 2-factor Signedby: Village of Schaumburg IdM 1 2
  • 11. 11 IdentityManagementforFirstNet Public Safety Identity (1) Agency State/Region/Federal Status-info Homepage CJIS Web Based App 2 CAD Records App 3
  • 12. 12 IdentityManagementforFirstNet Identity Landscape – Government & Industry SDOs • IETF • OASIS • 3GPP • ATIS • TIA • OIX • Kantara Standards • SAML • WS-Trust • OpenID • OAuth • OpenID Connect • UMA • PersonaID • TR 33.980 • TR 33.924 • TR 33.804 • TR 22.895 Government Agencies • White House • GSA • DOJ • USPS • NIST • OMB • DHS • FEMA • FBI Government Initiatives • E-Gov Act 2002 • FICAM • GFIPM • NIEF • NSTIC • Federal PKI • FCCX • FedRAMP • SICAM • BAE • PIV/PIV-I • FRAC • NIMS • NIEM • CJIS • PIV-I/FRAC Technology Transition Working Group Government Publications • NIST SP800- 78 • NIST SP800- 63 • NIST SP800- 76 • NIST FIPS 201 • OMB M-04-04 • HSPD-12 ** This is just a sample to illustrate the amount of work. It is not an exhaustive list.
  • 13. 13 IdentityManagementforFirstNet Guiding Principles for FirstNet • An Identity ecosystem should enable single sign-on • An identity ecosystem should enable interoperability • An identity ecosystem shall be usable • An identity ecosystem shall be standards-based • An identity ecosystem shall be secure • An identity ecosystem shall be flexible
  • 14. 14 IdentityManagementforFirstNet Guiding Principles (cont.) • First Responders are typically Identity Proofed and credentialed by their respective agency – The FirstNet system must enable agencies to reuse their existing agency issued identity & credentials – This might include FRAC credentials or passwords – The FirstNet system MUST NOT make first responders remember yet another user ID and password • (or make their IT admin manage yet another set) • The FirstNet system must enable a scalable identity solution for smaller public safety agencies that don’t have sufficient funds to manage their own Identity Management infrastructure – E.g. must enable support of Identity Management as a Service (IdMaaS) – Enables smaller agencies to “shop around” for an identity using an open-marketplace type model – FirstNet may optionally offer their own IdMaaS for smaller agencies (so long as it does not prohibit those agencies from free choice)
  • 15. 15 IdentityManagementforFirstNet Many Challenges • First there are the technical hurdles: – A plethora of standards to choose from – The standard that is ultimately chosen must be profiled – Solution must account for diverse credentials types (passwords, PIV-I / FRAC, biometric), and diversity in size of various public safety agencies – (and this is the easy part) • And there is so much to do beyond the technology: – Legal (e.g. what are the contractual obligations of the parities?) – Policy (e.g. Levels of Assurance, dispute resolution, privacy requirements, etc.) – Accreditation (e.g. ensure that parties meet the policy) – Continued auditing (e.g. ensure that parties meet the police – over time)
  • 16. 16 IdentityManagementforFirstNet To Meet the Challenges A Trust Framework for First Responders is required • What is a Trust Framework? – An agreement between stakeholders consisting of: • Selection of standards and profiles of those standards • Identity Proofing • Acceptable credential types • Levels of Assurance • Levels of Protection • Auditing expectations • Legal obligation and liability clauses • Dispute resolution process • Governance structure • Possible venues for defining a Trust Framework for First Responder: – Kantara Initiative – GLOBAL Security WG
  • 17. 17 IdentityManagementforFirstNet Take Away Identity will be the plumbing of Interoperable application- layer communications between public safety agencies and FirstNet • A scalable Identity Trust Framework for FirstNet is imperative • We must either plan for it now – or it will be a disaster later Recommendation: • Engage public safety stakeholders to develop use cases that reflect real-world identity requirements, resulting in a scalable and interoperable Identity Trust Framework between public safety agencies and the FirstNet national system.
  • 18. 18 IdentityManagementforFirstNet And in Closing … • Questions? • Comments? • Scrutiny? • Thank you! :-)

Editor's Notes

  1. The Global Justice Information Sharing Initiative (Global) serves as a Federal Advisory Committee (FAC) and advises the U.S. Attorney General on justice information sharing and integration initiatives. Global was created to support the broad scale exchange of pertinent justice and public safety information. It promotes standards-based electronic information exchange to provide the justice community with timely, accurate, complete, and accessible information in a secure and trusted environment.   Global is a ''group of groups,'' representing more than 30 independent organizations, spanning the spectrum of law enforcement, judicial, correctional, and related bodies. Member organizations participate in Global with a shared responsibility and shared belief that, together, they can bring about positive change by making recommendations and supporting the initiatives of the U.S. Department of Justice (DOJ).