SlideShare une entreprise Scribd logo
1  sur  34
Role Discovery and RBAC Design
   A Case study with IBM RaPM
         Alex Ivkin, Prolifics
         Grey Thrasher, IBM
           March 19, 2012
Agenda




    Alex Ivkin, CISSP                                  Grey Thrasher
    Practice Director                             Senior Software Engineer
 Security Line of Business                         L2 Technical Team Lead
         Prolifics                           IBM SWG Client Support – Software

                Role Based
                                              Process and   Results and
Introductions     Access     Reality Check                                Q&A
                                              Technology     Discussion
                 Control
Prolifics at a Glance
Who Are We?
   A Corporate Group of 1200 Employees Worldwide specializing in the expert delivery of end-to-end IBM Solutions




  Over 30 years in business, Prolifics
  is an end-to-end systems integrator
  specializing in IBM technologies
  New York                  Orlando
  Boston                    San Francisco
  Philadelphia              London                       Application Testing
  Washington DC             Hamburg                     Santa Clara, CA USA
                                                                                                         Off-Shore Development Center
                                                                                                                Hyderabad, India

                S t a b i l i t y, L o n g e v i t y & G r o w t h                                Solution Leadership

                                                                                  Serviced over 1600 IBM software accounts in the past 11 years
                $70
                                                                                  Prolifics boasts over 110 Security certifications for architecture,
                $60
Gross Revenue




                                                                                   development, administration.
                $50
   (millions)




                $40                                                               IBM Tivoli “AAA Accredited” – First For Security WW
                $30                                                               IBM Cloud Certification – First of 5 Partners
                $20
                                                                                  Authorized for SVP in 5 Industry Capabilities – First in Utilities
                $10
                 $0                                                               Also in SOA, Information Management and BPM solutions and
                      2004 2005 2006 2007 2008 2009 2010 2011                      appliances for Business Process Management and Integration
Business challenges
   • Difficulty in the business understanding of security information
     causing a rubber stamp process, or simply too much data to sort
     through for the business
   • Challenges in the quarterly attestation cycle
   • Challenges for supervisory personnel understanding how "least
     privilege" works in their business unit
   • Onboarding (new hire user adds) requests requiring additional
     time and effort becuase access requests are submitted on a case
     by case basis using individual forms
   • Challenges in managing the access of persons who transfer
     between jobs, creating complex modification requests for access
     on a case by case basis
   • Risk due to inappropriate access, which could be misuse or
     simply audit findings - this is due to mirrored access (make
     John's access look like Mary's) that may grant too much
     permission, or through job transfers where old access is not
     removed properly
Role Based Access Control
• RBAC is a methodology to align security entitlements to persons
  through an abstraction of organizational responsibilities using job
  function and relationship to the organization. The idea is to use roles to
  represent common access rights for users as sets of privileges on different
  systems.

                                                        Direct access assignments
Before                                                  today are complex,
                                                        difficult to track and
                                                        change when needed
             • Simplify roles and access assignments
               • Ability to handle growth and scale
           • Facilitate accountability and compliance



                                                        Role Based Access Control
After                                                   (RBAC) offers an
                                                        effective operational
                                                        model to drive IAM
                                                        Governance
Business Benefits of RBAC
   • Reduce risk by ensuring people are limited to the required access
     dictated by their job function
   • Reduce dormant time for new hires during onboarding because their
     well defined access can be instantiated automatically
   • Simplify the attestation and audit process by reviewing privileges
     that are exceptions to the roles instead of reviewing every
     entitlement
   • Increase accuracy in the attestation process due to an easier to
     understand business interface to information security data
   • Simplify the cross boarding process and reduce the risk of personnel
     dragging inappropriate entitlements to their new job function
   • Address compliance requirements through the inherent linkage to
     organizational definitions of least privilege and separation of duty
Reality check
     How many companies want to do RBAC?
     How many companies are doing RBAC?
     How many companies successfully completed RBAC in 2011?

     Our study showed:
        97% of IdM customers in 2011 agreed that Role Based Access Control
         is a solid approach to tackle problems of compliance and security
         control
        A third has engaged in RBAC design and implementation, internally
         and externally
        Less than a tenth achieved the goals


     Why?



7
Challenges
 Time consuming
   Correlating massive data
 High skill required
   Not business user friendly
 Inaccurate results
 Requires business change – the 60/40 mix
 Requires proper tooling
    Identity and Access management platform
    Modeling Tool
    Role life-cycle tool
 Requires understanding, communication and motivation
 It’s a process, not a state
How it is done (the secret recipe)
   Strong business processes
   Clever technical instrumentation
   Effective review procedures
   Tight enforcement and integration
Introducing Role and Policy Modeler
      CIO, CSO, Compliance                                                         Lines of Business
    Officers, Business Owners
•Governance Goals          Modeling
•Scope
                            Tools
•Business Policies                                                                •Approvals/certification
•Interview data
                                                                                  •Risk Analysis
                                                                                  •Collaboration
                                            ROLE AND POLICY MODELER               •Compliance Reports



                      BUSINESS VIEW
                                                                              VALIDATE


                     TECHNICAL VIEW           Extensible      Exceptional
                                              Data Layer       Analytics
                                              Intuitive UI   Indepth report




                      •Resources
                      •Identities
                      •Entitlements                                               •Role and Policy Templates
                      •Roles and policies                                         •Reports
                IT Systems and
              Applications Owners                                                        IT Management
The beginning
Sizing
Scoping and size control
  Focusing on stable business units
     •Customer service
     •Financial department
  Focusing on well understood applications
     •Core business applications
Product targeted at the business analyst
  Engaging the sponsors and LoB managers
  Involving IT Asset custodians
Aggregating existing data                  Business
                                             View                      Role
                                                                     Lifecycl
                                                                         e
                                                        Role and
                                                         Policy
                                                        Modeler



                                            Technical              Integration
                                              View
RaPM
     RaPM: Home Page
 Designed for Business Analyst
 Simple View
 Model:
     Projects
     Role Mining/Modeling

 Reports
 Import
Modeling
      CIO, CSO, Compliance
    Officers, Business Owners                                   Top-down:
•Governance Goals
•Scope
                           Modeling                                   Business interviews
                            Tools
•Business Policies
•Interview data
                                                                      Existing model
                                            ROLE AND POLICY MODELER


                      BUSINESS VIEW



                     TECHNICAL VIEW           Extensible      Exceptional
                                              Data Layer       Analytics
                                              Intuitive UI   Indepth report




                                                                Bottom-up:
                      •Resources
                      •Identities                                     Data aggregation
                      •Entitlements
                      •Roles and policies
                                                                      System state
                IT Systems and
                                                                      Existing knowledge
              Applications Owners
RaPM
   RaPM: Model Roles and Policies
 Project Creation
     User selection
     Permission selection
RaPM: Generating roles
  Artificial intelligence algorithms
     Poor performance vs over-fitting
     Analytics
     IBM Research
  Parameters:
     Hierarchy
     Ownership
     Compatibility constraints
  Modeling flexibility

                                         Business
                                          View                      Role
                                                                  Lifecycl
                                                                      e
                                                     Role and
                                                      Policy
                                                     Modeler



                                         Technical              Integration
                                           View




18
RaPM
  RaPM: Role Generation
 IBM Research-created algorithms automatically generate
  Roles/Hierarchies
 Options affect number of roles and depth of hierarchy
RBAC Modeling
          Combine Roles               Split Roles                Rules for Roles

 ROLE A             ROLE B            ROLE Z            ROLE A              ROLE B




           ROLE C            ROLE X            ROLE Y




 Role Definition processes
 Role Management Review for HR Updates (Reorg, New job codes, etc)
 Role Review for Application changes (New system, retire system, new
  features)
 Iterative approach and instant feedback             Business
                                                        View                             Role
                                                                                       Lifecycl
                                                                                           e
                                                                         Role and
                                                                          Policy
                                                                         Modeler



                                                            Technical                Integration
                                                              View
Role Quality
                          RBAC Definition Lifecycle
                               Role Definition Iterations
Organizational Role
Definition -Business                            Structured steps of interviews,
View                                            data gathering, engineering,
                                                and tests to produce roles



Examine                Cleanup      Define             Test          Publish




Application Role
Definition – System
                                 Empowerment and
View
                                 Knowledge Transfer
RaPM
  RaPM: Role Analysis
 Analysis Catalog provide different analyses to help determine potential
  role members/permissions
 Ensure Membership/Permissions are accurate
 Ability to view granular user/permission details in analysis results
Analytics Engine
  Dynamic and Adaptive Access Control
           BUSINESS ROLE
      Dynamic Role
                                                          Application / System
                                                             Entitlements
                       ROLE
                                                          Application / System
                                               ROLE          Entitlements

                       ROLE
                                                          Application / System
                                                             Entitlements


                       ROLE
                                        A single RBAC statically assigned
                                        role can be associated to a
                                        specific specific set of
                                        entitlements (permissions)
An RBAC dynamic role can inherit        - VPN Access
collection of Roles that can relate     - Access to GL           Business
to a Job Family, which can be                                        View                       Role
                                                                                              Lifecycl
Organization wide, Divisional, or                                                Role and
                                                                                                  e

                                                                                  Policy
Location – represented by person                                                 Modeler

type
                                                                   Technical                Integration
                                                                     View
RaPM
    RaPM: Membership Qualifier
   Configure multiple Conditions
   Automatically associated users with Role
   Use analysis results to help build out Qualifiers
   Membership View indicates members assigned directly or by qualifier
Separation of Duties
 Separation of duty constraints and policies, both static
  and dynamic in a role model
    SOD
 Constraints

                          Role Hierarchy




  users                      Roles         Permissions




                                                     Business
                                                      View                      Role
                                                                              Lifecycl
                                                                                  e
               Sessions                                          Role and
                                                                  Policy
                                                                 Modeler



                                                     Technical              Integration
                                                       View
RaPM
  RaPM: Separation of Duties (SOD)
 Alert when users are in disallowed combination of Roles
 Indicates SOD configuration problems (inevitable conflicts)
 Details Users/Roles in conflict
Role-Based Access Control

               RBAC Administration Lifecycles
                          Attestation (tactical)
                                 Request Based (mid range)
                                         IdM Integrated (strategic)
       HR                                          RBAC


                                            ROLE          ROLE
                                                                       Audit Review
A re-org, new data such as org              ROLE          ROLE

type, physical location, job title,
cost center, or the retirement              ROLE          ROLE


of any of these…


                                                                      Business Owner
A new application or                        Info. Sec.
system, a new group is
added, a group or system
is consolidated or retired            Roles are analyzed,
                                      changes are proposed,
                                      and a draft is circulated

                                                                       Role Approver
                            Roles are published and ready for use
        IT
RaPM
      RaPM: Reports
   TCR/Cognos based reports
   Operations report
   Permissions report
   Roles report
   User Access report
RaPM
  Role Lifecycle Manager
 Business Process Manager
 Approval request sent to Role Owner(s)
 Attach Role Reports to Approval request for more details
Real World Role Automation
                                                            User Account




              HR

     Role and Policy Modeler
                                                            User Account
             ROLE PROFILE


                    ROLE

                                    Identity Management                             User Account
                    ROLE


                                                            User Account
                    ROLE




Automatic Permission Assignment                                                     User Account




Manual Permission Assignment      Security Administration


                                                                    Business
                                                                     View                              Role
                                                                                                     Lifecycl
                                                                                                         e
                                                                                Role and

Relationship between RBAC and                                                    Policy
                                                                                Modeler


  Identity Provisioning - Mature                                    Technical                       Integratio
                                                                                                   Integration
                                                                      View                          n
RaPM
  RaPM: Export Project
 Generates XML containing:
     Roles
     Separation of Duty constraints
     User to Role assignments (optional)
 Immediately consumable by ITIM Load utility
RaPM
RaPM: ITIM Load
 Utility to load exported Roles/SODs/User-to-Role assignments
 Preview option shows number of:
       New or Modified Roles
       Modified Hierarchies
       New or Modified Separation of Duty Constraints
       User-to-Role assignments to be added or deleted
Role and Policy Modeler Highlights
                     Role Management capabilities are integral to
                     the Security Identity Manager
                     Integrated built-in functionality in one package, rather than 2 or 3 from
                     competitors. Costs less than comparable solutions in the market.
                     Integration and automation provide immediately effective operations

Simple and yet sophisticated role modeling helps accelerate results
 Business-user centric Web UI ensures faster adoption and easy to deploy. Powerful, built-in
  analytics guide role analyst in generating a timely role structure. IBM’s solid technology
  and experience with roles built-into a product

Flexibility to adapt to the client-specific IT processes
 Handles scale and large access data sources with project based approach. Extensible policy
  & graphical role model to analyze particular enterprise scenarios. Offer business process
  automation platform to quickly get stakeholder validation

Ability to drive IAM Governance – beyond role                              Business
                                                                            View                    Role
management                                                                                        Lifecycl
                                                                                                      e
 Customers can easily deploy and integrate run-time enforcement                       Role and
                                                                                       Policy
 (entitlement management) with IBM’s Identity and Access Management                   Modeler

 Governance strategy. Security Intelligence: Identity Analytics in role
 modeling provide valuable business insight, helping customers achieve    Technical              Integration
 the next level of security alignment with the business                     View
Summing up
     Role Based Access Management improves compliance postures and reduces cost of
     administration in an evolving IT environment,…….
                        … but there are still challenges achieving this goal
                                               Face to face
                                               Approvals      The traditional solution for Role Modeling
                                                 Reject
                                                    Certify
                                                              generates results that are obsolete by the
             Face to
             Face Collect
                                     Written                              time they are ready
                                     Report
             Consult

                                                                         ABAC, RuBAC, ZBAC …
           Manual
                                                                 This is about 60% business process
           Data                                                        consulting and 40% tool.
           Collect


                     Spreadsheet
                                   Written                    You need both to be strong to get to the
                                   Reports
                     Evaluation                                               100%
                                     Manual
                                     Enforcemen                        Business
                                                                        View                      Role
                                     t                                                         Lifecycle

                                                                                   Role and
                                                                                    Policy
                                                                                   Modeler



                                                                       Technical              Integration
                                                                         View



37
RBAC Change Control and Notification Processes




Foundational processes will                                  Foundational processes will
allow business to keep                                       allow business to keep system
organizational structure up to                               entitlements clean up to date
date on systems.


After foundational processes are implemented, and RBAC is in place, these processes can be
leveraged and integrated with RBAC Management Processes
Business
      View                       Role
                              Lifecycle

                 Role and
                  Policy
                 Modeler



     Technical              Integration
       View




39

Contenu connexe

Tendances

A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy Allen Baranov
 
Identity and Access Management - Data modeling concepts
Identity and Access Management - Data modeling conceptsIdentity and Access Management - Data modeling concepts
Identity and Access Management - Data modeling conceptsAlain Huet
 
21 Secrets of Self-Service IT Request Fulfillment
21 Secrets of Self-Service IT Request Fulfillment21 Secrets of Self-Service IT Request Fulfillment
21 Secrets of Self-Service IT Request FulfillmentnewScale
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access managementVandana Verma
 
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIBM Sverige
 
(ISC)² Certified in Cybersecurity (CC).pdf
(ISC)² Certified in Cybersecurity (CC).pdf(ISC)² Certified in Cybersecurity (CC).pdf
(ISC)² Certified in Cybersecurity (CC).pdfibrahim naaif
 
Why Solutions Fail and the Business Value of Solution Architecture
Why Solutions Fail and the Business Value of Solution ArchitectureWhy Solutions Fail and the Business Value of Solution Architecture
Why Solutions Fail and the Business Value of Solution ArchitectureAlan McSweeney
 
Third-Party Risk Management: Implementing a Strategy
Third-Party Risk Management: Implementing a StrategyThird-Party Risk Management: Implementing a Strategy
Third-Party Risk Management: Implementing a StrategyNICSA
 
Grc governance, risk management & compliance
Grc  governance, risk management & complianceGrc  governance, risk management & compliance
Grc governance, risk management & complianceHR Globe Consulting
 
Gestión del Conocimiento... activo esencial en TI
Gestión del Conocimiento... activo esencial en TIGestión del Conocimiento... activo esencial en TI
Gestión del Conocimiento... activo esencial en TIInteli
 
Cyber Security - Flier
Cyber Security - FlierCyber Security - Flier
Cyber Security - FlierSunit Belapure
 
Operational Security
Operational SecurityOperational Security
Operational SecuritySplunk
 
Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Aujas
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterTuan Phan
 
Identity Governance: Not Just For Compliance
Identity Governance: Not Just For ComplianceIdentity Governance: Not Just For Compliance
Identity Governance: Not Just For ComplianceIBM Security
 
Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Veritis Group, Inc
 

Tendances (20)

Building Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access ManagementBuilding Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access Management
 
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
 
Identity and Access Management - Data modeling concepts
Identity and Access Management - Data modeling conceptsIdentity and Access Management - Data modeling concepts
Identity and Access Management - Data modeling concepts
 
21 Secrets of Self-Service IT Request Fulfillment
21 Secrets of Self-Service IT Request Fulfillment21 Secrets of Self-Service IT Request Fulfillment
21 Secrets of Self-Service IT Request Fulfillment
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access management
 
Sandingan ISO/IEC 27001 SMKI vs ISO 37001 SMAP
Sandingan ISO/IEC 27001 SMKI vs ISO 37001 SMAPSandingan ISO/IEC 27001 SMKI vs ISO 37001 SMAP
Sandingan ISO/IEC 27001 SMKI vs ISO 37001 SMAP
 
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
 
(ISC)² Certified in Cybersecurity (CC).pdf
(ISC)² Certified in Cybersecurity (CC).pdf(ISC)² Certified in Cybersecurity (CC).pdf
(ISC)² Certified in Cybersecurity (CC).pdf
 
Why Solutions Fail and the Business Value of Solution Architecture
Why Solutions Fail and the Business Value of Solution ArchitectureWhy Solutions Fail and the Business Value of Solution Architecture
Why Solutions Fail and the Business Value of Solution Architecture
 
Third-Party Risk Management: Implementing a Strategy
Third-Party Risk Management: Implementing a StrategyThird-Party Risk Management: Implementing a Strategy
Third-Party Risk Management: Implementing a Strategy
 
Grc governance, risk management & compliance
Grc  governance, risk management & complianceGrc  governance, risk management & compliance
Grc governance, risk management & compliance
 
Tci reference architecture_v2.0
Tci reference architecture_v2.0Tci reference architecture_v2.0
Tci reference architecture_v2.0
 
Identity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. MookheyIdentity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. Mookhey
 
Gestión del Conocimiento... activo esencial en TI
Gestión del Conocimiento... activo esencial en TIGestión del Conocimiento... activo esencial en TI
Gestión del Conocimiento... activo esencial en TI
 
Cyber Security - Flier
Cyber Security - FlierCyber Security - Flier
Cyber Security - Flier
 
Operational Security
Operational SecurityOperational Security
Operational Security
 
Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
 
Identity Governance: Not Just For Compliance
Identity Governance: Not Just For ComplianceIdentity Governance: Not Just For Compliance
Identity Governance: Not Just For Compliance
 
Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices 
 

En vedette

Role based access control - RBAC
Role based access control - RBACRole based access control - RBAC
Role based access control - RBACAjit Dadresa
 
Role based access control
Role based access controlRole based access control
Role based access controlPeter Edwards
 
Attribute Based Access Control
Attribute Based Access ControlAttribute Based Access Control
Attribute Based Access ControlChandra Sharma
 
Implementing role based access control on Web Application (sample case)
Implementing role based access control on Web Application (sample case)Implementing role based access control on Web Application (sample case)
Implementing role based access control on Web Application (sample case)Deny Prasetia
 
An overview of access control
An overview of access controlAn overview of access control
An overview of access controlElimity
 
Multi-domain and Privacy-aware Role Based Access Control in eHealth
Multi-domain and Privacy-aware Role Based Access Control in eHealthMulti-domain and Privacy-aware Role Based Access Control in eHealth
Multi-domain and Privacy-aware Role Based Access Control in eHealthguest3dc8ca
 
IAM Role Management
IAM Role ManagementIAM Role Management
IAM Role Managementsgjense
 
XPDS14: Xenstore Mandatory Access Control - James Bielman, Galois
XPDS14: Xenstore Mandatory Access Control - James Bielman, GaloisXPDS14: Xenstore Mandatory Access Control - James Bielman, Galois
XPDS14: Xenstore Mandatory Access Control - James Bielman, GaloisThe Linux Foundation
 
Role-based Access Control June09 GeoSOA Workshop
Role-based Access Control June09 GeoSOA WorkshopRole-based Access Control June09 GeoSOA Workshop
Role-based Access Control June09 GeoSOA WorkshopCarbon Project
 
2012 FEPA Presentation: Larry Hjalmarson
2012 FEPA Presentation: Larry Hjalmarson2012 FEPA Presentation: Larry Hjalmarson
2012 FEPA Presentation: Larry HjalmarsonFloridaPipeTalk
 
Generalized attribute centric access control
Generalized attribute centric access controlGeneralized attribute centric access control
Generalized attribute centric access controlarj_presenter
 
Access Control Privileges Management for Risk Areas
Access Control Privileges Management for Risk AreasAccess Control Privileges Management for Risk Areas
Access Control Privileges Management for Risk AreasMahsa Teimourikia
 
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi North Texas Chapter of the ISSA
 
Access Control for Linked Data: Past, Present and Future
Access Control for Linked Data: Past, Present and FutureAccess Control for Linked Data: Past, Present and Future
Access Control for Linked Data: Past, Present and FutureSabrina Kirrane
 
Scalable and Flexible Machine Learning With Scala @ LinkedIn
Scalable and Flexible Machine Learning With Scala @ LinkedInScalable and Flexible Machine Learning With Scala @ LinkedIn
Scalable and Flexible Machine Learning With Scala @ LinkedInVitaly Gordon
 
Database management systems 3 - Data Modelling
Database management systems 3 - Data ModellingDatabase management systems 3 - Data Modelling
Database management systems 3 - Data ModellingNickkisha Farrell
 
Physical and logical access controls - A pre-requsite for Internal Controls
Physical and logical access controls - A pre-requsite for Internal ControlsPhysical and logical access controls - A pre-requsite for Internal Controls
Physical and logical access controls - A pre-requsite for Internal ControlsBharath Rao
 

En vedette (20)

Role based access control - RBAC
Role based access control - RBACRole based access control - RBAC
Role based access control - RBAC
 
Role based access control
Role based access controlRole based access control
Role based access control
 
Attribute Based Access Control
Attribute Based Access ControlAttribute Based Access Control
Attribute Based Access Control
 
Implementing role based access control on Web Application (sample case)
Implementing role based access control on Web Application (sample case)Implementing role based access control on Web Application (sample case)
Implementing role based access control on Web Application (sample case)
 
Abac and the evolution of access control
Abac and the evolution of access controlAbac and the evolution of access control
Abac and the evolution of access control
 
An overview of access control
An overview of access controlAn overview of access control
An overview of access control
 
Multi-domain and Privacy-aware Role Based Access Control in eHealth
Multi-domain and Privacy-aware Role Based Access Control in eHealthMulti-domain and Privacy-aware Role Based Access Control in eHealth
Multi-domain and Privacy-aware Role Based Access Control in eHealth
 
Week3 lecture
Week3 lectureWeek3 lecture
Week3 lecture
 
IAM Role Management
IAM Role ManagementIAM Role Management
IAM Role Management
 
XPDS14: Xenstore Mandatory Access Control - James Bielman, Galois
XPDS14: Xenstore Mandatory Access Control - James Bielman, GaloisXPDS14: Xenstore Mandatory Access Control - James Bielman, Galois
XPDS14: Xenstore Mandatory Access Control - James Bielman, Galois
 
Role-based Access Control June09 GeoSOA Workshop
Role-based Access Control June09 GeoSOA WorkshopRole-based Access Control June09 GeoSOA Workshop
Role-based Access Control June09 GeoSOA Workshop
 
2012 FEPA Presentation: Larry Hjalmarson
2012 FEPA Presentation: Larry Hjalmarson2012 FEPA Presentation: Larry Hjalmarson
2012 FEPA Presentation: Larry Hjalmarson
 
Generalized attribute centric access control
Generalized attribute centric access controlGeneralized attribute centric access control
Generalized attribute centric access control
 
Access Control Privileges Management for Risk Areas
Access Control Privileges Management for Risk AreasAccess Control Privileges Management for Risk Areas
Access Control Privileges Management for Risk Areas
 
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
 
Rbac
RbacRbac
Rbac
 
Access Control for Linked Data: Past, Present and Future
Access Control for Linked Data: Past, Present and FutureAccess Control for Linked Data: Past, Present and Future
Access Control for Linked Data: Past, Present and Future
 
Scalable and Flexible Machine Learning With Scala @ LinkedIn
Scalable and Flexible Machine Learning With Scala @ LinkedInScalable and Flexible Machine Learning With Scala @ LinkedIn
Scalable and Flexible Machine Learning With Scala @ LinkedIn
 
Database management systems 3 - Data Modelling
Database management systems 3 - Data ModellingDatabase management systems 3 - Data Modelling
Database management systems 3 - Data Modelling
 
Physical and logical access controls - A pre-requsite for Internal Controls
Physical and logical access controls - A pre-requsite for Internal ControlsPhysical and logical access controls - A pre-requsite for Internal Controls
Physical and logical access controls - A pre-requsite for Internal Controls
 

Similaire à Role Discovery and RBAC Design: A Case Study with IBM Role and Policy Modeler

Overview of Identity and Access Management Product Line
Overview of Identity and Access Management Product LineOverview of Identity and Access Management Product Line
Overview of Identity and Access Management Product LineNovell
 
Net@Work Client Presentation with Security
Net@Work Client Presentation with Security Net@Work Client Presentation with Security
Net@Work Client Presentation with Security Ray Glass
 
Amazing Winter Keynote - IT as a Team Sport
Amazing Winter Keynote - IT as a Team SportAmazing Winter Keynote - IT as a Team Sport
Amazing Winter Keynote - IT as a Team SportPaul Muller
 
AdvisorAssist Presentation: Cloud Computing and Compliance For RIAs
AdvisorAssist Presentation:  Cloud Computing and Compliance For RIAsAdvisorAssist Presentation:  Cloud Computing and Compliance For RIAs
AdvisorAssist Presentation: Cloud Computing and Compliance For RIAsAdvisorAssist, LLC
 
PSI Corporate Profile
PSI Corporate ProfilePSI Corporate Profile
PSI Corporate Profilemike_vincent
 
Nassers Pitchbook 112109 Blue1
Nassers Pitchbook 112109 Blue1Nassers Pitchbook 112109 Blue1
Nassers Pitchbook 112109 Blue1Nasser J Khan
 
Portfolio Planning for 2013 - Keeping It Basic
Portfolio Planning for 2013 - Keeping It BasicPortfolio Planning for 2013 - Keeping It Basic
Portfolio Planning for 2013 - Keeping It BasicEPM Live
 
Real User Experience Insight
Real User Experience InsightReal User Experience Insight
Real User Experience Insightruiruitang
 
Real User Experience Insight
Real User Experience InsightReal User Experience Insight
Real User Experience Insightruiruitang
 
Real User Experience Insight
Real User Experience InsightReal User Experience Insight
Real User Experience Insightruiruitang
 
Building the Agile Enterprise
Building the Agile EnterpriseBuilding the Agile Enterprise
Building the Agile EnterpriseSrini Koushik
 
Establishing a Business Process Management Center of Excellence - Impact 2012
Establishing a Business Process Management Center of Excellence  - Impact 2012Establishing a Business Process Management Center of Excellence  - Impact 2012
Establishing a Business Process Management Center of Excellence - Impact 2012Prolifics
 

Similaire à Role Discovery and RBAC Design: A Case Study with IBM Role and Policy Modeler (20)

Overview of Identity and Access Management Product Line
Overview of Identity and Access Management Product LineOverview of Identity and Access Management Product Line
Overview of Identity and Access Management Product Line
 
Net@Work Client Presentation with Security
Net@Work Client Presentation with Security Net@Work Client Presentation with Security
Net@Work Client Presentation with Security
 
Amazing Winter Keynote - IT as a Team Sport
Amazing Winter Keynote - IT as a Team SportAmazing Winter Keynote - IT as a Team Sport
Amazing Winter Keynote - IT as a Team Sport
 
AdvisorAssist Presentation: Cloud Computing and Compliance For RIAs
AdvisorAssist Presentation:  Cloud Computing and Compliance For RIAsAdvisorAssist Presentation:  Cloud Computing and Compliance For RIAs
AdvisorAssist Presentation: Cloud Computing and Compliance For RIAs
 
It risk advisory brochure 2013
It risk advisory brochure 2013It risk advisory brochure 2013
It risk advisory brochure 2013
 
It risk advisory brochure 2013
It risk advisory brochure 2013It risk advisory brochure 2013
It risk advisory brochure 2013
 
PSI Corporate Profile
PSI Corporate ProfilePSI Corporate Profile
PSI Corporate Profile
 
It risk advisory brochure 2013
It risk advisory brochure 2013It risk advisory brochure 2013
It risk advisory brochure 2013
 
It risk advisory brochure 2013
It risk advisory brochure 2013It risk advisory brochure 2013
It risk advisory brochure 2013
 
It risk advisory brochure 2013
It risk advisory brochure 2013It risk advisory brochure 2013
It risk advisory brochure 2013
 
Nassers Pitchbook 112109 Blue1
Nassers Pitchbook 112109 Blue1Nassers Pitchbook 112109 Blue1
Nassers Pitchbook 112109 Blue1
 
Portfolio Planning for 2013 - Keeping It Basic
Portfolio Planning for 2013 - Keeping It BasicPortfolio Planning for 2013 - Keeping It Basic
Portfolio Planning for 2013 - Keeping It Basic
 
Real User Experience Insight
Real User Experience InsightReal User Experience Insight
Real User Experience Insight
 
Real User Experience Insight
Real User Experience InsightReal User Experience Insight
Real User Experience Insight
 
Real User Experience Insight
Real User Experience InsightReal User Experience Insight
Real User Experience Insight
 
Building the Agile Enterprise
Building the Agile EnterpriseBuilding the Agile Enterprise
Building the Agile Enterprise
 
Establishing a Business Process Management Center of Excellence - Impact 2012
Establishing a Business Process Management Center of Excellence  - Impact 2012Establishing a Business Process Management Center of Excellence  - Impact 2012
Establishing a Business Process Management Center of Excellence - Impact 2012
 
It Risk Advisory Brochure
It Risk Advisory BrochureIt Risk Advisory Brochure
It Risk Advisory Brochure
 
It Risk Advisory Brochure
It Risk Advisory BrochureIt Risk Advisory Brochure
It Risk Advisory Brochure
 
It Risk Advisory Brochure
It Risk Advisory BrochureIt Risk Advisory Brochure
It Risk Advisory Brochure
 

Plus de Prolifics

Prolifics SAP Data Assessment
Prolifics SAP Data AssessmentProlifics SAP Data Assessment
Prolifics SAP Data AssessmentProlifics
 
Prolifics Level 2 Test Lifecycle Automation Services Star West
Prolifics Level 2 Test Lifecycle Automation Services Star WestProlifics Level 2 Test Lifecycle Automation Services Star West
Prolifics Level 2 Test Lifecycle Automation Services Star WestProlifics
 
PureApplication: System, Service, Software
PureApplication: System, Service, SoftwarePureApplication: System, Service, Software
PureApplication: System, Service, SoftwareProlifics
 
Cloud Options for a Modern Architecture
Cloud Options for a Modern ArchitectureCloud Options for a Modern Architecture
Cloud Options for a Modern ArchitectureProlifics
 
Discover BPM Optimization in the Cloud
Discover BPM Optimization in the CloudDiscover BPM Optimization in the Cloud
Discover BPM Optimization in the CloudProlifics
 
Leveraging Governance in the IBM WebSphere Service Registry and Repository fo...
Leveraging Governance in the IBM WebSphere Service Registry and Repository fo...Leveraging Governance in the IBM WebSphere Service Registry and Repository fo...
Leveraging Governance in the IBM WebSphere Service Registry and Repository fo...Prolifics
 
Applying an IBM SOA Approach to Manual Processes Automation
Applying an IBM SOA Approach to Manual Processes AutomationApplying an IBM SOA Approach to Manual Processes Automation
Applying an IBM SOA Approach to Manual Processes AutomationProlifics
 
How Broadcast Music, Inc. Devised and Enabled Enterprise Architecture from Co...
How Broadcast Music, Inc. Devised and Enabled Enterprise Architecture from Co...How Broadcast Music, Inc. Devised and Enabled Enterprise Architecture from Co...
How Broadcast Music, Inc. Devised and Enabled Enterprise Architecture from Co...Prolifics
 
Using the Power of IBM Tivoli Common Reporting to Make Smart Decisions: The U...
Using the Power of IBM Tivoli Common Reporting to Make Smart Decisions: The U...Using the Power of IBM Tivoli Common Reporting to Make Smart Decisions: The U...
Using the Power of IBM Tivoli Common Reporting to Make Smart Decisions: The U...Prolifics
 
Empowering SmartCloud APM - Predictive Insights and Analysis: A Use Case Scen...
Empowering SmartCloud APM - Predictive Insights and Analysis: A Use Case Scen...Empowering SmartCloud APM - Predictive Insights and Analysis: A Use Case Scen...
Empowering SmartCloud APM - Predictive Insights and Analysis: A Use Case Scen...Prolifics
 
Best Practices for Monitoring Your Cloud Environment and Applications
Best Practices for Monitoring Your Cloud Environment and ApplicationsBest Practices for Monitoring Your Cloud Environment and Applications
Best Practices for Monitoring Your Cloud Environment and ApplicationsProlifics
 
Smarter Integration Using the IBM SOA Foundation Stack: Best Practices and Le...
Smarter Integration Using the IBM SOA Foundation Stack: Best Practices and Le...Smarter Integration Using the IBM SOA Foundation Stack: Best Practices and Le...
Smarter Integration Using the IBM SOA Foundation Stack: Best Practices and Le...Prolifics
 
Delivering Enterprise Applications: Faster. Cheaper. Better
Delivering Enterprise Applications: Faster. Cheaper. BetterDelivering Enterprise Applications: Faster. Cheaper. Better
Delivering Enterprise Applications: Faster. Cheaper. BetterProlifics
 
Architecting and Tuning IIB/eXtreme Scale for Maximum Performance and Reliabi...
Architecting and Tuning IIB/eXtreme Scale for Maximum Performance and Reliabi...Architecting and Tuning IIB/eXtreme Scale for Maximum Performance and Reliabi...
Architecting and Tuning IIB/eXtreme Scale for Maximum Performance and Reliabi...Prolifics
 
Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...
Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...
Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...Prolifics
 
Broadcast Music Inc. Release Rockstars: Program-Wide DevOps Success with Urba...
Broadcast Music Inc. Release Rockstars: Program-Wide DevOps Success with Urba...Broadcast Music Inc. Release Rockstars: Program-Wide DevOps Success with Urba...
Broadcast Music Inc. Release Rockstars: Program-Wide DevOps Success with Urba...Prolifics
 
From Print to the Cloud and Beyond: The Story of a Century Old Company and it...
From Print to the Cloud and Beyond: The Story of a Century Old Company and it...From Print to the Cloud and Beyond: The Story of a Century Old Company and it...
From Print to the Cloud and Beyond: The Story of a Century Old Company and it...Prolifics
 
Integrating Salesforce.com and Oracle ERP Using IBM WebSphere Cast Iron
Integrating Salesforce.com and Oracle ERP Using IBM WebSphere Cast IronIntegrating Salesforce.com and Oracle ERP Using IBM WebSphere Cast Iron
Integrating Salesforce.com and Oracle ERP Using IBM WebSphere Cast IronProlifics
 
Recommended Design Considerations for Enterprise Monitoring
Recommended Design Considerations for Enterprise Monitoring Recommended Design Considerations for Enterprise Monitoring
Recommended Design Considerations for Enterprise Monitoring Prolifics
 
Customizing the Mobile Connections App
Customizing the Mobile Connections AppCustomizing the Mobile Connections App
Customizing the Mobile Connections AppProlifics
 

Plus de Prolifics (20)

Prolifics SAP Data Assessment
Prolifics SAP Data AssessmentProlifics SAP Data Assessment
Prolifics SAP Data Assessment
 
Prolifics Level 2 Test Lifecycle Automation Services Star West
Prolifics Level 2 Test Lifecycle Automation Services Star WestProlifics Level 2 Test Lifecycle Automation Services Star West
Prolifics Level 2 Test Lifecycle Automation Services Star West
 
PureApplication: System, Service, Software
PureApplication: System, Service, SoftwarePureApplication: System, Service, Software
PureApplication: System, Service, Software
 
Cloud Options for a Modern Architecture
Cloud Options for a Modern ArchitectureCloud Options for a Modern Architecture
Cloud Options for a Modern Architecture
 
Discover BPM Optimization in the Cloud
Discover BPM Optimization in the CloudDiscover BPM Optimization in the Cloud
Discover BPM Optimization in the Cloud
 
Leveraging Governance in the IBM WebSphere Service Registry and Repository fo...
Leveraging Governance in the IBM WebSphere Service Registry and Repository fo...Leveraging Governance in the IBM WebSphere Service Registry and Repository fo...
Leveraging Governance in the IBM WebSphere Service Registry and Repository fo...
 
Applying an IBM SOA Approach to Manual Processes Automation
Applying an IBM SOA Approach to Manual Processes AutomationApplying an IBM SOA Approach to Manual Processes Automation
Applying an IBM SOA Approach to Manual Processes Automation
 
How Broadcast Music, Inc. Devised and Enabled Enterprise Architecture from Co...
How Broadcast Music, Inc. Devised and Enabled Enterprise Architecture from Co...How Broadcast Music, Inc. Devised and Enabled Enterprise Architecture from Co...
How Broadcast Music, Inc. Devised and Enabled Enterprise Architecture from Co...
 
Using the Power of IBM Tivoli Common Reporting to Make Smart Decisions: The U...
Using the Power of IBM Tivoli Common Reporting to Make Smart Decisions: The U...Using the Power of IBM Tivoli Common Reporting to Make Smart Decisions: The U...
Using the Power of IBM Tivoli Common Reporting to Make Smart Decisions: The U...
 
Empowering SmartCloud APM - Predictive Insights and Analysis: A Use Case Scen...
Empowering SmartCloud APM - Predictive Insights and Analysis: A Use Case Scen...Empowering SmartCloud APM - Predictive Insights and Analysis: A Use Case Scen...
Empowering SmartCloud APM - Predictive Insights and Analysis: A Use Case Scen...
 
Best Practices for Monitoring Your Cloud Environment and Applications
Best Practices for Monitoring Your Cloud Environment and ApplicationsBest Practices for Monitoring Your Cloud Environment and Applications
Best Practices for Monitoring Your Cloud Environment and Applications
 
Smarter Integration Using the IBM SOA Foundation Stack: Best Practices and Le...
Smarter Integration Using the IBM SOA Foundation Stack: Best Practices and Le...Smarter Integration Using the IBM SOA Foundation Stack: Best Practices and Le...
Smarter Integration Using the IBM SOA Foundation Stack: Best Practices and Le...
 
Delivering Enterprise Applications: Faster. Cheaper. Better
Delivering Enterprise Applications: Faster. Cheaper. BetterDelivering Enterprise Applications: Faster. Cheaper. Better
Delivering Enterprise Applications: Faster. Cheaper. Better
 
Architecting and Tuning IIB/eXtreme Scale for Maximum Performance and Reliabi...
Architecting and Tuning IIB/eXtreme Scale for Maximum Performance and Reliabi...Architecting and Tuning IIB/eXtreme Scale for Maximum Performance and Reliabi...
Architecting and Tuning IIB/eXtreme Scale for Maximum Performance and Reliabi...
 
Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...
Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...
Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...
 
Broadcast Music Inc. Release Rockstars: Program-Wide DevOps Success with Urba...
Broadcast Music Inc. Release Rockstars: Program-Wide DevOps Success with Urba...Broadcast Music Inc. Release Rockstars: Program-Wide DevOps Success with Urba...
Broadcast Music Inc. Release Rockstars: Program-Wide DevOps Success with Urba...
 
From Print to the Cloud and Beyond: The Story of a Century Old Company and it...
From Print to the Cloud and Beyond: The Story of a Century Old Company and it...From Print to the Cloud and Beyond: The Story of a Century Old Company and it...
From Print to the Cloud and Beyond: The Story of a Century Old Company and it...
 
Integrating Salesforce.com and Oracle ERP Using IBM WebSphere Cast Iron
Integrating Salesforce.com and Oracle ERP Using IBM WebSphere Cast IronIntegrating Salesforce.com and Oracle ERP Using IBM WebSphere Cast Iron
Integrating Salesforce.com and Oracle ERP Using IBM WebSphere Cast Iron
 
Recommended Design Considerations for Enterprise Monitoring
Recommended Design Considerations for Enterprise Monitoring Recommended Design Considerations for Enterprise Monitoring
Recommended Design Considerations for Enterprise Monitoring
 
Customizing the Mobile Connections App
Customizing the Mobile Connections AppCustomizing the Mobile Connections App
Customizing the Mobile Connections App
 

Dernier

Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfOverkill Security
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 

Dernier (20)

Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 

Role Discovery and RBAC Design: A Case Study with IBM Role and Policy Modeler

  • 1. Role Discovery and RBAC Design A Case study with IBM RaPM Alex Ivkin, Prolifics Grey Thrasher, IBM March 19, 2012
  • 2. Agenda Alex Ivkin, CISSP Grey Thrasher Practice Director Senior Software Engineer Security Line of Business L2 Technical Team Lead Prolifics IBM SWG Client Support – Software Role Based Process and Results and Introductions Access Reality Check Q&A Technology Discussion Control
  • 3. Prolifics at a Glance Who Are We? A Corporate Group of 1200 Employees Worldwide specializing in the expert delivery of end-to-end IBM Solutions Over 30 years in business, Prolifics is an end-to-end systems integrator specializing in IBM technologies New York Orlando Boston San Francisco Philadelphia London Application Testing Washington DC Hamburg Santa Clara, CA USA Off-Shore Development Center Hyderabad, India S t a b i l i t y, L o n g e v i t y & G r o w t h Solution Leadership  Serviced over 1600 IBM software accounts in the past 11 years $70  Prolifics boasts over 110 Security certifications for architecture, $60 Gross Revenue development, administration. $50 (millions) $40  IBM Tivoli “AAA Accredited” – First For Security WW $30  IBM Cloud Certification – First of 5 Partners $20  Authorized for SVP in 5 Industry Capabilities – First in Utilities $10 $0  Also in SOA, Information Management and BPM solutions and 2004 2005 2006 2007 2008 2009 2010 2011 appliances for Business Process Management and Integration
  • 4. Business challenges • Difficulty in the business understanding of security information causing a rubber stamp process, or simply too much data to sort through for the business • Challenges in the quarterly attestation cycle • Challenges for supervisory personnel understanding how "least privilege" works in their business unit • Onboarding (new hire user adds) requests requiring additional time and effort becuase access requests are submitted on a case by case basis using individual forms • Challenges in managing the access of persons who transfer between jobs, creating complex modification requests for access on a case by case basis • Risk due to inappropriate access, which could be misuse or simply audit findings - this is due to mirrored access (make John's access look like Mary's) that may grant too much permission, or through job transfers where old access is not removed properly
  • 5. Role Based Access Control • RBAC is a methodology to align security entitlements to persons through an abstraction of organizational responsibilities using job function and relationship to the organization. The idea is to use roles to represent common access rights for users as sets of privileges on different systems. Direct access assignments Before today are complex, difficult to track and change when needed • Simplify roles and access assignments • Ability to handle growth and scale • Facilitate accountability and compliance Role Based Access Control After (RBAC) offers an effective operational model to drive IAM Governance
  • 6. Business Benefits of RBAC • Reduce risk by ensuring people are limited to the required access dictated by their job function • Reduce dormant time for new hires during onboarding because their well defined access can be instantiated automatically • Simplify the attestation and audit process by reviewing privileges that are exceptions to the roles instead of reviewing every entitlement • Increase accuracy in the attestation process due to an easier to understand business interface to information security data • Simplify the cross boarding process and reduce the risk of personnel dragging inappropriate entitlements to their new job function • Address compliance requirements through the inherent linkage to organizational definitions of least privilege and separation of duty
  • 7. Reality check  How many companies want to do RBAC?  How many companies are doing RBAC?  How many companies successfully completed RBAC in 2011?  Our study showed:  97% of IdM customers in 2011 agreed that Role Based Access Control is a solid approach to tackle problems of compliance and security control  A third has engaged in RBAC design and implementation, internally and externally  Less than a tenth achieved the goals  Why? 7
  • 8. Challenges  Time consuming  Correlating massive data  High skill required  Not business user friendly  Inaccurate results  Requires business change – the 60/40 mix  Requires proper tooling  Identity and Access management platform  Modeling Tool  Role life-cycle tool  Requires understanding, communication and motivation  It’s a process, not a state
  • 9. How it is done (the secret recipe)  Strong business processes  Clever technical instrumentation  Effective review procedures  Tight enforcement and integration
  • 10. Introducing Role and Policy Modeler CIO, CSO, Compliance Lines of Business Officers, Business Owners •Governance Goals Modeling •Scope Tools •Business Policies •Approvals/certification •Interview data •Risk Analysis •Collaboration ROLE AND POLICY MODELER •Compliance Reports BUSINESS VIEW VALIDATE TECHNICAL VIEW Extensible Exceptional Data Layer Analytics Intuitive UI Indepth report •Resources •Identities •Entitlements •Role and Policy Templates •Roles and policies •Reports IT Systems and Applications Owners IT Management
  • 11. The beginning Sizing Scoping and size control Focusing on stable business units •Customer service •Financial department Focusing on well understood applications •Core business applications Product targeted at the business analyst Engaging the sponsors and LoB managers Involving IT Asset custodians Aggregating existing data Business View Role Lifecycl e Role and Policy Modeler Technical Integration View
  • 12. RaPM RaPM: Home Page  Designed for Business Analyst  Simple View  Model:  Projects  Role Mining/Modeling  Reports  Import
  • 13. Modeling CIO, CSO, Compliance Officers, Business Owners Top-down: •Governance Goals •Scope Modeling Business interviews Tools •Business Policies •Interview data Existing model ROLE AND POLICY MODELER BUSINESS VIEW TECHNICAL VIEW Extensible Exceptional Data Layer Analytics Intuitive UI Indepth report Bottom-up: •Resources •Identities Data aggregation •Entitlements •Roles and policies System state IT Systems and Existing knowledge Applications Owners
  • 14. RaPM RaPM: Model Roles and Policies  Project Creation  User selection  Permission selection
  • 15. RaPM: Generating roles  Artificial intelligence algorithms  Poor performance vs over-fitting  Analytics  IBM Research  Parameters:  Hierarchy  Ownership  Compatibility constraints  Modeling flexibility Business View Role Lifecycl e Role and Policy Modeler Technical Integration View 18
  • 16. RaPM RaPM: Role Generation  IBM Research-created algorithms automatically generate Roles/Hierarchies  Options affect number of roles and depth of hierarchy
  • 17. RBAC Modeling Combine Roles Split Roles Rules for Roles ROLE A ROLE B ROLE Z ROLE A ROLE B ROLE C ROLE X ROLE Y  Role Definition processes  Role Management Review for HR Updates (Reorg, New job codes, etc)  Role Review for Application changes (New system, retire system, new features)  Iterative approach and instant feedback Business View Role Lifecycl e Role and Policy Modeler Technical Integration View
  • 18. Role Quality RBAC Definition Lifecycle Role Definition Iterations Organizational Role Definition -Business Structured steps of interviews, View data gathering, engineering, and tests to produce roles Examine Cleanup Define Test Publish Application Role Definition – System Empowerment and View Knowledge Transfer
  • 19. RaPM RaPM: Role Analysis  Analysis Catalog provide different analyses to help determine potential role members/permissions  Ensure Membership/Permissions are accurate  Ability to view granular user/permission details in analysis results
  • 20. Analytics Engine Dynamic and Adaptive Access Control BUSINESS ROLE Dynamic Role Application / System Entitlements ROLE Application / System ROLE Entitlements ROLE Application / System Entitlements ROLE A single RBAC statically assigned role can be associated to a specific specific set of entitlements (permissions) An RBAC dynamic role can inherit - VPN Access collection of Roles that can relate - Access to GL Business to a Job Family, which can be View Role Lifecycl Organization wide, Divisional, or Role and e Policy Location – represented by person Modeler type Technical Integration View
  • 21. RaPM RaPM: Membership Qualifier  Configure multiple Conditions  Automatically associated users with Role  Use analysis results to help build out Qualifiers  Membership View indicates members assigned directly or by qualifier
  • 22. Separation of Duties  Separation of duty constraints and policies, both static and dynamic in a role model SOD Constraints Role Hierarchy users Roles Permissions Business View Role Lifecycl e Sessions Role and Policy Modeler Technical Integration View
  • 23. RaPM RaPM: Separation of Duties (SOD)  Alert when users are in disallowed combination of Roles  Indicates SOD configuration problems (inevitable conflicts)  Details Users/Roles in conflict
  • 24. Role-Based Access Control RBAC Administration Lifecycles Attestation (tactical) Request Based (mid range) IdM Integrated (strategic) HR RBAC ROLE ROLE Audit Review A re-org, new data such as org ROLE ROLE type, physical location, job title, cost center, or the retirement ROLE ROLE of any of these… Business Owner A new application or Info. Sec. system, a new group is added, a group or system is consolidated or retired Roles are analyzed, changes are proposed, and a draft is circulated Role Approver Roles are published and ready for use IT
  • 25. RaPM RaPM: Reports  TCR/Cognos based reports  Operations report  Permissions report  Roles report  User Access report
  • 26. RaPM Role Lifecycle Manager  Business Process Manager  Approval request sent to Role Owner(s)  Attach Role Reports to Approval request for more details
  • 27. Real World Role Automation User Account HR Role and Policy Modeler User Account ROLE PROFILE ROLE Identity Management User Account ROLE User Account ROLE Automatic Permission Assignment User Account Manual Permission Assignment Security Administration Business View Role Lifecycl e Role and Relationship between RBAC and Policy Modeler Identity Provisioning - Mature Technical Integratio Integration View n
  • 28. RaPM RaPM: Export Project  Generates XML containing:  Roles  Separation of Duty constraints  User to Role assignments (optional)  Immediately consumable by ITIM Load utility
  • 29. RaPM RaPM: ITIM Load  Utility to load exported Roles/SODs/User-to-Role assignments  Preview option shows number of:  New or Modified Roles  Modified Hierarchies  New or Modified Separation of Duty Constraints  User-to-Role assignments to be added or deleted
  • 30. Role and Policy Modeler Highlights Role Management capabilities are integral to the Security Identity Manager Integrated built-in functionality in one package, rather than 2 or 3 from competitors. Costs less than comparable solutions in the market. Integration and automation provide immediately effective operations Simple and yet sophisticated role modeling helps accelerate results Business-user centric Web UI ensures faster adoption and easy to deploy. Powerful, built-in analytics guide role analyst in generating a timely role structure. IBM’s solid technology and experience with roles built-into a product Flexibility to adapt to the client-specific IT processes Handles scale and large access data sources with project based approach. Extensible policy & graphical role model to analyze particular enterprise scenarios. Offer business process automation platform to quickly get stakeholder validation Ability to drive IAM Governance – beyond role Business View Role management Lifecycl e Customers can easily deploy and integrate run-time enforcement Role and Policy (entitlement management) with IBM’s Identity and Access Management Modeler Governance strategy. Security Intelligence: Identity Analytics in role modeling provide valuable business insight, helping customers achieve Technical Integration the next level of security alignment with the business View
  • 31.
  • 32. Summing up Role Based Access Management improves compliance postures and reduces cost of administration in an evolving IT environment,……. … but there are still challenges achieving this goal Face to face Approvals The traditional solution for Role Modeling Reject Certify generates results that are obsolete by the Face to Face Collect Written time they are ready Report Consult ABAC, RuBAC, ZBAC … Manual This is about 60% business process Data consulting and 40% tool. Collect Spreadsheet Written You need both to be strong to get to the Reports Evaluation 100% Manual Enforcemen Business View Role t Lifecycle Role and Policy Modeler Technical Integration View 37
  • 33. RBAC Change Control and Notification Processes Foundational processes will Foundational processes will allow business to keep allow business to keep system organizational structure up to entitlements clean up to date date on systems. After foundational processes are implemented, and RBAC is in place, these processes can be leveraged and integrated with RBAC Management Processes
  • 34. Business View Role Lifecycle Role and Policy Modeler Technical Integration View 39

Notes de l'éditeur

  1. Separation of duty ensures that the same user cannot have conflicting roles that would provide them with an unacceptable level of authority. Constraints can be applied to user/role assignments (static constraints), to session/role assignments (dynamic constraints), or to role hierarchies.
  2. To conclude, I would like to summarize that IBM has shown leadership in the RBAC space for a long time. We have made these role management capabilities available in an integrated solution for Identity Management. And we have targeted our delivery of strong functionality to what enterprises need today. Our IAM Governance strategy and vision also encompasses a broader perspective that goes beyond role management. While we are completing this vision with role modeling and lifecycle management, we are also well prepared to make the next evolutionary step into identity analytics.Thanks for your time and attention. I would like to answer any questions you may have.***************Win dealArla Foods: Originally acquired TIM to have a handle over the 10+% of orphan accounts in their SAP applications that cause them to fail ISO 17799 audit. MN Security helped them reduce the number of roles by 95% using TIM's SOD, certification, approval workflow, and UP. 50% reduction in service desk calls.GameStop - game retailer with 3000 employees. Got TIM because it was failing audits due to churn and lack of access tracking. Orphan accounts, obsolete accounts. They needed to understand their access and clean it.CommonWealth Bank (Australia) - TIM 4.6 customer that bought Sailpoint, and then changed by Sun RM because TIM did not cover roles. Now wants to get TIM 5.1. (48K users, 125apps)