SlideShare une entreprise Scribd logo
1  sur  157
Télécharger pour lire hors ligne
Security in the era of
modern applications and
services
JDD 2015 Kraków
Bolesław Dawidowicz
Engineering Manager, Red Hat
Me…
10 years working at
Red Hat
Security team at Red Hat
(Middleware Products)
Keycloak
Open Source Identity and Access Management Solution
Agenda - Part 1
• Problems with modern security
• Why it used to be so simpler before…
• Modern requirements
• Token based security
Agenda - Part 2
• SAML 2 / Federation
• JWT (JSON Web Token)
• OAuth 2 & OpenID Connect
Agenda - Part 3
• How to make your life simpler
• Identity Brokering
• Externalising security
• Out of the box solution
So lets start
In the old days…
… all used to be simple ;)
Server Side Apps
Form based security
Cancel Login
Username
Password
Hash / Compare
Old Architecture
• Usually server side
• Passwords
• Simple session management
• Invalidate to logout
• Cookies
Not anymore…
Passwords
• Not easy to store and validate
• Hard to enforce using strong
and unique ones
• Problematic to pass around in
safe manner
New credential types
• Not always easy to adapt application to support them
Session Management
• Simple for server side applications
• Complex for mobile and HTML5 applications
External Users
• Other Companies
• Our partners or customers
• No access to their database
• Social Networks
Single Sign On
Single Sign Out
Invalidate all your sessions in one place
Mobile Devices
• Using app for 10 min every 2 months … and
remain logged in!
• Authentication within application
• Safe storage of credentials
• Cut of access when device is lost
OWASP
The Open Web Application
Security Project
OWASP 

Top 10 Most Critical
Application Security Risks
#2 in 2013
Broken Session and
Authentication
Management
Tokens
Tokens / Tickets / Assertions
What is a token?
• (XML / JSON / Whatever) document with some
payload
• Information about user
• Name, organisation, roles, authentication
method, timestamp, lifespan, etc.
• Can be signed
Tokens are signed
• Ensure they were not tampered
• No one altered them in the meantime
• Trust them without additional check with issuer.
• Now communication overhead
Why Tokens?
• Decoupling authentication / authorization
• Not relying on specific method
• Mobile / Server Side and Client Side apps will
authenticate differently.
• How this info is passed around
Flexible
You can decide what they contain
Why Tokens?
• Contain any additional information needed
• Can have defined lifetime
• Can be invalidated or managed in central manner
Ok but still… why
tokens help?
Delegation of authentication
to dedicated and trusted
server / provider
Providing credentials to
only one selected entity
Cancel Login
Username
Password
Cancel Login
Username
Password
Typical Components
Identity Provider /
Authorization Server
• Stores user data and credentials
• Performing authentication
• Issuing, verifying and revoking tokens
Service Provider /
Resource / Resource Server
• Exposing data or operations to be accessed by:
• user
• application on behalf of the user
User / Client / Relying Party
• User (e.g. via Browser)
• Applications acting on behalf of the user 

(e.g. Mobile App)
• Backend Service or App (e.g. Microservices)
In practice?
ACME
ACME
Token
ACME
Token
Here you authenticate
(providing credential).
Within company
firewall/VPN
Cancel Login
Username
Password
ACME
Token
Here you authenticate
(providing credentials).
Within company
firewall/VPN
Here you get access
(no credentials)
Cancel Login
Username
Password
ACME
Token
Here you authenticate
(providing credential).
Within company
firewall/VPN
Here you get access
(no credentials)
ACME remains
in control of shared
user information
Cancel Login
Username
Password
Web SSO

(Single Sign On)
Federation
SAML 2
SAML 2
• OASIS Standard
• Version 1.0 in 2001
• Version 2.0 in 2005
SAML 2 Facts
• XML token - verbose and heavy
• Complex flows, lot of different profiles
• Very mature and widely adopted
• Many binding types - SOAP for e.g.
• High learning curve
• Doesn’t fit mobile use cases well.
SAML 2 - Federation
• Authentication and authorization between
organisations
• Not sharing access or ownership to user data
• Trusting external Identity Provider
SAML2 is very widely
adopted
de facto standard
What is the issue with
SAML2 and mobile?
POST vs GET
There are ways to
workaround it…
… still it always remains a workaround…
Newcomers…
OAuth2 &
OpenID Connect
Modern security needs
• Client Side Apps (HTML 5 / JS / Stateless)
• Mobile Apps
• (Micro)Services / APIs
First of all..
Tokens! :)
Token standards
• Kerberos
• SAML 2
• JWT (JSON Web Token)
JSON Web Token
JOSE
• JSON Object Signing and Encryption
• Set of IETF open standards (RFCs)
• JWT - JSON Web Token
• JWS - JSON Web Signature
• JWE - JSON Web Encryption
• JWA - JSON Web Algorithms
• JWK - JSON Web Key
JWT (JSON Web Token)
• JSON Document
• Key [String] : Value [JSON]
• Wide choice of signing algorithms
Anatomy
• Simple JSON, Encoded in Base64
• Three parts
• Header
• Payload
• Signature
{
"alg": "HS256",
"typ": "JWT"
}
{
"iss": "joe",
"exp": 1300819380,
"human": true,
"over 18": true
}
eyJhbGciOiJIUzI1Ni
IsInR5cCI6IkpXVCJ
9.eyJpc3MiOiJqb2U
iLCJleHAiOjEzMDA
4MTkzODAsImh1b
WFuIjp0cnVlLCJvd
mVyIDE4Ijp0cnVlfQ.
0LtIxMRXW0VItgVq
hQGUJCEjzWpnXpt
QOWxn9wGDyW4
Header in Base64:
eyJhbGciOiJIUzI1NiI
sInR5cCI6IkpXVCJ9
Payload in Base64:
eyJpc3MiOiJqb2UiLCJleHAiOjE
zMDA4MTkzODAsImh1bWFuIjp
0cnVlLCJvdmVyIDE4Ijp0cnVlfQ
Header
Payload
JSON Web
Token
<header-base64>.

<payload-base64>.

<signature-base64>
All you need to
know! ;)
OAuth2
Who knows or used
OAuth2?
Everyone ;)
source: aaronparecki.com
OAuth2 - Some facts
• Many major companies behind it
• Google, Facebook, Twitter and etc.
• 2.0 incompatible with 1.x
• Becoming de facto standard security framework for
• Mobile Apps
• Client Side
• APIs / Services
Major usecase?
NOT for authentication

…
NOT for authorization
…
DELEGATION
protocol
Applications & Services
acting on behalf of the
user
OAuth2 Actors
• Resource owner - YOU! :)
• Client - application acting on your behalf
• Resource / Resource Server - APIs accessed by
Client
• Authorization Server - Place where you
authenticate and where tokens are being issued
Authorization flows
• Authorization Code - Server Side Application
• Implicit - Client Side and Mobile Apps
• Resource Owner - Directly using username /
password
• Client Credentials - For app related operations -
app identity
Authorization Code
Flow
Server Side Applications
Authorization Server Resource Server
ClientResource Owner
Authorization Server Resource Server
Resource Owner
Client ID
Client
Authorization Server Resource Server
Resource Owner
Authorization

Code
Client
Authorization Server Resource Server
Resource Owner
Authorization Code
Client ID
Client Secret
Client
Authorization Server Resource Server
Resource Owner
Refresh Token
Access Token
Client
Authorization Server Resource Server
Resource Owner
Access Token
Client
Implicit
Client Side & Mobile
Authorization Server Resource Server
Client
Authorization Server Resource Server
Client
Access Token
Authorization Server Resource Server
Client
Access Token
OAuth2 - Scopes
• During authorization user grants application access
with given scope
• e.g. Basic profile info only (full name & email)
• e.g. Information about all your social graph (friends
on FB)
• e.g. Write access to FB wall
OAuth2 - Token Types
• By Value
• By Reference
• Pointer to information
• Way to not send data outside of your network
• You could have Reverse Proxy translating those in
front of your APIs.
OAuth2 - Summary
• Is pretty generic
• Doesn’t define specific token standard
• Lacks on authentication and user info side
• Many consider it more “a protocol framework” then
protocol itself.
Scales and adapts
nicely
Just teach your (micro)Service to understand JWT!
Cancel Login
Username
Password
OpenID Connect
OpenID Connect
• Builds on top of OAuth2
• Adds two new flows
• Adds session management -
• e.g. Single Sign On & Out for HTML5 apps
• ID token
• User info endpoint
• Discovery & Clients self registration
Getting widely
adopted…
OpenID Connect is what
you should consider
For any new modern application
But… How do I deal
with all the legacy?
What is the easiest
way to approach it?
Shameless Plug!
Keycloak Project
Open Source Identity and Access Management Solution
Same concepts apply to
other available solutions
Identity Brokering
Here is your
Legacy
Here is your
Legacy
Here is your
modern stuff
Will handle legacy
infra integration
for you !!!
Externalise Security
Integrate with OOTB
Identity Solution
Remember OWASP?
Security is hard
Don’t reinvent (or reimplement) things yourself…
How does it work?
<button onclick=“keycloak.login()”>
Login
</button>
OOTB Client Adapters
• JBoss EAP & WildFly
• JBoss Fuse
• JBoss BxMS
• JavaScript
• NodeJS
• Mobile (Cordova / Native)
• Spring
• Tomcat / Jetty
• … custom …
What do you get?
Want to make it look like
part of your application?
Sure!
My users need to accept
“Terms & Conditions”
page during auth…
User Self
Management?
Let them setup OTP?
And much more…
… of stuff you don’t need to implement yourself
Some (of many) features
• Session management
• Identity Management (with UI screens)
• Security Defences
• Password policies
• User impersonation
• ….
Lot of things you could
implement badly…
and in insecure way
What remains for you?
• Configure client adapter
• Get (more) information from the token
• Call REST endpoints
• Obtain additional information
• Perform additional operations
Summary
Rely on existing
standards
OAuth2 and OpenID Connect likely will fit all of your
needs
Use existing frameworks,
libraries and OOTB
solutions
Will speed you up, help integrating with legacy
infrastructure and shelter from mistakes…
Don’t try to (re)invent
things yourself
In security area this is most likely very bad idea…
Hope This Helps
Thank You!
Questions?

Contenu connexe

Tendances

Deciphering 'Claims-based Identity'
Deciphering 'Claims-based Identity'Deciphering 'Claims-based Identity'
Deciphering 'Claims-based Identity'Oliver Pfaff
 
OpenID Connect: The new standard for connecting to your Customers, Partners, ...
OpenID Connect: The new standard for connecting to your Customers, Partners, ...OpenID Connect: The new standard for connecting to your Customers, Partners, ...
OpenID Connect: The new standard for connecting to your Customers, Partners, ...Salesforce Developers
 
[4developers2016] - Security in the era of modern applications and services (...
[4developers2016] - Security in the era of modern applications and services (...[4developers2016] - Security in the era of modern applications and services (...
[4developers2016] - Security in the era of modern applications and services (...PROIDEA
 
Single SignOn with Federation using Claims
Single SignOn with Federation using ClaimsSingle SignOn with Federation using Claims
Single SignOn with Federation using ClaimsVolkan Uzun
 
Claim based authentaication
Claim based authentaicationClaim based authentaication
Claim based authentaicationSean Xiong
 
Understanding Claim based Authentication
Understanding Claim based AuthenticationUnderstanding Claim based Authentication
Understanding Claim based AuthenticationMohammad Yousri
 
CIS14: Consolidating Authorization for API and Web SSO using OpenID Connect
CIS14: Consolidating Authorization for API and Web SSO using OpenID ConnectCIS14: Consolidating Authorization for API and Web SSO using OpenID Connect
CIS14: Consolidating Authorization for API and Web SSO using OpenID ConnectCloudIDSummit
 
OpenID Connect vs. OpenID 1 & 2
OpenID Connect vs. OpenID 1 & 2OpenID Connect vs. OpenID 1 & 2
OpenID Connect vs. OpenID 1 & 2Mike Schwartz
 
End-to-End Identity Management
End-to-End Identity ManagementEnd-to-End Identity Management
End-to-End Identity ManagementWSO2
 
Mit 2014 introduction to open id connect and o-auth 2
Mit 2014   introduction to open id connect and o-auth 2Mit 2014   introduction to open id connect and o-auth 2
Mit 2014 introduction to open id connect and o-auth 2Justin Richer
 
ASP.NET Single Sign On
ASP.NET Single Sign OnASP.NET Single Sign On
ASP.NET Single Sign Onleastprivilege
 
Claim Based Authentication in SharePoint 2010 for Community Day 2011
Claim Based Authentication in SharePoint 2010 for Community Day 2011Claim Based Authentication in SharePoint 2010 for Community Day 2011
Claim Based Authentication in SharePoint 2010 for Community Day 2011Joris Poelmans
 
How to deploy SharePoint 2010 to external users?
How to deploy SharePoint 2010 to external users?How to deploy SharePoint 2010 to external users?
How to deploy SharePoint 2010 to external users?rlsoft
 
Single Sign On with OAuth and OpenID
Single Sign On with OAuth and OpenIDSingle Sign On with OAuth and OpenID
Single Sign On with OAuth and OpenIDGasperi Jerome
 
SharePoint 2010 Extranets and Authentication: How will SharePoint 2010 connec...
SharePoint 2010 Extranets and Authentication: How will SharePoint 2010 connec...SharePoint 2010 Extranets and Authentication: How will SharePoint 2010 connec...
SharePoint 2010 Extranets and Authentication: How will SharePoint 2010 connec...Brian Culver
 
Patterns and Antipatterns in Enterprise Security
Patterns and Antipatterns in Enterprise SecurityPatterns and Antipatterns in Enterprise Security
Patterns and Antipatterns in Enterprise SecurityWSO2
 
Claims Based Authentication A Beginners Guide
Claims Based Authentication A Beginners GuideClaims Based Authentication A Beginners Guide
Claims Based Authentication A Beginners GuidePhuong Nguyen
 
Fast and Free SSO: A Survey of Open-Source Solutions to Single Sign-on
Fast and Free SSO: A Survey of Open-Source Solutions to Single Sign-onFast and Free SSO: A Survey of Open-Source Solutions to Single Sign-on
Fast and Free SSO: A Survey of Open-Source Solutions to Single Sign-onCraig Dickson
 

Tendances (20)

Deciphering 'Claims-based Identity'
Deciphering 'Claims-based Identity'Deciphering 'Claims-based Identity'
Deciphering 'Claims-based Identity'
 
OpenID Connect: The new standard for connecting to your Customers, Partners, ...
OpenID Connect: The new standard for connecting to your Customers, Partners, ...OpenID Connect: The new standard for connecting to your Customers, Partners, ...
OpenID Connect: The new standard for connecting to your Customers, Partners, ...
 
[4developers2016] - Security in the era of modern applications and services (...
[4developers2016] - Security in the era of modern applications and services (...[4developers2016] - Security in the era of modern applications and services (...
[4developers2016] - Security in the era of modern applications and services (...
 
Single SignOn with Federation using Claims
Single SignOn with Federation using ClaimsSingle SignOn with Federation using Claims
Single SignOn with Federation using Claims
 
Claim based authentaication
Claim based authentaicationClaim based authentaication
Claim based authentaication
 
Understanding Claim based Authentication
Understanding Claim based AuthenticationUnderstanding Claim based Authentication
Understanding Claim based Authentication
 
CIS14: Consolidating Authorization for API and Web SSO using OpenID Connect
CIS14: Consolidating Authorization for API and Web SSO using OpenID ConnectCIS14: Consolidating Authorization for API and Web SSO using OpenID Connect
CIS14: Consolidating Authorization for API and Web SSO using OpenID Connect
 
OpenID Connect vs. OpenID 1 & 2
OpenID Connect vs. OpenID 1 & 2OpenID Connect vs. OpenID 1 & 2
OpenID Connect vs. OpenID 1 & 2
 
Understanding OpenID
Understanding OpenIDUnderstanding OpenID
Understanding OpenID
 
End-to-End Identity Management
End-to-End Identity ManagementEnd-to-End Identity Management
End-to-End Identity Management
 
Mit 2014 introduction to open id connect and o-auth 2
Mit 2014   introduction to open id connect and o-auth 2Mit 2014   introduction to open id connect and o-auth 2
Mit 2014 introduction to open id connect and o-auth 2
 
SSO_Good_Bad_Ugly
SSO_Good_Bad_UglySSO_Good_Bad_Ugly
SSO_Good_Bad_Ugly
 
ASP.NET Single Sign On
ASP.NET Single Sign OnASP.NET Single Sign On
ASP.NET Single Sign On
 
Claim Based Authentication in SharePoint 2010 for Community Day 2011
Claim Based Authentication in SharePoint 2010 for Community Day 2011Claim Based Authentication in SharePoint 2010 for Community Day 2011
Claim Based Authentication in SharePoint 2010 for Community Day 2011
 
How to deploy SharePoint 2010 to external users?
How to deploy SharePoint 2010 to external users?How to deploy SharePoint 2010 to external users?
How to deploy SharePoint 2010 to external users?
 
Single Sign On with OAuth and OpenID
Single Sign On with OAuth and OpenIDSingle Sign On with OAuth and OpenID
Single Sign On with OAuth and OpenID
 
SharePoint 2010 Extranets and Authentication: How will SharePoint 2010 connec...
SharePoint 2010 Extranets and Authentication: How will SharePoint 2010 connec...SharePoint 2010 Extranets and Authentication: How will SharePoint 2010 connec...
SharePoint 2010 Extranets and Authentication: How will SharePoint 2010 connec...
 
Patterns and Antipatterns in Enterprise Security
Patterns and Antipatterns in Enterprise SecurityPatterns and Antipatterns in Enterprise Security
Patterns and Antipatterns in Enterprise Security
 
Claims Based Authentication A Beginners Guide
Claims Based Authentication A Beginners GuideClaims Based Authentication A Beginners Guide
Claims Based Authentication A Beginners Guide
 
Fast and Free SSO: A Survey of Open-Source Solutions to Single Sign-on
Fast and Free SSO: A Survey of Open-Source Solutions to Single Sign-onFast and Free SSO: A Survey of Open-Source Solutions to Single Sign-on
Fast and Free SSO: A Survey of Open-Source Solutions to Single Sign-on
 

En vedette

JDD2015: Kubernetes - Beyond the basics - Paul Bakker
JDD2015: Kubernetes - Beyond the basics - Paul BakkerJDD2015: Kubernetes - Beyond the basics - Paul Bakker
JDD2015: Kubernetes - Beyond the basics - Paul BakkerPROIDEA
 
JDD2015: Frege - Introducing purely functional programming on the JVM - Dierk...
JDD2015: Frege - Introducing purely functional programming on the JVM - Dierk...JDD2015: Frege - Introducing purely functional programming on the JVM - Dierk...
JDD2015: Frege - Introducing purely functional programming on the JVM - Dierk...PROIDEA
 
JDD2015: Functional programing and Event Sourcing - a pair made in heaven - e...
JDD2015: Functional programing and Event Sourcing - a pair made in heaven - e...JDD2015: Functional programing and Event Sourcing - a pair made in heaven - e...
JDD2015: Functional programing and Event Sourcing - a pair made in heaven - e...PROIDEA
 
JDD2015: Taste of new in Java 9 - Arkadiusz Sokołowski
JDD2015: Taste of new in Java 9 - Arkadiusz SokołowskiJDD2015: Taste of new in Java 9 - Arkadiusz Sokołowski
JDD2015: Taste of new in Java 9 - Arkadiusz SokołowskiPROIDEA
 
JDD2015: Jak dogadywać się z obcymi formami inteligencji - poradnik dla craft...
JDD2015: Jak dogadywać się z obcymi formami inteligencji - poradnik dla craft...JDD2015: Jak dogadywać się z obcymi formami inteligencji - poradnik dla craft...
JDD2015: Jak dogadywać się z obcymi formami inteligencji - poradnik dla craft...PROIDEA
 
PLNOG15-Inter VRF leaking in Enterprise/Corporate WAN,Piotr Papis
PLNOG15-Inter VRF leaking in Enterprise/Corporate WAN,Piotr PapisPLNOG15-Inter VRF leaking in Enterprise/Corporate WAN,Piotr Papis
PLNOG15-Inter VRF leaking in Enterprise/Corporate WAN,Piotr PapisPROIDEA
 
PLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS Services
PLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS ServicesPLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS Services
PLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS ServicesPROIDEA
 
DevOpsDays Warsaw 2015: Automating microservices in Syncano – Michał Kobus & ...
DevOpsDays Warsaw 2015: Automating microservices in Syncano – Michał Kobus & ...DevOpsDays Warsaw 2015: Automating microservices in Syncano – Michał Kobus & ...
DevOpsDays Warsaw 2015: Automating microservices in Syncano – Michał Kobus & ...PROIDEA
 
PLNOG15: Virtualization and automation of network and security services in Da...
PLNOG15: Virtualization and automation of network and security services in Da...PLNOG15: Virtualization and automation of network and security services in Da...
PLNOG15: Virtualization and automation of network and security services in Da...PROIDEA
 
DevOpsDays Warsaw 2015: Zero-Friction Performance Instrumentation And Monitor...
DevOpsDays Warsaw 2015: Zero-Friction Performance Instrumentation And Monitor...DevOpsDays Warsaw 2015: Zero-Friction Performance Instrumentation And Monitor...
DevOpsDays Warsaw 2015: Zero-Friction Performance Instrumentation And Monitor...PROIDEA
 
PLNOG15: ROADM & OTN - teletransmision network of Orange Poland (presentation...
PLNOG15: ROADM & OTN - teletransmision network of Orange Poland (presentation...PLNOG15: ROADM & OTN - teletransmision network of Orange Poland (presentation...
PLNOG15: ROADM & OTN - teletransmision network of Orange Poland (presentation...PROIDEA
 
PLNOG15 :From FTTH to BTTH - Fiber Broadband Through the Home,Stijn Coppieters
PLNOG15 :From FTTH to BTTH - Fiber Broadband Through the Home,Stijn Coppieters  PLNOG15 :From FTTH to BTTH - Fiber Broadband Through the Home,Stijn Coppieters
PLNOG15 :From FTTH to BTTH - Fiber Broadband Through the Home,Stijn Coppieters PROIDEA
 
DevOpsDays Warsaw 2015: Placebo of Progress – Caoimhin Graham
DevOpsDays Warsaw 2015: Placebo of Progress – Caoimhin GrahamDevOpsDays Warsaw 2015: Placebo of Progress – Caoimhin Graham
DevOpsDays Warsaw 2015: Placebo of Progress – Caoimhin GrahamPROIDEA
 
PLNOG15: Farm machine, taxi or armored car and maybe all in one – in other wo...
PLNOG15: Farm machine, taxi or armored car and maybe all in one – in other wo...PLNOG15: Farm machine, taxi or armored car and maybe all in one – in other wo...
PLNOG15: Farm machine, taxi or armored car and maybe all in one – in other wo...PROIDEA
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromPROIDEA
 
Management of Ecosystem Services in Amazonian Smallholder Land Use Systems
Management of Ecosystem Services in Amazonian Smallholder Land Use SystemsManagement of Ecosystem Services in Amazonian Smallholder Land Use Systems
Management of Ecosystem Services in Amazonian Smallholder Land Use SystemsSIANI
 
Triple Green-Agricultural Management Interventions for a New Green Revolution
Triple Green-Agricultural Management Interventions for a New Green RevolutionTriple Green-Agricultural Management Interventions for a New Green Revolution
Triple Green-Agricultural Management Interventions for a New Green RevolutionSIANI
 
Perennial possibilities for increasing food and ecosystem security
Perennial possibilities for increasing food and ecosystem securityPerennial possibilities for increasing food and ecosystem security
Perennial possibilities for increasing food and ecosystem securitySIANI
 
SIANI Expert Group: Agriculture Transformation in Low-Income Countries
SIANI Expert Group: Agriculture Transformation in Low-Income CountriesSIANI Expert Group: Agriculture Transformation in Low-Income Countries
SIANI Expert Group: Agriculture Transformation in Low-Income CountriesSIANI
 
Åtgärder för att hantera undernäring kräver samordnade insatser: Investeringa...
Åtgärder för att hantera undernäring kräver samordnade insatser: Investeringa...Åtgärder för att hantera undernäring kräver samordnade insatser: Investeringa...
Åtgärder för att hantera undernäring kräver samordnade insatser: Investeringa...SIANI
 

En vedette (20)

JDD2015: Kubernetes - Beyond the basics - Paul Bakker
JDD2015: Kubernetes - Beyond the basics - Paul BakkerJDD2015: Kubernetes - Beyond the basics - Paul Bakker
JDD2015: Kubernetes - Beyond the basics - Paul Bakker
 
JDD2015: Frege - Introducing purely functional programming on the JVM - Dierk...
JDD2015: Frege - Introducing purely functional programming on the JVM - Dierk...JDD2015: Frege - Introducing purely functional programming on the JVM - Dierk...
JDD2015: Frege - Introducing purely functional programming on the JVM - Dierk...
 
JDD2015: Functional programing and Event Sourcing - a pair made in heaven - e...
JDD2015: Functional programing and Event Sourcing - a pair made in heaven - e...JDD2015: Functional programing and Event Sourcing - a pair made in heaven - e...
JDD2015: Functional programing and Event Sourcing - a pair made in heaven - e...
 
JDD2015: Taste of new in Java 9 - Arkadiusz Sokołowski
JDD2015: Taste of new in Java 9 - Arkadiusz SokołowskiJDD2015: Taste of new in Java 9 - Arkadiusz Sokołowski
JDD2015: Taste of new in Java 9 - Arkadiusz Sokołowski
 
JDD2015: Jak dogadywać się z obcymi formami inteligencji - poradnik dla craft...
JDD2015: Jak dogadywać się z obcymi formami inteligencji - poradnik dla craft...JDD2015: Jak dogadywać się z obcymi formami inteligencji - poradnik dla craft...
JDD2015: Jak dogadywać się z obcymi formami inteligencji - poradnik dla craft...
 
PLNOG15-Inter VRF leaking in Enterprise/Corporate WAN,Piotr Papis
PLNOG15-Inter VRF leaking in Enterprise/Corporate WAN,Piotr PapisPLNOG15-Inter VRF leaking in Enterprise/Corporate WAN,Piotr Papis
PLNOG15-Inter VRF leaking in Enterprise/Corporate WAN,Piotr Papis
 
PLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS Services
PLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS ServicesPLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS Services
PLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS Services
 
DevOpsDays Warsaw 2015: Automating microservices in Syncano – Michał Kobus & ...
DevOpsDays Warsaw 2015: Automating microservices in Syncano – Michał Kobus & ...DevOpsDays Warsaw 2015: Automating microservices in Syncano – Michał Kobus & ...
DevOpsDays Warsaw 2015: Automating microservices in Syncano – Michał Kobus & ...
 
PLNOG15: Virtualization and automation of network and security services in Da...
PLNOG15: Virtualization and automation of network and security services in Da...PLNOG15: Virtualization and automation of network and security services in Da...
PLNOG15: Virtualization and automation of network and security services in Da...
 
DevOpsDays Warsaw 2015: Zero-Friction Performance Instrumentation And Monitor...
DevOpsDays Warsaw 2015: Zero-Friction Performance Instrumentation And Monitor...DevOpsDays Warsaw 2015: Zero-Friction Performance Instrumentation And Monitor...
DevOpsDays Warsaw 2015: Zero-Friction Performance Instrumentation And Monitor...
 
PLNOG15: ROADM & OTN - teletransmision network of Orange Poland (presentation...
PLNOG15: ROADM & OTN - teletransmision network of Orange Poland (presentation...PLNOG15: ROADM & OTN - teletransmision network of Orange Poland (presentation...
PLNOG15: ROADM & OTN - teletransmision network of Orange Poland (presentation...
 
PLNOG15 :From FTTH to BTTH - Fiber Broadband Through the Home,Stijn Coppieters
PLNOG15 :From FTTH to BTTH - Fiber Broadband Through the Home,Stijn Coppieters  PLNOG15 :From FTTH to BTTH - Fiber Broadband Through the Home,Stijn Coppieters
PLNOG15 :From FTTH to BTTH - Fiber Broadband Through the Home,Stijn Coppieters
 
DevOpsDays Warsaw 2015: Placebo of Progress – Caoimhin Graham
DevOpsDays Warsaw 2015: Placebo of Progress – Caoimhin GrahamDevOpsDays Warsaw 2015: Placebo of Progress – Caoimhin Graham
DevOpsDays Warsaw 2015: Placebo of Progress – Caoimhin Graham
 
PLNOG15: Farm machine, taxi or armored car and maybe all in one – in other wo...
PLNOG15: Farm machine, taxi or armored car and maybe all in one – in other wo...PLNOG15: Farm machine, taxi or armored car and maybe all in one – in other wo...
PLNOG15: Farm machine, taxi or armored car and maybe all in one – in other wo...
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin Nystrom
 
Management of Ecosystem Services in Amazonian Smallholder Land Use Systems
Management of Ecosystem Services in Amazonian Smallholder Land Use SystemsManagement of Ecosystem Services in Amazonian Smallholder Land Use Systems
Management of Ecosystem Services in Amazonian Smallholder Land Use Systems
 
Triple Green-Agricultural Management Interventions for a New Green Revolution
Triple Green-Agricultural Management Interventions for a New Green RevolutionTriple Green-Agricultural Management Interventions for a New Green Revolution
Triple Green-Agricultural Management Interventions for a New Green Revolution
 
Perennial possibilities for increasing food and ecosystem security
Perennial possibilities for increasing food and ecosystem securityPerennial possibilities for increasing food and ecosystem security
Perennial possibilities for increasing food and ecosystem security
 
SIANI Expert Group: Agriculture Transformation in Low-Income Countries
SIANI Expert Group: Agriculture Transformation in Low-Income CountriesSIANI Expert Group: Agriculture Transformation in Low-Income Countries
SIANI Expert Group: Agriculture Transformation in Low-Income Countries
 
Åtgärder för att hantera undernäring kräver samordnade insatser: Investeringa...
Åtgärder för att hantera undernäring kräver samordnade insatser: Investeringa...Åtgärder för att hantera undernäring kräver samordnade insatser: Investeringa...
Åtgärder för att hantera undernäring kräver samordnade insatser: Investeringa...
 

Similaire à JDD2015: Security in the era of modern applications and services - Bolesław Dawidowicz

IoT mobile app device cloud identity and security architecture
IoT mobile app device cloud identity and security architectureIoT mobile app device cloud identity and security architecture
IoT mobile app device cloud identity and security architectureVinod Wilson
 
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...NCCOMMS
 
Introduction to Web Security
Introduction to Web SecurityIntroduction to Web Security
Introduction to Web SecurityKamil Lelonek
 
Distributed Authorization with Open Policy Agent.pdf
Distributed Authorization with Open Policy Agent.pdfDistributed Authorization with Open Policy Agent.pdf
Distributed Authorization with Open Policy Agent.pdfNordic APIs
 
Implementing Microservices Security Patterns & Protocols with Spring
Implementing Microservices Security Patterns & Protocols with SpringImplementing Microservices Security Patterns & Protocols with Spring
Implementing Microservices Security Patterns & Protocols with SpringVMware Tanzu
 
Securing Web Applications with Token Authentication
Securing Web Applications with Token AuthenticationSecuring Web Applications with Token Authentication
Securing Web Applications with Token AuthenticationStormpath
 
apidays Helsinki & North 2023 - API authorization with Open Policy Agent, And...
apidays Helsinki & North 2023 - API authorization with Open Policy Agent, And...apidays Helsinki & North 2023 - API authorization with Open Policy Agent, And...
apidays Helsinki & North 2023 - API authorization with Open Policy Agent, And...apidays
 
ConFoo 2015 - Securing RESTful resources with OAuth2
ConFoo 2015 - Securing RESTful resources with OAuth2ConFoo 2015 - Securing RESTful resources with OAuth2
ConFoo 2015 - Securing RESTful resources with OAuth2Rodrigo Cândido da Silva
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Blueinfy Solutions
 
Building an Effective Architecture for Identity and Access Management.pdf
Building an Effective Architecture for Identity and Access Management.pdfBuilding an Effective Architecture for Identity and Access Management.pdf
Building an Effective Architecture for Identity and Access Management.pdfJorge Alvarez
 
WSO2 Identity Server - Product Overview
WSO2 Identity Server - Product OverviewWSO2 Identity Server - Product Overview
WSO2 Identity Server - Product OverviewWSO2
 
How Cloud-Based Service Providers Can Integrate Strong Identity and Security
How Cloud-Based Service Providers Can Integrate Strong Identity and SecurityHow Cloud-Based Service Providers Can Integrate Strong Identity and Security
How Cloud-Based Service Providers Can Integrate Strong Identity and SecurityGlobalSign
 
Access Management for Cloud and Mobile
Access Management for Cloud and MobileAccess Management for Cloud and Mobile
Access Management for Cloud and MobileForgeRock
 
CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...
CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...
CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...CloudIDSummit
 
Five Things You Gotta Know About Modern Identity
Five Things You Gotta Know About Modern IdentityFive Things You Gotta Know About Modern Identity
Five Things You Gotta Know About Modern IdentityMark Diodati
 
#OSSPARIS19 - MicroServices authentication and authorization with LemonLDAP::...
#OSSPARIS19 - MicroServices authentication and authorization with LemonLDAP::...#OSSPARIS19 - MicroServices authentication and authorization with LemonLDAP::...
#OSSPARIS19 - MicroServices authentication and authorization with LemonLDAP::...Paris Open Source Summit
 
[POSS 2019] MicroServices authentication and authorization with LemonLDAP::NG
[POSS 2019] MicroServices authentication and authorization with LemonLDAP::NG[POSS 2019] MicroServices authentication and authorization with LemonLDAP::NG
[POSS 2019] MicroServices authentication and authorization with LemonLDAP::NGWorteks
 
How to Make Your IoT Devices Secure, Act Autonomously & Trusted Subjects
How to Make Your IoT Devices Secure, Act Autonomously & Trusted SubjectsHow to Make Your IoT Devices Secure, Act Autonomously & Trusted Subjects
How to Make Your IoT Devices Secure, Act Autonomously & Trusted SubjectsMaxim Salnikov
 

Similaire à JDD2015: Security in the era of modern applications and services - Bolesław Dawidowicz (20)

Presentation
PresentationPresentation
Presentation
 
IoT mobile app device cloud identity and security architecture
IoT mobile app device cloud identity and security architectureIoT mobile app device cloud identity and security architecture
IoT mobile app device cloud identity and security architecture
 
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
 
Introduction to Web Security
Introduction to Web SecurityIntroduction to Web Security
Introduction to Web Security
 
Distributed Authorization with Open Policy Agent.pdf
Distributed Authorization with Open Policy Agent.pdfDistributed Authorization with Open Policy Agent.pdf
Distributed Authorization with Open Policy Agent.pdf
 
Implementing Microservices Security Patterns & Protocols with Spring
Implementing Microservices Security Patterns & Protocols with SpringImplementing Microservices Security Patterns & Protocols with Spring
Implementing Microservices Security Patterns & Protocols with Spring
 
Securing Web Applications with Token Authentication
Securing Web Applications with Token AuthenticationSecuring Web Applications with Token Authentication
Securing Web Applications with Token Authentication
 
apidays Helsinki & North 2023 - API authorization with Open Policy Agent, And...
apidays Helsinki & North 2023 - API authorization with Open Policy Agent, And...apidays Helsinki & North 2023 - API authorization with Open Policy Agent, And...
apidays Helsinki & North 2023 - API authorization with Open Policy Agent, And...
 
ConFoo 2015 - Securing RESTful resources with OAuth2
ConFoo 2015 - Securing RESTful resources with OAuth2ConFoo 2015 - Securing RESTful resources with OAuth2
ConFoo 2015 - Securing RESTful resources with OAuth2
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013
 
Building an Effective Architecture for Identity and Access Management.pdf
Building an Effective Architecture for Identity and Access Management.pdfBuilding an Effective Architecture for Identity and Access Management.pdf
Building an Effective Architecture for Identity and Access Management.pdf
 
WSO2 Identity Server - Product Overview
WSO2 Identity Server - Product OverviewWSO2 Identity Server - Product Overview
WSO2 Identity Server - Product Overview
 
How Cloud-Based Service Providers Can Integrate Strong Identity and Security
How Cloud-Based Service Providers Can Integrate Strong Identity and SecurityHow Cloud-Based Service Providers Can Integrate Strong Identity and Security
How Cloud-Based Service Providers Can Integrate Strong Identity and Security
 
Access Management for Cloud and Mobile
Access Management for Cloud and MobileAccess Management for Cloud and Mobile
Access Management for Cloud and Mobile
 
CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...
CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...
CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...
 
SSL Everywhere!
SSL Everywhere!SSL Everywhere!
SSL Everywhere!
 
Five Things You Gotta Know About Modern Identity
Five Things You Gotta Know About Modern IdentityFive Things You Gotta Know About Modern Identity
Five Things You Gotta Know About Modern Identity
 
#OSSPARIS19 - MicroServices authentication and authorization with LemonLDAP::...
#OSSPARIS19 - MicroServices authentication and authorization with LemonLDAP::...#OSSPARIS19 - MicroServices authentication and authorization with LemonLDAP::...
#OSSPARIS19 - MicroServices authentication and authorization with LemonLDAP::...
 
[POSS 2019] MicroServices authentication and authorization with LemonLDAP::NG
[POSS 2019] MicroServices authentication and authorization with LemonLDAP::NG[POSS 2019] MicroServices authentication and authorization with LemonLDAP::NG
[POSS 2019] MicroServices authentication and authorization with LemonLDAP::NG
 
How to Make Your IoT Devices Secure, Act Autonomously & Trusted Subjects
How to Make Your IoT Devices Secure, Act Autonomously & Trusted SubjectsHow to Make Your IoT Devices Secure, Act Autonomously & Trusted Subjects
How to Make Your IoT Devices Secure, Act Autonomously & Trusted Subjects
 

Dernier

W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceanilsa9823
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 

Dernier (20)

W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 

JDD2015: Security in the era of modern applications and services - Bolesław Dawidowicz