SlideShare a Scribd company logo
1 of 24
Liberating Identity with WIFSimon Evans London Connected Systems User Group
IDENTITY MATTERS And we’ve broken it
Users are prisoners
The consequences Users have to remember lots of credentials Administrators have to manage user accounts in lots of systems User access cannot be traced The “trusted subsystem” anti-pattern Software blocks opportunity Acquisition Federation
LIBERATING IDENTITY Free your users
Claims
Example Claims Firstname Surname Date of Birth Post Code Email Address Company Name Business Unit Roles
ACCESS CONTROL Is RBACS dead?
Anatomy of a Security Token
Anatomy of a Security Token Collection of Claims Audience Valid Dates Issuer with digital signature Encryption Various formats (SAML 1.1, SAML 2.0, Custom…)
Issuing Security Tokens
Security Token Services (STS) All Security Token Services issue tokens Identity Provider Security Token Service (IP-STS) Stores the identity information about a user Somehow authenticates a user Resource Security Token Service (R-STS) Transforms claims from one format to another Relies on at least one IP-STS A Relying Party (RP) consumes security tokens issued from a trusted STS
Security Token Services (STS)
Security Token Services (STS)
Establishing Trust X.509
The Identity Protocols Browser based “Passive” clients WS-Federation SAML-P Non-Browser based “Active” clients SOAP WS-Trust 1.3 REST OAuth WRAP OAuth 2.0
Identity in the Microsoft Stack Windows Identity Foundation (WIF) Build Relying Parties using WS-Federation and WS-Trust Build custom Security Token Services StarterSTS ADFS 2.0 On premise IP-STS or R-STS Supports WS-Federation, WS-Trust, SAML-P Windows Azure AppFabric Access Control Service (ACS) R-STS in the cloud Supports OAuth WRAP, WS-Federation, WS-Trust, OpenId, Google, Yahoo and Facebook
Platform support for consuming claims SharePoint 2010 WF4 Security Activity Pack WIF provides support for: WCF via custom bindings ASP.NET via HTTP modules WCF Data Services
Identity Delegation Removing the “Trusted Subsystem” anti-pattern
WS-Trust 1.3 Delegation “Act-As”
Contact Us Simon Evans simon.evans@emc.com http://consultingblogs.emc.com/simonevans http://twitter.com/simonevans
Liberating Identity using Windows Identity Foundation

More Related Content

What's hot

Secure File Sharing Basics - What Every File Sharing Provider Should Have
Secure File Sharing Basics -  What Every File Sharing Provider Should HaveSecure File Sharing Basics -  What Every File Sharing Provider Should Have
Secure File Sharing Basics - What Every File Sharing Provider Should Have
BoxHQ
 
A novel approach to Web of things: M2M and enhanced javascript technologies
A novel approach to Web of things: M2M and  enhanced javascript technologiesA novel approach to Web of things: M2M and  enhanced javascript technologies
A novel approach to Web of things: M2M and enhanced javascript technologies
Giuseppe La Torre
 

What's hot (9)

Designing a logical security framework
Designing a logical security frameworkDesigning a logical security framework
Designing a logical security framework
 
Secure File Sharing Basics - What Every File Sharing Provider Should Have
Secure File Sharing Basics -  What Every File Sharing Provider Should HaveSecure File Sharing Basics -  What Every File Sharing Provider Should Have
Secure File Sharing Basics - What Every File Sharing Provider Should Have
 
Design Pattern for Federated Single Sign-On Access
Design Pattern for Federated Single Sign-On AccessDesign Pattern for Federated Single Sign-On Access
Design Pattern for Federated Single Sign-On Access
 
A novel approach to Web of things: M2M and enhanced javascript technologies
A novel approach to Web of things: M2M and  enhanced javascript technologiesA novel approach to Web of things: M2M and  enhanced javascript technologies
A novel approach to Web of things: M2M and enhanced javascript technologies
 
Certification Authority - Sergio Lietti
Certification Authority - Sergio LiettiCertification Authority - Sergio Lietti
Certification Authority - Sergio Lietti
 
Decriminalize Your Colleagues - How to Address Shadow IT in the Enterprise
Decriminalize Your Colleagues -  How to Address Shadow IT in the EnterpriseDecriminalize Your Colleagues -  How to Address Shadow IT in the Enterprise
Decriminalize Your Colleagues - How to Address Shadow IT in the Enterprise
 
Iam
IamIam
Iam
 
20191010 - O365 connect setting up a secure office 365 environment
20191010 - O365 connect setting up a secure office 365 environment20191010 - O365 connect setting up a secure office 365 environment
20191010 - O365 connect setting up a secure office 365 environment
 
20181220 diwug setting up a secure office 365 environment
20181220   diwug setting up a secure office 365 environment20181220   diwug setting up a secure office 365 environment
20181220 diwug setting up a secure office 365 environment
 

Viewers also liked (7)

Honors thesis overview: Katie Amberg-Johnson
Honors thesis overview: Katie Amberg-JohnsonHonors thesis overview: Katie Amberg-Johnson
Honors thesis overview: Katie Amberg-Johnson
 
Windows Identity Foundation
Windows Identity FoundationWindows Identity Foundation
Windows Identity Foundation
 
Introduction to persistency and Berkeley DB
Introduction to persistency and Berkeley DBIntroduction to persistency and Berkeley DB
Introduction to persistency and Berkeley DB
 
Introduction to ICS 691: Software Engineering for the Smart Grid
Introduction to ICS 691: Software Engineering for the Smart GridIntroduction to ICS 691: Software Engineering for the Smart Grid
Introduction to ICS 691: Software Engineering for the Smart Grid
 
How to plan a Kukui Cup
How to plan a Kukui CupHow to plan a Kukui Cup
How to plan a Kukui Cup
 
Kukui Cup 2012 Organizing Committee February Meeting
Kukui Cup 2012 Organizing Committee February MeetingKukui Cup 2012 Organizing Committee February Meeting
Kukui Cup 2012 Organizing Committee February Meeting
 
Kukui Cup 2012 Energy Data
Kukui Cup 2012 Energy DataKukui Cup 2012 Energy Data
Kukui Cup 2012 Energy Data
 

Similar to Liberating Identity using Windows Identity Foundation

Early Adopting Java WSIT-Experiences with Windows CardSpace
Early Adopting Java WSIT-Experiences with Windows CardSpaceEarly Adopting Java WSIT-Experiences with Windows CardSpace
Early Adopting Java WSIT-Experiences with Windows CardSpace
Oliver Pfaff
 
Identity 2.0 and User-Centric Identity
Identity 2.0 and User-Centric IdentityIdentity 2.0 and User-Centric Identity
Identity 2.0 and User-Centric Identity
Oliver Pfaff
 
Petar Vucetin Soa312 Building Secure Web Services Using Windows Communica...
Petar Vucetin   Soa312   Building Secure Web Services Using Windows Communica...Petar Vucetin   Soa312   Building Secure Web Services Using Windows Communica...
Petar Vucetin Soa312 Building Secure Web Services Using Windows Communica...
petarvucetin2
 
Computer Systems Security
Computer Systems SecurityComputer Systems Security
Computer Systems Security
drkelleher
 
Computersystemssecurity 090529105555-phpapp01
Computersystemssecurity 090529105555-phpapp01Computersystemssecurity 090529105555-phpapp01
Computersystemssecurity 090529105555-phpapp01
Miigaa Mine
 

Similar to Liberating Identity using Windows Identity Foundation (20)

Week Topic Code Access vs Event Based.pptx
Week Topic Code Access vs Event Based.pptxWeek Topic Code Access vs Event Based.pptx
Week Topic Code Access vs Event Based.pptx
 
Early Adopting Java WSIT-Experiences with Windows CardSpace
Early Adopting Java WSIT-Experiences with Windows CardSpaceEarly Adopting Java WSIT-Experiences with Windows CardSpace
Early Adopting Java WSIT-Experiences with Windows CardSpace
 
Ch08 Authentication
Ch08 AuthenticationCh08 Authentication
Ch08 Authentication
 
Identity 2.0 and User-Centric Identity
Identity 2.0 and User-Centric IdentityIdentity 2.0 and User-Centric Identity
Identity 2.0 and User-Centric Identity
 
Azure Active Directory by Nikolay Mozgovoy
Azure Active Directory by Nikolay MozgovoyAzure Active Directory by Nikolay Mozgovoy
Azure Active Directory by Nikolay Mozgovoy
 
Exchange Conference (Philadelphia) - Exchange 2007 Security
Exchange Conference (Philadelphia) - Exchange 2007 SecurityExchange Conference (Philadelphia) - Exchange 2007 Security
Exchange Conference (Philadelphia) - Exchange 2007 Security
 
Layer 7: Managing SOA Security and Operations with SecureSpan
Layer 7: Managing SOA Security and Operations with SecureSpanLayer 7: Managing SOA Security and Operations with SecureSpan
Layer 7: Managing SOA Security and Operations with SecureSpan
 
Identity, Security and XML Web Services
Identity, Security and XML Web ServicesIdentity, Security and XML Web Services
Identity, Security and XML Web Services
 
Security Avalanche
Security AvalancheSecurity Avalanche
Security Avalanche
 
Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...
 
SharePoint 2010 Extranets and Authentication: How will SharePoint 2010 connec...
SharePoint 2010 Extranets and Authentication: How will SharePoint 2010 connec...SharePoint 2010 Extranets and Authentication: How will SharePoint 2010 connec...
SharePoint 2010 Extranets and Authentication: How will SharePoint 2010 connec...
 
Petar Vucetin Soa312 Building Secure Web Services Using Windows Communica...
Petar Vucetin   Soa312   Building Secure Web Services Using Windows Communica...Petar Vucetin   Soa312   Building Secure Web Services Using Windows Communica...
Petar Vucetin Soa312 Building Secure Web Services Using Windows Communica...
 
Petar Vucetin Soa312 Building Secure Web Services Using Windows Communica...
Petar Vucetin   Soa312   Building Secure Web Services Using Windows Communica...Petar Vucetin   Soa312   Building Secure Web Services Using Windows Communica...
Petar Vucetin Soa312 Building Secure Web Services Using Windows Communica...
 
Security and information assurance
Security and information assuranceSecurity and information assurance
Security and information assurance
 
Rest API Security - A quick understanding of Rest API Security
Rest API Security - A quick understanding of Rest API SecurityRest API Security - A quick understanding of Rest API Security
Rest API Security - A quick understanding of Rest API Security
 
Week3 lecture
Week3 lectureWeek3 lecture
Week3 lecture
 
Computer Systems Security
Computer Systems SecurityComputer Systems Security
Computer Systems Security
 
Computersystemssecurity 090529105555-phpapp01
Computersystemssecurity 090529105555-phpapp01Computersystemssecurity 090529105555-phpapp01
Computersystemssecurity 090529105555-phpapp01
 
E banking security
E banking securityE banking security
E banking security
 
Secure Gate / Reverse Proxy - WAF 1ere génération / Datelec
Secure Gate / Reverse Proxy - WAF 1ere génération / DatelecSecure Gate / Reverse Proxy - WAF 1ere génération / Datelec
Secure Gate / Reverse Proxy - WAF 1ere génération / Datelec
 

Liberating Identity using Windows Identity Foundation

  • 1. Liberating Identity with WIFSimon Evans London Connected Systems User Group
  • 2. IDENTITY MATTERS And we’ve broken it
  • 3.
  • 4.
  • 6. The consequences Users have to remember lots of credentials Administrators have to manage user accounts in lots of systems User access cannot be traced The “trusted subsystem” anti-pattern Software blocks opportunity Acquisition Federation
  • 9. Example Claims Firstname Surname Date of Birth Post Code Email Address Company Name Business Unit Roles
  • 10. ACCESS CONTROL Is RBACS dead?
  • 11. Anatomy of a Security Token
  • 12. Anatomy of a Security Token Collection of Claims Audience Valid Dates Issuer with digital signature Encryption Various formats (SAML 1.1, SAML 2.0, Custom…)
  • 14. Security Token Services (STS) All Security Token Services issue tokens Identity Provider Security Token Service (IP-STS) Stores the identity information about a user Somehow authenticates a user Resource Security Token Service (R-STS) Transforms claims from one format to another Relies on at least one IP-STS A Relying Party (RP) consumes security tokens issued from a trusted STS
  • 18. The Identity Protocols Browser based “Passive” clients WS-Federation SAML-P Non-Browser based “Active” clients SOAP WS-Trust 1.3 REST OAuth WRAP OAuth 2.0
  • 19. Identity in the Microsoft Stack Windows Identity Foundation (WIF) Build Relying Parties using WS-Federation and WS-Trust Build custom Security Token Services StarterSTS ADFS 2.0 On premise IP-STS or R-STS Supports WS-Federation, WS-Trust, SAML-P Windows Azure AppFabric Access Control Service (ACS) R-STS in the cloud Supports OAuth WRAP, WS-Federation, WS-Trust, OpenId, Google, Yahoo and Facebook
  • 20. Platform support for consuming claims SharePoint 2010 WF4 Security Activity Pack WIF provides support for: WCF via custom bindings ASP.NET via HTTP modules WCF Data Services
  • 21. Identity Delegation Removing the “Trusted Subsystem” anti-pattern
  • 22. WS-Trust 1.3 Delegation “Act-As”
  • 23. Contact Us Simon Evans simon.evans@emc.com http://consultingblogs.emc.com/simonevans http://twitter.com/simonevans

Editor's Notes

  1. Use existing tools and services wherever possible. But only if they fit seamlessly and don’t cause pain in the solutionBuild in a loosely coupled manner, code against contracts not implementations, build for testability, separate concerns, favour convention over configurationBut don’t over engineer – don’t provide endless configuration options, just in case. Build a simple solution that’s easy and painless to change if and when required. What’s the result – developing software simply and quickly. Reducing waste, reducing effort, reducing cost.
  2. Use existing tools and services wherever possible. But only if they fit seamlessly and don’t cause pain in the solutionBuild in a loosely coupled manner, code against contracts not implementations, build for testability, separate concerns, favour convention over configurationBut don’t over engineer – don’t provide endless configuration options, just in case. Build a simple solution that’s easy and painless to change if and when required. What’s the result – developing software simply and quickly. Reducing waste, reducing effort, reducing cost.
  3. Use existing tools and services wherever possible. But only if they fit seamlessly and don’t cause pain in the solutionBuild in a loosely coupled manner, code against contracts not implementations, build for testability, separate concerns, favour convention over configurationBut don’t over engineer – don’t provide endless configuration options, just in case. Build a simple solution that’s easy and painless to change if and when required. What’s the result – developing software simply and quickly. Reducing waste, reducing effort, reducing cost.
  4. Use existing tools and services wherever possible. But only if they fit seamlessly and don’t cause pain in the solutionBuild in a loosely coupled manner, code against contracts not implementations, build for testability, separate concerns, favour convention over configurationBut don’t over engineer – don’t provide endless configuration options, just in case. Build a simple solution that’s easy and painless to change if and when required. What’s the result – developing software simply and quickly. Reducing waste, reducing effort, reducing cost.
  5. Use existing tools and services wherever possible. But only if they fit seamlessly and don’t cause pain in the solutionBuild in a loosely coupled manner, code against contracts not implementations, build for testability, separate concerns, favour convention over configurationBut don’t over engineer – don’t provide endless configuration options, just in case. Build a simple solution that’s easy and painless to change if and when required. What’s the result – developing software simply and quickly. Reducing waste, reducing effort, reducing cost.