Paul D. Grant Special Assistant, Federated Identity Management and External Partnering Office of the DoD CIO Co-Chair, Identity, Credential.

Slides:



Advertisements
Similar presentations
PKI deployment in the Aerospace Industry
Advertisements

Impact of Federal Health IT Priorities on FHA Strategic Plan
Overview of US Federal Identity Management Initiatives Peter Alterman, Ph.D. Chair, Federal PKI Policy Authority and Asst. CIO E-Authentication, NIH.
EDUCAUSE 2001, Indianapolis IN Securing e-Government: Implementing the Federal PKI David Temoshok Federal PKI Policy Manager GSA Office of Governmentwide.
Program Managers Forum
2009 IT Summit Federal CIO Council Breakout Session #5 Identity and Access Management Federal IT Summit October 28, 2009 Moderator: Paul Christy, SBA Paul.
TFTM Interim Trust Mark/Listing Approach Paper Discussion Deck TFTM Committee IDESG Plenary Meeting January 14, IDESG TFTM Committee1.
Federal PKI Architecture Update
The Federation for Identity and Cross-Credentialing Systems (FiXs) FiXs ® - Federated and Secure Identity Management in Operation Implementing.
BENEFITS OF SUCCESSFUL IT MODERNIZATION
Federal ICAM Goals Fostering effective government-wide identity and access management Enabling trust in online transactions through common identity and.
Certificate Interoperability S&I Framework Initiative Final Report August 17, 2011.
The 4BF The Four Bridges Forum Federated PACS A Physical Access Use Case for Bridges FIPS 201/PIV-I PACS Interoperability April 28 th, 2009.
SAFE-BioPharma Association NSTIC Day How does industry drive forward.
15June’061 NASA PKI and the Federal Environment 13th Fed-Ed PKI Meeting 15 June ‘06 Presenter: Tice DeYoung.
Federal Identity Management
HIMSS/GSA E-Authentication Initiative A Pilot Project of the HIMSS RHIO Federation HIMSS Public Policy Forum September 28, 2006 Mary Grizkewicz, HIMSS.
IDESG Goals & Work-plans for 2013 and beyond Brett McDowell IDESG Management Council Chair
Spring 2013 ICAM Day Value of ICAM Breakout Session Paul D. Grant Director of Cybersecurity Policy, DoD CIO Co-Chair, Federal Identity, Credential &
Federal Electronic Identity Initiatives – Current Status Peter Alterman, Ph.D. Chair, Federal PKI Policy Authority and Asst. CIO for E-Authentication,
Connecting People With Information DoD Net-Centric Services Strategy Frank Petroski October 31, 2006.
Trusted Identities That Drive Global Commerce IdenTrust: NCMS Presentation JPAS Logon changes requiring PKI credentials Richard Jensen, October 19 th 2011.
Connecting People With Information Conclusions DoD Net-Centric Data Strategy (DS) and Community of Interest (COI) Training For further information .
EDUCAUSE Fed/Higher ED PKI Coordination Meeting
Update on Interoperability Roadmap Comments Sections E, F, and G Transport & Security Standards Workgroup Dixie Baker, chair Lisa Gallagher, co-chair March.
Single Sign-On, Federated Authentication and Beyond at NIH Dr. Peter Alterman National Institutes of Health.
Investment Management Concepts Portfolio Management | Segment Architecture March 25, 2009 Adrienne Walker and Kshemendra Paul
The E-Authentication Initiative An Overview Peter Alterman, Ph.D. Assistant CIO for e-Authentication, NIH and Chair, Federal PKI Policy Authority The E-Authentication.
The U.S. Federal PKI, 2004: Report to EDUCAUSE Peter Alterman, Ph.D. Assistant CIO for E-Authentication National Institutes of Health.
SAFE is a member-governed, not-for-profit enterprise that: Manages and promotes the SAFE standard Provides a legal and contractual framework Provides technical.
Introduction to OIX: A Market Solution to Online Identity Trust Don Thibeau.
Federal CIO Council Information Security and Identity Management Committee IDManagement.gov FICAM Testing Program and Approved Products List (APL) Overview.
Chapter © 2012 Pearson Education, Inc. Publishing as Prentice Hall.
Global Federated Identity & Privilege Management GFIPM John Ruegg, Director LA County ISAB United States Department of Justice.
1 Identity and Transparency ( Bridging the GAPS of Governance Bridging the GAPS of Governance in eGov Initiatives in eGov Initiatives )‏ Badri Sriraman.
SAML, XACML & the Terrorism Information Sharing Environment “Interoperable Trust Networks” XML Community of Practice February 16, 2005 Martin Smith Program.
Evaluation and Testbed Development Bhavani Thuraisingham The University of Texas at Dallas Jim Massaro and Ravi Sandhu.
Cyber Authentication Renewal Project Executive Overview June – minute Brief.
Use of Identity Credentials in Public Transit Fare Payment Systems Professional Capacity Building Program T3 Webinar June 29, 2011 Washington Metropolitan.
Elements of Trust Framework for Cyber Identity & Access Services CYBER TRUST FRAMEWORK Service Agreement Trust Framework Provider Identity Providers Credential.
1 EAP and EAI Alignment: FiXs Pilot Project December 14, 2005 David Temoshok Director, Identity Policy and Management GSA Office of Governmentwide Policy.
HEPKI-PAG Policy Activities Group David L. Wasley University of California.
United States Department of Justice Implementing Privacy Policy in Justice Information Sharing: A Technical Framework John Ruegg,
E-Authentication: Simplifying Access to E-Government Presented at the PESC 3 rd Annual Conference on Technology and Standards May 1, 2006.
PKI and the U.S. Federal E- Authentication Architecture Peter Alterman, Ph.D. Assistant CIO for e-Authentication National Institutes of Health Internet2.
The Federal Bridge A Brief Overview 1. 4BF Industry Forum April Fed PKI: View from 20,000 km FBCA C4 Common Policy CA (HSPD-12) CertiPath SSPs.
I-CIDM Bridge to Bridge Working Group (BBWG) Purpose and Activities Fed-Ed Meeting The Fairmont Hotel Washington, DC December 14, 2004 Debb Blanchard Enspier.
GFIPM FICAM Status Update GFIPM Delivery Team Meeting November 2011.
Federated Authentication at NIH: Trusting External Credentials at Known Levels of Assurance Debbie Bucci and Peter Alterman November, 2009.
Identity Federations and the U.S. E-Authentication Architecture Peter Alterman, Ph.D. Assistant CIO, E-Authentication National Institutes of Health.
1 Federal Identity Management Initiatives Federal Identity Management Initatives David Temoshok Director, Identity Policy and Management GSA Office of.
Hajar Sabuur Johnson & Johnson Worldwide Information Security June 16, 2005
Overview of US PKI Peter Alterman, Ph.D. Chair, Federal PKI Policy Authority and Asst. CIO E-Authentication, NIH.
Electronic Security and PKI Richard Guida Chair, Federal PKI Steering Committee Chief Information Officers Council
Latest Strategies for IT Security Margaret Myers Principal Director, Deputy CIO United States Department of Defense North American Day 2006.
Chapter © 2012 Pearson Education, Inc. Publishing as Prentice Hall.
Federal PKI Update Peter Alterman, Ph.D. Chair, Federal PKI Policy Authority.
Peter Alterman, Ph.D. Chair, Federal PKI Policy Authority Meet FedFed.
The NIST Special Publications for Security Management By: Waylon Coulter.
Environment, Safety, and Occupational Health Opportunities in DoD Business Transformation May 4, 2006.
Federal Initiatives in IdM Dr. Peter Alterman Chair, Federal PKI Policy Authority.
The Federal E-Authentication Initiative David Temoshok Director, Identity Policy GSA Office of Governmentwide Policy February 12, 2004 The E-Authentication.
PKI deployment in the Aerospace Industry
Patrick Gorman Assistant Head Architecture Framework
Higher Education’s Role in the Identity Ecosystem
Privacy, Security, and Identity Management Update
EDUCAUSE Fed/Higher ED PKI Coordination Meeting
Overview of US PKI Peter Alterman, Ph.D.
HIMSS National Conference New Orleans Convention Center
A Quick Tour of the FIPS 201 Revision
Presentation transcript:

Paul D. Grant Special Assistant, Federated Identity Management and External Partnering Office of the DoD CIO Co-Chair, Identity, Credential and Access Management Sub-Committee, Federal CIO Council ICAM is Executive Branch Implementation of the National Strategy for Trusted Identities in Cyberspace DoD ICAM Update For DoDAF Plenary Day 5 January 2012

UNCLASSIFIED 2 FICAM Key Components ICAM represents the intersection of digital identities, credentials, and access control into one comprehensive approach FICAM Service Areas  Digital Identity  Credentialing  Privilege Management  Authentication  Authorization & Access  Cryptography  Auditing and Reporting

Logical Access Physical Access UNCLASSIFIED 3 ICAM Scope PersonsNon-Persons Foundation for Trust and Interoperability in Conducting Electronic Transactions both within the Federal Government and with External Partners

4 Evolving FICAM Governance Structure UNCLASSIFIED

DoD is accepting approved IAL- 4 (Including PIV-I ) and approved PIV-I providers can be found at: DoD is drafting an approval process and implementation guidance for credentials approved through the Federal Trust Framework Process at IAL 1,2, and 3 (non-PKI) Federally approved providers and information about the TFPAP can be found at: page/IDManagement-open-identity- solutions-for-open-government page/IDManagement-open-identity- solutions-for-open-government 5 Non-Federally Issued Credentials and the DoD Trust Framework Provider UNCLASSIFIED

6 Reference Architectures in the DoD-CIO Campaign Plan The DoD CIO Campaign Plan calls for the creation of reference architectures: Task Publish the DoD ICAM Reference Architecture. Task Develop and publish the Identity Management Reference Architecture. These two tasks will be combined into one ICAM/IdAM reference architecture within the DoD Enterprise Architecture All systems and applications will need to align with this reference architecture UNCLASSIFIED

DoD ICAM Target State: Dynamic Access Control UNCLASSIFIED 7 Resource Management Policy Decision Point (PDP) Policy Decision Point (PDP) Resource Policy Enforcement Point (PEP) Policy Enforcement Point (PEP) Environmental Factors (e.g., DEFCON, INFOCON, Etc.) Policy-Based Authorization Services Policy Store Policy Store Resource Attribute Management Audit Management Authenticate Identity Management Identity & Credential Management Policy Management Digital Policy Management Credential Management User/Device Attribute Management User/Device

8 Summary and Next Steps The DoD Has provided leadership in creating the Federal ICAM Is making progress on alignment with ICAM Is Producing the DoD ICAM Transition Plan Will Produce the ICAM/IdAM Reference Architecture ICAM/IdAM Message Must Be Clear, Consistent, Credible ICAM seeks increased DoD participation and leadership DoD applications Must Use Appropriate Level of Assurance Credentials ICAM Expects IAL-4 within the Executive Branch (i.e., PIV Cards) IAL- 2 – 4 from Non-Federal Issuers will be used based upon risk and mission The On-Going Work on Attribute Based and Policy Based Access Control is Increasingly Gaining Momentum UNCLASSIFIED

9 BACK UP FOLLOWS UNCLASSIFIED

Fed Bridge Status: Certipath Status: test level; HE Bridge dormant Participants: AstraZeneca Bristol-Myers-Squibb Genzyme GlaxoSmithKline Johnson & Johnson Merck Nektar Organon Pfizer Procter & Gamble Roche Sanofi-Aventis Federal Bridge Certipath (Aero/Def) SAFE (Bio/Pharma) Higher Education Cross Certified: D of Defense D of Justice Gov Printing Office D of State D of Treasury USPS Patent & Trademark Ofc DHS State of Illinois DEA CSOS Credential Svc Providers: VeriSign Verizon Business Entrust ORC DoD ECAs (ORC, IdenTrust, VeriSign) ACES (IdenTrust & ORC) Participants Cross Certified: Boeing Lockheed Martin Northrop Grumman Raytheon EADS/Airbus MOD NL Credential Svc Providers: Exostar, SITA, ARINC, CitiBank, HID (ActivIdentity) BAE Systems (Exostar) Cross Certified at “Commercial Best Practices” Level Shared Service Providers VeriSign, Inc. Symantec Operational Research Consultants, Inc. The Department of the Treasury Entrust Managed Services U.S. Government Printing Office PKI Bridges Red: IAL-4 DoDI Federal Common Policy Root UNCLASSIFIED 10 Identity Federations (PKI Based)