Presenters (East to West): Suresh Balakrishnan, University System of Maryland Dennis Cromwell, Indiana University - Bloomington Melinda Jones, University.

Slides:



Advertisements
Similar presentations
Illinois Justice Network Portal Implementation Board Meeting February 11, 2004.
Advertisements

Access & Identity Management “An integrated set of policies, processes and systems that allow an enterprise to facilitate and control access to online.
Identity Management at the University of Florida Mike Conlon, Director of Data Infrastructure University of Florida, Gainesville, Florida Background Identity.
Directories at the University of Florida Mike Conlon Director of Data Infrastructure University of Florida.
Provisioning of Services Authentication Requirements David Henry Office of Information Technology University of Maryland
Technical Primer: Identifiers Internet2 Base CAMP Boulder, Colorado June, 2002.
Active Directory: Final Solution to Enterprise System Integration
UCB Enterprise Directory Services. Directory Services – Project History  Requirements defined  Project commission & goals articulated  Project teams.
May 22, 2002 Joint Operations Group Discussion Overview Describe the UC Davis Security Architecture Describe Authentication Efforts at UC Davis Current.
SIMI: Secure Identity Management Infrastructure for the CSU A. Michael Berman, Cal Poly Pomona.
June 1, 2001 Enterprise Directory Service at College Park David Henry Office of Information Technology University of Maryland College Park
Middleware & Enterprise Services at College Park David Henry Office of Information Technology November 16, 2001.
UCB Enterprise Directory Services. Directory Services – Project History  Requirements defined  Project commission & goals articulated  Project teams.
Directory Services Project University of Colorado at Boulder.
Peter Deutsch Director, I&IT Systems July 12, 2005
Identity and Access Management IAM A Preview. 2 Goal To design and implement an identity and access management (IAM) middleware infrastructure that –
Data Sources & Using VIVO Data Visualizing Scholarship VIVO provides network analysis and visualization tools to maximize the benefits afforded by the.
Directory Services Project University of Colorado at Boulder.
UCB Enterprise Directory February 7, History Refresher – Commissioning Statement Establish a framework for deploying and maintaining general purpose.
System Architecture University of Maryland David Henry Office of Information Technology December 6, 2002.
SIMI: ISO Perspective Al ISO CSU Northridge
Directory Services Project University of Colorado at Boulder.
Identity Management: The Legacy and Real Solutions Project Overview.
GatorAid: Identity Management at the University of Florida Mike Conlon Director of Data Infrastructure
Understanding Active Directory
Identity Management – Why and How Experiences at CU-Boulder Copyright Linda Drake, Director of Development and Integration, University of Colorado, Boulder,
CAMP Integration Reflect & Join A Case Study The University of Texas Health Science Center at Houston William A. Weems Assistant Vice President Academic.
#CONVERGE2014 Session 1304 Managing Telecom Directories in a Distributed or Multi-Vendor Environment David Raanan Starfish Associates.
David Henry, CSG - May, 2000 University of Maryland LDAP Directory David Henry Office of Information Technology University of Maryland College Park
3 Nov 2003 A. Vandenberg © Second NMI Integration Testbed Workshop on Experiences in Middleware Deployment, Anaheim, CA 1 Georgia State University Case.
Digital Identity Management Strategy, Policies and Architecture Kent Percival A presentation to the Information Services Committee.
● Problem statement ● Proposed solution ● Proposed product ● Product Features ● Web Service ● Delegation ● Revocation ● Report Generation ● XACML 3.0.
15 February Directories in a Multi-Campus Environment Melissa Wauford, Jeanne Hermann University of Tennessee.
1 Simon: What, How and Why Jon Finke Communication and Middleware Technology.
Office of Information Technology Balancing Technology and Privacy – the Directory Conundrum January 2007 Copyright Barbara Hope and Lori Kasamatsu 2007.
Directory Services at UMass  Directory Services Overview  Some common definitions  What can a directory do or not do?  User Needs Assessment  What.
The University of Wisconsin University Directory Service UDS A repository of people information Has been in production for about a year. Serves White pages,
Uniting Cultures, Technology & Applications A Case Study University of New Hampshire.
USM Regional PeopleSoft Conference
A detailed look at the Microsoft Windows Infrastructure at UWE including Active Directory (AD), MIIS, Exchange, SMS, IIS, SQL Server, Terminal Services.
Information Technologies Jeremy Mortis 1 hi LDAP The Online Directory.
Multi-Campus Middleware: Technical and Organizational Dimensions A. Michael Berman, Cal Poly Pomona Mark Crase, CSU Office of the Chancellor Kent McKinney,
USERS Implementers Target Communities NMI Integration Testbed The NMI Integration Testbed NMI Participation Developed and managed by SURA Evaluate NMI.
UCLA Enterprise Directory Identity Management Infrastructure UC Enrollment Service Technical Conference October 16, 2007 Ying Ma
NSF Middleware Initiative Renee Woodten Frost Assistant Director, Middleware Initiatives Internet2 NSF Middleware Initiative.
Implementing LDAP Client/Server System for Directory Service By Maochun Sun Project Advisor: Dr. Chung-E Wang Department of Computer Science California.
Presented by: Presented by: Tim Cameron CommIT Project Manager, Internet 2 CommIT Project Update.
Linking Tasks, Data, and Architecture Doug Nebert AR-09-01A May 2010.
Last Updated 1/17/02 1 Business Drivers Guiding Portal Evolution Portals Integrate web-based systems to increase productivity and reduce.
Middleware CAMP Day 2. Current Research Research that develops th e…
The HEP White Pages Project Ray Jackson CERN / IT - Internet Services Group 23rd April HEPiX/HEPNT Conference, LAL-Orsay, France.
Shibboleth & Federated Identity A Change of Mindset University of Texas Health Science Center at Houston Barry Ribbeck
University of Washington Collaboration: Identity and Access Management Lori Stevens University of Washington October 2007.
1 Internet2 Virtual Briefing Multi-Campus Middleware Issues University of Colorado.
Current Middleware Picture Tom Barton University of Chicago Tom Barton University of Chicago.
Presenters (East to West): Suresh Balakrishnan, University System of Maryland Dennis Cromwell, Indiana University - Bloomington Melinda Jones, University.
University of Colorado An Approach for Deploying Multi- campus Directory Services.
Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.
Middleware: Directories Metadirectories Related Work Brendan Bellina, University of Notre Dame.
L’Oreal USA RSA Access Manager and Federated Identity Manager Kick-Off Meeting March 21 st, 2011.
University of Southern California Identity and Access Management (IAM)
Overview of MDM Site Hub
California State University CSUconnect Federation
Marketplace & service catalog concepts, first design analysis
ESA Single Sign On (SSO) and Federated Identity Management
University of Southern California Identity and Access Management (IAM)
Identity Management at the University of Florida
Provisioning of Services Authentication Requirements
Data, Policy, Stakeholders, and Governance
Presentation transcript:

Presenters (East to West): Suresh Balakrishnan, University System of Maryland Dennis Cromwell, Indiana University - Bloomington Melinda Jones, University of Colorado at Boulder Mark Crase, California State University David Bantz, University of Alaska Strategies for Directory Deployment - Centralized, Distributed, Federated, Decentralized

University System of Maryland Identity Management Infrastructure Vision, Architecture, and Strategies Suresh Balakrishnan,

Vision Create a unifying layer across autonomous institutions Identification Affiliation Provide transparent access to shared services Authentication Authorization Provide a foundation for more advanced services E.g. PKI Provide vehicle for coordination with K-12 education in the State Integrate education in Maryland into a broader fabric

Library Applications Currently in Use/Development Rock-n-Roll Reserves Digital Library Access Future Possibilities Shared and unique resources for institutions Multiple institutional affiliations Auto-populating the patron database

Architecture & Collaborative Efforts Highly Decentralized Implementation Context System-wide work group developing guidance materials Tool Kit Demonstrations of local and collaborative apps Testing Shibboleth

Indiana University Global Directory Services Centralized Directory Structure Flat name space – 150,000 actual users 100,000 students 20,000 faculty and appointed staff 30,000 others Seven Campuses Provides updates for the two authentication services – Kerberos and ADS Implements the Eduperson schema with extensions

Indiana University Directory Entries Directory automatically loaded from SIS, HR systems IU faculty, staff and students Sponsored Accounts Affiliates of IU Data is entered into PeopleSoft system Picked up as part of load. Account can not be created until entry in the Directory

Indiana University – Architecture Open LDAP Batch feeds from SIS and HRMS API for LDAP abstracts access ADS used in conjunction for non-enterprise type groups Account Management System and Address Book reads Directory

Indiana University Future Directions Real time updates from SIS/HRMS “Guest” stored in directory Cleaning up old technology components and integrate technical components Disaster Recovery replication and automatic failover Better purge procedures Decision Support functions

University of Colorado System  4 unique campuses – traditional, non- traditional, and health sciences  + System Services Campus  49,000 students total (28,000 at Boulder campus)  22,000 employees Melinda Jones, University of Colorado at Boulder

Directory Services Project: Goals  Develop common infrastructure  Develop UCB Enterprise Directory  Create trusted, authoritative data source  Usable by variety of applications & services  Identity, data & relationship management  Authentication/Authorization

cn description seeAlso sn telephoneNumber userPassword Uuid, au activities & research alternateContact campus degreeInstitution & Yr employmentStartDate Expertise feesIndicator highestDegree homeDepartment ISO major, minor, class Privacy, SID, SSN cuEduPerson organizational Person person inetOrgPerson departmentNumber displayName, employeeNumber employeeType homePhone,homePost alAddress jpegPhoto, labeledURI mail, uid eduPerson affiliation jobClassification nickName orgDN orgUnitDN primaryAffiliation principalName schoolCollegeName facsimileTelephoneNumber ou, postalAddress, street, st, postsalCode, l postOfficeBox preferredDeliveryMethod,title colorado Person Macgridnumber Machomelocpath Machomedir cusysPerson Identifiers…

Core Team Steering Team Campus Experts Business Rules SISHR Boulder 4-Campus Registry Boulder/Central Enterprise Directory

Campus-specific University- wide Common Infrastructure WebCT AuthN MacOS AuthN UCB calendar Spons. Entry Card Office AuthN – ITS svcs Bldr UCB Directory Identity Recon. Directory Build cu.edu (concept) SISHR Registry White Pages CS Directory CUSYS Directory UCD Directory Faculty “Portal” Student Portal Library – Digital AuthN Identity/ Access Campus File System

The California State University 23 Campuses 1 Research Institution (R2) 21 4-year Comprehensive Institutions California Maritime Academy 400,000 Students 60,000 Faculty and Staff Mark Crase, California State University

Planning Activities Identified internal and external drivers for multi-campus approach Defined Development Principles: 1.Foster collaborative efforts among CSU campuses 2.Foster collaboration with others (I2, UC, CCC, etc.) 3.Use directories as the starting point for more comprehensive middleware effort 4.Standards-based w/o mandatory apps/tools 5.Initially, campus participation is voluntary, but adoption of eduPerson was mandatory Communicated at all levels of institution

Initial Deployment Objectives Maintain appearance of unified directory architecture Adopt a common view (eduPerson, etc.) Define common CSU objects and unique campus objects Adopt a system-wide unique identifier Security of Directory had to be no less that most secure application being supported Standards compliant, but no mandatory tools (LDAP now, others later)

Initial Architecture Proposal Distributed directory model (campus directories, LDAP v3 referrals to all others) Domain component naming Adoption of eduPerson 1.0 (now 2.0) Extension to calstateEduPerson (affiliation, major, SecurityFlag, VOIP address) Provision for campusEduPerson attributes Global unique ID based on “uniqueness” algorithm Secure directory servers (SSL )

Final Recommendations Central directory servers (redundant and diverse) Submit campus data to system wide directory registry service (like DoDHE CDS) Common view with extensions, unique ID, security, Minimum central attributes option Expanded central attributes option

UA Enterprise Directory Centralized core data Campus applications Contacts: self-service

University of Alaska

UA Directory Status 67,000 students; 10,000 employees; 760 departments Departments fork linked to employees Web gateway interface supports searching, listing, self-service data Scheduled & ad hoc batch updates from multiple sources

UA Enterprise Directory Strategy Environmental Challenges Distributed implementation team Complex interface constraints - based on attributes or roles Sub-set vs. super-set philosophies

Two phase commit for self-service edits (Registry/EDir) Registry (Oracle db) enforces UA rules (syntax, constraints, validation values) Distributed admin facilitated by attribute-based roles (role-based ACIs) UA Enterprise Directory Responses to Challenges

UA Directory Architecture SQL

B*ntz Directory Search (Anon.)

Directory Search (Auth.)

Detailed Results (Anon.)

Self-service edits (Auth.)

Employee ids, student ids, social security identifiers are not stored in the Directory Web gateway intermediary communicates only via SSL Data changed only by “known” processes (web gateway or MAU IT) Gateway limits bulk harvesting Protecting Information