UCB Enterprise Directory Services. Directory Services – Project History  Requirements defined  Project commission & goals articulated  Project teams.

Slides:



Advertisements
Similar presentations
WELCOME TO NED PORTAL.
Advertisements

HRMS 8.9 Upgrade Person Model. Introduction One of the significant changes to HRMS with the upgrade to 8.9 is the new Person Model. This course provides.
Defining the Security Domain Marilu Goodyear John H. Louis University of Kansas.
Access & Identity Management “An integrated set of policies, processes and systems that allow an enterprise to facilitate and control access to online.
Introduction to Campus Community Why should I care about Campus Community data? January 11, 2006 Updated January 25, 2006.
Presenters (East to West): Suresh Balakrishnan, University System of Maryland Dennis Cromwell, Indiana University - Bloomington Melinda Jones, University.
On Beyond Z Building a Directory Service educause presentation #074 University of Colorado at Boulder Deborah Keyek-Franssen Marin Stanek Paula J. Vaughan.
Directories at the University of Florida Mike Conlon Director of Data Infrastructure University of Florida.
Gilbert Public Schools Business Services State Reporting.
Identity Management at USC: Collaboration, Governance, Access Margaret Harrington Director, Organization Improvement Services Brendan Bellina Identity.
1 Collaborators at the Gates of Troy: Extending eServices at USC.
Welcome to P.A.S.S. People Advantage Self Service March 1, 2007.
Library Online Catalog Tutorial Pentagon Library Last Updated March 2008.
Provisioning of Services Authentication Requirements David Henry Office of Information Technology University of Maryland
Technical Primer: Identifiers Internet2 Base CAMP Boulder, Colorado June, 2002.
SciVal Experts & SciVal Funding Information Sessions.
Integrating Disparate Systems to Support the Online Campus Becky King Baylor University.
Active Directory: Final Solution to Enterprise System Integration
Technology Steering Group January 31, 2007 Academic Affairs Technology Steering Group February 13, 2008.
June 1, 2001 Enterprise Directory Service at College Park David Henry Office of Information Technology University of Maryland College Park
CPR Overview 28-April Agenda Introduction Requirements Data Model Services Model Service Providers Implementation Contact Information.
Middleware & Enterprise Services at College Park David Henry Office of Information Technology November 16, 2001.
UCB Enterprise Directory Services. Directory Services – Project History  Requirements defined  Project commission & goals articulated  Project teams.
Directory Services Project University of Colorado at Boulder.
On Beyond Z Building a Directory Service educause presentation #074 University of Colorado at Boulder Deborah Keyek-Franssen Marin Stanek Paula J. Vaughan.
PENN Community Project SUG Presentation April 8, 2002.
Enterprise Portal Authentication: who are you? Authorization: what are you permitted to do? Personalization: the web pages you see are dynamically created.
Directory Services Project University of Colorado at Boulder.
UCB Enterprise Directory February 7, History Refresher – Commissioning Statement Establish a framework for deploying and maintaining general purpose.
MCommunity Directory www-sig June 11, What We’ll Cover Today A quick preview of the new directory. Changes in modifying your entry, privacy options,
System Architecture University of Maryland David Henry Office of Information Technology December 6, 2002.
Directory Services Project University of Colorado at Boulder.
Identity Management – Why and How Experiences at CU-Boulder Copyright Linda Drake, Director of Development and Integration, University of Colorado, Boulder,
CAMP Integration Reflect & Join A Case Study The University of Texas Health Science Center at Houston William A. Weems Assistant Vice President Academic.
#CONVERGE2014 Session 1304 Managing Telecom Directories in a Distributed or Multi-Vendor Environment David Raanan Starfish Associates.
David Henry, CSG - May, 2000 University of Maryland LDAP Directory David Henry Office of Information Technology University of Maryland College Park
Life After Implementation On-going Directory Management and Governance Sharing Experiences Jon Giltner Director of IT Architecture and Security Information.
Identity and Access Management (IAM) What’s in it for Me? NC State University - Computer Security Day October 26, 2009 Mark Scheible Manager, Identity.
3 Nov 2003 A. Vandenberg © Second NMI Integration Testbed Workshop on Experiences in Middleware Deployment, Anaheim, CA 1 Georgia State University Case.
Digital Identity Management Strategy, Policies and Architecture Kent Percival A presentation to the Information Services Committee.
The UF Directory Project Project Leader: Warren Curry, Information Systems Project Project Web Site:
Who’s Who and What’s What in the University Directory at Georgetown Common Solutions Group Spring Meeting University of Chicago May 9, 2002 Charles F.
1 Simon: What, How and Why Jon Finke Communication and Middleware Technology.
Australian Access Federation Robert Hazeltine Identity and Access Management Enterprise Systems Office.
Office of Information Technology Balancing Technology and Privacy – the Directory Conundrum January 2007 Copyright Barbara Hope and Lori Kasamatsu 2007.
The University of Wisconsin University Directory Service UDS A repository of people information Has been in production for about a year. Serves White pages,
From Directory Steering to Identity Governance Experiences at CU-Boulder.
Uniting Cultures, Technology & Applications A Case Study University of New Hampshire.
University of Michigan MCommunity Project Liz Salley Product Manager, Michigan Administrative Information Services Luke Tracy
Information Technologies Jeremy Mortis 1 hi LDAP The Online Directory.
University of Michigan Enterprise Directory Services Appendix A Conceptual Architecture.
UW Parkside Automated Distribution Lists Tutorial & Usage Guidelines C ampus T echnology S ervices.
USERS Implementers Target Communities NMI Integration Testbed The NMI Integration Testbed NMI Participation Developed and managed by SURA Evaluate NMI.
FSUID & AD Integration Partnering with the College of Human Sciences Jeff Bauer, AIS
Overview of Collaboration Toolkit for CRP7 - CCAFS.
Non-Employee Identity System (NEIS) Adjudicator Training.
PAWS Training for Advisors Created for: Version 8.9 Date: November, 2006.
Directory Workshop Parallel Sessions Rob Banz, Univ. of Maryland, Baltimore County Tom Barton, University of Memphis Keith Hazelton, University of Wisconsin,
Some Cool Tools for the PeopleSoft Support Team Session #20649 March 13, 2006 Alliance 2006 Conference Nashville, Tennessee.
Implementing a Role Management System Mair é ad Martin Carrie Regenstein Internet2 Fall Meeting September 20, 2005.
1 Internet2 Virtual Briefing Multi-Campus Middleware Issues University of Colorado.
Non-Student Digital Life Cycle 3/23/2010. Topics Data Life Cycle Affiliations Hershey Medical Center 3/23/20102Non-Student Digital Lifecycle.
Development of the West Virginia University Electronic Theses & Dissertations System Presented By Haritha Garapati at ETD the 7 th International.
Exploring Access to External Content Providers with Digital Certificates University of Chicago Team Charles Blair James Mouw.
Integrating the Healthcare Enterprise Title of Presentation Name of Presenter IHE affiliation.
Introduction to Terra Dotta Applications Integration with Campus Data Systems for institutions beginning their software implementation.
UF Directory Coordinator Training
Provisioning of Services Authentication Requirements
Employee Self-Service (ESS) Portal
Presentation transcript:

UCB Enterprise Directory Services

Directory Services – Project History  Requirements defined  Project commission & goals articulated  Project teams formed Interviewees (~40 campus representatives) Core Team (16 hands-on project team members) Steering Team (7 university policy makers)  Project design and development  Directory policy formed

Directory Goals  Trusted and authoritative data source  Identity and relationship management  Usable by applications and services HR fac/staff; empID SIS student; SID FIS faculty; SSN Uniquid accounts; unix ID IDcard photos; ISO Telecom phone locn phone # CU Person

Student Data For Identity Matching: - Student ID - Birth date - Gender SIS Directory For Data Access - Privacy Flag For Directory Publication - Name - Local Address and Telephone - Major(s) and Minor(s) - College(s) - Class Level

Faculty and Staff Data For Identity Matching: - Employee Number - SSN - Birth date - Gender HR Directory For Job Selection - Job status - Employment end date For Directory Publication - Name - Campus Box and Phone - Job Department(s), Home Department - Job Class Title(s) - Business Title(s)

Campus-Specific Data or Systems Directory Uniquid Account & data Telecom Office building/room data FIS Faculty Research and Degree data ID Card ISO and jpeg

Directory Uses of Data  SSN, name, gender and date of birth used to reconcile between SIS and HR.  Job status and appointment end date used to determine active employment.  Enrollment status, expected return date and withdraw code used to determine active student.  Academic Unit and/or Job Code used to determine “affiliation” (faculty, staff, student, member, affiliate) – and consequent directory listing and directory- authorized services.

Directory Uses – Anonymous Queries Directory “Directory” (public) data: -Search based on name -Students without privacy flags -All faculty/staff -Student local phone/address -Faculty/staff office phone/address -Student major, minor, college, class -Faculty/staff title, department - address, URL White Pages Address Book LDAP query

Directory Uses – Applications Directory Calendar Directory and application extensions: - Authenticated application - Access to directory based on application rights - Use standard directory attributes (name, ) - Extend directory attributes (preferences) - Use application-specific attributes (schedule)

Directory Uses – Authorization Directory and authorization for services/resources: - Request resource - Authenticate (you are who you say you are) - Authorize (you can do what you want to do) - Determine affiliation (faculty, staff, student, etc.) - Pass affiliation to requested service/resource - Pass additional attributes as needed by application Login server authN User Request Digital Service/Resource Directory

Directory Structure Identity Recon. Directory Build UCB Directory Calendaring (winter, 2001) White Pages (Nov., 2001) Authentication (winter, 2001) Registry Update Etc. Telecom FIS Uniquid SIS H/R manual input Recon report Library Resources (future) Portals (future) (future) PS (future) AD uccs ucd uchsc central

Directory Structure Tools  Registry: Oracle database  Directory: iPlanet v5 directory server  SIS and Uniquid Data Extracts: Java  HR Extract: SQL calls through DB Link to the PS Reporting database  Registry update process logic: PL/SQL  Directory load process: Metamerge  White pages application: Cocoon running on Apache and Tomcat

Directory Policy  Scope: enterprise, blending of systems  Governance guidelines: collaborative representation  Inclusion guidelines: University affiliates from systems of record and sponsorship  Entry guidelines: authenticated systems and users  Use guidelines: privacy regulations, access controls, directory-enabled systems  Procedures: regular policy review, compliance through ITS, CIO and Directory Governance Board

Project Contacts  Paula Vaughan, Project Manager  Project Web Page or from the UCB - ITS home page: “About ITS”  “Projects & Initiatives”  “Architecture and Infrastructure Initiatives”