Every effort has been made to make this seminar as complete and as accurate as possible but no warranty or fitness is implied. The presenter, authors,

Slides:



Advertisements
Similar presentations
Secure Single Sign-On Across Security Domains
Advertisements

Active Directory Federation Services How does it really work?
steve plank “planky” microsoft Lest we forget windows azure appfab
 Jan Alexander Program Manager Microsoft Corporation BB43.
SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner.
Implementing and Administering AD FS
Use of Kerberos-Issued Certificates at Fermilab Kerberos  PKI Translation Matt Crawford & Dane Skow Fermilab.
Problem Statement AD DB App1 DB App2 AD App4 App6 AD App5 Intranet Extranet Cloud AD App3 DB SSO Separate Sign-in Separate Sign-in Separate Sign-in.
Conditional access DirectAccess & automatic VPN Desktop Virtualization.
SIM205. (On-Premises) Storage Servers Networking O/S Middleware Virtualization Data Applications Runtime You manage Infrastructure (as a Service)
Troubleshooting Federation, AD FS 2.0, and More…
An Introduction to Information Card Barry Dorrans Charteris plc
SIM402. Kerberos, NTLM, Basic, Digest, Forms?
Every effort has been made to make this seminar as complete and as accurate as possible but no warranty or fitness is implied. The presenter, authors,
Matt Steele Senior Program Manager Microsoft Corporation SESSION CODE: SIA326.
Module 10: Designing an AD RMS Infrastructure in Windows Server 2008.
Session 11: Security with ASP.NET
Timothy Heeney| Microsoft Corporation. Discuss the purpose of Identity Federation Explain how to implement Identity Federation Explain how Identity Federation.
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter Four Configuring Outlook and Outlook Web Access.
Christopher Chapman | MCT Content PM, Microsoft Learning, PDG Planning, Microsoft.
Troubleshooting Federation, AD FS 2.0, and More…
Federation and Federated Identity: Part 2 Building Federated Identity Solutions with Forefront Unified Access Gateway (UAG) and ADFS v2 John Craddock Infrastructure.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Implementing ISA Server Publishing. Introduction What Are Web Publishing Rules? ISA Server uses Web publishing rules to make Web sites on protected networks.
Windows Azure Insights for the Enterprise IT Pro John Craddock Infrastructure and Identity Architect XTSeminars AZR301.
Resources to run your applications IT Pro challenges The A-Z of Microsoft Azure Managing
© FPT SOFTWARE – TRAINING MATERIAL – Internal use 04e-BM/NS/HDCV/FSOFT v2/3 Securing a Microsoft ASP.NET Web Application.
Protecting Internet Communications: Encryption  Encryption: Process of transforming plain text or data into cipher text that cannot be read by anyone.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 22 – Internet Authentication.
Module 5 Configuring Authentication. Module Overview Lesson 1: Understanding Classic SharePoint Authentication Providers Lesson 2: Understanding Federated.
SharePoint Security Fundamentals Introduction to Claims-based Security Configuring Claims-based Security Development Opportunities.
Module 9: Fundamentals of Securing Network Communication.
Harshavardhan Achrekar - Grad Student Umass Lowell presents 1 Scenarios Authentication Patterns Direct Authentication v/s Brokered Authentication Kerberos.
Office 365 deployment choices Cutover, Staged, Hybrid What is AD FS (Active Directory Federation Services) Attribute Stores, ADFS Configuration Database.
Keith Brown Cofounder pluralsight.com SIA312 Outline What is identity? Challenges Federated identity How it works from a 10,000 foot view Terminology.
Windows CardSpace Martin Parry Developer Evangelist Microsoft
 Stuart Kwan Group Program Manager Microsoft Corporation  Caleb Baker Senior SDET Microsoft Corporation BB42.
SIM401. A. Datum Account Forest Trey Research Resource Forest Federation Trust Microsoft (Users) E-Company Store (Resource) Contoso(Users)Contoso(Users)Fabrikam(Resource)Fabrikam(Resource)
David Chappell Chappell & Associates ARC206.
Claims-Based Identity Solution Architect Briefing zoli.herczeg.ro Taken from David Chappel’s work at TechEd Berlin 2009.
Module 2: Introducing Windows 2000 Security. Overview Introducing Security Features in Active Directory Authenticating User Accounts Securing Access to.
Adxstudio Portals Training
Web Services Security Patterns Alex Mackman CM Group Ltd
Module 11: Designing an Active Directory Federation Services Implementation in Windows Server 2008.
Active Directory. Computers in organizations Computers are linked together for communication and sharing of resources There is always a need to administer.
Linus Joyeux Valerie Alonso Managing consultantLead consultant blue-infinity (Switzerland) Active Directory Federation Services v2.
Claims-based security with Windows Identity Foundation.
steve plank “planky” microsoft connecting your private and public clouds with adfs
Slavko Kukrika MVP Connect Windows 10 to the Cloud – Cloud Join.
Agenda  Microsoft Directory Synchronization Tool  Active Directory Federation Server  ADFS Proxy  Hybrid Features – LAB.
F5 APM & Security Assertion Markup Language ‘sam-el’
Microsoft Ignite /20/2017 9:04 PM
SharePoint Authentication and Authorization
Secure Single Sign-On Across Security Domains
Stop Those Prying Eyes Getting to Your Data
Throw away your DMZ Azure Active Directory Application Proxy deep-dive
Azure Identity Premier Fast Start
Authentication Interact Cloud.
Introduction to Windows Azure AppFabric
Analyn Policarpio Andrew Jazon Gupaal
Azure AD Line Of Business Application Integration
Integrating Microsoft SharePoint 2010 with Windows Azure
Cross-Org Collaboration using SharePoint 2010 & AD FS 2.0
Office 365 Identity Management
1/3/2019 1:47 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS.
AD FS Installation Active Directory Federation Services (AD FS) 7.1
Office 365 Development.
Caleb Baker Sr. Program Manager
Presentation transcript:

Every effort has been made to make this seminar as complete and as accurate as possible but no warranty or fitness is implied. The presenter, authors, publisher and distributor assume will not be liable for errors or omissions, or for damages resulting from the use of the information presented and contained herein

Identity Provider (IP) Active Directory Security Token Service (STS) User / Subject /Principal Requests token for AppX Issues Security Token crafted for Appx Relying party (RP)/ Resource provider Issuer IP-STS Trusts the Security Token from the issuer The Security Token Contains claims about the user For example: Name Group membership User Principal Name (UPN) address of user address of manager Phone number Other attribute values Security Token “Authenticates” user to the application ST Signed by issuer AppX Authenticates user

User User trusts website and STS via SSL certificates Certificate path validated and CRL checked ST Sign with STS token signing certificate private key Validate with STS token signing certificate public key encrypt with RP encryption certificate public key Decrypt with RP encryption certificate private key STS RP CNG certificates are not supported

STS-IP Endpoint of STS for logon STS claims offered Name of STS STS Certificate to sign tokens (private key) Establishing the trust Endpoint of STS for logon STS claims offered Name of STS STS Certificate to validate tokens (public key) Federation metadata Web.configSTS-IP database

WAP ADFS AD FS configuration store Copied during WAP configuration uses supplied credentials Self-signed certificate Uses certificate authentication Copied to certificate store Used to create Certificate Trust List (CTL)

SLL Termination betweenpossibleImpact Client and WAPYes/NoBreaks Workplace join and client SSL authentication WAP and AD FSNoBreaks proxy trust with AD FS WAP and published serverYesNo impact on WAP/ADFS functionality

partner.xtseminars.com example.com Internet ISP DNS Client Client2 Proxy-p adfs1 dc1 srv1 adfs-p Proxy

AD FS STS Claims-aware app Active Directory Browse app Not authenticated Redirected to STS Authenticate Our user Query for user attributes Return security token Return cookies and page Send Token App trusts STS ST

Decoded redirect URL: wa=wsignin1.0& wtrealm= wctx=rm=0&id=passive&ru=%2fFederation%2f& wct= T15:12:28Z AD FS logon endpoint Action to perform Security realm of RP Consumed by RP passed through unchanged by all actors Time Stamp %2f decodes to /

Hidden form with POST method POST back URL defined via RP configuration in AD FS SAML claims Signature X.509 Certificate of signing party (includes public key) Unchanged since initial request Begins / ends with saml:Assertion

AD FS

APP

BrowserWinINETFiddler Webserver Spoof certificate

Process token Home realm discovery Redirected to partner STS requesting ST for partner user Return ST for consumption by your STS Return new ST Your AD FS STS Your Claims-aware app Active Directory Partner user Partner AD FS STS & IP Redirected to your STS Authenticate Send Token Return cookies and page Browse app Not authenticated Redirect to your STS ST App trusts STS Your STS trusts your partner’s STS

Issuance Transform rules Issuance Authorization rules Acceptance Transform rules Relying Party Trusts Claims Provider Trusts STS AD Username, user & group SIDs Logon Issued claims Acceptance Transform rules Username user & group SIDs Token authentication ST Claims Deny ST

Web application ADFS Claims-aware web application Web application with Windows Authentication AD FS preauthentication Kerberos constrained delegation Publish applications and services to the Internet WAP Users are authenticated and authorized before gaining access to the corporate network Pass-through KCD

SAMLSWTJWT JSON Web Tokens (JWT)Simple Web Token ( Microsoft, Google, Yahoo) Security Assertion Markup Language SAML 1.1/2.0 Complex to: Create Parse Validate Transmit Easy to: Create Parse Validate Transmit Too simple! Time

Firewall WAP DC Web application using Windows Authentication (Kerberos) The SPN for the application must be registered on the service account running the application The WAP computer account must be configured for constrained delegation with protocol transition to the SPN of the web application AD FS preauthentication required

John has designed and implemented computing systems ranging from high-speed industrial controllers through to distributed IT systems with a focus on security and high-availability. A key player in many IT projects for industry leaders including Microsoft, the UK Government and multi-nationals that require optimized IT systems. Developed technical training courses that have been published worldwide, co-authored a highly successful book on Microsoft Active Directory Internals, presents regularly at major international conferences including TechEd, IT Forum and European summits. John can be engaged as a consultant or booked for speaking engagements through XTSeminars.