Apache Triplesec: Strong (2-factor)

Slides:



Advertisements
Similar presentations
Secure Single Sign-On Across Security Domains
Advertisements

McAfee One Time Password
Enable Bring Your Own Device with SCCM 2012 David Caddick Solutions Architect, Quest Software WCL315.
OneBridge Mobile Data Suite Product Positioning. Target Plays IT-driven enterprise mobility initiatives Extensive support for integration into existing.
Oracle IDM at First National Bank
Mutual OATH HOTP Variants 65th IETF - Dallas, TX March 2006.
FIspace Security Components FIspace Security Components NetFutures 2015 FIspace project Javier Romero Negrín Javier Hitado Simarro ATOS Serdar Arslan KoçSistem.
Digital DNA Server Login People ®. Login People ˃ IT security vendor ˃ Patented Digital DNA ® technology innovation Digital DNA Server Multi-factor Authentication.
WSO2 Identity Server Road Map
Page 1 of 29 Net-Scale Technologies, Inc. Network Based Personal Information and Messaging Services Urs Muller Beat Flepp
Environmental Council of States Network Authentication and Authorization Services The Shared Security Component February 28, 2005.
Ho Ting Chung, Zeturl ( ) 1.  Authentication  Encryption 2.
S ECURITY M ADE S IMPLE Technology leader in modern two-factor authentication via SMS Morten Skovsgaard Sales Manager
Important when you launch Yammer Enterprise Create an engaged and trusted community Decide about User Profile Syncs Various User and Admin.
The Homegrown Single Sign On (SSO) Project at UM – St. Louis.
Understanding Active Directory
EToken TMS 5.0 CA June 09. eToken TMS 5.0 Agenda  The challenge: Authenticator life-cycle management  eToken TMS (Token Management System)  eToken.
Microsoft Identity and Access Solutions Market Trends and Futures
Prabath Siriwardena Senior Software Architect. An open source Identity & Entitlement management server.
Computer Associates Solutions Managing eBusiness Catalin Matei, April 12, 2005
Cognizance Identity and Access Management Identity Management ● Authentication ● Authorization ● Administration The next generation security solution
Dr. John P. Abraham Professor UTPA.  Particularly attacks university computers  Primarily originating from Korea, China, India, Japan, Iran and Taiwan.
May 30 th – 31 st, 2006 Sheraton Ottawa. Microsoft Certificate Lifecycle Manager Saleem Kanji Technology Solutions Professional - Windows Server Microsoft.
Copyright 2007, Information Builders. Slide 1 WebFOCUS Authentication Mark Nesson, Vashti Ragoonath Information Builders Summit 2008 User Conference June.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
© NeoAccel, Inc. TWO FACTOR AUTHENTICATION Corporate Presentation.
Microsoft Active Directory(AD) A presentation by Robert, Jasmine, Val and Scott IMT546 December 11, 2004.
User Manager Pro Suite Taking Control of Your Systems Joe Vachon Sales Engineer November 8, 2007.
Module 7: Fundamentals of Administering Windows Server 2008.
Developing Applications for SSO Justen Stepka Authentisoft, LLC
Empowering people-centric IT Unified device management Access and information protection Desktop Virtualization Hybrid Identity.
Paul Andrew. Recently Announced… Identity Integration Options 2 3 Identity Management Overview 1.
One Platform, One Solution: eToken TMS 5.1 Customer Presentation November 2009.
Lieberman Software Random Password Manager & Two-Factor Authentication.
Using RADIUS as a AAA backbone for Windows networks Kostas Kalevras NTUA Network Operations Centre.
Windows Role-Based Access Control Longhorn Update
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Microsoft Management Seminar Series SMS 2003 Change Management.
Building Mobile Phone Applications With Windows Azure Nick HarrisWindows Azure Technical Evangelist Microsoft Blog:
- NCSU project goals and requirements - Adoption Drivers - Current challenges and pain points - Identacor at NCSU - Identacor Features - NCSU Key Benefits.
FriendFinder Location-aware social networking on mobile phones.
February, TRANSCEND SHIRO-CAS INTEGRATION ANALYSIS.
The OWASP Foundation guarding your applications Koen Vanderloock
1 Chapter 13: RADIUS in Remote Access Designs Designs That Include RADIUS Essential RADIUS Design Concepts Data Protection in RADIUS Designs RADIUS Design.
1 Active Directory Service in Windows 2000 Li Yang SID: November 2000.
Duo UI Demo Christopher Bongaarts. CONTEXT/MOTIVATION Two-factor auth already in use –“M Key” – Safeword Silver tokens, Safeword PremierAccess software.
15 Copyright © 2004, Oracle. All rights reserved. Adding JAAS Security to the Client.
8 Copyright © 2004, Oracle. All rights reserved. Making the Model Secure.
HOTP IETF Draft David M’Raihi IETF Meeting - March 10, 2005.
LINUX Presented By Parvathy Subramanian. April 23, 2008LINUX, By Parvathy Subramanian2 Agenda ► Introduction ► Standard design for security systems ►
WSO2 Identity Server 4.0 Fall WSO2 Carbon Enterprise Middleware Platform 2.
CERN IT Department CH-1211 Genève 23 Switzerland t Single Sign On, Identity and Access management at CERN Alex Lossent Emmanuel Ormancey,
Agenda  Microsoft Directory Synchronization Tool  Active Directory Federation Server  ADFS Proxy  Hybrid Features – LAB.
1 A Look at the Application Authorized users can access Communicator! NXT from any Internet-capable computer via the Web.
Windows Active Directory – What is it? Definition - Active Directory is a centralized and standardized system that automates network management of user.
EMS in action Hugh Simpson-Wells and Mark Riley 2016 Redmond Summit | Identity Without Boundaries
Azure Active Directory Uday Hegde 2016 Redmond Summit | Identity Without Boundaries May 26, 2016 Group Program Manager, Azure AD
WSO2 Identity Server. Small company (called company A) had few services deployed on one app server.
CLOUDENTIFY.
ArchPass Duo Presentation
Secure Single Sign-On Across Security Domains
Centralized Management for Barracuda Networks products
The Apache Directory Project - Toolchain for Developers
Federation made simple
Radius, LDAP, Radius used in Authenticating Users
Office 365 Identity Management
Office 365 Identity Management
Preparing for the Windows 8. 1 MCSA Module 6: Securing Windows 8
Getting Started With LastPass Enterprise
06 | SQL Server and the Cloud
Presentation transcript:

Apache Triplesec: Strong (2-factor) Mobile Identity Management Alex Karasulu

Agenda Drivers Multiple factors & OTP Triplesec Solution Miscellaneous Summary & Conclusion

Agenda: Drivers Problems Demand Market Costs Logistics

An Integration Problem! The Identity Problem An Integration Problem!

Increasing demand for multi-factor authentication. The Phishing Problem Increasing demand for multi-factor authentication.

Multi-Factor Gold Rush FEICC-mandated multi-factor for 2007 Financial companies are desperate Many new vendors Lack of standards Just get into the market mentality Lot's of ugly products Lot's of suckers to be born!

Commercial Products 2-factor products Identity Management products SecureId (RSA)‏ Safeword ActiveIdentity Identity Management products Netegrity (CA)‏ Oblix (Oracle)‏ SUN Identity

How much does multi-factor authentication cost? One Time Device Cost 15-110$ USD per user logistics costs: delivery & RMA? Recurring Cost Per User (server)‏ 10-35$ USD per user per year Authentication Server Cost 0-100K USD one time cost Maintenance covered by per user cost Integration Services?

How much does identity management cost? Recurring Cost Per User (server)‏ 12-30$ USD per user per year Server Cost 0-100K USD one time cost (10K users)‏ Maintenance covered by per user cost Integration Services?

Identity Management + Multi-factor authentication = too much! Combined cost per user can climb rapidly Increased entropy: 2 products not 1 Integration between products required More to Manage: each has own interfaces

Agenda: Multiple Factors and OTP One Time Passwords (OTP)‏ HOTP Inhibitors Mobile Solution

One Time Passwords (OTP)‏ Generated by hardware token Changes with each use Algorithms Time Based S/Key (MD4/5)‏ HMAC HOTP

HOTP – RFC 4226 Shared secret Counter Throttling parameter Look-ahead parameter: self service Bi-directional authentication Low resource utilization No network needed

OTP Inhibitors A token per account Must carry extra device on person Replacing broken or stolen device Device cost Device provisioning Invasive changes required to use within existing infrastructure

Proposed Solution Use mobile phones to generate OTP everybody has a cell phone no new hardware to buy or carry Simple provisioning process WAP push to mobile device Standard protocols for authentication Standard JSE, JEE & JME interfaces Integrated noninvasive IdM

Agenda: Triplesec Solution Intro Mobile Token Authentication & Authorization Administrator UI Feature Demos

Triplesec “Strong Identity Server” FOSS – ASL Licensed Identity Management Platform 2-Factor Authentication Authorization (RBAC)‏ Auditing SSO JME & JSE OTP client Want to see it?

Mobile Token JME based OTP generator Connectionless OTP generation MIDP 1.0 compatible 33Kb footprint Runs on low end phones Connectionless OTP generation No data subscription need No service need Uses HOTP from OATH (RFC 4226)‏

Authentication Password & passcode (OTP value)‏ Optional realm field Kerberos LDAP JAAS Login Module

Authorization Authorization Policy Store Guardian API applications permissions roles authorization profiles users groups Guardian API

Administration Tool Manage Let's take a look! applications users groups roles permissions profiles Let's take a look!

Servlet Demo Simple Servlet Uses Guardian API Application = demo Read & report roles and permissions Reads profile for each request Should respond to policy change events?

Policy Change Listener Guardian API has listener interface Receives policy change events permission changes role changes profile changes Asynchronous notification No polling!

Dynamic Policy Demo Simple Swing Application Uses Policy Change Listener Paints menu with permissions of user Update dependent: grants denials roles UI responds to events to redraw menu

Simple Policy Management Simple Schema for Policy Store Any LDAP client can be used Easy to write access API in any lang Easy to administer policy with scripts Export Policies for testing Guardian LDIF & LDAP Drivers

What happens when the counter gets out of sync? Sync Protocol What happens when the counter gets out of sync?

Let's see the sync protocol in action with a better demo. Better Web Demo Let's see the sync protocol in action with a better demo.

Agenda: Miscellaneous Built on ApacheDS Protocols SSO & SAML Future Plans

Based on ApacheDS Triplesec uses ApacheDS for: Simple Schema LDAP Kerberos ChangePW Simple Schema Looking inside with LDAP Studio

Single Sign On & SAML Use Kerberos for OS authentication Windows (default)‏ Linux (pam_krb5)‏ MacOSX (optional)‏ Can be integrated w/ CAS Can be integrate w/ Shibboleth HOTP transparent to all clients

Future Plans Improve various features Experiment with Bluetooth for MIDlet Make into JACC provider Add more polish Administrator plug-in for LDAP Studio

Agenda: Summary & Conclusions Uncovered Material Benefits Drawbacks Conclusions Questions

Things we did not have time to present to you MIDLet OTP Generator SMS & Email Provisioning Pin Cracking Protection OS SSO & Configuration Auditing & Compliance JAAS LoginModule Configuration UI Integration Delegation of Administration Authentication Delegation to external services

Benefits Single device for all OTP generators (accounts)‏ Easy to use & simple design Dynamic notification of policy changes Uses standards: HOTP, Kerberos, LDAP, JAAS, MIDP 1.0 FOSS – ASL 2.0

Drawbacks Waiting on ApacheDS MMR Heavy re-factoring needed: prototype Schema redesign needed for JACC Better management interfaces

Conclusions Simple solution for: Low complexity: minimize integration Simple identity management needs 2-factor mobile authentication Low complexity: minimize integration No need for extra hardware Easy provisioning Increased security Reduced cost

Questions?