Identity and Access Management Dustin Puryear Sr. Consultant, Puryear IT, LLC

Slides:



Advertisements
Similar presentations
Pennsylvania Banner Users Group 2008 Fall Conference Campus Identity Management in a Banner World.
Advertisements

Autenticazione e Gestione delle Identità Giacomo Aimasso – CISM – CISA.
Microsoft Forefront Identity Manager 2010
COPYRIGHT © 2010 TECTIA CORPORATION. ALL RIGHTS RESERVED. Proactive Measures to Prevent Data Theft Securing, Auditing and Controlling remote.
Kerry Osborne Senior Oracle Guy. Caveats The opinions expressed are mine … I’m an old guy I am biased towards Oracle technology I have not drunk too much.
ETrust End to End Security Management Bernd Dultinger Sales Manager South CEE & Turkey.
 61% of people reuse the same password on multiple sites.  44% change their password only once a year or less.  Password theft increased by 300% in.
Security Controls – What Works
The State of Security Management By Jim Reavis January 2003.
Active Directory: Final Solution to Enterprise System Integration
Insight Consulting Siemens Identity Management Survey Conducted April – June 2007 Info
© Puryear IT, LLC All Rights Reserved. Taking Control of Your User Accounts Identity Management Basics Dustin Puryear Puryear IT, LLC.
Identity and Access Management: Strategy and Solution Sandeep Sinha Lead Product Manager Windows Server Product Management Redmond,
Identity and Access Management IAM A Preview. 2 Goal To design and implement an identity and access management (IAM) middleware infrastructure that –
4/17/2017 © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks.
Identity Management, what does it solve By Gautham Mudra.
Identity and Access Management
Access and Identity Management for Enterprise Portals Rohit Gupta Director, Identity Management Product Management Oracle Corporation.
Identity and Access Management — at the Core of Business Andrew A. Afifi, M.Sc. Network Security, CISSP Technology Strategist.
ManageEngine ADSolutions Identity and Access Management Auditing & Reporting for Compliance.
EDUCAUSE April 25, 2006Enforcing Compliance with Security Policies … Enforcing Compliance of Campus Security Policies Through a Secure Identity Management.
#CONVERGE2014 Session 1304 Managing Telecom Directories in a Distributed or Multi-Vendor Environment David Raanan Starfish Associates.
© 2008 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. HP Automates Infrastructure Outsourcing.
Microsoft Identity and Access Solutions Market Trends and Futures
Identity Lifecycle Management Jonny Chambers Senior Technical Specialist Microsoft Ireland
Identity and Access Management Business Ready Security Solutions.
Aegis Identity Software, Inc. presents Trends in Identity and Access Management in Higher Education to US Federations June 20, 2012 Janet Yarbrough – Director.
General Motors Corporation 2008 Identity and Access Management Stuart McCubbrey Director, Information Technology Audit General Motors Corporation IIA Detroit.
Rev Jul-o6 Oracle Identity Management Automate Provisioning to Oracle Applications and Beyond Kenny Gilbert Director of Technology Services.
Overview of Access and Information Protection
Cloud Computing! Aber sicher ?!? Ralf Schnell Customer Solutions Architect Principal Cloud Strategist
Information Security as a Business Enabler Panos Dimitriou, MSc InfoSec, CISSP,CISM Director, Managed Security Services 2007.
Unify and Simplify: Security Management
©2011 Quest Software, Inc. All rights reserved. Patrick Hunter EMEA IDAM Team Lead 7 th February 2012 Creating simple, effective and lasting IDAM solutions.
Delivering Security for Mobile Device and Mobile Application Management INSERT MSP LOGO HERE.
StorTech Security Regulatory compliance provides the business foundation for security Organisations need to tackle all security challenges from a business.
Project Cumulus John King. This is not unfamiliar territory.
Protect Manage Optimize Why LastPass Enterprise?
Identity Solution in Baltic Theory and Practice Viktors Kozlovs Infrastructure Consultant Microsoft Latvia.
Planning a Microsoft Windows 2000 Administrative Structure Designing default administrative group membership Designing custom administrative groups local.
INFORMATION SECURITY FOR ACCESS PROVISIONING: THE BOEING COMPANY T-BONE & TONIC: ALY BOGHANI JOAN OLIVER MIKE PATRICK AMOL POTDAR April 26, 2009.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Federico Guerrini IDA TSP, EMEA Incubation Team From Identity Synchronization to Identity Management.
Identity Management and Enterprise Single Sign-On (ESSO)
University of Washington Collaboration: Identity and Access Management Lori Stevens University of Washington October 2007.
All Partner Meeting A cloud-based Identity and Password Management solution used by MSPs to better manage their clients' passwords, increase security,
Microsoft Identity Integration Server & Role Base Access Theo Kostelijk Consultant Microsoft BV
TechNet Architectural Design Series Part 5: Identity and Access Management Gary Williams & Colin Brown Microsoft Consulting Services.
Introducing Novell ® Identity Manager 4 Insert Presenter's Name (16pt) Insert Presenter's Title (14pt) Insert Company/ (14pt)
Chris Louloudakis Solution Specialist Identity & Access Management Microsoft Corporation SVR302.
CERN IT Department CH-1211 Genève 23 Switzerland t Single Sign On, Identity and Access management at CERN Alex Lossent Emmanuel Ormancey,
Agenda  Microsoft Directory Synchronization Tool  Active Directory Federation Server  ADFS Proxy  Hybrid Features – LAB.
Business Objects XIr2 Windows NT Authentication Single Sign-on 18 August 2006.
The Four Pillars of Identity: A Solution for Online Success Tom Shinder Principle Writer and Knowledge Engineer, SCD iX Solutions Group Microsoft Corporation.
Protect your data Enable your users Desktop Virtualization Information protection Mobile device & application management Identity and Access Management.
Identity and Access Management
Protect Manage Optimize Why LastPass Enterprise? Protect Manage Optimize.
Identity and Access Management
9/13/2018 4:54 PM BRK How to get Office 365 to the next level with Azure Active Directory Premium Brjann Brekkan Program Manager Lead – Customer.
Automated Azure Licencing
IS4550 Security Policies and Implementation
Enterprise Single Sign-On
ESA Single Sign On (SSO) and Federated Identity Management
Identity and Access Management
Getting Started.
Getting Started.
What are IAM Key Processes.
James Cowling Senior Technical Architect
OU BATTLECARD: Oracle Identity Management Training
Presentation transcript:

Identity and Access Management Dustin Puryear Sr. Consultant, Puryear IT, LLC

Objectives  Find a common background for discussing IAM  Discuss problems and opportunities in the field  Introduce terminology  Highlight a possible future direction

Session Agenda  Today’s Problems  Making It All Better  Now What?  Viva La Resistance!  Puryear IT

This Presentation  This presentation was written with audit/compliance in mind.  Contact to have Dustin Puryear present this topic to your organization or company.

Today’s Problems

Who am I? Who are you?  Networks use multiple identity systems  The Internet is no better  Users get confused with all of these IDs  Management and audit has difficulty keeping track of all these IDs  The bad guys are quite happy

So many IDs! Person Active Directory Account Online HR Info Account PeopleSoft User Account …

Multiple Contexts Remote Employees Suppliers PartnersCustomers Employees

Trends  Regulation and Compliance SOX, HIPAA, GLB  Increasing Threats Identity theft Exposure of confidential info  Maintenance Costs The average employee needs access to 16 applications Companies spend an estimated $20-30 user/year for password resets

The Real Impact End-users  Too many IDs  Too many passwords  Must wait for access to applications Administrators  Too many IDs  Too many end-user requests  Difficult or unreliable ways to syncs all the accounts Audit/Compliance  Orphaned accounts  Limited or no audit capability  Where are the audit trails?

Making It All Better

Identity and Access Management IAM Password Management User Provisioning Directories Audits & Reporting Authorization Role Management

The Benefits of IAM  Save money  Improve operational efficiency  Reduce time to deliver applications and services  Enhance security  Enhance regulatory compliance  Give more power to audit

Let’s Define IAM Terms  Authentication (AuthN) Verify that a person is who they claim to be This is where multi-factor authentication comes into play Identification and authentication are related but not the same  Authorization (AuthZ) Deciding what resources can be accessed/used by a user  Accounting Charges you for what you do

IAM is a Foundation Identity Management  Account Provisioning & Deprovisioning  Synchronisation Administration  User Management  Password Management  Workflow  Delegation  Audit and Reporting Access Management  AuthN  AuthZ

Now What?

Implement IAM!  Start Slow! Define your Single Source of Truth (SSOT)  Unfortunately, there may be more than one, if that makes sense.. Implement the “big wins”  User provisioning to Active Directory  Password resets

But How?  SSOT Work with your team, IT, and management to determine the true source of user information User Provisioning to AD  It’s already happening!  Solutions Microsoft ILM CA eTrust Admin Sun IM …

The Results!  User provisioning can be automated  Password resets can be delegated to the helpdesk  And the big one: You can now audit both the user provisioning and password resets

The Next Step  Extend User Provisioning To PeopleSoft Lawson Oracle Custom/in-house applications  Begin consolidating user directories Can you point some or all of your applications at AD or LDAP?

Authorization  This is the hard one!  Applications define their AuthZ rules differently  Try to consolidate to an AD/LDAP authz landscape  Tackle this one application at a time!

The Power is Yours  You can now audit/review: Who has what accounts? Why do they have those accounts? Who approved those accounts? Are there any orphaned accounts? Who has access to what? For how long have they had that access?

And there is more..  You can control access to your web- enabled applications using a Web Access Manager (WAM)  Don’t forget about SSO!  What about federated identities and your partners and suppliers?

Viva La Resistance!

IT Resistence  Sometimes IT resist a formalized IAM process because: “We are too busy” “We can’t afford it” “We don’t want to give up control!”

“We are Too Busy”  This is a common response  IT is too busy.. Because they are resetting passwords all day Working too hard to create accounts Learning too late that orphaned accounts are being misused/attacked

“We Can’t Afford It”  There are small and big solutions to this problem  If you are an AD-only shop with minimal applications, then you can start small  Larger enterprises have no choice, they can’t afford not to!

“We Don’t Want to Give Up Control!”  This is usually the root of the disagreement.  They are responsible for IT  They don’t want problems in IAM to reflect poorly on them  They are used to the control, even if it’s not necessary

A Compromise  Take control without giving up control!  A middle-ground: IAM solutions can be used to explore user directories/databases Reports can be generated IT can still do the provisioning itself

Summary

 It’s becoming impossible to manage all of these accounts and rights by hand  You can automate controls  You can automate audit reports  You can control THE PROCESS!

Who We Are?  Puryear IT is THE IAM specialist in Louisiana  We help small and large companies, ranging from 100 users to well over 20,000+ users  We are vendor-agnostic, and have worked with everyone, including: Microsoft CA Sun

We Can Help IT to..  Help you tackle your IAM needs  Integrate Linux, UNIX, and J2EE into Active Directory  Build out AAA solutions  Deploy Microsoft ILM, Sun IM, Novell IM, and CA IM  Deploy small and large solutions

We Can Help Audit/Compliance to..  Build an automated user account and access rights tracking solution  Log changes to user accounts and access rights  Ensure passwords are changed as policies and regulations require  Help you communicate your needs to IT  Automate your manual tasks

Doing IAM Right  Puryear uses a methodical approach to: Identify organization pain points Identify organization audit requirements Work with IT and audit to prioritize needs Develop an initial pilot deployment Roll out the final solution Help you manage and extend the solution

Dustin Puryear Sr. Consultant, Puryear IT, LLC