The University of Wisconsin University Directory Service UDS A repository of people information Has been in production for about a year. Serves White pages,

Slides:



Advertisements
Similar presentations
Illinois Justice Network Portal Implementation Board Meeting February 11, 2004.
Advertisements

Access & Identity Management “An integrated set of policies, processes and systems that allow an enterprise to facilitate and control access to online.
 Jan Alexander Program Manager Microsoft Corporation BB43.
1 Collaborators at the Gates of Troy: Extending eServices at USC.
Information Technology Registry Services Security LDAP-based Attributes and Authentication.
WAP Public Key Infrastructure CSCI – Independent Study Fall 2002 Jaleel Syed Presentation No 5.
UCB Enterprise Directory Services. Directory Services – Project History  Requirements defined  Project commission & goals articulated  Project teams.
June 1, 2001 Enterprise Directory Service at College Park David Henry Office of Information Technology University of Maryland College Park
UCB Enterprise Directory Services. Directory Services – Project History  Requirements defined  Project commission & goals articulated  Project teams.
Directory Services Project University of Colorado at Boulder.
Peter Deutsch Director, I&IT Systems July 12, 2005
ASP.NET 2.0 Chapter 6 Securing the ASP.NET Application.
BUSINESS DRIVEN TECHNOLOGY
SIMI: ISO Perspective Al ISO CSU Northridge
Identity Management: The Legacy and Real Solutions Project Overview.
Access and Identity Management for Enterprise Portals Rohit Gupta Director, Identity Management Product Management Oracle Corporation.
Integrating CRM On Demand with the E-Business Suite to Supercharge your Sales Team Presented by: Tom Connolly, Jason Lieberman Company: BizTech Session.
Maricopa Community Colleges Maricopa County is one of the fastest growing population areas in United States.
Authenticating REST/Mobile clients using LDAP and OERealm
CAMP Med Mapping HIPAA to the Middleware Layer Sandra Senti Biological Sciences Division University of Chicago C opyright Sandra Senti,
EDUCAUSE April 25, 2006Enforcing Compliance with Security Policies … Enforcing Compliance of Campus Security Policies Through a Secure Identity Management.
National Finance Center’s 2008 Customer Forum EmpowHR 9.0 Billy Dantagnan Teracore.
Credential Provider Operational Practices Statement CAMP Shibboleth June 29, 2004 David Wasley.
Identity and Access Management Dustin Puryear Sr. Consultant, Puryear IT, LLC
CASE STUDY: Implementing and Administering SAS® Enterprise Guide® Across the Enterprise As a Solution for Data Access Security Ulf Borjesson Evangeline.
What IHE Delivers Healthcare Provider Directories IHE IT Infrastructure Planning Committee Eric Heflin – Medicity/THSA.
ARC312. Security Policy Governance Audit Reporting Analysis Data Quality Directory Logon Mobility Provisioning Development Access Control Authentication.
Who’s Who and What’s What in the University Directory at Georgetown Common Solutions Group Spring Meeting University of Chicago May 9, 2002 Charles F.
ABSTRACT Zirous Inc. is a growing company and they need a new way to track who their employees working on various different projects. To solve the issue.
Introduction to Grouper Part 1: Access Management & Grouper Tom Barton University of Chicago and Internet2 Manager – Grouper Project.
Kuali Rice at Indiana University Rice Setup Options July 29-30, 2008 Eric Westfall.
Office of Information Technology Balancing Technology and Privacy – the Directory Conundrum January 2007 Copyright Barbara Hope and Lori Kasamatsu 2007.
Integrating Applications with the Directory Andrea Beesing CIT/Integration and Delivery June 25, 2002.
Survey of Identity Repository Security Models JSR 351, Sep 2012.
USM Regional PeopleSoft Conference
TNC2004 Rhodes 1 Authentication and access control in Sympa mailing list manager Serge Aumont & Olivier Salaün May 2004.
Case Study: DirXML Implementation at Waste Management Rick Wagner Systems Engineer Novell, Inc.
KUALI IDENTITY MANAGEMENT Provides services for Identity and Access Management in Kuali Integrated Reference Implementations User Interfaces An “integration.
Module 5 Configuring Authentication. Module Overview Lesson 1: Understanding Classic SharePoint Authentication Providers Lesson 2: Understanding Federated.
Storing Organizational Information - Databases
Tech Ed North America /24/2017 1:59 AM SESSION CODE: SIA327
PS Security By Deviprasad. Agenda Components of PS Security Security Model User Profiles Roles Permission List. Dynamic Roles Static Roles Building Roles/Rules.
Stanford Authorization Existing mainframe based authority –homegrown, in operation since the 80’s –primarily for financial and personnel authority for.
Identity and Access Management Siddharth Karnik. Identity Management -> Oracle Identity Management is a product set that allows enterprises to manage.
Windows Role-Based Access Control Longhorn Update
OGF22 25 th February 2008 OGF22 Demo Slides Prof. Richard O. Sinnott Technical Director, National e-Science Centre University of Glasgow, Scotland
Institutional Data Flows at MIT Paul B. Hill CSG, May 1999.
Enterprise Service Desk (ESD) Enterprise Service Desk for Notification / Knowledge Article Authors.
Advanced CAMP: BoF Summaries. 2 Role-based Access Control (RBAC)
Implementing a Role Management System Mair é ad Martin Carrie Regenstein Internet2 Fall Meeting September 20, 2005.
ISC-ASTT PennGroups Central Authorization System (Grouper) June 2009.
University of Washington Collaboration: Identity and Access Management Lori Stevens University of Washington October 2007.
Portal Services & Credentials at UT Austin CAMP Identity and Access Management Integration Workshop June 27, 2005.
® IBM Software Group ©IBM Corporation IBM Information Server Architecture Overview.
Active Directory. Computers in organizations Computers are linked together for communication and sharing of resources There is always a need to administer.
Authorization: Just when you thought middleware was no fun anymore Keith Hazelton, Senior IT Architect, Univ. of Wisconsin-Madison Member, Internet2 Middleware.
2-Oct-0101 October 2001 Directories as Middleware Keith Hazelton, Senior IT Architect University of Wisconsin-Madison Keith Hazelton, Senior IT Architect.
CERN IT Department CH-1211 Genève 23 Switzerland t Single Sign On, Identity and Access management at CERN Alex Lossent Emmanuel Ormancey,
Introduction to Terra Dotta Applications Integration with Campus Data Systems for institutions beginning their software implementation.
What IHE Delivers Healthcare Provider Directories IHE IT Infrastructure Planning Committee Eric Heflin - Medicity.
Networks ∙ Services ∙ People Jean Marie THIA GN4-1 Symposium, Vienna A case study GÉANT AuthN / AuthZ 9 march 2016 Solutions Architect -
1 Name of Meeting Location Date - Change in Slide Master Authentication & Authorization Technologies for LSST Data Access Jim Basney
User Registration in the SeaDataNet V1 system by Dick M.A. Schaap – technical coordinator Oostende, June 08.
Protect your data Enable your users Desktop Virtualization Information protection Mobile device & application management Identity and Access Management.
OVERVIEW OF HERITAGE HEALTH ENROLLMENT PROCESS AUTOMATED HEALTH SYSTEMS CONFIDENTIALITY NOTICE: THIS INFORMATION IS FOR THE SOLE USE OF THE INTENDED RECIPIENT(S)
Single Sign-On Led by Terrice McClain, Jen Paulin, & Leighton Wingerd
Identity and Access Management Program Update CIO Council Update
Central Authorization System (Grouper) June 2009
Scott Thorne & Chuck Shubert
Presentation transcript:

The University of Wisconsin University Directory Service UDS A repository of people information Has been in production for about a year. Serves White pages, portal, and a growing number of other applications. Laying track ahead of the train.

Photo IDWiscWorldOthers? Human Resources ISIS Special Authorizations Registry Database JOIN RULES Registry Transactions LDAP Directory Mail Clients Authentication Requests Portal Services Others? UDS Conceptual Overview

Components of the UDS The Registry Registry Database JOIN RULES Registry Transactions

Components of the UDS: Registry A relational database in Oracle Design principles: –Accept data as-is –Don’t make assumptions about correctness. –Don’t try to determine whose element is the “most correct” –Keep it as flexible and open to change as possible

Components of the UDS: Registry What’s in there: –Data to validate a person’s claim of identity (authentication) –Role information and other data helpful to determine eligibility –Contact information.

Components of the UDS: Registry What it feeds: –Extracts for applications like Photo ID and WiscWorld –Extracts that are better suited to a SQL environment than to LDAP –Data warehouse. –The LDAP Directory

Components of the UDS The Directory LDAP Directory

Components of the UDS: Directory Purpose: –Designed to make Registry data accessible via LDAP –Optimized for very high read volumes, relatively few writes –Intended for high-speed response to small queries (authentication sessions, contact lookups, etc)

Components of the UDS: Directory Environment: –Accessed via LDAP v3 –wiscEduPVI, wiscEduPerson, wiscEduDepartment –Some elements require authentication prior to access

Components of the UDS: Directory What’s in there: –Contact information that is generally accessible –Person-related information and security info netid, campusid, pvi, affiliation info, password hash, –Attributes needed by certain vendor-supplied applications

UDS: Uses Applications including –Portal –Mail –Calendar –Other portal delivered services –Rec Sports, Photo ID –On-line student services. (authN via portal)

UDS: Current Status Accomplished so far: –Authentication services for the My UW-Madison portal and services delivered through it including mail and calendar. –Role information to My UW-Madison portal –Interface for apps to get authorization attributes. –LDAP-accessible white pages –pH data through an LDAP gateway

UDS: Yet to do Address waiting list of applications wishing to user the directory Expand the portal application Integrate with PeopleSoft 8 Integrate with new HR system Former student/employee

UDS: Yet to do Enhance role information “Fourth Source:” new groups of people who are not affiliated by being enrolled or paid. –Delegated admin/RA function. Policy and possibly API (Shib Attribute Authority?) for “other” apps. Integrating people info distributed across many directories.

Directory Services: Ongoing Policy: We are continually examining and revising data access policy Scalability: the directory services team is placed at the convergence point of all project critical paths. –To some extent this is unavoidable. Each vendor-supplied LDAP application will create its own demands for attributes –But we need to commoditize UDS services for our own applications.