Workgroup Discussion on RESTful Application Programming Interface (API) Security Transport & Security Standards Workgroup January 12, 2014.

Slides:



Advertisements
Similar presentations
22 May 2008IVOA Trieste: Grid & Web Services1 Alternate security mechanisms Matthew J. Graham (Caltech, NVO) T HE US N ATIONAL V IRTUAL O BSERVATORY.
Advertisements

Internet Protocol Security (IP Sec)
Secure RESTful Interface Profile Phase 1 Briefing
Topic 8: Secure communication in mobile devices. Choice of secure communication protocols, leveraging SSL for remote authentication and using HTTPS for.
CHAPTER 8: SECURITY IN COMPUTER NETWORKS Encryption Encryption Authentication Authentication Security Security Secure Sockets Layer Secure.
Session Hijacking Why web security depends on communications security and how TLS everywhere is the only solution. Scott Helme - 6th Aug scotthel.me.
© 2014 The MITRE Corporation. All rights reserved. Mark Russell OAuth and OpenID Connect Risks and Vulnerabilities 12/3/2014 Approved for Public Release;
1 IETF OAuth Proof-of-Possession Hannes Tschofenig.
Environmental Council of States Network Authentication and Authorization Services The Shared Security Component February 28, 2005.
© 2015 The MITRE Corporation. All rights reserved. Secure RESTful Interface Profile Pilot Overview Briefing The MITRE Corporation January 6, 2015 Approved.
Update on Interoperability Roadmap Comments Sections E, F, and G Transport & Security Standards Workgroup Dixie Baker, chair Lisa Gallagher, co-chair March.
User Managed Privacy Using Distributed Trust Privacy and Security Research Workshop Carnegie Mellon University May 29-30, 2002 Lark M. Allen / Wave Systems.
OpenID Connect Update and Discussion Mountain View Summit – September 12, 2011 Mike Jones – Microsoft John Bradley – Independent Nat Sakimura – Nomura.
Sanjay Goel, School of Business/Center for Information Forensics and Assurance University at Albany Proprietary Information 1 Unit Outline Information.
EECC694 - Shaaban #1 lec #16 Spring Properties of Secure Network Communication Secrecy: Only the sender and intended receiver should be able.
Finalize RESTful Application Programming Interface (API) Security Recommendations Transport & Security Standards Workgroup January 28, 2014.
User Authentication Recommendations Transport & Security Standards Workgroup December 10, 2014.
THE DICOM 2014 Chengdu Workshop August 25, 2014 Chengdu, China Keeping It Safe Brad Genereaux, Agfa HealthCare Product Manager Industry Co-Chair, DICOM.
TATRC and MITRE to NwHIN Power Team 12 June 2013 RESTful Health Exchange (RHEx)
Health IT RESTful Application Programming Interface (API) Security Considerations Transport & Security Standards Workgroup March 18, 2015.
LEVERAGING UICC WITH OPEN MOBILE API FOR SECURE APPLICATIONS AND SERVICES Ran Zhou 1 9/3/2015.
Remote Access Chapter 4. Learning Objectives Understand implications of IEEE 802.1x and how it is used Understand VPN technology and its uses for securing.
HIT Standards Committee HIT Standards Committee Privacy and Security Workgroup Discussion of NwHIN Power Team Recommendations August 6,
The Internet Identity Layer OpenID Connect Update for HIT Standards Committee’s Privacy and Security Workgroup Wednesday, March 12th from 10:00-2:45 PM.
ArcGIS Server and Portal for ArcGIS An Introduction to Security
E-Commerce Security Professor: Morteza Anvari Student: Xiaoli Li Student ID: March 10, 2001.
Web Security : Secure Socket Layer Secure Electronic Transaction.
Openid Connect
W3C Web Services Architecture Security Discussion Kick-Off Abbie Barbir, Ph.D. Nortel Networks.
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
1 Robust Defenses for Cross-Site Request Forgery Adam Barth, Collin Jackson, John C. Mitchell Stanford University 15th ACM CCS.
THE DEVIL IS IN THE (IMPLEMENTATION) DETAILS: AN EMPIRICAL ANALYSIS OF OAUTH SSO SYSTEMS SAN-TSAI SUN & KONSTANTIN BEZNOSOV PRESENTED BY: NAZISH KHAN COMPSCI.
Access Management 2.0: UMA for the #UMAam20 for questions 20 March 2014 tinyurl.com/umawg for slides, recording, and more 1.
Deconstructing API Security
Need for Security Control access to servicesControl access to services Ensure confidentialityEnsure confidentiality Guard against attacksGuard against.
Justin Richer The MITRE Corporation October 8, 2014 Overview of OAuth 2.0 and Blue Button + REST.
Web Services Security Patterns Alex Mackman CM Group Ltd
Securing Angular Apps Brian Noyes
Framing Identity Management Recommendations Transport & Security Standards Workgroup November 19, 2014.
1 Chapter 7 WEB Security. 2 Outline Web Security Considerations Secure Socket Layer (SSL) and Transport Layer Security (TLS) Secure Electronic Transaction.
M2M Service Layer – DM Server Security Group Name: OMA-BBF-oneM2M Adhoc Source: Timothy Carey, Meeting Date:
Distributed Systems Ryan Chris Van Kevin. Kinds of Systems Distributed Operating System –Offers Transparent View of Network –Controls multiprocessors.
IS3220 Information Technology Infrastructure Security
1 SUBMITTED BY- PATEL KUMAR C.S.E(8 th - sem). SUBMITTED TO- Mr. DESHRAJ AHIRWAR.
Automate Blue Button Initiative Pull Workgroup Meeting December 13, 2012.
Secure Mobile Development with NetIQ Access Manager
Technical Security Issues in Cloud Computing By: Meiko Jensen, Jorg Schwenk, Nils Gruschka, Luigi Lo Lacono Presentation by: Winston Tong 2009 IEEE.
IP Security (IPSec) Matt Hermanson. What is IPSec? It is an extension to the Internet Protocol (IP) suite that creates an encrypted and secure conversation.
Redmond Protocols Plugfest 2016 Ron Starr, Paul Bartos, Hagit Galatzer, Stephen Guty New and Modified Windows Protocol Documents.
OpenID Connect: An Overview Pat Patterson Developer Evangelist Architect
4/18/2018 1:15 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Consuming OAuth Services in Alfresco Share
OAuth WG Conference Call, 11th Jan. 2013
Phil Hunt, Hannes Tschofenig
API Security Auditing Be Aware,Be Safe
What is REST API ? A REST (Representational State Transfer) Server simply provides access to resources and the REST client accesses and presents the.
All about social networking
OAuth2 SCIM Client Registration & Software Statement Exchange
BY: SHIVI AGRAWAL ( ) CSE-(6)C
NAAS 2.0 Features and Enhancements
Introduction to the FAPI Read & Write OAuth Profile
X-Road as a Platform to Exchange MyData
Office 365 Development.
Mary Montoya, CIO Bogi Malecki, Project Manager
Token-based Authentication
Microsoft Ignite NZ October 2016 SKYCITY, Auckland.
D Guidance 26-Jun: Would like to see a refresh of this title slide
OpenID Enhanced Authentication Profile (EAP) Working Group
Presentation transcript:

Workgroup Discussion on RESTful Application Programming Interface (API) Security Transport & Security Standards Workgroup January 12, 2014

January 12, 2015 Agenda 1 12:00 p.m. Call to Order/Roll Call — Michelle Consolazio, Office of the National Coordinator Meeting Objective: RESTful Application Programming Interface (API) Security Recommendations 12:05 p.m. Welcome and Agenda Review — Lisa Gallagher, Co-Chair 12:10 p.m. “OAuth and OpenID Connect Risks and Vulnerabilities” Presentation Recap — Mark Russell, The MITRE Corporation 12:35 p.m. Workgroup Recommendation Discussion — Lisa Gallagher, Co-Chair 1:15 p.m. Discussion of Next Steps 1:25 p.m. Public Comment 1:30 p.m. Adjourn Office of the National Coordinator for Health Information Technology

“OAUTH AND OPENID CONNECT RISKS AND VULNERABILITIES” PRESENTATION RECAP (FROM 12/3/14 TSSWG MEETING) Mark Russell, The MITRE Corporation Office of the National Coordinator for Health Information Technology 2

Highlights from Presentation Open security standards for RESTful application programming interfaces (APIs) OAuth and OpenID Connect components (Referenced to the right of this slide) OAuth vulnerabilities and countermeasures Secure RESTful Interface Profiles for OAuth 2.0 OpenID Connect security considerations Office of the National Coordinator for Health Information Technology 3

| 4 || 4 | © 2014 The MITRE Corporation. All rights reserved. A stack of interrelated protocols in wide use on the web can help meet security requirements for RESTful interfaces Open Security Standards for RESTful Interfaces TLS (Secure Transport) JOSE (Signed & Encrypted Data) JWK JWT (Secure Tokens) OpenID Connect (Identity Federation) OAuth (Authorization) UMA (User-Managed Access) JWSJWEJWA Acronyms: TLS: Transport Layer Security JSON: JavaScript Object Notation JWK: JSON Web Key JWS: JSON Web Signature JWE: JSON Web Encryption JWA: JSON Web Algorithms JOSE: JSON Object Signatures & Encryption JWT: JSON Web Tokens

| 5 || 5 | © 2014 The MITRE Corporation. All rights reserved. OAuth Vulnerabilities and Countermeasures Attack CategoryCountermeasures Extracting credentials or tokens in captured traffic TLS encryption Impersonating authorization server or resource server TLS server authentication Manufacturing or modifying tokensIssue tokens as signed JWTs Redirect manipulationRequire clients to declare redirect URIs during registration Guessing or interception of client credentials Used signed JWTs for client authentication Client session hijacking or fixationUse the State parameter to ensure continuity of client session throughout the OAuth flow

| 6 || 6 | © 2014 The MITRE Corporation. All rights reserved. Secure RESTful Interface Profile for OAuth  The profile locks down OAuth to address many security concerns: –Stronger client authentication – JWT signatures instead of passwords sent over the network –Tokens are also issued as signed JWTs – easily validated, not subject to brute-force –Redirect URI registration required to avoid redirection issues  Points to some advanced/future options for higher security, at the expense of usability –TLS client authentication –Proof of possession tokens Content originally published in Secure RESTful Interface Security Analysis and Guidance, July 2014

| 7 || 7 | © 2014 The MITRE Corporation. All rights reserved. OpenID Connect Security Considerations  Built on OAuth, using the same cast of characters –Many of the same considerations apply  Additions to OAuth: –ID Token – a signed and optionally encrypted JWT containing identity and attribute claims about the user –UserInfo Endpoint – a Protected Resource where the Relying Party can request additional claims about the user –OAuth scopes are used to request individual user attributes  Relying party places significant trust in the OpenID Provider –Especially if user claims are inputs to access control decisions  Token interception or manipulation can enable users to impersonate other users –JWT signatures, c_hash values, and other mitigations help prevent this Content originally published in Secure RESTful Interface Security Analysis and Guidance, July 2014

WORKGROUP RECOMMENDATION DISCUSSION Lisa Gallagher, Co-Chair Office of the National Coordinator for Health Information Technology 8

Recommendations to Consider The following are some recommended topics to consider in enabling Health IT (HIT) to be certified for having implemented a secure application programming interface (API) for information sharing between partners using RESTful APIs: o Enhance stronger client software authentication by using standardized signed web tokens* instead of passwords sent over the network. o HIT RESTful APIs adopt OAuth 2.0 and OpenID Connect standards with TLS encryption. o Use of TLS encryption with server side authentication assures the clients are communicating with the correct server. The information is also protected across the established link o Minimize redirect manipulation risk exposure by using declared redirect Unique Resource Identifiers “URIs” during registration. o Establish and enhance HIT RESTful API security vulnerability testing to minimize evolving cybersecurity risks. o Ensure appropriate awareness and mitigation of Cross-Site API vulnerabilities. TSS WG should also consider tracking the development and piloting of the OpenID Foundation Health Relationship Trust (HEART) Working Group as potential standards for privacy and security specifications for RESTful HIT APIs Office of the National Coordinator for Health Information Technology 9 *A web token signature is a verified and secure means of representing claims to be transferred between two parties