Blog from January, 2010

How can a library use Shibboleth and EZProxy together to better integrate licensed resources with your library software environment? How can newly developed best practices help resource providers and libraries better integrate single sign-on and federated access?

The InCommon Library Services Collaboration addressed those questions in a webinar on January 15, 2010. This webinar is archived and available via Adobe Connect.

David Kennedy, an application developer at Duke University Libraries and chair of the collaboration's vendor subgroup, provided a brief technical overview of the Best Practices developed by the collaboration and demonstrate how Shibboleth and EZProxy can be used together to better integrate licensed resources into your library software environment.

You can find background information on the group's work on the wiki:https://spaces.at.internet2.edu/display/inclibrary/Vendor+Subgroup

IAM Online: Federated Identity Management Essentials

IAM Online is a new monthly series delivering interactive education on Identity and Access Management (IAM). This series is brought to you by the InCommon Federation in cooperation with Internet2 and the EDUCAUSE Identity and Access Management Working Group. For details on IAM Online, visit www.incommon.org/IAM_Online.

The first hour-long session, Introduction to Federated Identity Management, will take place Friday, February 12, 2010 at 1 p.m. EST (Noon CST, 11 a.m. MST and 10 a.m. PST).

Join presenter John O'Keefe and learn how Lafayette College leveraged their existing identity management infrastructures to provide single sign-on access to resources both on- and off-campus. John will discuss the value of InCommon Federation participation, including the security and privacy benefits, particularly in this era of outsourced services and resources. John is the director of academic technology and network services at Lafayette College.

The session will be held via Adobe Connect, for slide sharing, and the Internet2 eDial conference call system for audio.

How to Participate

Adobe Connect: http://internet2.acrobat.com/iam-online

Dial-in numbers:
+1-734-615-7474 Preferred (from any phone where long distance has no additional cost over local or toll-free calling)

+1-866-411-0013 (US/Canada Only and only if above 734- number costs user more than 800/866 calls; this number costs Internet2 substantially more than the 734 number and should be avoided if possible)

Access Code: 0189081#

ABOUT IAM Online

IAM Online includes the essentials of federated identity management, hot topics from the EDUCAUSE Identity and Access Management Working Group, and emerging topics in IAM. Experts will provide overviews, answer questions and lead discussions.

Next Month

Mark Scheible will lead a session on Thursday, March 11, addressing the challenge of provisioning remote users. With the proliferation of distance education courses, this is a growing concern among regulators, accreditors, and those who must ensure that students who register for distance education courses are the same students who participate in and complete the course and receive the academic credit. Mark is the manager for identity and access management at North Carolina State University. This session is presented as a Hot Topic from the EDUCAUSE Identity and Access Management Working Group.

January 26, 2010 - Augsburg College in Minneapolis has become the 200th participant in the InCommon Federation. Participating organizations include colleges and universities, research labs, agencies of the U.S. government, and private companies that offer web-based resources and services.

When institutions join InCommon, their faculty, researchers, students, and staff can use their organizational IDs and passwords to access on-campus and off-campus services, rather than maintaining multiple passwords and usernames. As a result, people use the same credentials to access such third-party services as library databases, multimedia content, research information and services provided by U.S. government agencies, and career center systems and tools.

"We welcome this continued growth of InCommon," said Kevin Morooney, chief information officer and vice provost for information technology at Pennsylvania State University and chair of the InCommon Steering Committee. "Augsburg is an excellent example of the direction of InCommon's recent growth, as we see increased interest from colleges and universities of all sizes."

InCommon allows universities to provide access to a wide range of off-campus resources while still protecting the security and privacy of their students, faculty, and staff.

The federation includes two types of members - identity providers and service providers. The identity providers - like colleges, universities, and research agencies - already supply user IDs and passwords to their students, faculty and staff to allow them to access campus resources like email. Service providers deliver some type of online resource, such as a library database or a course management system.

When these organizations join InCommon, they agree on a set of shared policies, processes, and technology standards. One of those standards is a process for single sign-on, so one set of credentials provides access to resources from any service provider, without the need for another user ID or password.

This greatly streamlines collaboration among multiple organizations because federation members agree on these policies and processes once, rather than each time they sign a contract with a new partner. It also improves security and privacy, as the identity provider releases only the information needed for the service provider to make an access decision. Many times, this does not require the release of even an individual's name or other personally identifiable information.

InCommon is one of the organizations recognized with the 2009 EDUCAUSE Catalyst Award, honoring innovations that provide groundbreaking solutions to major information technology challenges in higher education.

For more information on InCommon and a full list of participants, visit: http://www.incommon.org

InCommon has announced the dates for two key 2010 events. The 2010 Campus Architecture and Middleware Planning (CAMP) workshop will take place June 21-23, 2010, and the Advanced CAMP workshop will be held June 23-25, 2010. Details will be announced on the InCommon website (www.incommon.org).

This webinar is archived here

How can a library use Shibboleth and EZProxy together to better integrate licensed resources with your library software environment? How can newly developed best practices help resource providers and libraries better integrate single sign-on and federated access?

Get the answer to these and other questions from the InCommon Library Services Collaboration webinar, Friday, January 15, 2010 at 1 p.m. (EST). David Kennedy, an application developer at Duke University Libraries and chair of the collaboration's vendor subgroup, will give a brief technical overview of the Best Practices developed by the collaboration and demonstrate how Shibboleth and EZProxy can be used together to better integrate licensed resources into your library software environment.

Library technical services staff, as well as librarians familiar with federating technology, should find this webinar helpful.

The webinar will help prepare your library for the changes ahead, such as personalization services provided by licensed resource providers, and demonstrate ways to overcome the challenges of your library managing IP addresses to provide access control. David will also give updates on vendors joining InCommon.

David Kennedy has more than 11 years experience working in information technology in academic university libraries. Over the last two years, he has been a member of the InCommon Library Services Collaboration, and currently chairs the vendor subgroup. He is also a member of the NISO SSO Authentication Working Group.

You can find background information on the group's work on the wiki:https://spaces.at.internet2.edu/display/inclibrary/Vendor+Subgroup

The presentation will use Adobe Connect to share slides and Internet2's eDial service for audio. Here are the details:

Library Collaboration Webinar
Friday, January 15, 2010
1 p.m. EST / Noon CST / 11 a.m. MST / 10 a.m. PST

Call-in numbers:

+1-734-615-7474 (preferred from any phone where long distance has no additional cost to the caller)

+1-866-411-0013 (toll-free in the US/Canada; please use only if you incur additional long-distance charges by dialing the 734 number)

Access code: 0122004#

Adobe Connect: http://internet2.acrobat.com/inclibrary/

InCommon News January 5, 2010

In This Issue:

  • InCommon Library Services Webinar Jan. 15
  • New Participants

--------------------
Happy New Year from InCommon

InCommon continued its growth during 2009, ending the year with 195 participants - including 142 higher education participants, 47 sponsored partners and six government and non-profit research organizations. We'd like to take this opportunity to thank you for making InCommon such a vibrant and expanding community.

--------------------
InCommon Library Services Webinar Jan. 15

How can a library use Shibboleth and EZProxy together to better integrate licensed resources with your library software environment? How can newly developed best practices help resource providers and libraries better integrate single sign-on and federated access?

Get the answer to these and other questions from the InCommon Library Services Collaboration webinar, Friday, January 15, 2010 at 1 p.m. (EST). David Kennedy, an application developer at Duke University Libraries and chair of the collaboration's vendor subgroup, will give a brief technical overview of the Best Practices developed by the collaboration and demonstrate how Shibboleth and EZProxy can be used together to better integrate licensed resources into your library software environment.

Library technical services staff, as well as librarians familiar with federating technology, should find this webinar helpful.

The webinar will help prepare your library for the changes ahead, such as personalization services provided by licensed resource providers, and demonstrate ways to overcome the challenges of your library managing IP addresses to provide access control. David will also give updates on vendors joining InCommon.

David Kennedy has more than 11 years experience working in information technology in academic university libraries. Over the last two years, he has been a member of the InCommon Library Services Collaboration, and currently chairs the vendor subgroup. He is also a member of the NISO SSO Authentication Working Group.

You can find background information on the group's work on the wiki:https://spaces.at.internet2.edu/display/inclibrary/Vendor+Subgroup

The presentation will use Adobe Connect to share slides and Internet2's eDial service for audio. Here are the details:

Library Collaboration Webinar
Friday, January 15, 2010
1 p.m. EST / Noon CST / 11 a.m. MST / 10 a.m. PST

Call-in numbers:

+1-734-615-7474 (preferred from any phone where long distance has no additional cost to the caller)

+1-866-411-0013 (toll-free in the US/Canada; please use only if you incur additional long-distance charges by dialing the 734 number)

Access code: 0122004#

Adobe Connect: http://internet2.acrobat.com/inclibrary/

--------------------
New Participants

Since December 1, these identity providers and services providers have joined InCommon:

Identity Providers:

  • Baylor University (www.baylor.edu)
  • California Maritime Academy (www.csum.edu)
  • California State University, Channel Islands (www.csuci.edu)
  • California State University, San Marcos (www.csusm.edu)
  • University of South Dakota (www.usd.edu)
  • Whitman College (www.whitman.edu)

Service Providers:

  • Zimride (www.zimride.com)

--------------------
About Zimride
Zimride combines social networks and a proprietary route-matching algorithm to allow friends, classmates and coworkers to arrange for ride-sharing. Zimride focuses on college, university and corporate communities to build a critical mass of users.

--------------------
InCommon News is published by the InCommon Federation (www.incommon.org) for its participants and other interested parties. Send feedback or comments to woodbeck@internet2.edu.

This newsletter is sent to incommon-announce@incommonfederation.org.

To subscribe, send an email to sympa@incommonfederation.org with this message in the subject: subscribe incommon-announce.

To unsubscribe, sent an email to sympa@incommonfederation.org with this in the subject line: unsubscribe incommon-announce.