Blog from March, 2015

Improving Security of Identities and Authentication

IAM Online – Wednesday, April 8, 2015
2 pm ET / 1 pm CT / Noon MT / 11 am PT
www.incommon.org/iamonline


A number of U.S. organizations are working to improve the security of identities and authentication, including promoting and expanding multifactor authentication and educating individuals and institutions about staying secure online. The April IAM Online will feature speakers from three of these organizations: the National Cyber Security Alliance, the FIDO (Fast IDentity Online) Alliance, and the National Strategy for Trusted Identities in Cyberspace (part of the National Institute for Standards and Technology).

The National Cyber Security Alliance is conducting a multi-city tour to educate consumers and businesses about multifactor authentication. By enlisting the support of local community leaders, government officials, businesses and universities, local residents are learning first-hand how to better protect themselves online by adding an extra layer of security, which confirms the identity of the user.

The FIDO Alliance was formed in July 2012 to address the lack of interoperability among strong authentication technologies, and remedy the problems users face with creating and remembering multiple usernames and passwords. The FIDO Alliance develops standards for simpler, stronger authentication that define an open, scalable, interoperable set of mechanisms that reduce reliance on passwords.

We will also hear highlights from the National Strategy for Trusted Identities in Cyberspace, a White House initiative to work collaboratively with the private sector, advocacy groups, public sector agencies, and other organizations to improve the privacy, security, and convenience of online transactions. NSTIC has funded a number of pilot projects, including the Internet2 Scalable Privacy effort.

Speakers

Kristin Judge, Program Lead, National Cyber Security Alliance
Jeff Shultz, National Strategy for Trusted Identities in Cyberspace (NSTIC)
Brett McDowell, Executive Director, The FIDO Alliance
Stephan Somogyi, Google

Moderator

Theresa Semmens, Chief Information Security Officer, North Dakota State University

Connecting

We use Adobe Connect for slide sharing and audio: http://internet2.adobeconnect.com/iam-online. For more details, including back-up phone bridge information, see www.incommon.org/iamonline.

About IAM Online

IAM Online is a monthly online education series brought to you by Internet2’s InCommon community and the EDUCAUSE Higher Education Information Security Council (HEISC).

The March issue of the InCommon Update is now available.

Included this month:

  • April IAM Online Features National Cyber Security Alliance
  • Dates Announced for InCommon Shibboleth Installation Workshops
  • Per-Entity Metadata Pilot to Continue
  • TIER, IAM Online Webinar Archives Available
  • Global Summit April 26-30
  • Positions Open at InCommon
  • Registration Open for 2015 Security Professionals Conference
  • Internet2 Names Sr. VP and Chief Innovation Officer
  • New Certificate Service Subscribers
  • New InCommon Participants

 

InCommon Shibboleth Installation Workshop
May 14-15, 2015
Virginia Science and Technology Campus, George Washington University
Ashburn, Virginia
www.incommon.org/shibtraining

Need training on Shibboleth installation? Interested in the new version 3 of the Shibboleth Identity Provider? Then we invite you to the next InCommon Shibboleth Installation Workshop, May 14-15, 2015, at George Washington University’s Science and Technology Campus in Ashburn, Virginia (near Dulles airport).

Shibboleth has changed and we will focus the training sessions on people who wish to learn about and eventually deploy the new version. Those interested in upgrading from v2.x will also find value, but we will mainly cover IdPv3 as an independent topic to ensure we deliver the clearest content possible.

Please be aware that this will be our first training session focused on IdPv3. While the trainers all have extensive experience with Shibboleth, and all have studied and tested IdPv3, they may not have ready answers for all of the intricacies of the new version. This is your chance to stump the trainers in public.

During this two-day, directed self-paced workshop, you will install the identity provider and service provider software. Our experienced trainers will provide overviews and one-on-one help during the session. You will also join in a discussion about configuration and suggested practices for federation. Since IdPv3 greatly simplifies the installation process, particularly for Windows, we anticipate having plenty of time to explore configuration issues and also cover baseline practices for participating in the federation. Attendance is limited to 40 registrants.

The workshops will offer the chance to:

  • Install a prototype Shibboleth identity or service provider in a virtual machine environment
  • Discuss how to configure and running the software in production
  • Learn about integration with other identity management components such as LDAP and selected service providers

Knowledge of identity management concepts and related implementation experience is strongly recommended. Organizations are encouraged to send one or two attendees who best represent the following functions:

  • System install, integration, and ongoing support staff
  • Campus technology architects

For more information and a link to register, go to www.incommon.org/shibtraining.

To learn more about Shibboleth, see the Shibboleth wiki . More information on federated identity can be found at www.incommon.org.

This week marks the 10th anniversary of the adoption of SAML V2.0 as a standard for exchanging authentication and authorization data between parties. This is a significant milestone for the InCommon community and all of those who depend on federated identity and access management.

 

SAML is the Security Assertion Markup Language and is the basis for the Shibboleth single sign-on and federating software. Shibboleth grew out of the Internet2 Middleware Initiative and is now under the auspices of the international Shibboleth Consortium. (In fact, a new version of Shibboleth has just been released and is the topic for a webinar archived on March 11, 2015.) The SAML standard is also what makes the InCommon Federation work, as well as many of the other Research and Education federations around the world.

The SAML specification defines three roles: the user, the identity provider (IdP), and the service provider (SP). In a typical scenario, the user requests access to a service. The service provider requests an assertion from the identity provider and, based on that assertion, makes a decision about whether to provide access to the user.

SAML dates from 2001 and the current 2.0 version was adopted as a standard in 2005. The OASIS Security Services Technical Committee met in January 2001 to begin developing an XML framework for exchanging authentication and authorization information.

The InCommon Federation was formed in 2004, the year before the SAML V2.0 standard was ratified. The standard allowed the InCommon community to flourish, enabling the exchange of access information among millions of individuals in higher education and beyond.

Two community members associated with Internet2 and InCommon played major roles in the success of SAML V2.0 – Scott Cantor of The Ohio State University, one of the key developers of Shibboleth and long-time member of the InCommon Technical Advisory Committee, and the late R.L. “Bob” Morgan of the University of Washington and long-time chair of the InCommon Technical Advisory Committee.

As you enjoy the benefits of single sign-on during your day, remember to wish a happy birthday and thank-you to SAML V2.0 for making identity federation possible.