24
Liberating Identity with WIF Simon Evans London Connected Systems User Group

Liberating Identity using Windows Identity Foundation

Embed Size (px)

DESCRIPTION

This presentation was delivered by Simon Evans to the London Connected Systems User Group on 7th December 2010

Citation preview

Page 1: Liberating Identity using Windows Identity Foundation

Liberating Identity with WIF

Simon Evans

London Connected Systems User Group

Page 2: Liberating Identity using Windows Identity Foundation

IDENTITY MATTERSAnd we’ve broken it

Page 3: Liberating Identity using Windows Identity Foundation

My company website

Presentation Logic

Users and Roles

Application Logic

Data Access Logic

Internet Facing Intranet Facing

Customer Service

Service Contract

Service Implementation

Product Service

Service Contract

Service Implementation

CRM System

Presentation Logic

Users and Roles

Application Logic

Data Access Logic

Smart Phone Services

Service Contract

Service Implementation

Page 4: Liberating Identity using Windows Identity Foundation

My company website

Presentation Logic

Users and Roles

Application Logic

Data Access Logic

Internet Facing Intranet Facing

Customer Service

Service Contract

Service Implementation

Product Service

Service Contract

Service Implementation

CRM System

Presentation Logic

Users and Roles

Application Logic

Data Access Logic

Smart Phone Services

Service Contract

Service Implementation

Page 5: Liberating Identity using Windows Identity Foundation

Users are prisoners

Page 6: Liberating Identity using Windows Identity Foundation

The consequences

• Users have to remember lots of credentials• Administrators have to manage user accounts in lots of systems• User access cannot be traced• The “trusted subsystem” anti-pattern• Software blocks opportunity

– Acquisition– Federation

Page 7: Liberating Identity using Windows Identity Foundation

LIBERATING IDENTITYFree your users

Page 8: Liberating Identity using Windows Identity Foundation

Claims

Page 9: Liberating Identity using Windows Identity Foundation

Example Claims

• Firstname• Surname• Date of Birth• Post Code• Email Address• Company Name• Business Unit• Roles

Page 10: Liberating Identity using Windows Identity Foundation

ACCESS CONTROLIs RBACS dead?

Page 11: Liberating Identity using Windows Identity Foundation

Anatomy of a Security Token

Page 12: Liberating Identity using Windows Identity Foundation

Anatomy of a Security Token

• Collection of Claims• Audience• Valid Dates• Issuer with digital signature• Encryption• Various formats (SAML 1.1, SAML 2.0, Custom…)

Page 13: Liberating Identity using Windows Identity Foundation

Issuing Security Tokens

Page 14: Liberating Identity using Windows Identity Foundation

Security Token Services (STS)

• All Security Token Services issue tokens• Identity Provider Security Token Service (IP-STS)

– Stores the identity information about a user– Somehow authenticates a user

• Resource Security Token Service (R-STS)– Transforms claims from one format to another– Relies on at least one IP-STS

• A Relying Party (RP) consumes security tokens issued from a trusted STS

Page 15: Liberating Identity using Windows Identity Foundation

Security Token Services (STS)

R-STS

IP-STS1

IP-STS2

RPTrust

Trust

Trust

Page 16: Liberating Identity using Windows Identity Foundation

Security Token Services (STS)

ACS

ADFS 2.0

OpenID

WebsiteTrust

Trust

Trust

Page 17: Liberating Identity using Windows Identity Foundation

ESTABLISHING TRUSTX.509

Page 18: Liberating Identity using Windows Identity Foundation

The Identity Protocols

• Browser based “Passive” clients– WS-Federation– SAML-P

• Non-Browser based “Active” clients– SOAP

• WS-Trust 1.3– REST

• OAuth WRAP• OAuth 2.0

Page 19: Liberating Identity using Windows Identity Foundation

Identity in the Microsoft Stack

• Windows Identity Foundation (WIF)– Build Relying Parties using WS-Federation and WS-Trust– Build custom Security Token Services

• StarterSTS

• ADFS 2.0– On premise IP-STS or R-STS– Supports WS-Federation, WS-Trust, SAML-P

• Windows Azure AppFabric Access Control Service (ACS)– R-STS in the cloud– Supports OAuth WRAP, WS-Federation, WS-Trust, OpenId, Google, Yahoo and

Facebook

Page 20: Liberating Identity using Windows Identity Foundation

Platform support for consuming claims

• SharePoint 2010• WF4 Security Activity Pack• WIF provides support for:

– WCF via custom bindings– ASP.NET via HTTP modules

• WCF Data Services

Page 21: Liberating Identity using Windows Identity Foundation

IDENTITY DELEGATIONRemoving the “Trusted Subsystem” anti-pattern

Page 22: Liberating Identity using Windows Identity Foundation

WS-Trust 1.3 Delegation “Act-As”

IP-STS

Service RP

Website RPTrust

Trust

Delegation

Page 23: Liberating Identity using Windows Identity Foundation

Contact Us

• Simon Evans– [email protected]– http://consultingblogs.emc.com/simonevans– http://twitter.com/simonevans

Page 24: Liberating Identity using Windows Identity Foundation

Copyright © 2009 EMC Corporation. All rights reserved.Copyright © 2009 EMC Corporation. All rights reserved.