identity & access control in the cloud name title organization

22
Identity & Access Control in the Cloud Name Title Organization

Upload: barbara-wilkins

Post on 02-Jan-2016

222 views

Category:

Documents


4 download

TRANSCRIPT

Page 1: Identity & Access Control in the Cloud Name Title Organization

Identity & Access Control in the Cloud

NameTitleOrganization

Page 2: Identity & Access Control in the Cloud Name Title Organization

Agenda

Claims Will Get the Job Done

Claims Based Identity & WIF

WIF & Windows Azure

Windows Azure Active Directory Access Control

More Scenarios

Page 3: Identity & Access Control in the Cloud Name Title Organization

Claims Will Get the Job Done

Page 4: Identity & Access Control in the Cloud Name Title Organization

ScenariosWindows

Azure

Page 5: Identity & Access Control in the Cloud Name Title Organization

Claims Based Identity & WIF

Page 6: Identity & Access Control in the Cloud Name Title Organization

Windows Azure

A Service-Oriented Approach to Identity

Page 7: Identity & Access Control in the Cloud Name Title Organization

Windows Azure

Claims-Based IdentityClaims

Active Directory

Federation Services 2Windows Server RoleAn STS for ADWS-Federation, WS-Trust, SAML

Page 8: Identity & Access Control in the Cloud Name Title Organization

Basic Use of WIF with a Web Role

Demo

Page 9: Identity & Access Control in the Cloud Name Title Organization

WIF Pipeline for ASP.NET

FAM SAM CAMRedirectToken handlingClaims filtering

Session Claims-BasedAuthorization

Windows Azure

Claims

Page 10: Identity & Access Control in the Cloud Name Title Organization

WIF & Windows Azure

Page 11: Identity & Access Control in the Cloud Name Title Organization

Windows Azure

WIF in Windows Azure

URI Certificates

Sessions

Page 12: Identity & Access Control in the Cloud Name Title Organization

Windows Azure Active Directory Access Control

Page 13: Identity & Access Control in the Cloud Name Title Organization

Authenticating Users from Business Partners (I)

Windows Azure

Page 14: Identity & Access Control in the Cloud Name Title Organization

Authenticating Users from Business Partners (II)

Windows Azure

Windows Azure

Active Directory Access ControlHost an STS in cloud for you

Handles relationships with business and social Ips

WS-Federation, WS-Trust, Open ID, OAuth

Page 15: Identity & Access Control in the Cloud Name Title Organization

Using Active Directory Access Control for Managing Relationships, Home Realm Discovery and token normalization

Demo

Page 16: Identity & Access Control in the Cloud Name Title Organization

Serv

er

2 S

erv

er

Active Directory Access Control

Active Directory Access Control

ADFS2 . WS-Federation

Your ApplicationIdentity Providers

Bro

wse

r-b

ase

d

Ric

hC

lien

tWS-Federation

SAML

SWT

SAML

SWT

Service Identities

ADFS2 . WS-Trust

WS-Trust

OAuth WRAP/2.0

Page 17: Identity & Access Control in the Cloud Name Title Organization

Authenticating Users from Web and Social Providers

Sign-up and claims enrichment

Windows Azure

Page 18: Identity & Access Control in the Cloud Name Title Organization

FabrikamShipping: Automating Customer Sign-up from Social Providers via Active Directory Access Control

Demo

Page 19: Identity & Access Control in the Cloud Name Title Organization

More Scenarios

Page 20: Identity & Access Control in the Cloud Name Title Organization

[Almost] the Same Applies to Web ServicesNative WCF Integration for WS-Trust/WS-SecuritySome gimmicks necessary in Silverlight

Custom WIF extensions for handling REST/OAuth

Variations of protocol transition patterns for handling mobile scenarios

Page 21: Identity & Access Control in the Cloud Name Title Organization

Claims Will Get the Job Done

Page 22: Identity & Access Control in the Cloud Name Title Organization

© 2011 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries.The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to

be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.