It's that time of year, when nothing is as it seems. If cloud and mobile are haunting your dreams, consider some open protocol treats.

Patrick Harding, Contributor

October 30, 2013

4 Min Read

It's not an illusion: The security boundaries we used to depend on are now little more than vapor. The migration of applications to the cloud, mobility and businesses granting nonemployees access to sensitive resources are trends challenging CIOs everywhere -- at a time when IT is expected to "do more with less" and deliver added value while staff sizes shrink and the number of users and applications explodes.

What's the trick for dealing with this transformation? Standards. More precisely, a set of modern identity management protocols aligned with fresh Web-based development methods and a dash of seniority from a de facto standard many enterprises use today for single sign-on.

This contemporary protocol set is built on developer-friendly frameworks, like REST and JavaScript Object Notation (JSON), and standards, including the System for Cross-Domain Identity Management, OAuth and OpenID Connect, and the venerable Security Assertion Markup Language.

You need all of these pieces for scalable user management, a cornerstone of compliance mandates. Let's dig a bit into each standard's role:

System for Cross-Domain Identity Management: Without creating user identities, you can't manage application access. However, enterprises have struggled with fragile proprietary provisioning systems that break with application or operating system changes. Where early efforts around the Service Provisioning Markup Language failed because of complexity, SCIM offers a simple set of commands to create, read, update and delete.

SCIM is a developer-friendly standard that leverages REST and JSON, replacing costly proprietary or manual provisioning methods. SCIM 1.0 is already in use by service providers and available in identity and access management products. The IETF standards body has nearly completed the definition for the 2.0 version of the SCIM protocol.

Security Assertion Markup Language: Created more than a decade ago, SAML is the most widely deployed identity standard in the enterprise. It is the de facto method for Web-browser-based authentication and single sign-on to enterprise software-as-a-service applications. IT also uses it to connect disparate applications, such as those introduced by a merger or acquisition. SAML should be your first choice for Web-based SSO because so many applications and identity systems support it. SAML also delivers SSO without relying on password credentials, which can be easily intercepted by attackers and used for unauthorized transactions and data security breaches. And SAML enables access at scale by eliminating password resets in the target application. The SAML assertion remains the gold standard for browser-based user authentication and SSO.

OAuth 2.0: What about native mobile applications, which frequently lack browser-based functionality? Enter OAuth 2.0, which is more of a framework than a protocol.

The OAuth 2.0 standard enables native mobile applications to access resources on behalf of the user. It's an API-friendly protocol that leverages REST and JSON, and it's built into many SaaS applications, including Facebook, Google and Yahoo; cloud infrastructure platforms like Windows Azure Active Directory; and modern IAM software, including that offered by my company, Ping Identity. OAuth is the enterprise "sure bet" for credential-based access to native mobile applications and has gained mindshare among developers and SaaS application vendors. The core standard for OAuth 2.0 is finalized and approved by the IETF.

While OAuth is the de facto credential standard for nonbrowser applications, it lacks a framework for the scalable registration of these applications -- a necessary task if apps are to be granted access to enterprise resources. Also, OAuth requires a broader identity management framework to provide user SSO to many applications.

OpenID Connect can help meet those OAuth challenges. It's built on top of the OAuth framework to provide "identity at scale" by delivering an automated registration process for applications and a discovery process for authentication systems. And given its OAuth roots, OpenID Connect streamlines into the OAuth authentication flow in a way other protocols cannot.

The definition of the standard is substantially complete and is in final review status at the OpenID Foundation, with final approval expected early next year. Adoption is already underway: Google last week told partners it is phasing out OpenID 2.0 and OAuth 1.0 in favor of OpenID Connect. The move will require websites that accept Google IDs for logins to upgrade to the specification. Salesforce.com and Microsoft are among others that support OpenID Connect, and IAM software vendors are also touting support. Acceptance of the protocol is also pushing it onto the infrastructure radar of mobile operators, government-backed identity initiatives in the U.S. and Europe, and enterprise hybrid-cloud deployments. CIOs should pay attention.


Specs On The Move

Acceptance of this group of protocols has raced well beyond the lab and beta test environments. The groundwork is done, and examples of production use are everywhere. Service provider and enterprise security architects realize that identity -- every employee, every device and every application -- is vital in a connected world. The only way to scale access and security across that connected world is through standards, especially as cloud, mobile and social transform how we do business.

About the Author(s)

Patrick Harding

Contributor

Patrick Harding is responsible for the Ping Identity product and technology strategy. He brings more than 20 years of software development, networking infrastructure, and information security to the role, which includes oversight of the Office of the CTO and Ping Labs.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights