SlideShare a Scribd company logo
1 of 12
Download to read offline
Security Contacts
in SAML Metadata
Jim Basney
jbasney@ncsa.illinois.edu
Topics
•  About InCommon
•  Federated security incident response
•  Security contacts in metadata
– Metadata integrity
– Examples and statistics
– Open questions
InCommon Federation
Federated Security IR
•  InCommon Recommended Practice:
–  https://spaces.internet2.edu/x/8o6KAQ
•  Publish IR contact information in metadata
•  Implement a log retention policy for identity
providers and service providers
•  Document procedure for responding to a
federated security incident
•  See also:
https://wiki.refeds.org/display/GROUPS/SIRTFI
SAML Metadata
•  Published by federation operators
•  Digitally signed
•  Contains entity names, endpoint URLs,
public keys, and contact info
– Vetted by federation operators via
documented registration process
•  InCommon example:
https://spaces.internet2.edu/x/xodHBQ
InCommon Example
<EntityDescriptor entityID="https://cilogon.org/shibboleth”
xmlns="urn:oasis:names:tc:SAML:2.0:metadata">
<SPSSODescriptor protocolSupportEnumeration=“urn:oasis:names:tc:SAML:2.0:protocol">
<md:KeyDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">
<ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<ds:X509Data><ds:X509Certificate>[…]</ds:X509Certificate></ds:X509Data>
</ds:KeyInfo>
</md:KeyDescriptor>
<md:AssertionConsumerService xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata”
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
Location="https://cilogon.org/Shibboleth.sso/SAML2/POST" index="1"/>
<AttributeConsumingService xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" index="1">
<ServiceName xml:lang="en">CILogon</ServiceName>
<RequestedAttribute FriendlyName="eduPersonPrincipalName"
Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.6"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/>
</AttributeConsumingService>
</SPSSODescriptor>
<Organization>
<OrganizationName>University of Illinois at Urbana-Champaign</OrganizationName>
<OrganizationURL>http://illinois.edu/</OrganizationURL>
</Organization>
InCommon Example Continued
<ContactPerson contactType="technical">
<GivenName>CILogon Support</GivenName>
<EmailAddress>help@cilogon.org</EmailAddress>
</ContactPerson>
<ContactPerson contactType="support">
<GivenName>CILogon Support</GivenName>
<EmailAddress>help@cilogon.org</EmailAddress>
</ContactPerson>
<ContactPerson contactType="administrative">
<GivenName>CILogon Support</GivenName>
<EmailAddress>help@cilogon.org</EmailAddress>
</ContactPerson>
<ContactPerson xmlns:icmd="http://id.incommon.org/metadata" contactType="other”
icmd:contactType="http://id.incommon.org/metadata/contactType/security">
<GivenName>NCSA Security</GivenName>
<EmailAddress>security@ncsa.illinois.edu</EmailAddress>
</ContactPerson>
</EntityDescriptor>
Contacts in Metadata
•  technical contact: for direct communication between InCommon
participants regarding technical issues such as troubleshooting
software, systems, or networking issues
•  support contact: for end-user technical support but may also
handle questions from users regarding attribute release policy,
user privacy, or access issues relating to assurance
•  administrative contact: for direct communication between
InCommon participants and by institutional users regarding non-
technical issues such as attribute release policy, on-boarding
issues, privacy, or assurance certification
•  security contact: for direct communication between
InCommon participants regarding security matters,
especially for the purposes of Federated Security Incident
Response
•  https://spaces.internet2.edu/x/BomKAQ
Proposed REFEDS Definition
Security contact information is for direct
communication between organizations
operating within the context of identity
federations, to facilitate coordination of
response to an information system
security incident. The expectations of
those contacted are described in the Sirtfi
Trust Framework.
InCommon Metadata Statistics
122	unique security contact email addresses	
99	 out of	 577	 (17%)	 orgs	 w/	sec	contacts	
72	 out of	 414	 (17%)	 IdPs	 w/	sec	contacts	
138	 out of	 2578	 (5%)	 SPs	 w/	sec	contacts	
210	 out of	 2992	 (7%)	 entities	 w/	sec	contacts
Open Questions
•  What should security contact in metadata contain?
–  EmailAddress, GivenName, TelephoneNumber,
and/or URL (for PGP key fingerprints)?
•  May contain contact info for department, institution, or
NREN CERT?
•  How “trusted” is the security contact?
•  What are the expectations on response?
•  Fall back to “technical contact” if no security contact
provided?
•  Use for only IdP/SP incidents or more general account
(identity) management or endpoint security incident?
•  Sufficient value to promote security contact registration
across federations?
Thanks!
jbasney@ncsa.illinois.edu

More Related Content

What's hot

Ferraz Itp368 Optmizing Information Security
Ferraz Itp368 Optmizing Information SecurityFerraz Itp368 Optmizing Information Security
Ferraz Itp368 Optmizing Information Security
mferraz
 
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
PECB
 

What's hot (19)

Ferraz Itp368 Optmizing Information Security
Ferraz Itp368 Optmizing Information SecurityFerraz Itp368 Optmizing Information Security
Ferraz Itp368 Optmizing Information Security
 
Third-party Remote Support Threats Inforgraphic
Third-party Remote Support Threats InforgraphicThird-party Remote Support Threats Inforgraphic
Third-party Remote Support Threats Inforgraphic
 
What you need to know about cyber security
What you need to know about cyber securityWhat you need to know about cyber security
What you need to know about cyber security
 
Seclore for Forcepoint DLP
Seclore for Forcepoint DLPSeclore for Forcepoint DLP
Seclore for Forcepoint DLP
 
IE_ERS_CyberAnalysisReport
IE_ERS_CyberAnalysisReportIE_ERS_CyberAnalysisReport
IE_ERS_CyberAnalysisReport
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting Reputations
 
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
 
Online Security Breach Compromises 77 Million Client Accounts
Online Security Breach Compromises 77 Million Client AccountsOnline Security Breach Compromises 77 Million Client Accounts
Online Security Breach Compromises 77 Million Client Accounts
 
Module 4 CIS 595
Module 4 CIS 595Module 4 CIS 595
Module 4 CIS 595
 
Customer Data Privacy & Protection | Seclore
Customer Data Privacy & Protection | SecloreCustomer Data Privacy & Protection | Seclore
Customer Data Privacy & Protection | Seclore
 
Data protection on premises, and in public and private clouds
Data protection on premises, and in public and private cloudsData protection on premises, and in public and private clouds
Data protection on premises, and in public and private clouds
 
Cybersecurity 101 - Auditing Cyber Security
Cybersecurity 101 - Auditing Cyber SecurityCybersecurity 101 - Auditing Cyber Security
Cybersecurity 101 - Auditing Cyber Security
 
20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad
 
C:\fakepath\wg xcs data_lossprevention
C:\fakepath\wg xcs data_losspreventionC:\fakepath\wg xcs data_lossprevention
C:\fakepath\wg xcs data_lossprevention
 
Secure Cloud Reference Architecture
Secure Cloud Reference ArchitectureSecure Cloud Reference Architecture
Secure Cloud Reference Architecture
 
Data Security For Insurance Solutions
Data Security For Insurance SolutionsData Security For Insurance Solutions
Data Security For Insurance Solutions
 
IT Security
IT SecurityIT Security
IT Security
 
What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?
 
Value Microsoft 365 E5 English
Value Microsoft 365 E5 EnglishValue Microsoft 365 E5 English
Value Microsoft 365 E5 English
 

Viewers also liked

Dolly powerpoint
Dolly powerpoint Dolly powerpoint
Dolly powerpoint
dollygoo
 
Prabhav services inc
Prabhav services incPrabhav services inc
Prabhav services inc
hiren2012
 
Simulasi spt op2009
Simulasi spt op2009Simulasi spt op2009
Simulasi spt op2009
Kppkp Bangil
 
2012 the second mouse gets the cheese
2012 the second mouse gets the cheese2012 the second mouse gets the cheese
2012 the second mouse gets the cheese
WyoDLC
 
Trusting External Identity Providers for Global Research Collaborations
Trusting External Identity Providers for Global Research CollaborationsTrusting External Identity Providers for Global Research Collaborations
Trusting External Identity Providers for Global Research Collaborations
jbasney
 
A sore throat or strep throat
A sore throat or strep throatA sore throat or strep throat
A sore throat or strep throat
Megan Perkins
 

Viewers also liked (20)

Petunjuk isi pph badan 2009
Petunjuk isi pph badan 2009Petunjuk isi pph badan 2009
Petunjuk isi pph badan 2009
 
Se 29
Se 29Se 29
Se 29
 
Qui som
Qui somQui som
Qui som
 
Ptkp
PtkpPtkp
Ptkp
 
CILogon and InCommon: Technical Update
CILogon and InCommon: Technical UpdateCILogon and InCommon: Technical Update
CILogon and InCommon: Technical Update
 
Dolly powerpoint
Dolly powerpoint Dolly powerpoint
Dolly powerpoint
 
Prabhav services inc
Prabhav services incPrabhav services inc
Prabhav services inc
 
P ajak
P ajakP ajak
P ajak
 
FeduShare TechEx15
FeduShare TechEx15FeduShare TechEx15
FeduShare TechEx15
 
Simulasi spt op2009
Simulasi spt op2009Simulasi spt op2009
Simulasi spt op2009
 
Tt 200 2014 tt_btc full
Tt 200 2014 tt_btc fullTt 200 2014 tt_btc full
Tt 200 2014 tt_btc full
 
2012 the second mouse gets the cheese
2012 the second mouse gets the cheese2012 the second mouse gets the cheese
2012 the second mouse gets the cheese
 
Trusting External Identity Providers for Global Research Collaborations
Trusting External Identity Providers for Global Research CollaborationsTrusting External Identity Providers for Global Research Collaborations
Trusting External Identity Providers for Global Research Collaborations
 
Misde
MisdeMisde
Misde
 
A sore throat or strep throat
A sore throat or strep throatA sore throat or strep throat
A sore throat or strep throat
 
Getting Social With Social: Using social media education to build relationshi...
Getting Social With Social: Using social media education to build relationshi...Getting Social With Social: Using social media education to build relationshi...
Getting Social With Social: Using social media education to build relationshi...
 
Sosialisasi badan
Sosialisasi badanSosialisasi badan
Sosialisasi badan
 
European coffee-shops
European coffee-shopsEuropean coffee-shops
European coffee-shops
 
Brianna
BriannaBrianna
Brianna
 
Bendaharawan
BendaharawanBendaharawan
Bendaharawan
 

Similar to SAML Security Contacts

Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
EQS Group
 
What I learned from RSAC 2019
What I learned from RSAC 2019What I learned from RSAC 2019
What I learned from RSAC 2019
Ulf Mattsson
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of Interest
Matthew Rosenquist
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
mccormicknadine86
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
sleeperharwell
 
2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary
patmisasi
 

Similar to SAML Security Contacts (20)

Information protection and compliance
Information protection and complianceInformation protection and compliance
Information protection and compliance
 
UK Cyber Vulnerability Index 2013
UK Cyber Vulnerability Index 2013UK Cyber Vulnerability Index 2013
UK Cyber Vulnerability Index 2013
 
Enabling Science with Trust and Security – Guest Keynote
Enabling Science with Trust and Security – Guest KeynoteEnabling Science with Trust and Security – Guest Keynote
Enabling Science with Trust and Security – Guest Keynote
 
Cybersecurity Series SEIM Log Analysis
Cybersecurity Series  SEIM Log AnalysisCybersecurity Series  SEIM Log Analysis
Cybersecurity Series SEIM Log Analysis
 
Hirsch Identive | White Paper | Securing the Enterprise in a Networked World
Hirsch Identive | White Paper | Securing the Enterprise in a Networked WorldHirsch Identive | White Paper | Securing the Enterprise in a Networked World
Hirsch Identive | White Paper | Securing the Enterprise in a Networked World
 
Physical/Network Access Control
Physical/Network Access ControlPhysical/Network Access Control
Physical/Network Access Control
 
Beware the Firewall My Son: The Workshop
Beware the Firewall My Son: The WorkshopBeware the Firewall My Son: The Workshop
Beware the Firewall My Son: The Workshop
 
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
 
Securing Citizen Facing Applications
Securing Citizen Facing ApplicationsSecuring Citizen Facing Applications
Securing Citizen Facing Applications
 
What I learned from RSAC 2019
What I learned from RSAC 2019What I learned from RSAC 2019
What I learned from RSAC 2019
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of Interest
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the Cloud
 
Overcoming Hidden Risks in a Shared Security Model
Overcoming Hidden Risks in a Shared Security ModelOvercoming Hidden Risks in a Shared Security Model
Overcoming Hidden Risks in a Shared Security Model
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and Cloud
 
WITDOM Credit Risk Scoring use case at ISSE 2017
WITDOM Credit Risk Scoring use case at ISSE 2017WITDOM Credit Risk Scoring use case at ISSE 2017
WITDOM Credit Risk Scoring use case at ISSE 2017
 
2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary
 
Data Breaches and Security Rights in SharePoint Webinar
Data Breaches and Security Rights in SharePoint WebinarData Breaches and Security Rights in SharePoint Webinar
Data Breaches and Security Rights in SharePoint Webinar
 

More from jbasney

CILogon: An Integrated Identity and Access Management Platform for Science
CILogon: An Integrated Identity and Access Management Platform for ScienceCILogon: An Integrated Identity and Access Management Platform for Science
CILogon: An Integrated Identity and Access Management Platform for Science
jbasney
 
CTSC at TNC16
CTSC at TNC16CTSC at TNC16
CTSC at TNC16
jbasney
 
CILogon 2.0 at 2016 Internet2 Global Summit
CILogon 2.0 at 2016 Internet2 Global SummitCILogon 2.0 at 2016 Internet2 Global Summit
CILogon 2.0 at 2016 Internet2 Global Summit
jbasney
 

More from jbasney (17)

Guidance and Survey Results from the Trustworthy Data Working Group
Guidance and Survey Results from the Trustworthy Data Working GroupGuidance and Survey Results from the Trustworthy Data Working Group
Guidance and Survey Results from the Trustworthy Data Working Group
 
Federated Identity Needs for the Large Synoptic Survey Telescope (LSST)
Federated Identity Needs for the Large Synoptic Survey Telescope (LSST)Federated Identity Needs for the Large Synoptic Survey Telescope (LSST)
Federated Identity Needs for the Large Synoptic Survey Telescope (LSST)
 
CILogon & SciTokens: OIDC/OAuth Federation
CILogon & SciTokens: OIDC/OAuth FederationCILogon & SciTokens: OIDC/OAuth Federation
CILogon & SciTokens: OIDC/OAuth Federation
 
CILogon 2.0 - IAM Online Webinar Series
CILogon 2.0 - IAM Online Webinar SeriesCILogon 2.0 - IAM Online Webinar Series
CILogon 2.0 - IAM Online Webinar Series
 
Lightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
Lightweight Cybersecurity Risk Assessment Tools for CyberinfrastructureLightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
Lightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
 
CILogon 2.0 at Oct 2017 CICI PI meeting
CILogon 2.0 at Oct 2017 CICI PI meetingCILogon 2.0 at Oct 2017 CICI PI meeting
CILogon 2.0 at Oct 2017 CICI PI meeting
 
11th FIM4R Workshop: US Projects Update
11th FIM4R Workshop: US Projects Update11th FIM4R Workshop: US Projects Update
11th FIM4R Workshop: US Projects Update
 
CILogon PEARC17
CILogon PEARC17CILogon PEARC17
CILogon PEARC17
 
CILogon 2.0 at 2017 Internet2 Global Summit
CILogon 2.0 at 2017 Internet2 Global SummitCILogon 2.0 at 2017 Internet2 Global Summit
CILogon 2.0 at 2017 Internet2 Global Summit
 
CTSC+SWAMP: cybersecurity resources for your campus
CTSC+SWAMP: cybersecurity resources for your campusCTSC+SWAMP: cybersecurity resources for your campus
CTSC+SWAMP: cybersecurity resources for your campus
 
CILogon: An Integrated Identity and Access Management Platform for Science
CILogon: An Integrated Identity and Access Management Platform for ScienceCILogon: An Integrated Identity and Access Management Platform for Science
CILogon: An Integrated Identity and Access Management Platform for Science
 
CILogon 2.0 MAGIC SC16
CILogon 2.0 MAGIC SC16CILogon 2.0 MAGIC SC16
CILogon 2.0 MAGIC SC16
 
CILogon 2.0 Update at TechEx 2016
CILogon 2.0 Update at TechEx 2016CILogon 2.0 Update at TechEx 2016
CILogon 2.0 Update at TechEx 2016
 
Cybersecurity for Conservation
Cybersecurity for ConservationCybersecurity for Conservation
Cybersecurity for Conservation
 
CTSC at TNC16
CTSC at TNC16CTSC at TNC16
CTSC at TNC16
 
CILogon 2.0 at 2016 Internet2 Global Summit
CILogon 2.0 at 2016 Internet2 Global SummitCILogon 2.0 at 2016 Internet2 Global Summit
CILogon 2.0 at 2016 Internet2 Global Summit
 
CILogon 2.0 at REFEDS 30
CILogon 2.0 at REFEDS 30CILogon 2.0 at REFEDS 30
CILogon 2.0 at REFEDS 30
 

Recently uploaded

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 

SAML Security Contacts

  • 1. Security Contacts in SAML Metadata Jim Basney jbasney@ncsa.illinois.edu
  • 2. Topics •  About InCommon •  Federated security incident response •  Security contacts in metadata – Metadata integrity – Examples and statistics – Open questions
  • 4. Federated Security IR •  InCommon Recommended Practice: –  https://spaces.internet2.edu/x/8o6KAQ •  Publish IR contact information in metadata •  Implement a log retention policy for identity providers and service providers •  Document procedure for responding to a federated security incident •  See also: https://wiki.refeds.org/display/GROUPS/SIRTFI
  • 5. SAML Metadata •  Published by federation operators •  Digitally signed •  Contains entity names, endpoint URLs, public keys, and contact info – Vetted by federation operators via documented registration process •  InCommon example: https://spaces.internet2.edu/x/xodHBQ
  • 6. InCommon Example <EntityDescriptor entityID="https://cilogon.org/shibboleth” xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> <SPSSODescriptor protocolSupportEnumeration=“urn:oasis:names:tc:SAML:2.0:protocol"> <md:KeyDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"> <ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> <ds:X509Data><ds:X509Certificate>[…]</ds:X509Certificate></ds:X509Data> </ds:KeyInfo> </md:KeyDescriptor> <md:AssertionConsumerService xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata” Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://cilogon.org/Shibboleth.sso/SAML2/POST" index="1"/> <AttributeConsumingService xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" index="1"> <ServiceName xml:lang="en">CILogon</ServiceName> <RequestedAttribute FriendlyName="eduPersonPrincipalName" Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.6" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> </AttributeConsumingService> </SPSSODescriptor> <Organization> <OrganizationName>University of Illinois at Urbana-Champaign</OrganizationName> <OrganizationURL>http://illinois.edu/</OrganizationURL> </Organization>
  • 7. InCommon Example Continued <ContactPerson contactType="technical"> <GivenName>CILogon Support</GivenName> <EmailAddress>help@cilogon.org</EmailAddress> </ContactPerson> <ContactPerson contactType="support"> <GivenName>CILogon Support</GivenName> <EmailAddress>help@cilogon.org</EmailAddress> </ContactPerson> <ContactPerson contactType="administrative"> <GivenName>CILogon Support</GivenName> <EmailAddress>help@cilogon.org</EmailAddress> </ContactPerson> <ContactPerson xmlns:icmd="http://id.incommon.org/metadata" contactType="other” icmd:contactType="http://id.incommon.org/metadata/contactType/security"> <GivenName>NCSA Security</GivenName> <EmailAddress>security@ncsa.illinois.edu</EmailAddress> </ContactPerson> </EntityDescriptor>
  • 8. Contacts in Metadata •  technical contact: for direct communication between InCommon participants regarding technical issues such as troubleshooting software, systems, or networking issues •  support contact: for end-user technical support but may also handle questions from users regarding attribute release policy, user privacy, or access issues relating to assurance •  administrative contact: for direct communication between InCommon participants and by institutional users regarding non- technical issues such as attribute release policy, on-boarding issues, privacy, or assurance certification •  security contact: for direct communication between InCommon participants regarding security matters, especially for the purposes of Federated Security Incident Response •  https://spaces.internet2.edu/x/BomKAQ
  • 9. Proposed REFEDS Definition Security contact information is for direct communication between organizations operating within the context of identity federations, to facilitate coordination of response to an information system security incident. The expectations of those contacted are described in the Sirtfi Trust Framework.
  • 10. InCommon Metadata Statistics 122 unique security contact email addresses 99 out of 577 (17%) orgs w/ sec contacts 72 out of 414 (17%) IdPs w/ sec contacts 138 out of 2578 (5%) SPs w/ sec contacts 210 out of 2992 (7%) entities w/ sec contacts
  • 11. Open Questions •  What should security contact in metadata contain? –  EmailAddress, GivenName, TelephoneNumber, and/or URL (for PGP key fingerprints)? •  May contain contact info for department, institution, or NREN CERT? •  How “trusted” is the security contact? •  What are the expectations on response? •  Fall back to “technical contact” if no security contact provided? •  Use for only IdP/SP incidents or more general account (identity) management or endpoint security incident? •  Sufficient value to promote security contact registration across federations?