SlideShare a Scribd company logo
Coimbatore MuleSoft Meetup Group
What is SSL/TLS, What is One-Way
SSL & Two-Way SSL?
- Secure Network Communication
Msg: Meet me at X place
Time: 12 PM
Alice Bob
Msg: Meet me at X place
Time: 12 PM
Organizers
2
About Organizer:
• 10 years of Technical Experience.
• 6+ years of Experience in the Integration Domain.
• Certified MuleSoft Developer and Architect.
• Mule Meetup Speaker.
• Coimbatore Mule Meetup Leader
Ashish Pardhi
Solution Architect, Apisero
Organizers
3
About Organizer:
• 10+ years of Industry Experience.
• 2+ years of Experience in Mulesoft
• Certified Technical Instructor at Mulesoft
• Integration Architect at NJC Labs.
• Coimbatore Mule Meetup Leader.
Anoop Ramachandran
Integration Architect,
NJC LABS
Organizers
4
About Organizer:
• 3.7 years of Total experience in MuleSoft.
• Certified MuleSoft Developer.
• Solution Consultant at Apisero.
• Coimbatore Mule Meetup Leader.
Balkis Sajeena
Solution Consultant, Apisero
• Both the speaker and host are organizing this meet up in individual capacity, only.
We are not representing our companies here.
• This presentation is strictly for learning purpose only. Organizer/Presenter do not hold any
responsibility that same solution will work for your business requirements also.
• This presentation is not meant for any promotional activities.
Safe Harbor Statement
5
A recording of this meetup will be uploaded to events page within 24 hours.
Questions can be submitted/asked at any time in the Chat/Questions & Answers Tab.
Make it more Interactive!!!
Give us feedback! Rate this meetup session by filling feedback form at the end of the day.
We Love Feedbacks!!! Its Bread & Butter for Meetup.
Housekeeping
6
1. How to Secure
Network
Communication?
2. SSL(Secure
Socket Layer)
3. Digital Certificate
• Signature(Signed and Unsigned)
• Digest(SHA-256, MD5)
4. Keys
• Private, Public and
Session Key
5. Types of Encryption
• Symmetric and Asymmetric
6. One-way and
Two-way SSL
7. Keystore and
Truststore
Agenda
7
Digital certificates serve as the backbone of internet security.
● Secure Sockets Layer (SSL) certificates, sometimes called digital certificates, are used to
establish an encrypted connection between a browser or user's computer and a server or
website.
● The SSL connection protects sensitive data, such as credit card information, exchanged
during each visit, which is called a session, from being intercepted from non-authorized
parties.
What is an SSL Certificate?
8
Encryption: The data which is transferred
between two or more Clients and Server
should be encrypted.
Authentication: The data to be
transferred must be to the correct
person or user.
Data Integrity: The data over transmission
should not be tampered or changed.
SSL works on three basic principles
9
Encryption
10
Msg: Meet me at X place
Time: 12 PM
Alice Bob
Msg: Meet me at X place
Time: 12 PM
I know
Alice’s
Public Key
I am
encrypting
with my
Private Key
Symmetric - Same Key
Asymmetric - Different Set of Keys
Data Integrity – Digital Signature
11
Msg: Meet me at X place
Time: 12 PM
Alice Bob
Msg: Meet me at X place
Time: 12 PM
Original Msg
-------------------------------------------------------------
Encrypt(Digest(Original Msg), Alice’s Priv Key)
Digest(Original Msg)
------------------------------------------------------------------------------------------------
Decrypt(Encrypt(Digest(Original Msg), Alice’s Priv Key), Alice’s Pub Key)
abc1234xyz
------------------
abc1234xyz
I have
received
correct
Message
Signature
of Alice
12
Msg: Meet me at X place
Time: 12 PM
Alice
Bob
Msg: Lets Meet at My Home
Time: 12 PM
Hunter
Data Integrity
Intercepted Msg
-------------------------------------------------------------
Encrypt(Digest(Intercepted Msg), Hunter’s Priv Key)
Digest(Intercepted Msg)
------------------------------------------------------------------------------------------------
Decrypt(Encrypt(Digest(Intercepted Msg), Hunter’s Priv Key), Alice’s Pub Key)
abc1234xyz
------------------
~!$#%&^*()#
I have to
reject
this
Message
Digital Certificate
13
I am Mulesoft.com
Alice
Bob
Original Msg
-------------------------------------------------------------
Encrypt(Digest(Original Msg), CA’s Priv Key)
Digest(Original Msg)
------------------------------------------------------------------------------------------------
Decrypt(Encrypt(Digest(Original Msg), CA’s Priv Key), CA’s Pub Key)
abc1234xyz
------------------
abc1234xyz
Right Sender
confirmed
with help
CA’s Pub
Key
I am Mulesoft.com
Keystore and Truststore – JCEKS, PKCS12, JKS
14
Alice Bob
Alice’s
Truststore
Bob’s
Truststore
Alice’s
Keystore
Bob’s
Keystore
Alias Privat
e Key
Pub
Cert
Alias Privat
e Key
Pub
Cert
Alias Pub
Cert
Alias Pub
Cert
 keytool -genKey -alias myserver -keystore serverkeystore.jks -storetype jks -keypass password -
storepass password -keyalg RSA
 keytool -genKey -alias myclient -keystore clientkeystore.jks -storetype jks -keypass password -
storepass password -keyalg RSA
 keytool -exportcert -alias myserver -keystore serverkeystore.jks -file servercert.cer -storepass
password
 keytool -exportcert -alias myclient -keystore clientkeystore.jks -file clientcert.cer -storepass
password
 keytool -importcert -keystore servertruststore.jks -file clientcert.cer -alias myclient -storepass
password -trustcacerts
 keytool -importcert -keystore clienttruststore.jks -file servercert.cer -alias myserver -storepass
password -trustcacerts
Generate Keystore and Truststore - Keytool
15
 keytool -certreq -keystore <keystore-name>.jks -alias <key-alias> -file <certificate-name>.csr
 keytool -import -keystore <keystore-name>.jks -alias <cert-alias> -file <signed_certificate_file>
Request Signing by a Certification Authority
16
• Basically, the browser works on One-Way SSL authentication mechanism,
Where the Client verifies/validates the server certificate with the list of CA's
certification authority.
• There are three keys are used to set up the SSL connection:
– Public key
– Private key
– Session key
SSL(Secure Sockets Layer) HANDSHAKE
17
• One-Way SSL
– In this method only client going to verifies, server certificates with the List of CA's
certification authority.
Two different ways to make SSL connection
18
• Two-Way SSL
– In this method, both client and server verify, each other certificates with the list of CA's
certification authority.
One-Way SSL authentication
19
Client request for secured connection
Client sends Session Key + Public Key
Server returns public certificate + public key
Server decrypts the session key & starts the session
Two-Way SSL authentication
20
Client request for secured connection
Client sends public cert + Session Key + Public Key
Server returns public certificate + public key
Server decrypts the session key & starts the session
Demo
● Generating Keys and Certificate
● One-way SSL
● Two-way SSL
Q&A
Get ready to WIN a Special Gift from MuleSoft Community
Quiz Time
❖ You should not be a meetup leader.
❖ In last 30 days you shouldn’t own any trivia quiz in any
meetup.
Important Instructions for the
attendees to play Trivia quiz
1. Log in to www.kahoot.it via your
mobile phone
2. Click on “Play” on top right hand side
of the web page
3. Enter the game pin that is displayed
on the quiz master’s screen
4. Give your complete name as the
nickname
5. You will be getting your questions on
your laptop screen with option.
6. For every questions you will get 20
26
Share:
○ Tweet your pictures using the hashtag #CoimbatoreMuleSoftMeetup
○ Invite your network to join: https://meetups.mulesoft.com/coimbatore/
Feedback:
○ Fill out the survey feedback and suggest topics for upcoming events
○ Contact MuleSoft at meetups@mulesoft.com for ways to improve the program
What’s next?
27
Anypoint Platform CLI On Sat, July 17, 11.00 AM (IST) by Jivan Nalavade
Lead Engineer, Apisero
https://meetups.mulesoft.com/events/details/mulesoft-coimbatore-presents-anypoint-platform-cli/
Next Meetups
Thank you

More Related Content

What's hot

SIngle Sign On with Keycloak
SIngle Sign On with KeycloakSIngle Sign On with Keycloak
SIngle Sign On with Keycloak
Julien Pivotto
 
IdP, SAML, OAuth
IdP, SAML, OAuthIdP, SAML, OAuth
IdP, SAML, OAuth
Dan Brinkmann
 
Log management with ELK
Log management with ELKLog management with ELK
Log management with ELK
Geert Pante
 
Kafka Retry and DLQ
Kafka Retry and DLQKafka Retry and DLQ
Kafka Retry and DLQ
George Teo
 
OAuth 2.0
OAuth 2.0OAuth 2.0
OAuth 2.0
Uwe Friedrichsen
 
Identity Management with the ForgeRock Identity Platform - So What’s New?
Identity Management with the ForgeRock Identity Platform - So What’s New?Identity Management with the ForgeRock Identity Platform - So What’s New?
Identity Management with the ForgeRock Identity Platform - So What’s New?
ForgeRock
 
Implementing OAuth
Implementing OAuthImplementing OAuth
Implementing OAuth
leahculver
 
Become an IAM Policy Ninja
Become an IAM Policy NinjaBecome an IAM Policy Ninja
Become an IAM Policy Ninja
Amazon Web Services
 
OAuth 2.0 and OpenId Connect
OAuth 2.0 and OpenId ConnectOAuth 2.0 and OpenId Connect
OAuth 2.0 and OpenId Connect
Saran Doraiswamy
 
Best Practices for API Security
Best Practices for API SecurityBest Practices for API Security
Best Practices for API Security
MuleSoft
 
Token, token... From SAML to OIDC
Token, token... From SAML to OIDCToken, token... From SAML to OIDC
Token, token... From SAML to OIDC
Shiu-Fun Poon
 
Azure Key Vault - Getting Started
Azure Key Vault - Getting StartedAzure Key Vault - Getting Started
Azure Key Vault - Getting Started
Taswar Bhatti
 
How to create a User Defined Policy with IBM APIc (v10)
How to create a User Defined Policy with IBM APIc (v10)How to create a User Defined Policy with IBM APIc (v10)
How to create a User Defined Policy with IBM APIc (v10)
Shiu-Fun Poon
 
SAML Protocol Overview
SAML Protocol OverviewSAML Protocol Overview
SAML Protocol Overview
Mike Schwartz
 
Mit 2014 introduction to open id connect and o-auth 2
Mit 2014   introduction to open id connect and o-auth 2Mit 2014   introduction to open id connect and o-auth 2
Mit 2014 introduction to open id connect and o-auth 2
Justin Richer
 
OAuth 2
OAuth 2OAuth 2
OAuth 2
ChrisWood262
 
Basics of ssl
Basics of sslBasics of ssl
Building Event Driven Architectures with Kafka and Cloud Events (Dan Rosanova...
Building Event Driven Architectures with Kafka and Cloud Events (Dan Rosanova...Building Event Driven Architectures with Kafka and Cloud Events (Dan Rosanova...
Building Event Driven Architectures with Kafka and Cloud Events (Dan Rosanova...
confluent
 
Scouter와 influx db – grafana 연동 가이드
Scouter와 influx db – grafana 연동 가이드Scouter와 influx db – grafana 연동 가이드
Scouter와 influx db – grafana 연동 가이드
Ji-Woong Choi
 
[Final] best practices for access management (mule soft meetups riyadh) - j...
[Final] best practices for access management (mule soft meetups   riyadh) - j...[Final] best practices for access management (mule soft meetups   riyadh) - j...
[Final] best practices for access management (mule soft meetups riyadh) - j...
satyasekhar123
 

What's hot (20)

SIngle Sign On with Keycloak
SIngle Sign On with KeycloakSIngle Sign On with Keycloak
SIngle Sign On with Keycloak
 
IdP, SAML, OAuth
IdP, SAML, OAuthIdP, SAML, OAuth
IdP, SAML, OAuth
 
Log management with ELK
Log management with ELKLog management with ELK
Log management with ELK
 
Kafka Retry and DLQ
Kafka Retry and DLQKafka Retry and DLQ
Kafka Retry and DLQ
 
OAuth 2.0
OAuth 2.0OAuth 2.0
OAuth 2.0
 
Identity Management with the ForgeRock Identity Platform - So What’s New?
Identity Management with the ForgeRock Identity Platform - So What’s New?Identity Management with the ForgeRock Identity Platform - So What’s New?
Identity Management with the ForgeRock Identity Platform - So What’s New?
 
Implementing OAuth
Implementing OAuthImplementing OAuth
Implementing OAuth
 
Become an IAM Policy Ninja
Become an IAM Policy NinjaBecome an IAM Policy Ninja
Become an IAM Policy Ninja
 
OAuth 2.0 and OpenId Connect
OAuth 2.0 and OpenId ConnectOAuth 2.0 and OpenId Connect
OAuth 2.0 and OpenId Connect
 
Best Practices for API Security
Best Practices for API SecurityBest Practices for API Security
Best Practices for API Security
 
Token, token... From SAML to OIDC
Token, token... From SAML to OIDCToken, token... From SAML to OIDC
Token, token... From SAML to OIDC
 
Azure Key Vault - Getting Started
Azure Key Vault - Getting StartedAzure Key Vault - Getting Started
Azure Key Vault - Getting Started
 
How to create a User Defined Policy with IBM APIc (v10)
How to create a User Defined Policy with IBM APIc (v10)How to create a User Defined Policy with IBM APIc (v10)
How to create a User Defined Policy with IBM APIc (v10)
 
SAML Protocol Overview
SAML Protocol OverviewSAML Protocol Overview
SAML Protocol Overview
 
Mit 2014 introduction to open id connect and o-auth 2
Mit 2014   introduction to open id connect and o-auth 2Mit 2014   introduction to open id connect and o-auth 2
Mit 2014 introduction to open id connect and o-auth 2
 
OAuth 2
OAuth 2OAuth 2
OAuth 2
 
Basics of ssl
Basics of sslBasics of ssl
Basics of ssl
 
Building Event Driven Architectures with Kafka and Cloud Events (Dan Rosanova...
Building Event Driven Architectures with Kafka and Cloud Events (Dan Rosanova...Building Event Driven Architectures with Kafka and Cloud Events (Dan Rosanova...
Building Event Driven Architectures with Kafka and Cloud Events (Dan Rosanova...
 
Scouter와 influx db – grafana 연동 가이드
Scouter와 influx db – grafana 연동 가이드Scouter와 influx db – grafana 연동 가이드
Scouter와 influx db – grafana 연동 가이드
 
[Final] best practices for access management (mule soft meetups riyadh) - j...
[Final] best practices for access management (mule soft meetups   riyadh) - j...[Final] best practices for access management (mule soft meetups   riyadh) - j...
[Final] best practices for access management (mule soft meetups riyadh) - j...
 

Similar to What is SSL/TLS, 1-way and 2-way SSL?

SSL and CA
SSL and CASSL and CA
SSL and CA
X 590
 
Indianapolis mule soft_meetup_30_jan_2021 (1)
Indianapolis mule soft_meetup_30_jan_2021 (1)Indianapolis mule soft_meetup_30_jan_2021 (1)
Indianapolis mule soft_meetup_30_jan_2021 (1)
ikram_ahamed
 
Training Slides: 302 - Securing Your Cluster With SSL
Training Slides: 302 - Securing Your Cluster With SSLTraining Slides: 302 - Securing Your Cluster With SSL
Training Slides: 302 - Securing Your Cluster With SSL
Continuent
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Chris Gates
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Rob Fuller
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
BU
 
Patterns to Bring Enterprise and Social Identity to the Cloud
Patterns to Bring Enterprise and Social Identity to the Cloud Patterns to Bring Enterprise and Social Identity to the Cloud
Patterns to Bring Enterprise and Social Identity to the Cloud
CA API Management
 
SSL Certificates and Operations
SSL Certificates and OperationsSSL Certificates and Operations
SSL Certificates and Operations
Nisheed KM
 
Calicut MuleSoft Meetup Group - #13 Implementing One-Way and Two-Way SSL
Calicut MuleSoft Meetup Group - #13 Implementing One-Way and Two-Way SSLCalicut MuleSoft Meetup Group - #13 Implementing One-Way and Two-Way SSL
Calicut MuleSoft Meetup Group - #13 Implementing One-Way and Two-Way SSL
AnoopRamachandran13
 
Overview of SSL & TLS Client-Server Interactions
Overview of SSL & TLS Client-Server InteractionsOverview of SSL & TLS Client-Server Interactions
Overview of SSL & TLS Client-Server Interactions
Katie Knowles
 
Securing the Web without site-specific passwords
Securing the Web without site-specific passwordsSecuring the Web without site-specific passwords
Securing the Web without site-specific passwords
Francois Marier
 
Dr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talkDr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talk
promediakw
 
Microsoft Bluehat 2017: Mobile SSL Interception
Microsoft Bluehat 2017: Mobile SSL InterceptionMicrosoft Bluehat 2017: Mobile SSL Interception
Microsoft Bluehat 2017: Mobile SSL Interception
Himanshu Dwivedi
 
[Cluj] Turn SSL ON
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ON
OWASP EEE
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
Chris Gates
 
OTN tour 2015 Experience in implementing SSL between oracle db and oracle cli...
OTN tour 2015 Experience in implementing SSL between oracle db and oracle cli...OTN tour 2015 Experience in implementing SSL between oracle db and oracle cli...
OTN tour 2015 Experience in implementing SSL between oracle db and oracle cli...
Andrejs Vorobjovs
 
Certificate pinning in android applications
Certificate pinning in android applicationsCertificate pinning in android applications
Certificate pinning in android applications
Arash Ramez
 
Global Azure Bootcamp 2017 - Azure Key Vault
Global Azure Bootcamp 2017 - Azure Key VaultGlobal Azure Bootcamp 2017 - Azure Key Vault
Global Azure Bootcamp 2017 - Azure Key Vault
Alberto Diaz Martin
 
Kerberos survival guide
Kerberos survival guideKerberos survival guide
Kerberos survival guideJ.D. Wade
 
authentication.ppt
authentication.pptauthentication.ppt
authentication.ppt
AchinikeWinifred
 

Similar to What is SSL/TLS, 1-way and 2-way SSL? (20)

SSL and CA
SSL and CASSL and CA
SSL and CA
 
Indianapolis mule soft_meetup_30_jan_2021 (1)
Indianapolis mule soft_meetup_30_jan_2021 (1)Indianapolis mule soft_meetup_30_jan_2021 (1)
Indianapolis mule soft_meetup_30_jan_2021 (1)
 
Training Slides: 302 - Securing Your Cluster With SSL
Training Slides: 302 - Securing Your Cluster With SSLTraining Slides: 302 - Securing Your Cluster With SSL
Training Slides: 302 - Securing Your Cluster With SSL
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
 
Patterns to Bring Enterprise and Social Identity to the Cloud
Patterns to Bring Enterprise and Social Identity to the Cloud Patterns to Bring Enterprise and Social Identity to the Cloud
Patterns to Bring Enterprise and Social Identity to the Cloud
 
SSL Certificates and Operations
SSL Certificates and OperationsSSL Certificates and Operations
SSL Certificates and Operations
 
Calicut MuleSoft Meetup Group - #13 Implementing One-Way and Two-Way SSL
Calicut MuleSoft Meetup Group - #13 Implementing One-Way and Two-Way SSLCalicut MuleSoft Meetup Group - #13 Implementing One-Way and Two-Way SSL
Calicut MuleSoft Meetup Group - #13 Implementing One-Way and Two-Way SSL
 
Overview of SSL & TLS Client-Server Interactions
Overview of SSL & TLS Client-Server InteractionsOverview of SSL & TLS Client-Server Interactions
Overview of SSL & TLS Client-Server Interactions
 
Securing the Web without site-specific passwords
Securing the Web without site-specific passwordsSecuring the Web without site-specific passwords
Securing the Web without site-specific passwords
 
Dr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talkDr. Omar Ali Alibrahim - Ssl talk
Dr. Omar Ali Alibrahim - Ssl talk
 
Microsoft Bluehat 2017: Mobile SSL Interception
Microsoft Bluehat 2017: Mobile SSL InterceptionMicrosoft Bluehat 2017: Mobile SSL Interception
Microsoft Bluehat 2017: Mobile SSL Interception
 
[Cluj] Turn SSL ON
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ON
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
 
OTN tour 2015 Experience in implementing SSL between oracle db and oracle cli...
OTN tour 2015 Experience in implementing SSL between oracle db and oracle cli...OTN tour 2015 Experience in implementing SSL between oracle db and oracle cli...
OTN tour 2015 Experience in implementing SSL between oracle db and oracle cli...
 
Certificate pinning in android applications
Certificate pinning in android applicationsCertificate pinning in android applications
Certificate pinning in android applications
 
Global Azure Bootcamp 2017 - Azure Key Vault
Global Azure Bootcamp 2017 - Azure Key VaultGlobal Azure Bootcamp 2017 - Azure Key Vault
Global Azure Bootcamp 2017 - Azure Key Vault
 
Kerberos survival guide
Kerberos survival guideKerberos survival guide
Kerberos survival guide
 
authentication.ppt
authentication.pptauthentication.ppt
authentication.ppt
 

More from pqrs1234

AWS Route 53 with Mulesoft
AWS Route 53 with Mulesoft AWS Route 53 with Mulesoft
AWS Route 53 with Mulesoft
pqrs1234
 
Digital Transformation With MuleSoft : That Wins Customers
Digital Transformation With MuleSoft : That Wins CustomersDigital Transformation With MuleSoft : That Wins Customers
Digital Transformation With MuleSoft : That Wins Customers
pqrs1234
 
Session on API auto scaling, monitoring and Log management
Session on API auto scaling, monitoring and Log managementSession on API auto scaling, monitoring and Log management
Session on API auto scaling, monitoring and Log management
pqrs1234
 
Power of salesforce LWC with Mulesoft using platform events
Power of salesforce LWC with Mulesoft using platform eventsPower of salesforce LWC with Mulesoft using platform events
Power of salesforce LWC with Mulesoft using platform events
pqrs1234
 
Api complete life cycle with api security
Api complete life cycle with api securityApi complete life cycle with api security
Api complete life cycle with api security
pqrs1234
 
Identity and Client Management using OpenID Connect and SAML
Identity and Client Management using OpenID Connect and SAMLIdentity and Client Management using OpenID Connect and SAML
Identity and Client Management using OpenID Connect and SAML
pqrs1234
 
Nagpur Mulesoft Meetup on CICD using Jenkins
Nagpur Mulesoft Meetup on CICD using JenkinsNagpur Mulesoft Meetup on CICD using Jenkins
Nagpur Mulesoft Meetup on CICD using Jenkins
pqrs1234
 
Salesforce composite api mule soft connector
Salesforce composite api mule soft connectorSalesforce composite api mule soft connector
Salesforce composite api mule soft connector
pqrs1234
 
Coimbatore Second Mule Meetup on Error Handling in Mule 4
Coimbatore Second Mule Meetup on Error Handling in Mule 4Coimbatore Second Mule Meetup on Error Handling in Mule 4
Coimbatore Second Mule Meetup on Error Handling in Mule 4
pqrs1234
 

More from pqrs1234 (9)

AWS Route 53 with Mulesoft
AWS Route 53 with Mulesoft AWS Route 53 with Mulesoft
AWS Route 53 with Mulesoft
 
Digital Transformation With MuleSoft : That Wins Customers
Digital Transformation With MuleSoft : That Wins CustomersDigital Transformation With MuleSoft : That Wins Customers
Digital Transformation With MuleSoft : That Wins Customers
 
Session on API auto scaling, monitoring and Log management
Session on API auto scaling, monitoring and Log managementSession on API auto scaling, monitoring and Log management
Session on API auto scaling, monitoring and Log management
 
Power of salesforce LWC with Mulesoft using platform events
Power of salesforce LWC with Mulesoft using platform eventsPower of salesforce LWC with Mulesoft using platform events
Power of salesforce LWC with Mulesoft using platform events
 
Api complete life cycle with api security
Api complete life cycle with api securityApi complete life cycle with api security
Api complete life cycle with api security
 
Identity and Client Management using OpenID Connect and SAML
Identity and Client Management using OpenID Connect and SAMLIdentity and Client Management using OpenID Connect and SAML
Identity and Client Management using OpenID Connect and SAML
 
Nagpur Mulesoft Meetup on CICD using Jenkins
Nagpur Mulesoft Meetup on CICD using JenkinsNagpur Mulesoft Meetup on CICD using Jenkins
Nagpur Mulesoft Meetup on CICD using Jenkins
 
Salesforce composite api mule soft connector
Salesforce composite api mule soft connectorSalesforce composite api mule soft connector
Salesforce composite api mule soft connector
 
Coimbatore Second Mule Meetup on Error Handling in Mule 4
Coimbatore Second Mule Meetup on Error Handling in Mule 4Coimbatore Second Mule Meetup on Error Handling in Mule 4
Coimbatore Second Mule Meetup on Error Handling in Mule 4
 

Recently uploaded

Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
Jean Carlos Nunes Paixão
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
Peter Windle
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
EduSkills OECD
 
Digital Artifact 2 - Investigating Pavilion Designs
Digital Artifact 2 - Investigating Pavilion DesignsDigital Artifact 2 - Investigating Pavilion Designs
Digital Artifact 2 - Investigating Pavilion Designs
chanes7
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
chanes7
 
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Dr. Vinod Kumar Kanvaria
 
The Diamond Necklace by Guy De Maupassant.pptx
The Diamond Necklace by Guy De Maupassant.pptxThe Diamond Necklace by Guy De Maupassant.pptx
The Diamond Necklace by Guy De Maupassant.pptx
DhatriParmar
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
JEE1_This_section_contains_FOUR_ questions
JEE1_This_section_contains_FOUR_ questionsJEE1_This_section_contains_FOUR_ questions
JEE1_This_section_contains_FOUR_ questions
ShivajiThube2
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
David Douglas School District
 
South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)
Academy of Science of South Africa
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
SACHIN R KONDAGURI
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
tarandeep35
 
Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
deeptiverma2406
 
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdfMASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
goswamiyash170123
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
camakaiclarkmusic
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
vaibhavrinwa19
 

Recently uploaded (20)

Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
 
Digital Artifact 2 - Investigating Pavilion Designs
Digital Artifact 2 - Investigating Pavilion DesignsDigital Artifact 2 - Investigating Pavilion Designs
Digital Artifact 2 - Investigating Pavilion Designs
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
 
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
 
The Diamond Necklace by Guy De Maupassant.pptx
The Diamond Necklace by Guy De Maupassant.pptxThe Diamond Necklace by Guy De Maupassant.pptx
The Diamond Necklace by Guy De Maupassant.pptx
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
JEE1_This_section_contains_FOUR_ questions
JEE1_This_section_contains_FOUR_ questionsJEE1_This_section_contains_FOUR_ questions
JEE1_This_section_contains_FOUR_ questions
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
 
South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
 
Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
 
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdfMASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
 

What is SSL/TLS, 1-way and 2-way SSL?

  • 1. Coimbatore MuleSoft Meetup Group What is SSL/TLS, What is One-Way SSL & Two-Way SSL? - Secure Network Communication Msg: Meet me at X place Time: 12 PM Alice Bob Msg: Meet me at X place Time: 12 PM
  • 2. Organizers 2 About Organizer: • 10 years of Technical Experience. • 6+ years of Experience in the Integration Domain. • Certified MuleSoft Developer and Architect. • Mule Meetup Speaker. • Coimbatore Mule Meetup Leader Ashish Pardhi Solution Architect, Apisero
  • 3. Organizers 3 About Organizer: • 10+ years of Industry Experience. • 2+ years of Experience in Mulesoft • Certified Technical Instructor at Mulesoft • Integration Architect at NJC Labs. • Coimbatore Mule Meetup Leader. Anoop Ramachandran Integration Architect, NJC LABS
  • 4. Organizers 4 About Organizer: • 3.7 years of Total experience in MuleSoft. • Certified MuleSoft Developer. • Solution Consultant at Apisero. • Coimbatore Mule Meetup Leader. Balkis Sajeena Solution Consultant, Apisero
  • 5. • Both the speaker and host are organizing this meet up in individual capacity, only. We are not representing our companies here. • This presentation is strictly for learning purpose only. Organizer/Presenter do not hold any responsibility that same solution will work for your business requirements also. • This presentation is not meant for any promotional activities. Safe Harbor Statement 5
  • 6. A recording of this meetup will be uploaded to events page within 24 hours. Questions can be submitted/asked at any time in the Chat/Questions & Answers Tab. Make it more Interactive!!! Give us feedback! Rate this meetup session by filling feedback form at the end of the day. We Love Feedbacks!!! Its Bread & Butter for Meetup. Housekeeping 6
  • 7. 1. How to Secure Network Communication? 2. SSL(Secure Socket Layer) 3. Digital Certificate • Signature(Signed and Unsigned) • Digest(SHA-256, MD5) 4. Keys • Private, Public and Session Key 5. Types of Encryption • Symmetric and Asymmetric 6. One-way and Two-way SSL 7. Keystore and Truststore Agenda 7
  • 8. Digital certificates serve as the backbone of internet security. ● Secure Sockets Layer (SSL) certificates, sometimes called digital certificates, are used to establish an encrypted connection between a browser or user's computer and a server or website. ● The SSL connection protects sensitive data, such as credit card information, exchanged during each visit, which is called a session, from being intercepted from non-authorized parties. What is an SSL Certificate? 8
  • 9. Encryption: The data which is transferred between two or more Clients and Server should be encrypted. Authentication: The data to be transferred must be to the correct person or user. Data Integrity: The data over transmission should not be tampered or changed. SSL works on three basic principles 9
  • 10. Encryption 10 Msg: Meet me at X place Time: 12 PM Alice Bob Msg: Meet me at X place Time: 12 PM I know Alice’s Public Key I am encrypting with my Private Key Symmetric - Same Key Asymmetric - Different Set of Keys
  • 11. Data Integrity – Digital Signature 11 Msg: Meet me at X place Time: 12 PM Alice Bob Msg: Meet me at X place Time: 12 PM Original Msg ------------------------------------------------------------- Encrypt(Digest(Original Msg), Alice’s Priv Key) Digest(Original Msg) ------------------------------------------------------------------------------------------------ Decrypt(Encrypt(Digest(Original Msg), Alice’s Priv Key), Alice’s Pub Key) abc1234xyz ------------------ abc1234xyz I have received correct Message Signature of Alice
  • 12. 12 Msg: Meet me at X place Time: 12 PM Alice Bob Msg: Lets Meet at My Home Time: 12 PM Hunter Data Integrity Intercepted Msg ------------------------------------------------------------- Encrypt(Digest(Intercepted Msg), Hunter’s Priv Key) Digest(Intercepted Msg) ------------------------------------------------------------------------------------------------ Decrypt(Encrypt(Digest(Intercepted Msg), Hunter’s Priv Key), Alice’s Pub Key) abc1234xyz ------------------ ~!$#%&^*()# I have to reject this Message
  • 13. Digital Certificate 13 I am Mulesoft.com Alice Bob Original Msg ------------------------------------------------------------- Encrypt(Digest(Original Msg), CA’s Priv Key) Digest(Original Msg) ------------------------------------------------------------------------------------------------ Decrypt(Encrypt(Digest(Original Msg), CA’s Priv Key), CA’s Pub Key) abc1234xyz ------------------ abc1234xyz Right Sender confirmed with help CA’s Pub Key I am Mulesoft.com
  • 14. Keystore and Truststore – JCEKS, PKCS12, JKS 14 Alice Bob Alice’s Truststore Bob’s Truststore Alice’s Keystore Bob’s Keystore Alias Privat e Key Pub Cert Alias Privat e Key Pub Cert Alias Pub Cert Alias Pub Cert
  • 15.  keytool -genKey -alias myserver -keystore serverkeystore.jks -storetype jks -keypass password - storepass password -keyalg RSA  keytool -genKey -alias myclient -keystore clientkeystore.jks -storetype jks -keypass password - storepass password -keyalg RSA  keytool -exportcert -alias myserver -keystore serverkeystore.jks -file servercert.cer -storepass password  keytool -exportcert -alias myclient -keystore clientkeystore.jks -file clientcert.cer -storepass password  keytool -importcert -keystore servertruststore.jks -file clientcert.cer -alias myclient -storepass password -trustcacerts  keytool -importcert -keystore clienttruststore.jks -file servercert.cer -alias myserver -storepass password -trustcacerts Generate Keystore and Truststore - Keytool 15
  • 16.  keytool -certreq -keystore <keystore-name>.jks -alias <key-alias> -file <certificate-name>.csr  keytool -import -keystore <keystore-name>.jks -alias <cert-alias> -file <signed_certificate_file> Request Signing by a Certification Authority 16
  • 17. • Basically, the browser works on One-Way SSL authentication mechanism, Where the Client verifies/validates the server certificate with the list of CA's certification authority. • There are three keys are used to set up the SSL connection: – Public key – Private key – Session key SSL(Secure Sockets Layer) HANDSHAKE 17
  • 18. • One-Way SSL – In this method only client going to verifies, server certificates with the List of CA's certification authority. Two different ways to make SSL connection 18 • Two-Way SSL – In this method, both client and server verify, each other certificates with the list of CA's certification authority.
  • 19. One-Way SSL authentication 19 Client request for secured connection Client sends Session Key + Public Key Server returns public certificate + public key Server decrypts the session key & starts the session
  • 20. Two-Way SSL authentication 20 Client request for secured connection Client sends public cert + Session Key + Public Key Server returns public certificate + public key Server decrypts the session key & starts the session
  • 21. Demo ● Generating Keys and Certificate ● One-way SSL ● Two-way SSL
  • 22. Q&A
  • 23. Get ready to WIN a Special Gift from MuleSoft Community Quiz Time
  • 24. ❖ You should not be a meetup leader. ❖ In last 30 days you shouldn’t own any trivia quiz in any meetup. Important Instructions for the attendees to play Trivia quiz
  • 25. 1. Log in to www.kahoot.it via your mobile phone 2. Click on “Play” on top right hand side of the web page 3. Enter the game pin that is displayed on the quiz master’s screen 4. Give your complete name as the nickname 5. You will be getting your questions on your laptop screen with option. 6. For every questions you will get 20
  • 26. 26 Share: ○ Tweet your pictures using the hashtag #CoimbatoreMuleSoftMeetup ○ Invite your network to join: https://meetups.mulesoft.com/coimbatore/ Feedback: ○ Fill out the survey feedback and suggest topics for upcoming events ○ Contact MuleSoft at meetups@mulesoft.com for ways to improve the program What’s next?
  • 27. 27 Anypoint Platform CLI On Sat, July 17, 11.00 AM (IST) by Jivan Nalavade Lead Engineer, Apisero https://meetups.mulesoft.com/events/details/mulesoft-coimbatore-presents-anypoint-platform-cli/ Next Meetups