SlideShare a Scribd company logo
1 of 4
How to Move Away From CA SiteMinder to Open Source
Authn / Authz
So you have seen the light: open standards and open source IAM. But what if
your organization already has websites that use
SiteMinder|OAM|TAM|ClearTrust?
To liberate your organization, here is Gluu’s secret recipe.
Skate to where the puck is going: The Winner is… OAuth2

B2C identity providers–like Facebook, Google, Microsoft, and Yahoo–are moving
to OAuth2 based authentication and authorization API’s. While federation SAML
is the predominant B2B authentication API, as usual, the B2C standard will
prevail. OAuth2 provides better support for complex authorizations including the
Person, clients, websites and an ecosystem of API’s that drive today’s Internet.
Here is another simple reasons why a JSON/REST protocol is preferred over a
XML/SOAP standard: its smaller on the wire. Mobile Internet bandwidth is high
cost in many places. And similarly, more efficient data structures mean less
memory and CPU resources needed on the device and the server. Billions of
people authenticate per day, so not only does it make economic sense, but its
greener!
But the most important reason to move to OAuth2: Content. Put yourself in the shoes of a
web developer. It makes sense to support the large consumer IDP’s at the time of your
launch. SAML is something you add later when you sell that big customer that makes you
do it.
Don’t throw good money after bad
Make sure that new applications use OAuth2. You don’t want to create more work for
yourself in the future. Especially for “green field” applications, its less than half the cost to
do the job right the first time. In some cases, application developers may be able to deliver
new capabilities based on the new infrastructure (like two factor authorization, or central
authorization), so you need to consider opportunity costs as well.
Be reverse compatible
While expanding the old SSO deployment is undesirable, we still want it to work. For
example, through the use of a custom authentication script, OX can include retrieving one
or more SiteMinder tokens. So if a person authenticates to an OAuth2 protected
resource, and then navigates to a SiteMinder protected website, SSO would be
maintained. The same is true for SAML. As applications are EOL, or need to be
upgraded, move them to OAuth2.
Think about the front door

Businesses are advised to invest in the part of their facility that the customer sees. With access management
systems, this is the login experience, and the authorization experience. Frequently I remind Gluu customers to
consider the authentication triangle, the vertices are (1) security, (2) price and (3) usability. Each authentication
mechanism has its own unique triangle. Much attention lately has been focused on security. But many of the
advancements have been to enable stronger security, while at the same time improving usability. The best kind of
authentication is the one you never see! Consumer IDPs are looking at many contextual indicators to figure out if an
interactive authentication is needed. Organizations should follow suit.
Try your best, but be flexible.
If a certain application can’t use OAuth2, its ok to fallback. There might be an old version of IIS you need to support. Or
the SaaS provider just supports SAML… its ok! Don’t worry. You want to guide applications to use open standards.
SAML or even SiteMinder is a lot better than for the website to store credentials for the person.
Is SiteMinder “Dead”
Granted… “SiteMinder is Dead” is sensationalist. Old SSO protocols hang around until you disconnect the last site.
That can be some time, which is why we want the standards to be well tested. That’s why the title of the previous blog
said “Decline”, not “Dead”. If you have a sizable organization, and are looking at a green field, are you installing a
commercial IAM Suite, an IDaaS, or open source? The last two didn’t even exist until a few years ago. No matter how
you slice it, monolithic IAM Suites like CA SiteMinder are going to get a smaller percentage of the market, and
reducing prices to get a small number of new customers might not be offset by revenue loss from existing customers.
In rapidly growing markets, the price goes down, the total size of the market increases, and the initial suppliers are
challenged to make a very difficult pivot.
In any case, at Gluu, we think there is a bigger opportunity to provide service to the
market that doesn’t yet have a “SiteMinder”, than disrupting current monolithic IAM
customers. Most current solutions are hub and spoke: usually a big IDP and lots of
internal websites, some external SaaS services, and partner sites. How many inbound
SAML connections does your average organization support? The answer is frequently
“not many.” Big companies can afford commercial Access Management / Federation
software, but their partners usually cannot. Net-net, this means the cost of “extranet”
user management is either too high or even worse, its insecure. Organizations want
open source because there is a benefit if their partners can cost effectively upgrade their
IAM.
You can substitute “SiteMinder” with the IAM product of your choice, for example Oracle
Access Manager (OAM), RSA Cleartrust, or IBM Tivoli Access Manager (TAM). Although
some IAM products also use HTTP reverse proxies, the idea is generally the same: align
with the old until you migrate existing apps. Notice in this diagram, there are two OAuth2
Authorization Servers. OAuth2 enables federated authorization… sometimes many
parent organizations make different policies, and application developers need to ensure
all the policies are considered.
Article Source - http://www.gluu.org/blog/how-to-move-away-from-ca-siteminder-toopen-source-authn-authz/

More Related Content

Viewers also liked

CIS14: PingAccess 101
CIS14: PingAccess 101CIS14: PingAccess 101
CIS14: PingAccess 101CloudIDSummit
 
The New Governance - Scott Morrison CTO Layer 7 Technologies
The New Governance - Scott Morrison CTO Layer 7 TechnologiesThe New Governance - Scott Morrison CTO Layer 7 Technologies
The New Governance - Scott Morrison CTO Layer 7 TechnologiesCA API Management
 
CIS14: PingAccess in Action
CIS14: PingAccess in ActionCIS14: PingAccess in Action
CIS14: PingAccess in ActionCloudIDSummit
 
ForgeRock Platform Release - Summer 2016
ForgeRock Platform Release - Summer 2016  ForgeRock Platform Release - Summer 2016
ForgeRock Platform Release - Summer 2016 ForgeRock
 
Da Vida Caminando con Raymond Arrieta
Da Vida Caminando con Raymond ArrietaDa Vida Caminando con Raymond Arrieta
Da Vida Caminando con Raymond ArrietaVocxy Consulting
 
Identity Access Management 101
Identity Access Management 101Identity Access Management 101
Identity Access Management 101OneLogin
 
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)Amazon Web Services
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)Identacor
 
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIBM Sverige
 
The Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity ModelThe Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity ModelSarah Moore
 
AWS re:Invent 2016: Elastic Load Balancing Deep Dive and Best Practices (NET403)
AWS re:Invent 2016: Elastic Load Balancing Deep Dive and Best Practices (NET403)AWS re:Invent 2016: Elastic Load Balancing Deep Dive and Best Practices (NET403)
AWS re:Invent 2016: Elastic Load Balancing Deep Dive and Best Practices (NET403)Amazon Web Services
 
Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management IntroductionAidy Tificate
 
Identity and Access Management Reference Architecture for Cloud Computing
Identity and Access Management Reference Architecture for Cloud ComputingIdentity and Access Management Reference Architecture for Cloud Computing
Identity and Access Management Reference Architecture for Cloud ComputingJohn Bauer
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101Jerod Brennen
 

Viewers also liked (14)

CIS14: PingAccess 101
CIS14: PingAccess 101CIS14: PingAccess 101
CIS14: PingAccess 101
 
The New Governance - Scott Morrison CTO Layer 7 Technologies
The New Governance - Scott Morrison CTO Layer 7 TechnologiesThe New Governance - Scott Morrison CTO Layer 7 Technologies
The New Governance - Scott Morrison CTO Layer 7 Technologies
 
CIS14: PingAccess in Action
CIS14: PingAccess in ActionCIS14: PingAccess in Action
CIS14: PingAccess in Action
 
ForgeRock Platform Release - Summer 2016
ForgeRock Platform Release - Summer 2016  ForgeRock Platform Release - Summer 2016
ForgeRock Platform Release - Summer 2016
 
Da Vida Caminando con Raymond Arrieta
Da Vida Caminando con Raymond ArrietaDa Vida Caminando con Raymond Arrieta
Da Vida Caminando con Raymond Arrieta
 
Identity Access Management 101
Identity Access Management 101Identity Access Management 101
Identity Access Management 101
 
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
 
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
 
The Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity ModelThe Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity Model
 
AWS re:Invent 2016: Elastic Load Balancing Deep Dive and Best Practices (NET403)
AWS re:Invent 2016: Elastic Load Balancing Deep Dive and Best Practices (NET403)AWS re:Invent 2016: Elastic Load Balancing Deep Dive and Best Practices (NET403)
AWS re:Invent 2016: Elastic Load Balancing Deep Dive and Best Practices (NET403)
 
Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management Introduction
 
Identity and Access Management Reference Architecture for Cloud Computing
Identity and Access Management Reference Architecture for Cloud ComputingIdentity and Access Management Reference Architecture for Cloud Computing
Identity and Access Management Reference Architecture for Cloud Computing
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101
 

More from Gluu

Gluu server for educational institutions
Gluu server for educational institutionsGluu server for educational institutions
Gluu server for educational institutionsGluu
 
Pr from our recent nstic pilot award
Pr from our recent nstic pilot awardPr from our recent nstic pilot award
Pr from our recent nstic pilot awardGluu
 
The currency of identifiers
The currency of identifiersThe currency of identifiers
The currency of identifiersGluu
 
Gluu founder and ceo, mike schwartz, to host open id connect 1.0 session at r...
Gluu founder and ceo, mike schwartz, to host open id connect 1.0 session at r...Gluu founder and ceo, mike schwartz, to host open id connect 1.0 session at r...
Gluu founder and ceo, mike schwartz, to host open id connect 1.0 session at r...Gluu
 
Gluu sxsw 2015 interactive picks
Gluu sxsw 2015 interactive picksGluu sxsw 2015 interactive picks
Gluu sxsw 2015 interactive picksGluu
 
17 recommended requirements for an identity and access management poc
17 recommended requirements for an identity and access management poc17 recommended requirements for an identity and access management poc
17 recommended requirements for an identity and access management pocGluu
 
Top 10 applications for multi factor authentication in higher education
Top 10 applications for multi factor authentication in higher educationTop 10 applications for multi factor authentication in higher education
Top 10 applications for multi factor authentication in higher educationGluu
 
First o auth 2.0 and saml identity federation platform to be shown by gluu
First o auth 2.0 and saml identity federation platform to be shown by gluuFirst o auth 2.0 and saml identity federation platform to be shown by gluu
First o auth 2.0 and saml identity federation platform to be shown by gluuGluu
 
How & why gluu’s open source authorization and authentication platform was ch...
How & why gluu’s open source authorization and authentication platform was ch...How & why gluu’s open source authorization and authentication platform was ch...
How & why gluu’s open source authorization and authentication platform was ch...Gluu
 
East hackathon api’s for art
East hackathon api’s for artEast hackathon api’s for art
East hackathon api’s for artGluu
 
Gluu’s vision
Gluu’s visionGluu’s vision
Gluu’s visionGluu
 
Gluu and canonical to demonstrate instant application security using ubuntu j...
Gluu and canonical to demonstrate instant application security using ubuntu j...Gluu and canonical to demonstrate instant application security using ubuntu j...
Gluu and canonical to demonstrate instant application security using ubuntu j...Gluu
 
Currency of identifiers ii
Currency of identifiers iiCurrency of identifiers ii
Currency of identifiers iiGluu
 
Shibboleth identity provider (idp) what it is, and why you should consider a ...
Shibboleth identity provider (idp) what it is, and why you should consider a ...Shibboleth identity provider (idp) what it is, and why you should consider a ...
Shibboleth identity provider (idp) what it is, and why you should consider a ...Gluu
 
Federated identity and open id connect why higher ed needs ox
Federated identity and open id connect why higher ed needs oxFederated identity and open id connect why higher ed needs ox
Federated identity and open id connect why higher ed needs oxGluu
 
Web access management using o auth2 and saml – wam 2.0
Web access management using o auth2 and saml – wam 2.0Web access management using o auth2 and saml – wam 2.0
Web access management using o auth2 and saml – wam 2.0Gluu
 
Packt publishing book proposal api and mobile access management
Packt publishing book proposal api and mobile access managementPackt publishing book proposal api and mobile access management
Packt publishing book proposal api and mobile access managementGluu
 
Gluu oscon submission
Gluu oscon submissionGluu oscon submission
Gluu oscon submissionGluu
 
Go west young federation
Go west young federationGo west young federation
Go west young federationGluu
 
 Use case for asimba as saml proxy
 Use case for asimba as saml proxy Use case for asimba as saml proxy
 Use case for asimba as saml proxyGluu
 

More from Gluu (20)

Gluu server for educational institutions
Gluu server for educational institutionsGluu server for educational institutions
Gluu server for educational institutions
 
Pr from our recent nstic pilot award
Pr from our recent nstic pilot awardPr from our recent nstic pilot award
Pr from our recent nstic pilot award
 
The currency of identifiers
The currency of identifiersThe currency of identifiers
The currency of identifiers
 
Gluu founder and ceo, mike schwartz, to host open id connect 1.0 session at r...
Gluu founder and ceo, mike schwartz, to host open id connect 1.0 session at r...Gluu founder and ceo, mike schwartz, to host open id connect 1.0 session at r...
Gluu founder and ceo, mike schwartz, to host open id connect 1.0 session at r...
 
Gluu sxsw 2015 interactive picks
Gluu sxsw 2015 interactive picksGluu sxsw 2015 interactive picks
Gluu sxsw 2015 interactive picks
 
17 recommended requirements for an identity and access management poc
17 recommended requirements for an identity and access management poc17 recommended requirements for an identity and access management poc
17 recommended requirements for an identity and access management poc
 
Top 10 applications for multi factor authentication in higher education
Top 10 applications for multi factor authentication in higher educationTop 10 applications for multi factor authentication in higher education
Top 10 applications for multi factor authentication in higher education
 
First o auth 2.0 and saml identity federation platform to be shown by gluu
First o auth 2.0 and saml identity federation platform to be shown by gluuFirst o auth 2.0 and saml identity federation platform to be shown by gluu
First o auth 2.0 and saml identity federation platform to be shown by gluu
 
How & why gluu’s open source authorization and authentication platform was ch...
How & why gluu’s open source authorization and authentication platform was ch...How & why gluu’s open source authorization and authentication platform was ch...
How & why gluu’s open source authorization and authentication platform was ch...
 
East hackathon api’s for art
East hackathon api’s for artEast hackathon api’s for art
East hackathon api’s for art
 
Gluu’s vision
Gluu’s visionGluu’s vision
Gluu’s vision
 
Gluu and canonical to demonstrate instant application security using ubuntu j...
Gluu and canonical to demonstrate instant application security using ubuntu j...Gluu and canonical to demonstrate instant application security using ubuntu j...
Gluu and canonical to demonstrate instant application security using ubuntu j...
 
Currency of identifiers ii
Currency of identifiers iiCurrency of identifiers ii
Currency of identifiers ii
 
Shibboleth identity provider (idp) what it is, and why you should consider a ...
Shibboleth identity provider (idp) what it is, and why you should consider a ...Shibboleth identity provider (idp) what it is, and why you should consider a ...
Shibboleth identity provider (idp) what it is, and why you should consider a ...
 
Federated identity and open id connect why higher ed needs ox
Federated identity and open id connect why higher ed needs oxFederated identity and open id connect why higher ed needs ox
Federated identity and open id connect why higher ed needs ox
 
Web access management using o auth2 and saml – wam 2.0
Web access management using o auth2 and saml – wam 2.0Web access management using o auth2 and saml – wam 2.0
Web access management using o auth2 and saml – wam 2.0
 
Packt publishing book proposal api and mobile access management
Packt publishing book proposal api and mobile access managementPackt publishing book proposal api and mobile access management
Packt publishing book proposal api and mobile access management
 
Gluu oscon submission
Gluu oscon submissionGluu oscon submission
Gluu oscon submission
 
Go west young federation
Go west young federationGo west young federation
Go west young federation
 
 Use case for asimba as saml proxy
 Use case for asimba as saml proxy Use case for asimba as saml proxy
 Use case for asimba as saml proxy
 

How to move away from ca site minder to open source authn

  • 1. How to Move Away From CA SiteMinder to Open Source Authn / Authz So you have seen the light: open standards and open source IAM. But what if your organization already has websites that use SiteMinder|OAM|TAM|ClearTrust? To liberate your organization, here is Gluu’s secret recipe. Skate to where the puck is going: The Winner is… OAuth2 B2C identity providers–like Facebook, Google, Microsoft, and Yahoo–are moving to OAuth2 based authentication and authorization API’s. While federation SAML is the predominant B2B authentication API, as usual, the B2C standard will prevail. OAuth2 provides better support for complex authorizations including the Person, clients, websites and an ecosystem of API’s that drive today’s Internet. Here is another simple reasons why a JSON/REST protocol is preferred over a XML/SOAP standard: its smaller on the wire. Mobile Internet bandwidth is high cost in many places. And similarly, more efficient data structures mean less memory and CPU resources needed on the device and the server. Billions of people authenticate per day, so not only does it make economic sense, but its greener!
  • 2. But the most important reason to move to OAuth2: Content. Put yourself in the shoes of a web developer. It makes sense to support the large consumer IDP’s at the time of your launch. SAML is something you add later when you sell that big customer that makes you do it. Don’t throw good money after bad Make sure that new applications use OAuth2. You don’t want to create more work for yourself in the future. Especially for “green field” applications, its less than half the cost to do the job right the first time. In some cases, application developers may be able to deliver new capabilities based on the new infrastructure (like two factor authorization, or central authorization), so you need to consider opportunity costs as well. Be reverse compatible While expanding the old SSO deployment is undesirable, we still want it to work. For example, through the use of a custom authentication script, OX can include retrieving one or more SiteMinder tokens. So if a person authenticates to an OAuth2 protected resource, and then navigates to a SiteMinder protected website, SSO would be maintained. The same is true for SAML. As applications are EOL, or need to be upgraded, move them to OAuth2.
  • 3. Think about the front door Businesses are advised to invest in the part of their facility that the customer sees. With access management systems, this is the login experience, and the authorization experience. Frequently I remind Gluu customers to consider the authentication triangle, the vertices are (1) security, (2) price and (3) usability. Each authentication mechanism has its own unique triangle. Much attention lately has been focused on security. But many of the advancements have been to enable stronger security, while at the same time improving usability. The best kind of authentication is the one you never see! Consumer IDPs are looking at many contextual indicators to figure out if an interactive authentication is needed. Organizations should follow suit. Try your best, but be flexible. If a certain application can’t use OAuth2, its ok to fallback. There might be an old version of IIS you need to support. Or the SaaS provider just supports SAML… its ok! Don’t worry. You want to guide applications to use open standards. SAML or even SiteMinder is a lot better than for the website to store credentials for the person. Is SiteMinder “Dead” Granted… “SiteMinder is Dead” is sensationalist. Old SSO protocols hang around until you disconnect the last site. That can be some time, which is why we want the standards to be well tested. That’s why the title of the previous blog said “Decline”, not “Dead”. If you have a sizable organization, and are looking at a green field, are you installing a commercial IAM Suite, an IDaaS, or open source? The last two didn’t even exist until a few years ago. No matter how you slice it, monolithic IAM Suites like CA SiteMinder are going to get a smaller percentage of the market, and reducing prices to get a small number of new customers might not be offset by revenue loss from existing customers. In rapidly growing markets, the price goes down, the total size of the market increases, and the initial suppliers are challenged to make a very difficult pivot.
  • 4. In any case, at Gluu, we think there is a bigger opportunity to provide service to the market that doesn’t yet have a “SiteMinder”, than disrupting current monolithic IAM customers. Most current solutions are hub and spoke: usually a big IDP and lots of internal websites, some external SaaS services, and partner sites. How many inbound SAML connections does your average organization support? The answer is frequently “not many.” Big companies can afford commercial Access Management / Federation software, but their partners usually cannot. Net-net, this means the cost of “extranet” user management is either too high or even worse, its insecure. Organizations want open source because there is a benefit if their partners can cost effectively upgrade their IAM. You can substitute “SiteMinder” with the IAM product of your choice, for example Oracle Access Manager (OAM), RSA Cleartrust, or IBM Tivoli Access Manager (TAM). Although some IAM products also use HTTP reverse proxies, the idea is generally the same: align with the old until you migrate existing apps. Notice in this diagram, there are two OAuth2 Authorization Servers. OAuth2 enables federated authorization… sometimes many parent organizations make different policies, and application developers need to ensure all the policies are considered. Article Source - http://www.gluu.org/blog/how-to-move-away-from-ca-siteminder-toopen-source-authn-authz/