SlideShare ist ein Scribd-Unternehmen logo
1 von 26
SharePoint Authentication and Authorization
Liam Cleary
Solution Architect | SharePoint MVP
About Me
•   Solution Architect @ SusQtech (Winchester, VA)
•   SharePoint MVP since 2007
•   Working with SharePoint since 2002
•   Worked on all kinds of projects
    •   Internet
    •   Intranet
    •   Extranet
    •   Anything SharePoint Really
• Involved in Architecture, Deployment, Customization and
  Development of SharePoint
Agenda
•   Security in General
•   Security with SharePoint
•   Authentication
•   Authorization
•   Authentication vs. Authorization
•   Claims Authentication / Authorization
•   Options Available
    • Membership & Role Providers
    • Identity Provider
    • Cloud Based Services
• Art of Authorization
• Things to Remember
Security in General
Dictionary Definition:

• Freedom from danger, risk, etc.; safety.
• Freedom from care, anxiety, or doubt; well-founded
  confidence.
• Something that secures or makes safe; protection; defense.
• Freedom from financial cares or from want: The insurance
  policy gave the family security.
• Precautions taken to guard against
  crime, attack, sabotage,
  espionage
Security with SharePoint
• Isn't this an oxymoron? Just kidding!!
Security with SharePoint
How does security come into play with SharePoint?
• Same questions as the previous security
  • How, Who, When and often Why
• Content specific security
• Role based as well is individual security
• Collaboration security
  • Cross Team
  • Cross Organizational
  • Cross Company
• Specific permission sets for types of access and functionality
Authentication – What is?
Dictionary Definition:
• To establish as genuine.
• To establish the authorship or origin of conclusively or
  unquestionably, chiefly by the techniques of scholarship: to
  authenticate a painting.
• To make authoritative or valid.
Authentication – Types of?
• Windows
  •   NTLM
  •   Kerberos
  •   Basic
  •   Anonymous
  •   Digest
• Forms-based Authentication
  • Lightweight Directory Access Protocol (LDAP)
  • Microsoft SQL Server
  • ASP.NET Membership and Role Providers
• SAML Token-based Authentication
  • Active Directory Federated Services
  • 3rd Party Identity Provider
  • Lightweight Directory Access Protocol (LDAP)
Authorization – What is?
Dictionary Definition:
• The act of authorizing.
• Permission or power granted by an authority; sanction.
• To give authority or official power to;
• To give authority for; formally sanction (an act or proceeding):
• To establish by authority or usage:
Authentication vs. Authorization
• Misunderstood Terminology
  • Users, IT and Developers
• Authentication = Verification of Claim (I am Liam)
• Authorization = Verification of Permission (Liam has access to)
• Authentication Precedes Authorization
  • Correct ID shown to Bank Teller
  • You are Asking to be Authenticated on the Account
  • Once accepted you become Authorized on the Account
• Exception to the rule
  • Anonymous Access can leave comments on Blog site
  • Anonymous users are already Authorized but not Authenticated
• Too often we focus on Authentication and not Authorization
• We expect our users, clients etc. to just inherently know what they
  are to do
• We often forget that Authentication can be broken, but Authorization
  is slightly more complicated
Authentication – Claims
SharePoint 2010 Introduced Claims Authentication
Authentication – Claims
Why introduce Claims Authentication?
  • Wide Support
  • Standards Based
       • WS-Federation 1.1
       • WS-Trust 1.4
       • SAML Token 1.1 AuthN
  • Single Sign On
  • Federation
       • Already many providers, Live, Google, Facebook etc
  •   Microsoft standard approach
  •   Fed up custom coding everything, every time
  •   Gets round (some) Office Integration problems
  •   Easy to configure with little effort
       • Multiple Web Config changes, Web Application Changes and then of
         course the actual configuration of your identity provider
Authentication – Claim Terminology
• Identity
  • Info about a Person or Object (AD, Google, Windows Live,
    Facebook etc.)
• Claim
  • Attributes of the Identity (User ID, Email, Age etc.)
• Token
  • Binary Representation of Identity
  • Set of Claims and the Signature
• Relying Party (aka RP)
  • Users Token
• Secure Token Service (STS)
  • Issuer of Tokens for Users
Authentication – Sign In Process


       Identity Provider                  SharePoint 2010
     Security Token Service                   aka RP
           aka IP-STS




1.     Resource Requested
2.     AuthN Request / Redirect
3.     AuthN Request
4.     Security Token
5.     Security Token Request
6.     Service Token
7.     Resource Request w/Service Token
8.     Resource Sent
Sign-In Process with Identity Provider

DEMO
Authentication – Membership & Role Providers
• Classic .NET approach
    • Support Local Authentication Store
    • Support Remote Authentication Stores
        • Web Services, Remote Database Calls
• No inherent Single Sign On
    • Custom Code to Achieve this, namely cookie based
•   Full support for base .NET Providers
•   Membership Provider – User Accounts and Authentication
•   Role Provider – Equivalent of Groups, Authorization Element
•   Specific Configuration needed for each Web Application
    • Central Administration
    • Secure Token Service
    • Web Application
• Extensive “web.config” entries needed
• Custom Components in SharePoint will needed
    • Welcome Control, Login Control etc.
Authentication – Custom Identity Provider

• No need for Membership and Role Provider
  • Can still be used – NOTE: Membership User Approach
• Single Sign Built in – Web Application needs to be set to require
  Authentication not Anonymous
• Central Managed and Entry point for all Authentication
  • Support Local Authentication Store
  • Support Remote Authentication Stores
      • Web Services, Remote Database Calls
• Utilizes Windows Identity Framework
  • Can use .NET 3.5 / 4.0
• PowerShell configuration to implement
• Requires Trusted Certificate for Communication
• Custom Components in SharePoint will needed
  • Welcome Control, Login Control etc.
Authentication - Azure Control Service
• Microsoft ADFS Type Cloud Based Service
  • Central Point for offloading Authentication
  • Supports SAML 1.1 / SAML 2.0
  • Support
     •   Facebook
     •   Google
     •   Windows Live ID
     •   Yahoo
     •   Custom IDP
         • Integrate with Custom Identity Provider
     • Open ID type authentication
• Support for 3rd Party Integration
• Claim Mapping through configuration
Create Identity Provider

DEMO
Authentication – Identity Provider
• Deployment into separate Web Site
  • https://sts.domain.com
• Use SSL for all communication
• Ensure SharePoint 2010 trusts the certificate being used by
  the Provider
• Methods of override:
  • Authenticate User
  • GetClaimTypeForRole
  • GetOutputClaimsIdentity
• Create User Class – methods to get values from backend into
  claims
• Create Claim Types class
• Create custom login methods and validation
Authorization
• SharePoint does this after Authentication
  • Is user member of group?
  • Is user account added to ACL of object?
  • Does user have required attribute?
• SharePoint only understands what it is told
  • e.g. Just because user logged in at? Does not authorize
• Best Approach to Authorize
  • Active Directory Groups
  • Roles from Membership and Role Provider
  • Claims associated to user
• Don’t just add users to groups or individually – can cause
  issues
• SharePoint default “DENY”
SharePoint Authorization
      Web Application / Site Collection                     Anonymous


   Secured Site / Site Collection / Content
                                                            Authentication

             Content Repository
                                                          Is In Site Group?
                   Content




                                          Does user have claim attribute?
Expect the Unexpected
Security – Real World
• Expect the unexpected
• People will find a way to circumvent your security
• Give users minimal permission
  • Starting with Less is good
  • Add functionality through permission as needed
• Be prepared to secure at all levels
  •   Web Application
  •   Site Collection
  •   Site
  •   List or Library
  •   Item
• Use roles from Provider
  • Active Directory Groups
  • Membership and Role Provider Roles
  • Claims
Thank You
•   Personal Email: liamcleary@msn.com
•   Work: http://www.susqtech.com
•   Twitter: @helloitsliam
•   Blog: www.helloitsliam.com

Weitere ähnliche Inhalte

Was ist angesagt?

Unlock your Big Data with Analytics and BI on Office 365 - OFF103
Unlock your Big Data with Analytics and BI on Office 365 - OFF103Unlock your Big Data with Analytics and BI on Office 365 - OFF103
Unlock your Big Data with Analytics and BI on Office 365 - OFF103Brian Culver
 
Manage how people use your SharePoint Online
Manage how people use your SharePoint OnlineManage how people use your SharePoint Online
Manage how people use your SharePoint OnlineSuhail Jamaldeen
 
Developing for SharePoint Online
Developing for SharePoint OnlineDeveloping for SharePoint Online
Developing for SharePoint OnlineAri Bakker
 
MindSurf 2013 - Improving Business Productivity with SharePoint 2013
MindSurf 2013 - Improving Business Productivity with SharePoint 2013MindSurf 2013 - Improving Business Productivity with SharePoint 2013
MindSurf 2013 - Improving Business Productivity with SharePoint 2013Don Donais
 
External collaboration with Azure B2B
External collaboration with Azure B2B External collaboration with Azure B2B
External collaboration with Azure B2B Sjoukje Zaal
 
Developing social solutions on Microsoft technologies (SP Social and Yammer)
Developing social solutions on Microsoft technologies (SP Social and Yammer)Developing social solutions on Microsoft technologies (SP Social and Yammer)
Developing social solutions on Microsoft technologies (SP Social and Yammer)SPC Adriatics
 
What‘s new in Office 365
What‘s new in Office 365What‘s new in Office 365
What‘s new in Office 365SPC Adriatics
 
Ms. Search and Mr. Project
Ms. Search and Mr. ProjectMs. Search and Mr. Project
Ms. Search and Mr. ProjectSPC Adriatics
 
Preparing for SharePoint 2013
Preparing for SharePoint 2013Preparing for SharePoint 2013
Preparing for SharePoint 2013Jonathan Schultz
 
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016Adam Levithan
 
Oracle Webcenter Suite Overview
Oracle Webcenter Suite OverviewOracle Webcenter Suite Overview
Oracle Webcenter Suite OverviewEslam Hafez
 
5 Tips to Optimize SharePoint While Preparing for Hybrid
5 Tips to Optimize SharePoint While Preparing for Hybrid5 Tips to Optimize SharePoint While Preparing for Hybrid
5 Tips to Optimize SharePoint While Preparing for HybridAdam Levithan
 
SharePoint Design & Development
SharePoint Design & DevelopmentSharePoint Design & Development
SharePoint Design & DevelopmentJonathan Schultz
 
Share point for self service v1.0
Share point for self service v1.0Share point for self service v1.0
Share point for self service v1.0shmulik-tal
 
Microsoft Enterprise Collaboration Solutions
Microsoft Enterprise Collaboration SolutionsMicrosoft Enterprise Collaboration Solutions
Microsoft Enterprise Collaboration SolutionsJonathan Schultz
 

Was ist angesagt? (20)

Unlock your Big Data with Analytics and BI on Office 365 - OFF103
Unlock your Big Data with Analytics and BI on Office 365 - OFF103Unlock your Big Data with Analytics and BI on Office 365 - OFF103
Unlock your Big Data with Analytics and BI on Office 365 - OFF103
 
Manage how people use your SharePoint Online
Manage how people use your SharePoint OnlineManage how people use your SharePoint Online
Manage how people use your SharePoint Online
 
Developing for SharePoint Online
Developing for SharePoint OnlineDeveloping for SharePoint Online
Developing for SharePoint Online
 
MindSurf 2013 - Improving Business Productivity with SharePoint 2013
MindSurf 2013 - Improving Business Productivity with SharePoint 2013MindSurf 2013 - Improving Business Productivity with SharePoint 2013
MindSurf 2013 - Improving Business Productivity with SharePoint 2013
 
External collaboration with Azure B2B
External collaboration with Azure B2B External collaboration with Azure B2B
External collaboration with Azure B2B
 
Developing social solutions on Microsoft technologies (SP Social and Yammer)
Developing social solutions on Microsoft technologies (SP Social and Yammer)Developing social solutions on Microsoft technologies (SP Social and Yammer)
Developing social solutions on Microsoft technologies (SP Social and Yammer)
 
The Power of Social Login
The Power of Social LoginThe Power of Social Login
The Power of Social Login
 
What‘s new in Office 365
What‘s new in Office 365What‘s new in Office 365
What‘s new in Office 365
 
05052015091520
0505201509152005052015091520
05052015091520
 
Sharepoint server 2013 training
Sharepoint server  2013 trainingSharepoint server  2013 training
Sharepoint server 2013 training
 
Ms. Search and Mr. Project
Ms. Search and Mr. ProjectMs. Search and Mr. Project
Ms. Search and Mr. Project
 
Preparing for SharePoint 2013
Preparing for SharePoint 2013Preparing for SharePoint 2013
Preparing for SharePoint 2013
 
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
 
Content Modularization Is Here
Content Modularization Is HereContent Modularization Is Here
Content Modularization Is Here
 
Oracle Webcenter Suite Overview
Oracle Webcenter Suite OverviewOracle Webcenter Suite Overview
Oracle Webcenter Suite Overview
 
5 Tips to Optimize SharePoint While Preparing for Hybrid
5 Tips to Optimize SharePoint While Preparing for Hybrid5 Tips to Optimize SharePoint While Preparing for Hybrid
5 Tips to Optimize SharePoint While Preparing for Hybrid
 
SharePoint Design & Development
SharePoint Design & DevelopmentSharePoint Design & Development
SharePoint Design & Development
 
Share point for self service v1.0
Share point for self service v1.0Share point for self service v1.0
Share point for self service v1.0
 
Microsoft Enterprise Collaboration Solutions
Microsoft Enterprise Collaboration SolutionsMicrosoft Enterprise Collaboration Solutions
Microsoft Enterprise Collaboration Solutions
 
Share followsync
Share followsyncShare followsync
Share followsync
 

Andere mochten auch

SharePoint Saturday Austin - Share point authentication and authorization
SharePoint Saturday Austin - Share point authentication and authorizationSharePoint Saturday Austin - Share point authentication and authorization
SharePoint Saturday Austin - Share point authentication and authorizationLiam Cleary [MVP]
 
Are you getting Sleepy. REST in SharePoint Apps
Are you getting Sleepy. REST in SharePoint AppsAre you getting Sleepy. REST in SharePoint Apps
Are you getting Sleepy. REST in SharePoint AppsLiam Cleary [MVP]
 
SharePoint Saturday Richmond - Documents and Records in SharePoint, Really
SharePoint Saturday Richmond - Documents and Records in SharePoint, ReallySharePoint Saturday Richmond - Documents and Records in SharePoint, Really
SharePoint Saturday Richmond - Documents and Records in SharePoint, ReallyLiam Cleary [MVP]
 
Spring security configuration
Spring security configurationSpring security configuration
Spring security configurationHamid Ghorbani
 
Single Sign On with OAuth and OpenID
Single Sign On with OAuth and OpenIDSingle Sign On with OAuth and OpenID
Single Sign On with OAuth and OpenIDGasperi Jerome
 
Towards Secure and Dependable Authentication and Authorization Infrastructures
Towards Secure and Dependable Authentication and Authorization InfrastructuresTowards Secure and Dependable Authentication and Authorization Infrastructures
Towards Secure and Dependable Authentication and Authorization InfrastructuresDiego Kreutz
 
Steganography in Open Source Enviroment
Steganography in Open Source EnviromentSteganography in Open Source Enviroment
Steganography in Open Source EnviromentS.Mostafa Sayyedi
 
Authentication, Authorization, OAuth, OpenID Connect and Pyramid
Authentication, Authorization, OAuth, OpenID Connect and PyramidAuthentication, Authorization, OAuth, OpenID Connect and Pyramid
Authentication, Authorization, OAuth, OpenID Connect and PyramidMoriyoshi Koizumi
 
A Scalable Client Authentication & Authorization Service for Container-Based ...
A Scalable Client Authentication & Authorization Service for Container-Based ...A Scalable Client Authentication & Authorization Service for Container-Based ...
A Scalable Client Authentication & Authorization Service for Container-Based ...Binu Ramakrishnan
 
Difference between authentication and authorization in asp.net
Difference between authentication and authorization in asp.netDifference between authentication and authorization in asp.net
Difference between authentication and authorization in asp.netUmar Ali
 
Authentication & Authorization in ASPdotNet MVC
Authentication & Authorization in ASPdotNet MVCAuthentication & Authorization in ASPdotNet MVC
Authentication & Authorization in ASPdotNet MVCMindfire Solutions
 
امنیت و محرمانگی در رایانش همراه
امنیت و محرمانگی در رایانش همراهامنیت و محرمانگی در رایانش همراه
امنیت و محرمانگی در رایانش همراهDanial Behzadi
 
Extending Authentication and Authorization
Extending Authentication and AuthorizationExtending Authentication and Authorization
Extending Authentication and AuthorizationEdin Kapic
 
Solving Single-Sign-On
Solving Single-Sign-OnSolving Single-Sign-On
Solving Single-Sign-OnAaron King
 
A Survey on SSO Authentication protocols: Security and Performance
A Survey on SSO Authentication protocols: Security and PerformanceA Survey on SSO Authentication protocols: Security and Performance
A Survey on SSO Authentication protocols: Security and PerformanceAmin Saqi
 
Authentication, Authorization, and Identity – More than meets the eye…
Authentication, Authorization, and Identity – More than meets the eye…Authentication, Authorization, and Identity – More than meets the eye…
Authentication, Authorization, and Identity – More than meets the eye…Scott Hoag
 
ارائه پایان نامه:بهبود روش ارزیابی معماری نرم افزار از دید مدیریت برون سپاری
 ارائه پایان نامه:بهبود روش ارزیابی معماری نرم افزار از دید مدیریت برون سپاری ارائه پایان نامه:بهبود روش ارزیابی معماری نرم افزار از دید مدیریت برون سپاری
ارائه پایان نامه:بهبود روش ارزیابی معماری نرم افزار از دید مدیریت برون سپاریArash Bande Khoda
 

Andere mochten auch (20)

SharePoint Saturday Austin - Share point authentication and authorization
SharePoint Saturday Austin - Share point authentication and authorizationSharePoint Saturday Austin - Share point authentication and authorization
SharePoint Saturday Austin - Share point authentication and authorization
 
Are you getting Sleepy. REST in SharePoint Apps
Are you getting Sleepy. REST in SharePoint AppsAre you getting Sleepy. REST in SharePoint Apps
Are you getting Sleepy. REST in SharePoint Apps
 
SharePoint Saturday Richmond - Documents and Records in SharePoint, Really
SharePoint Saturday Richmond - Documents and Records in SharePoint, ReallySharePoint Saturday Richmond - Documents and Records in SharePoint, Really
SharePoint Saturday Richmond - Documents and Records in SharePoint, Really
 
Spring security configuration
Spring security configurationSpring security configuration
Spring security configuration
 
Single Sign On with OAuth and OpenID
Single Sign On with OAuth and OpenIDSingle Sign On with OAuth and OpenID
Single Sign On with OAuth and OpenID
 
Web security Contents
Web security ContentsWeb security Contents
Web security Contents
 
Towards Secure and Dependable Authentication and Authorization Infrastructures
Towards Secure and Dependable Authentication and Authorization InfrastructuresTowards Secure and Dependable Authentication and Authorization Infrastructures
Towards Secure and Dependable Authentication and Authorization Infrastructures
 
Steganography in Open Source Enviroment
Steganography in Open Source EnviromentSteganography in Open Source Enviroment
Steganography in Open Source Enviroment
 
Authentication, Authorization, OAuth, OpenID Connect and Pyramid
Authentication, Authorization, OAuth, OpenID Connect and PyramidAuthentication, Authorization, OAuth, OpenID Connect and Pyramid
Authentication, Authorization, OAuth, OpenID Connect and Pyramid
 
A Scalable Client Authentication & Authorization Service for Container-Based ...
A Scalable Client Authentication & Authorization Service for Container-Based ...A Scalable Client Authentication & Authorization Service for Container-Based ...
A Scalable Client Authentication & Authorization Service for Container-Based ...
 
Difference between authentication and authorization in asp.net
Difference between authentication and authorization in asp.netDifference between authentication and authorization in asp.net
Difference between authentication and authorization in asp.net
 
Authentication & Authorization in ASPdotNet MVC
Authentication & Authorization in ASPdotNet MVCAuthentication & Authorization in ASPdotNet MVC
Authentication & Authorization in ASPdotNet MVC
 
Security for distributed systems
Security for distributed systemsSecurity for distributed systems
Security for distributed systems
 
Single sign-on
Single sign-onSingle sign-on
Single sign-on
 
امنیت و محرمانگی در رایانش همراه
امنیت و محرمانگی در رایانش همراهامنیت و محرمانگی در رایانش همراه
امنیت و محرمانگی در رایانش همراه
 
Extending Authentication and Authorization
Extending Authentication and AuthorizationExtending Authentication and Authorization
Extending Authentication and Authorization
 
Solving Single-Sign-On
Solving Single-Sign-OnSolving Single-Sign-On
Solving Single-Sign-On
 
A Survey on SSO Authentication protocols: Security and Performance
A Survey on SSO Authentication protocols: Security and PerformanceA Survey on SSO Authentication protocols: Security and Performance
A Survey on SSO Authentication protocols: Security and Performance
 
Authentication, Authorization, and Identity – More than meets the eye…
Authentication, Authorization, and Identity – More than meets the eye…Authentication, Authorization, and Identity – More than meets the eye…
Authentication, Authorization, and Identity – More than meets the eye…
 
ارائه پایان نامه:بهبود روش ارزیابی معماری نرم افزار از دید مدیریت برون سپاری
 ارائه پایان نامه:بهبود روش ارزیابی معماری نرم افزار از دید مدیریت برون سپاری ارائه پایان نامه:بهبود روش ارزیابی معماری نرم افزار از دید مدیریت برون سپاری
ارائه پایان نامه:بهبود روش ارزیابی معماری نرم افزار از دید مدیریت برون سپاری
 

Ähnlich wie SharePoint Authentication And Authorization SPTechCon San Francisco

SharePoint Saturday The Conference DC - Are you who you say you are share poi...
SharePoint Saturday The Conference DC - Are you who you say you are share poi...SharePoint Saturday The Conference DC - Are you who you say you are share poi...
SharePoint Saturday The Conference DC - Are you who you say you are share poi...Liam Cleary [MVP]
 
Securing SharePoint Apps with OAuth
Securing SharePoint Apps with OAuthSecuring SharePoint Apps with OAuth
Securing SharePoint Apps with OAuthKashif Imran
 
unit 1 Federated Identity Management_4.pptx
unit 1 Federated Identity Management_4.pptxunit 1 Federated Identity Management_4.pptx
unit 1 Federated Identity Management_4.pptxzmulani8
 
Single SignOn with Federation using Claims
Single SignOn with Federation using ClaimsSingle SignOn with Federation using Claims
Single SignOn with Federation using ClaimsVolkan Uzun
 
Envision it Webinar - Extranet Identity Management and Authentication for Sha...
Envision it Webinar - Extranet Identity Management and Authentication for Sha...Envision it Webinar - Extranet Identity Management and Authentication for Sha...
Envision it Webinar - Extranet Identity Management and Authentication for Sha...Envision IT
 
ESPC15 - Extending Authentication and Authorization
ESPC15 - Extending Authentication and AuthorizationESPC15 - Extending Authentication and Authorization
ESPC15 - Extending Authentication and AuthorizationEdin Kapic
 
SharePoint Access Control and Claims Based Authentication
SharePoint Access Control and Claims Based AuthenticationSharePoint Access Control and Claims Based Authentication
SharePoint Access Control and Claims Based AuthenticationJonathan Schultz
 
Claim Based Authentication in SharePoint 2010 for Community Day 2011
Claim Based Authentication in SharePoint 2010 for Community Day 2011Claim Based Authentication in SharePoint 2010 for Community Day 2011
Claim Based Authentication in SharePoint 2010 for Community Day 2011Joris Poelmans
 
ConFoo 2015 - Securing RESTful resources with OAuth2
ConFoo 2015 - Securing RESTful resources with OAuth2ConFoo 2015 - Securing RESTful resources with OAuth2
ConFoo 2015 - Securing RESTful resources with OAuth2Rodrigo Cândido da Silva
 
Cloud identity management meetup 150108
Cloud identity management meetup 150108Cloud identity management meetup 150108
Cloud identity management meetup 150108Morteza Ansari
 
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...Envision IT
 
CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2Sam Bowne
 
JDD2015: Security in the era of modern applications and services - Bolesław D...
JDD2015: Security in the era of modern applications and services - Bolesław D...JDD2015: Security in the era of modern applications and services - Bolesław D...
JDD2015: Security in the era of modern applications and services - Bolesław D...PROIDEA
 
Understanding SharePoint Apps, authentication and authorization infrastructur...
Understanding SharePoint Apps, authentication and authorization infrastructur...Understanding SharePoint Apps, authentication and authorization infrastructur...
Understanding SharePoint Apps, authentication and authorization infrastructur...SPC Adriatics
 
OAuth 2.0 and OpenId Connect
OAuth 2.0 and OpenId ConnectOAuth 2.0 and OpenId Connect
OAuth 2.0 and OpenId ConnectSaran Doraiswamy
 
Building an Effective Architecture for Identity and Access Management.pdf
Building an Effective Architecture for Identity and Access Management.pdfBuilding an Effective Architecture for Identity and Access Management.pdf
Building an Effective Architecture for Identity and Access Management.pdfJorge Alvarez
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense MechanismsCh 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense MechanismsSam Bowne
 
Authentication and Authorization in Asp.Net
Authentication and Authorization in Asp.NetAuthentication and Authorization in Asp.Net
Authentication and Authorization in Asp.NetShivanand Arur
 
Introduction to Azure AD and Azure AD B2C
Introduction to Azure AD and Azure AD B2CIntroduction to Azure AD and Azure AD B2C
Introduction to Azure AD and Azure AD B2CJoonas Westlin
 

Ähnlich wie SharePoint Authentication And Authorization SPTechCon San Francisco (20)

SharePoint Saturday The Conference DC - Are you who you say you are share poi...
SharePoint Saturday The Conference DC - Are you who you say you are share poi...SharePoint Saturday The Conference DC - Are you who you say you are share poi...
SharePoint Saturday The Conference DC - Are you who you say you are share poi...
 
Securing SharePoint Apps with OAuth
Securing SharePoint Apps with OAuthSecuring SharePoint Apps with OAuth
Securing SharePoint Apps with OAuth
 
unit 1 Federated Identity Management_4.pptx
unit 1 Federated Identity Management_4.pptxunit 1 Federated Identity Management_4.pptx
unit 1 Federated Identity Management_4.pptx
 
SPSBE 2013 Claims for devs
SPSBE 2013 Claims for devsSPSBE 2013 Claims for devs
SPSBE 2013 Claims for devs
 
Single SignOn with Federation using Claims
Single SignOn with Federation using ClaimsSingle SignOn with Federation using Claims
Single SignOn with Federation using Claims
 
Envision it Webinar - Extranet Identity Management and Authentication for Sha...
Envision it Webinar - Extranet Identity Management and Authentication for Sha...Envision it Webinar - Extranet Identity Management and Authentication for Sha...
Envision it Webinar - Extranet Identity Management and Authentication for Sha...
 
ESPC15 - Extending Authentication and Authorization
ESPC15 - Extending Authentication and AuthorizationESPC15 - Extending Authentication and Authorization
ESPC15 - Extending Authentication and Authorization
 
SharePoint Access Control and Claims Based Authentication
SharePoint Access Control and Claims Based AuthenticationSharePoint Access Control and Claims Based Authentication
SharePoint Access Control and Claims Based Authentication
 
Claim Based Authentication in SharePoint 2010 for Community Day 2011
Claim Based Authentication in SharePoint 2010 for Community Day 2011Claim Based Authentication in SharePoint 2010 for Community Day 2011
Claim Based Authentication in SharePoint 2010 for Community Day 2011
 
ConFoo 2015 - Securing RESTful resources with OAuth2
ConFoo 2015 - Securing RESTful resources with OAuth2ConFoo 2015 - Securing RESTful resources with OAuth2
ConFoo 2015 - Securing RESTful resources with OAuth2
 
Cloud identity management meetup 150108
Cloud identity management meetup 150108Cloud identity management meetup 150108
Cloud identity management meetup 150108
 
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...
 
CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2
 
JDD2015: Security in the era of modern applications and services - Bolesław D...
JDD2015: Security in the era of modern applications and services - Bolesław D...JDD2015: Security in the era of modern applications and services - Bolesław D...
JDD2015: Security in the era of modern applications and services - Bolesław D...
 
Understanding SharePoint Apps, authentication and authorization infrastructur...
Understanding SharePoint Apps, authentication and authorization infrastructur...Understanding SharePoint Apps, authentication and authorization infrastructur...
Understanding SharePoint Apps, authentication and authorization infrastructur...
 
OAuth 2.0 and OpenId Connect
OAuth 2.0 and OpenId ConnectOAuth 2.0 and OpenId Connect
OAuth 2.0 and OpenId Connect
 
Building an Effective Architecture for Identity and Access Management.pdf
Building an Effective Architecture for Identity and Access Management.pdfBuilding an Effective Architecture for Identity and Access Management.pdf
Building an Effective Architecture for Identity and Access Management.pdf
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense MechanismsCh 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
 
Authentication and Authorization in Asp.Net
Authentication and Authorization in Asp.NetAuthentication and Authorization in Asp.Net
Authentication and Authorization in Asp.Net
 
Introduction to Azure AD and Azure AD B2C
Introduction to Azure AD and Azure AD B2CIntroduction to Azure AD and Azure AD B2C
Introduction to Azure AD and Azure AD B2C
 

Kürzlich hochgeladen

TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 

Kürzlich hochgeladen (20)

TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 

SharePoint Authentication And Authorization SPTechCon San Francisco

  • 1. SharePoint Authentication and Authorization Liam Cleary Solution Architect | SharePoint MVP
  • 2. About Me • Solution Architect @ SusQtech (Winchester, VA) • SharePoint MVP since 2007 • Working with SharePoint since 2002 • Worked on all kinds of projects • Internet • Intranet • Extranet • Anything SharePoint Really • Involved in Architecture, Deployment, Customization and Development of SharePoint
  • 3. Agenda • Security in General • Security with SharePoint • Authentication • Authorization • Authentication vs. Authorization • Claims Authentication / Authorization • Options Available • Membership & Role Providers • Identity Provider • Cloud Based Services • Art of Authorization • Things to Remember
  • 4. Security in General Dictionary Definition: • Freedom from danger, risk, etc.; safety. • Freedom from care, anxiety, or doubt; well-founded confidence. • Something that secures or makes safe; protection; defense. • Freedom from financial cares or from want: The insurance policy gave the family security. • Precautions taken to guard against crime, attack, sabotage, espionage
  • 5.
  • 6. Security with SharePoint • Isn't this an oxymoron? Just kidding!!
  • 7. Security with SharePoint How does security come into play with SharePoint? • Same questions as the previous security • How, Who, When and often Why • Content specific security • Role based as well is individual security • Collaboration security • Cross Team • Cross Organizational • Cross Company • Specific permission sets for types of access and functionality
  • 8. Authentication – What is? Dictionary Definition: • To establish as genuine. • To establish the authorship or origin of conclusively or unquestionably, chiefly by the techniques of scholarship: to authenticate a painting. • To make authoritative or valid.
  • 9. Authentication – Types of? • Windows • NTLM • Kerberos • Basic • Anonymous • Digest • Forms-based Authentication • Lightweight Directory Access Protocol (LDAP) • Microsoft SQL Server • ASP.NET Membership and Role Providers • SAML Token-based Authentication • Active Directory Federated Services • 3rd Party Identity Provider • Lightweight Directory Access Protocol (LDAP)
  • 10. Authorization – What is? Dictionary Definition: • The act of authorizing. • Permission or power granted by an authority; sanction. • To give authority or official power to; • To give authority for; formally sanction (an act or proceeding): • To establish by authority or usage:
  • 11. Authentication vs. Authorization • Misunderstood Terminology • Users, IT and Developers • Authentication = Verification of Claim (I am Liam) • Authorization = Verification of Permission (Liam has access to) • Authentication Precedes Authorization • Correct ID shown to Bank Teller • You are Asking to be Authenticated on the Account • Once accepted you become Authorized on the Account • Exception to the rule • Anonymous Access can leave comments on Blog site • Anonymous users are already Authorized but not Authenticated • Too often we focus on Authentication and not Authorization • We expect our users, clients etc. to just inherently know what they are to do • We often forget that Authentication can be broken, but Authorization is slightly more complicated
  • 12. Authentication – Claims SharePoint 2010 Introduced Claims Authentication
  • 13. Authentication – Claims Why introduce Claims Authentication? • Wide Support • Standards Based • WS-Federation 1.1 • WS-Trust 1.4 • SAML Token 1.1 AuthN • Single Sign On • Federation • Already many providers, Live, Google, Facebook etc • Microsoft standard approach • Fed up custom coding everything, every time • Gets round (some) Office Integration problems • Easy to configure with little effort • Multiple Web Config changes, Web Application Changes and then of course the actual configuration of your identity provider
  • 14. Authentication – Claim Terminology • Identity • Info about a Person or Object (AD, Google, Windows Live, Facebook etc.) • Claim • Attributes of the Identity (User ID, Email, Age etc.) • Token • Binary Representation of Identity • Set of Claims and the Signature • Relying Party (aka RP) • Users Token • Secure Token Service (STS) • Issuer of Tokens for Users
  • 15. Authentication – Sign In Process Identity Provider SharePoint 2010 Security Token Service aka RP aka IP-STS 1. Resource Requested 2. AuthN Request / Redirect 3. AuthN Request 4. Security Token 5. Security Token Request 6. Service Token 7. Resource Request w/Service Token 8. Resource Sent
  • 16. Sign-In Process with Identity Provider DEMO
  • 17. Authentication – Membership & Role Providers • Classic .NET approach • Support Local Authentication Store • Support Remote Authentication Stores • Web Services, Remote Database Calls • No inherent Single Sign On • Custom Code to Achieve this, namely cookie based • Full support for base .NET Providers • Membership Provider – User Accounts and Authentication • Role Provider – Equivalent of Groups, Authorization Element • Specific Configuration needed for each Web Application • Central Administration • Secure Token Service • Web Application • Extensive “web.config” entries needed • Custom Components in SharePoint will needed • Welcome Control, Login Control etc.
  • 18. Authentication – Custom Identity Provider • No need for Membership and Role Provider • Can still be used – NOTE: Membership User Approach • Single Sign Built in – Web Application needs to be set to require Authentication not Anonymous • Central Managed and Entry point for all Authentication • Support Local Authentication Store • Support Remote Authentication Stores • Web Services, Remote Database Calls • Utilizes Windows Identity Framework • Can use .NET 3.5 / 4.0 • PowerShell configuration to implement • Requires Trusted Certificate for Communication • Custom Components in SharePoint will needed • Welcome Control, Login Control etc.
  • 19. Authentication - Azure Control Service • Microsoft ADFS Type Cloud Based Service • Central Point for offloading Authentication • Supports SAML 1.1 / SAML 2.0 • Support • Facebook • Google • Windows Live ID • Yahoo • Custom IDP • Integrate with Custom Identity Provider • Open ID type authentication • Support for 3rd Party Integration • Claim Mapping through configuration
  • 21. Authentication – Identity Provider • Deployment into separate Web Site • https://sts.domain.com • Use SSL for all communication • Ensure SharePoint 2010 trusts the certificate being used by the Provider • Methods of override: • Authenticate User • GetClaimTypeForRole • GetOutputClaimsIdentity • Create User Class – methods to get values from backend into claims • Create Claim Types class • Create custom login methods and validation
  • 22. Authorization • SharePoint does this after Authentication • Is user member of group? • Is user account added to ACL of object? • Does user have required attribute? • SharePoint only understands what it is told • e.g. Just because user logged in at? Does not authorize • Best Approach to Authorize • Active Directory Groups • Roles from Membership and Role Provider • Claims associated to user • Don’t just add users to groups or individually – can cause issues • SharePoint default “DENY”
  • 23. SharePoint Authorization Web Application / Site Collection Anonymous Secured Site / Site Collection / Content Authentication Content Repository Is In Site Group? Content Does user have claim attribute?
  • 25. Security – Real World • Expect the unexpected • People will find a way to circumvent your security • Give users minimal permission • Starting with Less is good • Add functionality through permission as needed • Be prepared to secure at all levels • Web Application • Site Collection • Site • List or Library • Item • Use roles from Provider • Active Directory Groups • Membership and Role Provider Roles • Claims
  • 26. Thank You • Personal Email: liamcleary@msn.com • Work: http://www.susqtech.com • Twitter: @helloitsliam • Blog: www.helloitsliam.com