SlideShare a Scribd company logo
Security Contacts
in SAML Metadata
Jim Basney
jbasney@ncsa.illinois.edu
Topics
•  About InCommon
•  Federated security incident response
•  Security contacts in metadata
– Metadata integrity
– Examples and statistics
– Open questions
InCommon Federation
Federated Security IR
•  InCommon Recommended Practice:
–  https://spaces.internet2.edu/x/8o6KAQ
•  Publish IR contact information in metadata
•  Implement a log retention policy for identity
providers and service providers
•  Document procedure for responding to a
federated security incident
•  See also:
https://wiki.refeds.org/display/GROUPS/SIRTFI
SAML Metadata
•  Published by federation operators
•  Digitally signed
•  Contains entity names, endpoint URLs,
public keys, and contact info
– Vetted by federation operators via
documented registration process
•  InCommon example:
https://spaces.internet2.edu/x/xodHBQ
InCommon Example
<EntityDescriptor entityID="https://cilogon.org/shibboleth”
xmlns="urn:oasis:names:tc:SAML:2.0:metadata">
<SPSSODescriptor protocolSupportEnumeration=“urn:oasis:names:tc:SAML:2.0:protocol">
<md:KeyDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">
<ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<ds:X509Data><ds:X509Certificate>[…]</ds:X509Certificate></ds:X509Data>
</ds:KeyInfo>
</md:KeyDescriptor>
<md:AssertionConsumerService xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata”
Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
Location="https://cilogon.org/Shibboleth.sso/SAML2/POST" index="1"/>
<AttributeConsumingService xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" index="1">
<ServiceName xml:lang="en">CILogon</ServiceName>
<RequestedAttribute FriendlyName="eduPersonPrincipalName"
Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.6"
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/>
</AttributeConsumingService>
</SPSSODescriptor>
<Organization>
<OrganizationName>University of Illinois at Urbana-Champaign</OrganizationName>
<OrganizationURL>http://illinois.edu/</OrganizationURL>
</Organization>
InCommon Example Continued
<ContactPerson contactType="technical">
<GivenName>CILogon Support</GivenName>
<EmailAddress>help@cilogon.org</EmailAddress>
</ContactPerson>
<ContactPerson contactType="support">
<GivenName>CILogon Support</GivenName>
<EmailAddress>help@cilogon.org</EmailAddress>
</ContactPerson>
<ContactPerson contactType="administrative">
<GivenName>CILogon Support</GivenName>
<EmailAddress>help@cilogon.org</EmailAddress>
</ContactPerson>
<ContactPerson xmlns:icmd="http://id.incommon.org/metadata" contactType="other”
icmd:contactType="http://id.incommon.org/metadata/contactType/security">
<GivenName>NCSA Security</GivenName>
<EmailAddress>security@ncsa.illinois.edu</EmailAddress>
</ContactPerson>
</EntityDescriptor>
Contacts in Metadata
•  technical contact: for direct communication between InCommon
participants regarding technical issues such as troubleshooting
software, systems, or networking issues
•  support contact: for end-user technical support but may also
handle questions from users regarding attribute release policy,
user privacy, or access issues relating to assurance
•  administrative contact: for direct communication between
InCommon participants and by institutional users regarding non-
technical issues such as attribute release policy, on-boarding
issues, privacy, or assurance certification
•  security contact: for direct communication between
InCommon participants regarding security matters,
especially for the purposes of Federated Security Incident
Response
•  https://spaces.internet2.edu/x/BomKAQ
Proposed REFEDS Definition
Security contact information is for direct
communication between organizations
operating within the context of identity
federations, to facilitate coordination of
response to an information system
security incident. The expectations of
those contacted are described in the Sirtfi
Trust Framework.
InCommon Metadata Statistics
122	unique security contact email addresses	
99	 out of	 577	 (17%)	 orgs	 w/	sec	contacts	
72	 out of	 414	 (17%)	 IdPs	 w/	sec	contacts	
138	 out of	 2578	 (5%)	 SPs	 w/	sec	contacts	
210	 out of	 2992	 (7%)	 entities	 w/	sec	contacts
Open Questions
•  What should security contact in metadata contain?
–  EmailAddress, GivenName, TelephoneNumber,
and/or URL (for PGP key fingerprints)?
•  May contain contact info for department, institution, or
NREN CERT?
•  How “trusted” is the security contact?
•  What are the expectations on response?
•  Fall back to “technical contact” if no security contact
provided?
•  Use for only IdP/SP incidents or more general account
(identity) management or endpoint security incident?
•  Sufficient value to promote security contact registration
across federations?
Thanks!
jbasney@ncsa.illinois.edu

More Related Content

PPTX
Information Security Management System in the Banking Sector
PPTX
Web 2.0/Social Networks and Security
PDF
Personal Data Protection in Indonesia
PDF
Emerging Technology Risk Series - Internet of Things (IoT)
PPTX
Websecurity fundamentals for beginners
PDF
SME Cyber Insurance
PPTX
The Three Pitfalls of Data Security
PPT
Ferraz Itp368 Optmizing Information Security
Information Security Management System in the Banking Sector
Web 2.0/Social Networks and Security
Personal Data Protection in Indonesia
Emerging Technology Risk Series - Internet of Things (IoT)
Websecurity fundamentals for beginners
SME Cyber Insurance
The Three Pitfalls of Data Security
Ferraz Itp368 Optmizing Information Security

What's hot (17)

PDF
Third-party Remote Support Threats Inforgraphic
DOCX
What you need to know about cyber security
PPTX
Seclore for Forcepoint DLP
PDF
IE_ERS_CyberAnalysisReport
PDF
Application Security: Safeguarding Data, Protecting Reputations
PPT
Online Security Breach Compromises 77 Million Client Accounts
DOCX
Module 4 CIS 595
PPTX
Customer Data Privacy & Protection | Seclore
PPTX
Data protection on premises, and in public and private clouds
PDF
Cybersecurity 101 - Auditing Cyber Security
PPTX
20181213 - wazug protecting your data with azure ad
PPT
C:\fakepath\wg xcs data_lossprevention
PPTX
Secure Cloud Reference Architecture
PPTX
Data Security For Insurance Solutions
PPTX
PPTX
What is the Cybersecurity plan for tomorrow?
PPSX
Value Microsoft 365 E5 English
Third-party Remote Support Threats Inforgraphic
What you need to know about cyber security
Seclore for Forcepoint DLP
IE_ERS_CyberAnalysisReport
Application Security: Safeguarding Data, Protecting Reputations
Online Security Breach Compromises 77 Million Client Accounts
Module 4 CIS 595
Customer Data Privacy & Protection | Seclore
Data protection on premises, and in public and private clouds
Cybersecurity 101 - Auditing Cyber Security
20181213 - wazug protecting your data with azure ad
C:\fakepath\wg xcs data_lossprevention
Secure Cloud Reference Architecture
Data Security For Insurance Solutions
What is the Cybersecurity plan for tomorrow?
Value Microsoft 365 E5 English
Ad

Viewers also liked (20)

PPTX
Petunjuk isi pph badan 2009
PPT
PPTX
PPTX
PDF
CILogon and InCommon: Technical Update
KEY
Dolly powerpoint
PPT
Prabhav services inc
PPT
P ajak
PDF
FeduShare TechEx15
PPT
Simulasi spt op2009
DOC
Tt 200 2014 tt_btc full
PPTX
2012 the second mouse gets the cheese
PDF
Trusting External Identity Providers for Global Research Collaborations
PPT
Misde
PPTX
A sore throat or strep throat
PDF
Getting Social With Social: Using social media education to build relationshi...
PPTX
Sosialisasi badan
PPTX
European coffee-shops
PPTX
Brianna
PPT
Bendaharawan
Petunjuk isi pph badan 2009
CILogon and InCommon: Technical Update
Dolly powerpoint
Prabhav services inc
P ajak
FeduShare TechEx15
Simulasi spt op2009
Tt 200 2014 tt_btc full
2012 the second mouse gets the cheese
Trusting External Identity Providers for Global Research Collaborations
Misde
A sore throat or strep throat
Getting Social With Social: Using social media education to build relationshi...
Sosialisasi badan
European coffee-shops
Brianna
Bendaharawan
Ad

Similar to SAML Security Contacts (20)

PDF
SAML and Other Types of Federation for Your Enterprise
PDF
CIS13: Identity at Scale
PPT
Identity Federation on JBossAS
PPT
Web-services
PPTX
Making Strong Security Easier
PPTX
Fostering National Incident Response Capacity
PDF
Enabling Large-Scale Multi-Party Federations with OpenID Connect - OpenID Sum...
PDF
AARC Assurance Profiles for Kantara Initiative
PDF
Enabling Science with Trust and Security – Guest Keynote
PPT
Massively Scaled Security Solutions for Massively Scaled IT:SecTor 09
PDF
Denver ISSA Chapter Meetings - Changing the Security Paradigm
PDF
WHOIS Database for Incident Response & Handling
PPTX
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
PPT
Incommon overview
PPTX
Kerberos-PKI-Federated identity
PDF
PDF
Understanding Network Insight Integrations to Automate Containment and Kick S...
PPTX
Campus Consortium EdTalks Featuring Clemson University
PPTX
First Responders Course - Session 3 - Monitoring and Controlling Incident Costs
PPTX
HP ArcSight & Ayehu eyeShare - Security Automation
SAML and Other Types of Federation for Your Enterprise
CIS13: Identity at Scale
Identity Federation on JBossAS
Web-services
Making Strong Security Easier
Fostering National Incident Response Capacity
Enabling Large-Scale Multi-Party Federations with OpenID Connect - OpenID Sum...
AARC Assurance Profiles for Kantara Initiative
Enabling Science with Trust and Security – Guest Keynote
Massively Scaled Security Solutions for Massively Scaled IT:SecTor 09
Denver ISSA Chapter Meetings - Changing the Security Paradigm
WHOIS Database for Incident Response & Handling
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
Incommon overview
Kerberos-PKI-Federated identity
Understanding Network Insight Integrations to Automate Containment and Kick S...
Campus Consortium EdTalks Featuring Clemson University
First Responders Course - Session 3 - Monitoring and Controlling Incident Costs
HP ArcSight & Ayehu eyeShare - Security Automation

More from jbasney (17)

PDF
Guidance and Survey Results from the Trustworthy Data Working Group
PDF
Federated Identity Needs for the Large Synoptic Survey Telescope (LSST)
PDF
CILogon & SciTokens: OIDC/OAuth Federation
PDF
CILogon 2.0 - IAM Online Webinar Series
PDF
Lightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
PDF
CILogon 2.0 at Oct 2017 CICI PI meeting
PDF
11th FIM4R Workshop: US Projects Update
PDF
CILogon PEARC17
PDF
CILogon 2.0 at 2017 Internet2 Global Summit
PDF
CTSC+SWAMP: cybersecurity resources for your campus
PDF
CILogon: An Integrated Identity and Access Management Platform for Science
PDF
CILogon 2.0 MAGIC SC16
PDF
CILogon 2.0 Update at TechEx 2016
PDF
Cybersecurity for Conservation
PDF
CTSC at TNC16
PDF
CILogon 2.0 at 2016 Internet2 Global Summit
PDF
CILogon 2.0 at REFEDS 30
Guidance and Survey Results from the Trustworthy Data Working Group
Federated Identity Needs for the Large Synoptic Survey Telescope (LSST)
CILogon & SciTokens: OIDC/OAuth Federation
CILogon 2.0 - IAM Online Webinar Series
Lightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
CILogon 2.0 at Oct 2017 CICI PI meeting
11th FIM4R Workshop: US Projects Update
CILogon PEARC17
CILogon 2.0 at 2017 Internet2 Global Summit
CTSC+SWAMP: cybersecurity resources for your campus
CILogon: An Integrated Identity and Access Management Platform for Science
CILogon 2.0 MAGIC SC16
CILogon 2.0 Update at TechEx 2016
Cybersecurity for Conservation
CTSC at TNC16
CILogon 2.0 at 2016 Internet2 Global Summit
CILogon 2.0 at REFEDS 30

Recently uploaded (20)

PPTX
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
PPTX
Cloud computing and distributed systems.
PDF
NewMind AI Monthly Chronicles - July 2025
PDF
Unlocking AI with Model Context Protocol (MCP)
DOCX
The AUB Centre for AI in Media Proposal.docx
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PDF
Encapsulation theory and applications.pdf
PDF
Dropbox Q2 2025 Financial Results & Investor Presentation
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PPT
Teaching material agriculture food technology
PPTX
MYSQL Presentation for SQL database connectivity
PDF
CIFDAQ's Market Insight: SEC Turns Pro Crypto
PDF
Approach and Philosophy of On baking technology
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
PPTX
20250228 LYD VKU AI Blended-Learning.pptx
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PPTX
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
PDF
Empathic Computing: Creating Shared Understanding
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
Cloud computing and distributed systems.
NewMind AI Monthly Chronicles - July 2025
Unlocking AI with Model Context Protocol (MCP)
The AUB Centre for AI in Media Proposal.docx
“AI and Expert System Decision Support & Business Intelligence Systems”
Encapsulation theory and applications.pdf
Dropbox Q2 2025 Financial Results & Investor Presentation
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Teaching material agriculture food technology
MYSQL Presentation for SQL database connectivity
CIFDAQ's Market Insight: SEC Turns Pro Crypto
Approach and Philosophy of On baking technology
Digital-Transformation-Roadmap-for-Companies.pptx
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
20250228 LYD VKU AI Blended-Learning.pptx
Building Integrated photovoltaic BIPV_UPV.pdf
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
Empathic Computing: Creating Shared Understanding

SAML Security Contacts

  • 1. Security Contacts in SAML Metadata Jim Basney jbasney@ncsa.illinois.edu
  • 2. Topics •  About InCommon •  Federated security incident response •  Security contacts in metadata – Metadata integrity – Examples and statistics – Open questions
  • 4. Federated Security IR •  InCommon Recommended Practice: –  https://spaces.internet2.edu/x/8o6KAQ •  Publish IR contact information in metadata •  Implement a log retention policy for identity providers and service providers •  Document procedure for responding to a federated security incident •  See also: https://wiki.refeds.org/display/GROUPS/SIRTFI
  • 5. SAML Metadata •  Published by federation operators •  Digitally signed •  Contains entity names, endpoint URLs, public keys, and contact info – Vetted by federation operators via documented registration process •  InCommon example: https://spaces.internet2.edu/x/xodHBQ
  • 6. InCommon Example <EntityDescriptor entityID="https://cilogon.org/shibboleth” xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> <SPSSODescriptor protocolSupportEnumeration=“urn:oasis:names:tc:SAML:2.0:protocol"> <md:KeyDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"> <ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> <ds:X509Data><ds:X509Certificate>[…]</ds:X509Certificate></ds:X509Data> </ds:KeyInfo> </md:KeyDescriptor> <md:AssertionConsumerService xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata” Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://cilogon.org/Shibboleth.sso/SAML2/POST" index="1"/> <AttributeConsumingService xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" index="1"> <ServiceName xml:lang="en">CILogon</ServiceName> <RequestedAttribute FriendlyName="eduPersonPrincipalName" Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.6" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> </AttributeConsumingService> </SPSSODescriptor> <Organization> <OrganizationName>University of Illinois at Urbana-Champaign</OrganizationName> <OrganizationURL>http://illinois.edu/</OrganizationURL> </Organization>
  • 7. InCommon Example Continued <ContactPerson contactType="technical"> <GivenName>CILogon Support</GivenName> <EmailAddress>help@cilogon.org</EmailAddress> </ContactPerson> <ContactPerson contactType="support"> <GivenName>CILogon Support</GivenName> <EmailAddress>help@cilogon.org</EmailAddress> </ContactPerson> <ContactPerson contactType="administrative"> <GivenName>CILogon Support</GivenName> <EmailAddress>help@cilogon.org</EmailAddress> </ContactPerson> <ContactPerson xmlns:icmd="http://id.incommon.org/metadata" contactType="other” icmd:contactType="http://id.incommon.org/metadata/contactType/security"> <GivenName>NCSA Security</GivenName> <EmailAddress>security@ncsa.illinois.edu</EmailAddress> </ContactPerson> </EntityDescriptor>
  • 8. Contacts in Metadata •  technical contact: for direct communication between InCommon participants regarding technical issues such as troubleshooting software, systems, or networking issues •  support contact: for end-user technical support but may also handle questions from users regarding attribute release policy, user privacy, or access issues relating to assurance •  administrative contact: for direct communication between InCommon participants and by institutional users regarding non- technical issues such as attribute release policy, on-boarding issues, privacy, or assurance certification •  security contact: for direct communication between InCommon participants regarding security matters, especially for the purposes of Federated Security Incident Response •  https://spaces.internet2.edu/x/BomKAQ
  • 9. Proposed REFEDS Definition Security contact information is for direct communication between organizations operating within the context of identity federations, to facilitate coordination of response to an information system security incident. The expectations of those contacted are described in the Sirtfi Trust Framework.
  • 10. InCommon Metadata Statistics 122 unique security contact email addresses 99 out of 577 (17%) orgs w/ sec contacts 72 out of 414 (17%) IdPs w/ sec contacts 138 out of 2578 (5%) SPs w/ sec contacts 210 out of 2992 (7%) entities w/ sec contacts
  • 11. Open Questions •  What should security contact in metadata contain? –  EmailAddress, GivenName, TelephoneNumber, and/or URL (for PGP key fingerprints)? •  May contain contact info for department, institution, or NREN CERT? •  How “trusted” is the security contact? •  What are the expectations on response? •  Fall back to “technical contact” if no security contact provided? •  Use for only IdP/SP incidents or more general account (identity) management or endpoint security incident? •  Sufficient value to promote security contact registration across federations?