Index
A
Access control list (ACL)
Access policy enforcement
Account requirements
account linking
delegation
impersonation
mergers and acquisitions
progressive profiling
Anti-Money Laundering (AML)
Apple Face ID
Apple Touch ID
Application Programming Interface (API)
authorizations
back-end API
client applications
custom claims
extensibility
front-end application
front-end functions
front ends
helper functions
introspection specification
JWT-formatted access
OAuth 2 scopes
OpenID Providers
processing request
tests
user authorization
Attribute-based access control (ABAC)
Authentication
biometric factors
deployments
identity provider request
knowledge-based authentication
MFA
OIDC
private cryptographic key
SAML 2
session timeouts
static passwords
step-down
step-up
stronger forms
Authorization
client applications
attributes
delivery
enforcement
OAuth 2 request
policy enforcement
application access
data access
functional access
user authorization
delivery
enforcement
profile attributes
transactional attributes
user vs. client application
Authorization code flow
Authorization code grant
B
Browser-based application
C
California Consumer Privacy Act (CCPA)
California Privacy Rights Act (CPRA)
Center for Internet Security (CIS)
Centralized user repository
Certificate of deletion
Client credentials grant
Client-Initiated Backchannel Communication (CIBA)
Cloud Controls Matrix (CCM)
Cloud Security Alliance (CSA)
Colorado Privacy Act (CPA)
Compliance
assessment and certification
competitive advantage
data protection
definition
efficiency
elective compliance frameworks
GDPR
industries
list of activities
privacy compliance
reduce penalties
security compliance
security/privacy standards
Confirmation notifications
Consent management
Criminal Justice Information Services (CJIS) Security Policy
Cross-Site Request Forgery (CSRF)
Cross-Site Scripting (CSS)
D
Delegation
Demonstrating Proof-of-Possession (DPoP)
Deprovisioning
account termination
certificate of deletion
data transfer
delete account
preserve account record
preserve identities
reprovision requirements
right to erasure
secure deletion
Device Authorization Grant
Document-writing app
code-sharing web sites
compliance requirements
features and services
frameworks
identity provider service
management requirements
access controls
anonymous document creation
API calls
provisioning options
sensitive data
session timeout
single sign-on
user logs out
users log in
web-based single-page application
platform
E
Environment requirements
identity provider discovery
multitenant applications
shared workstations
Exceptions
accounts
data restore
decommission
orphaned account
takeover
compromised security information
credentials
personal data
secrets
identity provider
account recovery requests
breached passwords
brute force attack
system outage
administrative access
authentications
provisioning process
External identity service
characteristics
customer types
factors
government-issued online identity
industry consortium
organization-controlled identity
organizations
self-registered identity
social provider accounts
F
Failures
cleartext passwords
encrypt sensitive data
insiders threat
MFA
pay attention to process
phishy emails
secure coding practices
security vulnerability
target’s HVAC
Fast Identity Online (FIDO)
Fast Identity Online v2 (FIDO2)
Federal Financial Institutions Examination Council (FFIEC)
Federal Information Security Management Act (FISMA)
Federal Risk and Authorization Management Program (FedRAMP)
Form_post response mode
Front-end functions
API calls
helper functions
logout
OpenID Connect
sessions
token management
tokens
user authentication
G
General Data Protection Regulation (GDPR)
Gramm-Leach-Bliley Act (GLBA)
H
Hashing algorithms
Health Information Technology for Economic and Clinical Health (HITECH)
Health Insurance Portability and Accountability Act (HIPAA)
HTTP Archive View (HAR file)
Chrome
Fiddler
Google
HTTP trace
Chrome
Edge
Firefox
Safari
I
Identifiers
Identities
access policy enforcement
account management and recovery
authentications
authorizations
autonomous vehicles
definitions
deprovisioning
events in life of
evolution of
IoT devices
logout
MFA
personal agents
provisioning
robots
sessions
SSO
step-up authentication
Identity and access management (IAM) System
Identity attributes
account recovery
advantages/disadvantages
credentials reset
enterprise provider
helpdesk reset
password guidance
SCIM protocol
social providers
user profile data
validations
Identity defederation
Identity management
centralized user repository
design questions
easier adoption
e-identity initiatives
federated identity and SAML 2
identity challenges
OAuth 2
OAuth 2.1
OIDC
OpenID protocol
per-application identity silo
sample application
smaller devices
SSO servers
standard protocols
stronger authentication
WS-Fed
Identity migration
Identity proofing
Identity Provider Initiated SSO
Identity provisioning
administrative account creation
automated account
cross-domain account
manual account
approaches
invite-only registration flow
leverage external identity service
migration
bulk migration
gradual migration approach
supporting legacy hashing algorithms
progressive profiling
self-registration
Impersonation
Implicit grant
Internet of Things (IoTs)
Invite-only registration
J
JWT-secured Authorization Request (JAR)
K
Knowledge-based authentication (KBA)
Know Your Customer (KYC)
L
Logout
applications
application sessions
authentication brokers
in designing
identity provider session
multilevel authentication
multiple user sessions
OAuth 2.0
OIDC
back-channel
front-channel
specifications
redirects
relying party client application
SAML 2
session termination
SSO
triggers
user sessions
M
Multi-factor authentication (MFA)
Mutual-TLS
N
National Institute of Standards and Technology (NIST)
Network trace tool
No email address
O
OAuth 2
access tokens
API calls
with authorization
authorization code grant
authorization requests
+ PKCE
responses
token endpoints
client credentials
client profiles
confidential clients
implicit grant
authorization request
URL hash fragment
overview
public clients
refresh token
refresh token rotation
resource owner password credentials
authorization requests
resource servers
roles
sender-constrained token
tokens and authorization code
OAuth 2.0
OAuth 2.1
One-time password (OTP)
OpenID Connect (OIDC) protocol
authentication
authorization code and tokens
authorization code flow
authentication request
authentication response
token requests
client types
endpoints
ID Tokens
implicit flow
authentication request
authentication response
parameters
roles
session management
UserInfo endpoint
OpenID Connect RP-Initiated Logout
OpenID protocol
P, Q
Payment Card Industry Data Security Standard (PCI DSS)
People requirements
family account
temporary accounts
Per-application identity silo
Privacy legislation
CCPA
CPA
CPRA
European Union
other countries
United States
VCDPA
Private keys
Progressive profiling
Proof Key for Code Exchange (PKCE)
Provisioning phase
Pushed Authorization Request (PAR)
R
Refresh token rotation
Refresh tokens
Resource owner client credentials grant
Response modes
Rich Authorization Request (RAR)
Role-based access control (RBAC)
S
SAML Profile for OAuth 2.0 Authorization Grants
Security Assertion Markup Language (SAML) 2.0 protocol
assertions
attribute statements
authentication brokers
authentication requests
authentication responses
AuthnStatement
conditions
configurations
digital signature
federated identity
identity federation
identity providers
IdP-initiated flow
overview
protocol binding
SAML assertions
SAML profile
service providers
SP-initiated flow
SSO
subjects
trust relationship
working principles
Security challenges
diversifying motives
evolving targets
ongoing breaches
Security frameworks
CIS controls
CJIS Security Policy
CSA
FedRAMP
FFIEC
FISMA
GLBA
HIPAA
HITECH
ISO 27000
NIST
PCI DSS
SOC
US Frameworks
Sender-constrained
Service Organization Control (SOC)
Service provider (SP)-initiated SSO
Sessions
application sessions
authentication brokers
continuous authentication
duration
identity providers
multiple sessions
relying parties
renewal
token renewal
SIM-swapping attack
Single sign-on (SSO)
authentication mechanisms
benefits
consumer-facing environments
definition
login page branding
multiple identity providers
servers
session attributes
session duration
trade-offs
working principles
Soft delete
Status transitions
Step-up authentication
System for Cross-domain Identity Management (SCIM) protocol
T
Targets
cars
homes and businesses
medical implants and monitoring
perimeter protections
robots
Token endpoints
Tracking Protections
Troubleshooting
API calls
application issue
applications impact
authentication/authorization
capture HTTP traces
cross checking
environmental factors
HTTP status code
identity protocols
independent browser windows
intermittent problem
JWTs and SAML tokens
parameters in a request
problem replication
sequence of interaction
symptoms and issues
test environment
token contents
tools
trace of HTTP and API calls
users impacted
validation errors
view HTTP traces
U
Universal Second Factor (U2F)
User consents
UserInfo endpoint
User Managed Access (UMA)
V
View security tokens
Virginia Consumer Data Protection Act (VCDPA)
W, X, Y
WebAuthn
Web Services Federation Language (WS-Fed)
WriteAPaper application
Z
Zero Trust
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset