Army Identity and Access Management (IdAM)

Similar documents
LOE 1 - Unified Network

Department of Defense INSTRUCTION

DEFENSE INFORMATION SYSTEMS AGENCY STRATEGIC PLAN VERSION 1 A COMBAT SUPPORT AGENCY

Army Network Campaign Plan and Beyond

MC Network Modernization Implementation Plan

COE. COE Snapshot APPLICATIONS & SERVICES CONNECTING OUR SOLDIERS EXAMPLE SERVICES. COE Enables. EcoSystem. Generating Force

AFCEA Mission Command Industry Engagement Symposium

Department of Defense INSTRUCTION. 1. PURPOSE. This Instruction, issued under the authority of DoD Directive (DoDD) 5144.

UNCLASSIFIED FY 2016 OCO. FY 2016 Base

DIRECTIVE. SUBJECT: Unique Identification (UID) Standards for a Net-Centric Department of Defense

Department of Defense INSTRUCTION

The Armed Forces Communications and Electronics Association (AFCEA)

Joint Information Environment. White Paper. 22 January 2013

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO

SECRETARY OF THE ARMY WASHINGTON

Department of Defense INSTRUCTION

Department of Defense Fiscal Year (FY) 2015 IT President's Budget Request Overview

COMPLIANCE WITH THIS PUBLICATION IS MANDATORY

Army Enterprise Service Desk (AESD)-ARCYBER Convergence: A Contributing Element in Today s Defensive Cyber Operations (DCO)

UNCLASSIFIED. R-1 ITEM NOMENCLATURE PE D8Z: Net Centricity FY 2012 OCO

Department of Defense DIRECTIVE

Department of Defense Fiscal Year (FY) 2015 IT President's Budget Request Defense Prisoner of War/Missing Personnel Office

OUR MISSION PARTNERS DISA S BUDGET. TOTAL DOD COMPONENT/AGENCY ORDERS FOR DISA DWCF FY16 (in thousands)

Department of Defense DIRECTIVE

Cybersecurity United States National Security Strategy President Barack Obama

Collaborative coordination of fire support mission execution

Net-Enabled Mission Command (NeMC) & Network Integration LandWarNet / LandISRNet

GLOBAL INFORMATION GRID NETOPS TASKING ORDERS (GNTO) WHITE PAPER.

UNCLASSIFIED. FY 2011 Total Estimate

UNCLASSIFIED. R-1 Program Element (Number/Name) PE K / Advanced IT Services Joint Program Office (AITS-JPO) Prior Years FY 2013 FY 2014 FY 2015

From Stove-pipe to Network Centric Leveraging Technology to Present a Unified View

Department of Defense DIRECTIVE

Department of Defense. Enterprise Roadmap

UNCLASSIFIED. R-1 Program Element (Number/Name) PE SE / R&D in Support of DOD Enlistment, Testing and Evaluation

March 14, pm ET

UNCLASSIFIED/ AFCEA Alamo Chapter. MG Garrett S. Yee. Acting Cybersecurity Director Army Chief Information Officer/G-6. June 2017 UNCLASSIFIED

DEPARTMENT OF THE NAVY OFFICE OF THE CHIEF OF NAVAL OPERATIONS 2000 NAVY PENTAGON WASHINGTON, DC

UNCLASSIFIED FY 2016 OCO. FY 2016 Base

UNCLASSIFIED UNCLASSIFIED

OFFICE OF THE DIRECTOR OF NATION At INTELLIGENCE WASHINGTON, DC 20511

UNCLASSIFIED FY 2016 OCO. FY 2016 Base

New Ways of Working - How Cross-Boundary Collaboration is Transforming Business

Castles in the Clouds: Do we have the right battlement? (Cyber Situational Awareness)

Department of Defense DIRECTIVE

INTELLIGENCE COMMUNITY DIRECTIVE NUMBER 501

Enabling Greater Productivity

SUBJECT: Army Directive (Implementation of the Army Human Capital Big Data Strategy)

Department of Defense INSTRUCTION

THE JOINT STAFF Research, Development, Test and Evaluation (RDT&E), Defense-Wide Fiscal Year (FY) 2009 Budget Estimates

Department of Defense DIRECTIVE

ARMY RDT&E BUDGET ITEM JUSTIFICATION (R-2 Exhibit)

Annual Automated ISR and Battle Management Symposium

2016 Major Automated Information System Annual Report

Department of Defense Enterprise Architecture (EA) Modernization Blueprint/ Transition Plan

EVERGREEN IV: STRATEGIC NEEDS

2016 Major Automated Information System Annual Report. Public Key Infrastructure Increment 2 (PKI Inc 2)

DEPARTMENT OF DEFENSE TRAINING TRANSFORMATION IMPLEMENTATION PLAN

CHIEF NATIONAL GUARD BUREAU INSTRUCTION

UNCLASSIFIED. R-1 ITEM NOMENCLATURE PE D8Z: Common Joint Tactical Information. FY 2011 Total Estimate. FY 2011 OCO Estimate

2016 Major Automated Information System Annual Report

JRSS Discussion Panel Joint Regional Security Stack

Department of Defense INSTRUCTION

Engaging the DoD Enterprise to Protect U.S. Military Technical Advantage

UNCLASSIFIED. UNCLASSIFIED Army Page 1 of 10 R-1 Line #161

This block in the Interactive DA Framework is all about joint concepts. The primary reference document for joint operations concepts (or JOpsC) in

Relationship of the DOD Information Technology Standards Registry (DISR) with the Defense Standardization Program

The best days in this job are when I have the privilege of visiting our Soldiers, Sailors, Airmen,

PRIVACY IMPACT ASSESSMENT (PIA) For the

GSI Health. Powering the future of Healthcare HEALTHCARE SPECIAL. The Navigator for Enterprise Solutions IN MY OPINION CIOREVIEW.COM FEBRUARY 14, 2017

Department of Defense

2016 Major Automated Information System Annual Report

Department of Defense DIRECTIVE

Workplace of the Future

ARMY RDT&E BUDGET ITEM JUSTIFICATION (R-2 Exhibit)

DoD Analysis Update: Support to T&E in a Net-Centric World

PEO C3T PD Cyber Operations & Defense

C2 Policy Evolution at the U.S. Department of Defense

An Enterprise Environment for Information Assurance / Computer Network Defense Testing and Evaluation

Prepared Statement. Vice Admiral Raquel Bono, M.D. Director, Defense Health Agency REGARDING ELECTRONIC HEALTH RECORD MANAGEMENT BEFORE THE

UNCLASSIFIED FY 2016 OCO. FY 2016 Base

Subj: DEPARTMENT OF THE NAVY CYBERSECURITY/INFORMATION ASSURANCE WORKFORCE MANAGEMENT, OVERSIGHT, AND COMPLIANCE

Subj: BUREAU OF NAVAL PERSONNEL POLICY FOR USING NAVY MOBILE DEVICES (SMART PHONE/TABLETS)

APEC Telecommunications and Information Working Group Strategic Action Plan PREAMBLE

Department of Defense INSTRUCTION

DoD Biometrics Identity Management (BIdM)

UNCLASSIFIED R-1 ITEM NOMENCLATURE

UNCLASSIFIED. R-1 ITEM NOMENCLATURE PE F: Requirements Analysis and Maturation. FY 2011 Total Estimate. FY 2011 OCO Estimate

COLLABORATING FOR VALUE. A Winning Strategy for Health Plans and Providers in a Shared Risk Environment

COMMON AVIATION COMMAND AND CONTROL SYSTEM

Strategic Vision. Rapidly Delivering Cyber Warfighting Capability From Seabed to Space. Space and Naval Warfare Systems Command

2016 Major Automated Information System Annual Report

Department of Defense INSTRUCTION

PRIVACY IMPACT ASSESSMENT (PIA) For the

THE WHITE HOUSE. Office of the Press Secretary. For Immediate Release January 17, January 17, 2014

UNCLASSIFIED. R-1 ITEM NOMENCLATURE PE D8Z: Central Test and Evaluation Investment Program (CTEIP) FY 2011 Total Estimate. FY 2011 OCO Estimate

THE U.S. ARMY LANDCYBER WHITE PAPER

Joint Trauma Analysis and Prevention of Injury in Combat (JTAPIC) Program

UNCLASSIFIED FY 2016 OCO. FY 2016 Base

UNCLASSIFIED R-1 ITEM NOMENCLATURE

Engaging your Community with Open Data in the ArcGIS Hub. Esri Canada User Conferences Fall 2017

Transcription:

Army Identity and Access Management (IdAM) 3 APR 18 Sergio Alvarez Product Lead Enterprise Content Collaboration and Messaging (EC2M) 703-704-3788 sergio.m.alvarez.civ@mail.mil

Purpose and Vision Purpose: Provide Industry with awareness of the Government s need to transform the Army IdAM capability to an enterprise cloud IdAM capability solution for the US Army and to gather feedback that will assist with the development of an appropriate Performance Work Statement (PWS). Vision: To achieve enterprise Identity and Access Management (IdAM) capabilities within a modern framework. The Army s goal for IdAM is to provide a service extensible to all Army and DoD applications, regardless of system configuration or hosting location. 2

Background: Evolution of IdAM Today Army IdAM processes and capabilities reside across 3 different states. Standalone Multiple identities and processes; no central management of users Stove-pipe systems and processes Army-Centric Single Army digital identity; Central management of Army users across Army IT resources Army Enterprise Systems (i.e. Army Unified Capabilities) DoD-Centric and Armyenabled (Desired End-state) Single unique DoD digital identity; Central management of DoD users across the Army IT resources Army & DoD Enterprise Systems (i.e. DEE, Army UC, DEOS, etc) Fragmented networks Limited Army seamless network Seamless DoD network No interoperability for collaboration & information sharing Interoperability across Army; No interoperability across DoD Full interoperability across DoD enterprise to the tactical edge Access is granted by Admin Access granted by groups or local attributes Access is based on enterprise and Army attributes along with roles IdAM is the critical Enabling Capability that provides seamless, secure, and interoperable network Goal is to be DoD Centric and Army Enabled 3

Army IdAM Concept: Core Information The Army Objectives,, and Key Performance Indicators Objective 1: Robust access control agility through context 1. Enterprise Governance 2. Policy, Architecture, Resources 3. Requirements and CONOPS 1. IT resources inherit compliance with policy 2. A single set of IdAM data is used across the Army 3. Standardize processes to update/maintain user IdAM data Objective 2: Practical information safeguards 1. Secure Accountable Data Sources 2. Standardize IdAM Data 3. Standardize Business Processes 1. Trusted and accurate IdAM data is used across the Army 2. Automated business processes ensure trusted IdAM data for daily ops Objective 3: Dynamic access control through tiered identity and access control policies 1. Secure Access via a common Auth(n) & Auth(z) Framework 2. Enforce Strong Auth(n) for individual and PUs 3. Interoperability through Federation 1. Personnel can access authorized data anywhere, at any time, from any location. 2. Strong auth(n) for all user accounts (shared & admin). 3. ABAC enforce SoD and least privilege IAW policy. Objective 4: Trusted access and full audit through identity governance 1. Access Governance Framework 2. Enforce SoD and Least Privilege for PUs 3. Enable Insider Threat Capabilities 1. Auth(n) and Auth(z) activities are based on a single identity. 2. Automated and continuous evaluation of access privileges with timely recertification. Objective 5: A zero-trust network model 1. Proxy servers with multiple Access Control Lists 1. Army will adopt a zero-trust network model where microperimeters around sensitive data or assets will enforce granular access control rules. Objective 6: Analytics and Machine Learning 1. Threat Assessment 2. Rapid threat detection 3. Auditablity 1. Continuous monitoring combined with contextual access control policies to distinguish behavior outside of baseline norms. 2. leverage automation enabled by machine learning to dynamically detect, score, and react to threats without the delay of human intervention. 4 Objective 7: Fully mobile Army workforce, Cloud Capabilities, and IoT 1. Enable Mobile Capabilities 2. Leverage Cloud Based Capabilities 3. Support Internet of Things 1. Army can use smart devices to access authorize IT resources to execute warfighter and business operations 2. Army cloudbased capabilities fully leverage the IdAM framework.

Current State Enterprise IdAM Business Process Architecture 5

Future State Enterprise IdAM Business Process Architecture 6

Army IdAM: What is Next Step? 7 7

Significance of IdAM Capability Federal, DoD, and Army Guidance DoD IdAM Strategy Objectives Access Control is Dynamic DoD IdAM Data is Complete, Trusted, Accurate and Accessible Access Accountability is Enhanced Entity Contact Data can be Discovered Collaboration and Interoperability are Enhanced DoD IdAM Institutionalized DoD CIO EDS Mandate Use Enterprise Directory Services to populate /maintain authoritative org and contact data in DMDC Populate and sync directories (i.e. applications, systems, etc.) with enterprise data (Single Identity) Use Enterprise Directory Services in future procurements, contracts, and technical designs DoD Memo: Insider Threat Define and enforce limits on overt access Accountability for actions through reliable (non refutable) records Detection of unauthorized activity Mitigation of unauthorized activity Response to unauthorized activity Army Network Campaign Plan Vision: A secure, integrated, standards based environment that ensures uninterrupted global access and enables collaboration and decisive action throughout all operational phases across all environments Mission Statement: The CIO/G 6 Leads Army network modernization to deliver timely, trusted, and shared information for the Army and it s mission partners. 8