Leading Identity Management Vendors Join Microsoft to Demonstrate Federated Identity Using Web Services

SAN DIEGO, May 25, 2004 — Microsoft Corp., together with six of the industry’s leading identity management vendors, today previewed interoperable federated identity management solutions based on the Web services architecture (WS-*). Software companies IBM Corp., Netegrity Inc., Oblix Inc., OpenNetwork Technologies, Ping Identity Corp., RSA Security Inc. and Microsoft have successfully concluded work demonstrating how their identity management technologies interoperate using the Web Services Federation (WS-Federation) specification, part of the WS Security set of specifications. In his TechEd keynote address today, Andrew Lees, corporate vice president for Server and Tools Marketing at Microsoft, showed how federated identity management based on WS-Federation and the WS-* architecture will simplify the work of IT professionals as they seek to cut the cost and complexity of passing identity credentials across security and organization boundaries in a Web services environment.

“Connecting companies offers significant business benefits by streamlining processes and enabling new business opportunities. However, customers have said that connecting with their partners is too complicated and often not cost-effective,” Lees said. “Today at TechEd, we are showing the industry’s ability to come together and deliver interoperable enterprise-class products for federated identity that dramatically simplify more-secure business-to-business commerce and collaboration using Web services standards.”

“In today’s business environment, companies are seeing a growing demand to give their partners access to mission-critical applications and data,” said Jamie Lewis, CEO and Research Chair at Burton Group. “The need to open and protect systems that reside behind the firewall has established federated identity as a critical component of interoperability infrastructure. By supporting both federated identity and application integration functions in a consistent framework, Web services can lower both the cost and difficulty of interoperability between business partners.”

Identity federation using WS-* eliminates the need for IT professionals to specify technical requirements for interoperability. The WS-Federation specification itself defines mechanisms to federate identity, account, attribute, authentication and authorization in a more secure manner. WS-Federation is part of WS-*, as outlined in an April 2002 Microsoft and IBM white paper, titled “Security in a Web Services World: A Proposed Architecture and Road Map,” which describes an evolutionary approach to help customers address security in a Web services environment. IBM and Microsoft demonstrated interoperability among their products using WS-* specifications last year.

“Identity federation is the next logical step for the advancement of secure Web services as organizations need to connect securely to realize new business opportunities at ever-increasing speed,” said Joe Anthony, program director of Integrated Identity Management, Tivoli Software, IBM. “Interoperability through WS-* and the delivery of identity management software based on those standards is a real asset to our customers as they build on-demand businesses.”

“Netegrity is seeing increased interest from our customers to enable federated identity using WS-*,” said Bill Bartow, vice president of Engineering at Netegrity. “Netegrity currently supports WS-Security in its products, and we are committed to supporting WS-Federation to enable our customers to more easily and cost-effectively interoperate with their partners.”

“Our planned support for WS-* is a very natural step in the development of Oblix SHAREid, as it was built specifically to lower the barriers to identity federation,” said Prakash Ramamurthy, vice president of products and technology at Oblix. “We are excited that the industry’s show of support for WS-Federation will ensure enterprises high levels of interoperability, thus making it faster and easier for them to reap the business benefits of federating with partners and customers.”

“We see a real business opportunity in leveraging WS-* to enhance our identity and access management solution,” said Bob Worner, vice president of engineering at OpenNetwork. “Our customers are enthusiastic about the ways WS-* will extend our Universal Identity Platform and enable interoperability to help them achieve a comprehensive federated identity solution.”

“Having released an open source proof-of-concept around WS-Federation last year at SourceID.org, we’re already well aware of the pent-up demand for this solution,” said Andre Durand, CEO of Ping Identity. “Federated identity is allowing companies to accomplish single sign-on with partners, better partner integration, and secure collaboration at a fraction of the cost and complexity associated with more traditional solutions — and WS-Federation is a key component in that rollout.”

“RSA Security strives to deliver solutions to the marketplace that help our customers save money, increase productivity and exploit new business opportunities — all benefits that federated identity can deliver when implemented properly,” said Jason Lewis, vice president of product management and marketing at RSA Security. “We are pleased to support WS-* in the RSA Federated Identity Manager product to help our customers enjoy the benefits of interoperability.”

Founded in 1975, Microsoft (Nasdaq “MSFT”) is the worldwide leader in software, services and solutions that help people and businesses realize their full potential.

Microsoft is a registered trademark of Microsoft Corp. in the United States and/or other countries.

The names of actual companies and products mentioned herein may be the trademarks of their respective owners.

Note to editors: If you are interested in viewing additional information on Microsoft, please visit the Microsoft®
Web page at http://www.microsoft.com/presspass/ on Microsoft’s corporate information pages. Web links, telephone numbers and titles were correct at time of publication, but may since have changed. For additional assistance, journalists and analysts may contact Microsoft’s Rapid Response Team or other appropriate contacts listed at http://www.microsoft.com/presspass/contactpr.asp .

Related Posts