SlideShare a Scribd company logo
© Hitachi, Ltd. 2023. All rights reserved.
Keycloak: The Open-Source IAM for Modern Applications
日立製作所 中村 雄一
KubeCon EU 2023 Recap
1
© Hitachi, Ltd. 2023. All rights reserved.
自己紹介
• 2000年代: SELinuxに関するOSS活動
- 組込み向けSELinuxの開発、パフォーマンスチューニングなどをOSSコミュニティ貢献
- SELinux設定ツールのOSS公開 (SELinux Policy Editor)
- イベント登壇 (Ottawa Linux Symposium, CE Linux Forum, USENIX LISA 等)
- 学術論文執筆、SELinux書籍執筆
• 最近の活動
• The Linux Foundationのボード対応、CNCF、OpenSSFの対応
• 「OSSセキュリティ技術の会」での技術者・学術関係者の交流
• Keycloak関連ビジネスやコントリビューション活動の立ち上げ
• API管理・認証関連サービス立上げ
• Keycloakメンテナを育成
• Keycloak書籍執筆: 認証と認可Keycloak入門(リックテレコム)
中村 雄一 @ 日立製作所 個人のtwitter: @yhimainu
• 今回KubeConデビュー
• Keynoteのパネル登壇
• Co-locatedイベントのOpenShift Commons Gathering登壇
• メンテナトラック登壇
2
© Hitachi, Ltd. 2023. All rights reserved.
ご紹介するセッションについて
• 4月にIncubation ProjectになりたてのKeycloakのメンテナトラック
2018年に提案開始し、5年近くかかりCNCF入り!!!
• Keycloakプロジェクトとしても、KubeCon EUで急遽メンテナトラックが持てることになったが、メンテナ
達の都合がつかず、メンテナの代理が対応することに…
• Red HatのAlexander Schwartzさんと、中村が担当
• Red Hat : Keycloakプロジェクトを立上げ、ホストしており、大多数のメンテナが所属
→ AlexanderがKeycloakの基本的な紹介
• 日立 : APIセキュリティ向けの開発を主に対応し、同僚の乗松さんがメンテナに就任
→中村がAPI認可向けの機能の紹介
3
© Hitachi, Ltd. 2023. All rights reserved.
Keycloakのできること
出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi
アプリの認証と認可をKeycloakに任せられる

Recommended for you

Keycloak入門
Keycloak入門Keycloak入門
Keycloak入門

OSSセキュリティ技術の会 第三回勉強会 Keycloak入門 https://secureoss-sig.connpass.com/event/90917/

keycloakoauthopenid-connect
マイクロにしすぎた結果がこれだよ!
マイクロにしすぎた結果がこれだよ!マイクロにしすぎた結果がこれだよ!
マイクロにしすぎた結果がこれだよ!

This document summarizes a microservices meetup hosted by @mosa_siru. Key points include: 1. @mosa_siru is an engineer at DeNA and CTO of Gunosy. 2. The meetup covered Gunosy's architecture with over 45 GitHub repositories, 30 stacks, 10 Go APIs, and 10 Python batch processes using AWS services like Kinesis, Lambda, SQS and API Gateway. 3. Challenges discussed were managing 30 microservices, ensuring API latency below 50ms across availability zones, and handling 10 requests per second with nginx load balancing across 20 servers.

architecturepythonmicroservices
実装して理解するLINE LoginとOpenID Connect入門
実装して理解するLINE LoginとOpenID Connect入門実装して理解するLINE LoginとOpenID Connect入門
実装して理解するLINE LoginとOpenID Connect入門

2019/3/15のLINE Login勉強会資料

lineidentityopenid connect
4
© Hitachi, Ltd. 2023. All rights reserved.
デモ環境
出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi
・ Grafanaの画面へのログインをKeycloakにお任せ
・ Grafanaにログインして、Keycloakのメトリクス情報を閲覧
5
© Hitachi, Ltd. 2023. All rights reserved.
Keycloakのメトリクス取得
出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi
Metricsエンドポイントから取得可能になっている
6
© Hitachi, Ltd. 2023. All rights reserved.
Keycloakのログイン画面を通してGrafanaダッシュボードにログイン
出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi
7
© Hitachi, Ltd. 2023. All rights reserved.
さまざまな認証方法をサポート
・ パスワードレス認証ができるWebAuthnをサポート
・ 任意の認証方式を作りこめるし、任意に組み合わせることもできる
出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi

Recommended for you

分散型IDと検証可能なアイデンティティ技術概要
分散型IDと検証可能なアイデンティティ技術概要分散型IDと検証可能なアイデンティティ技術概要
分散型IDと検証可能なアイデンティティ技術概要

フィンテック養成コミュニティでお話した資料です。 SSI/DID/VCの整理をしようと試みています(難しい) https://fintech-engineer.connpass.com/event/252076/

identitydecentralized identifierverifiable credentials
Kubernetes ControllerをScale-Outさせる方法 / Kubernetes Meetup Tokyo #55
Kubernetes ControllerをScale-Outさせる方法 / Kubernetes Meetup Tokyo #55Kubernetes ControllerをScale-Outさせる方法 / Kubernetes Meetup Tokyo #55
Kubernetes ControllerをScale-Outさせる方法 / Kubernetes Meetup Tokyo #55

Kubernetes Meetup Tokyo #55 での発表資料です。 https://k8sjp.connpass.com/event/267620/

kubernetescontrollersharding
20分でわかるgVisor入門
20分でわかるgVisor入門20分でわかるgVisor入門
20分でわかるgVisor入門

2018年5月28日開催 『Container SIG 2018 Summer』のスライド資料です。

gvisor
8
© Hitachi, Ltd. 2023. All rights reserved.
最近の変更点
・ 大きいところは、APサーバがWildflyからQuarksがデフォルトになった、
管理コン��ールの画面が変わった点
出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi
9
© Hitachi, Ltd. 2023. All rights reserved.
今後の開発予定
出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi
・ ゼロダウンタイムのアップグレードに期待
・ 会場からはCross-DCクラスタの加速について要望
10
© Hitachi, Ltd. 2023. All rights reserved.
中村担当パートの背景: Keycloakとの関わり
・ 2017年頃より、API公開が金融業種中心に増加、
セキュアにAPI公開するためOAuth2.0の認可サーバが必要だった
・ OAuth 2.0の認可サーバを自分たちだけで作ることは困難だった
- 大量の周辺仕様、仕様のアップデート、実装ミスは事故直結
・ OSSの認可サーバを探していたところ、「Keycloak」を選定
- 粗削りであったが、コミュニティが活発で新たな開発者を受け入れる風土
- 実装がきれいで拡張性がある
・ 高いセキュリティレベルを満たすための機能や顧客要望機能を開発貢献し、
自分たちのソリューションに使いやすいものにしていった
機能が充実→ さらに多くのお客様にKeycloakを使って頂ける
→フィードバックを開発貢献→ さらに機能充実→ さらに使って頂ける…の好循環に!
・ メンテナも輩出 (乗松さん)
・ Keycloak CNCF入りもLinux Foundation Platinumメンバとして支援
11
© Hitachi, Ltd. 2023. All rights reserved.
Background: APIs everywhere
API is an interface for a service, currently REST API is widely used. APIs are opened
to other applications and services as a trend of digital transformation.
{ API }
Finance
Public
Industry
OpenAPI is being enforced or
strongly recommended by law in
many countries.
Services of governments and local
governments are opening APIs. APIs
are used by applications by 3rd party.
APIs are essential part of digital
services as interfaces for 3rd party
and mobile applications.
Moreover, API economy is being created
among parties in different sectors.

Recommended for you

【BS4】時は来たれり。今こそ .NET 6 へ移行する時。
【BS4】時は来たれり。今こそ .NET 6 へ移行する時。 【BS4】時は来たれり。今こそ .NET 6 へ移行する時。
【BS4】時は来たれり。今こそ .NET 6 へ移行する時。

日本マイクロソフト株式会社 Digital Sales 事業本部 Digital Cloud Solution Architect 上坂 貴志 クロスプラットフォームに対応した .NET Core、.NET 5 を得てリリースされた .NET 6は待望の LTS (Long-term Support)です。新規開発であれば .NET 6 での開発を検討できますが、.NET Framework で作成された既存のシステムはどうすれば良いでしょうか。 .NET Framework は version 4.8 を最後に新機能の追加予定は今のところありません。今後のことを考えて .NET 6 へのアップグレードを検討したいところですね。 このセッションでは .NET Framework から .NET 6 へのアップグレードについての様々な情報をお伝えします。

Redisの特徴と活用方法について
Redisの特徴と活用方法についてRedisの特徴と活用方法について
Redisの特徴と活用方法について

2017/05/26のDB比較セミナーで使用した資料です。 NoSQLであるRedisについて説明しています。

redisitkvs
【de:code 2020】 Azure Red hat OpenShift (ARO) によるシステムアーキテクチャ構築の実践
【de:code 2020】 Azure Red hat OpenShift (ARO) によるシステムアーキテクチャ構築の実践【de:code 2020】 Azure Red hat OpenShift (ARO) によるシステムアーキテクチャ構築の実践
【de:code 2020】 Azure Red hat OpenShift (ARO) によるシステムアーキテクチャ構築の実践

コンテナをベースとしたプラットフォーム上でのシステム構築において、システムアーキテクチャの設計、構築、運用を効率的に行うために、Kubernetes をラップしてデプロイや運用機能の付加機能をもつ OpenShift を利用することにしました。インフラ運用負荷を軽減する観点から、マイクロソフトのマネージドサービスである Azure Red Hat OpenShift (ARO) を使ってみました。本プラットフォームにおいて、エンタープライズレベルのシステムを稼働させるのに必要になる開発・運用を含めた全体アーキテクチャの概要、選定したソリューションや実現案を紹介します。

#decode20
12
© Hitachi, Ltd. 2023. All rights reserved.
Background: Security risks in API area
Security must be considered for APIs because they are opened to the Internet. As a first
step of security, authorization is necessary. OAuth 2.0 is a de-facto standard of
authorization of APIs. However, there are risks when we use the OAuth 2.0 improperly.
A bank
3rd party
Fintech
Service
Client:
Digital
Household
Account book
Users
Services
by APIs
Account
Information
APIs secured by OAuth 2.0
Authorization
Server
ID/PW
Access
Token
ID/PW are
not kept
Resource
Server
High-level security is
required
Leakage of access token
Replay attack, CSRF attack
Example of risks
APIs handling asset of users
APIs handling personal information
13
© Hitachi, Ltd. 2023. All rights reserved.
Toward high-level API security
For high-level API security, a specification called FAPI security profile is getting attention
globally. FAPI is security profile describing secure usage of OAuth 2.0 and OpenID
Connect(OIDC).
OAuth 2.0
OpenID
Connect
(OIDC)
FAPI
Specification for authorization by access token.
It is a framework of authorization, but improper
implementation often leads to vulnerabilities.
Some secure usage of OAuth 2.0 is introduced and
OIDC can be used for authentication by ID token.
However, improper implementation is still not
restricted.
Secure usage of OAuth/OIDC is described across
the protocol flow, including usage of optional
specification of OAuth(e.g. PKCE) and lower layer
protocol (SSL/TLS) usage.
14
© Hitachi, Ltd. 2023. All rights reserved.
Requirements specified by FAPI
[Main requirements]
* Limitation of version (1.2 or later)、Limitation of
Cipher Suite、usage of RFC 6125
* Limitation of scheme(only HTTPS)、HTTP Strict
Transport Security
* Limiting signature/crypto algorithms
* Usage of state parameter for authorization request
* Usage of nonce parameter for authorization request
* Usage of Hybrid Flow, ID token is used as a signature
* Usage of Proof Key for Code Exchange(PKCE)
* Holder-of-Key Token for access token by MTLS
* s_hash,c_hash parameter for authorization response
* Usage of signed Request Object
TLS on TCP
HTTP
OAuth 2.0
OpenID Connect
1.0
FAPI
15
© Hitachi, Ltd. 2023. All rights reserved.
Sequence to call API using FAPI
Resource owner/
Browser
Client
Authorization
Server
Resource
Server
redirect
redirect
* Authorization request is not tampered/replayed
* Legitimate client generated the authorization request
* User is authenticated to an appropriate Level of
Assurance
* Response is not tampered/replayed
* Legitimate server generated the response
* Sender of the request is the client who received
authorization response
* Sender of the token is the client who received the
token in the token request
[Security checks specified in FAPI]
2. User Authentication,
Consent
3. Authorization Response
5. API call
(with access token)
4. Token Request, Response
(Client Authentication)
[Step]
1. Authorization Request
* Client is authenticated by appropriate way(not by
client id/secret)
token

Recommended for you

乗っ取れコンテナ!!開発者から見たコンテナセキュリティの考え方(CloudNative Days Tokyo 2021 発表資料)
乗っ取れコンテナ!!開発者から見たコンテナセキュリティの考え方(CloudNative Days Tokyo 2021 発表資料)乗っ取れコンテナ!!開発者から見たコンテナセキュリティの考え方(CloudNative Days Tokyo 2021 発表資料)
乗っ取れコンテナ!!開発者から見たコンテナセキュリティの考え方(CloudNative Days Tokyo 2021 発表資料)

乗っ取れコンテナ!!開発者から見たコンテナセキュリティの考え方 (CloudNative Days Tokyo 2021 発表資料) 2021年11月4日(木) NTTデータ システム技術本部生産技術部 クラウド技術センタ 望月 敬太

kubernetesk8ssecurity
AWS IoTアーキテクチャパターン
AWS IoTアーキテクチャパターンAWS IoTアーキテクチャパターン
AWS IoTアーキテクチャパターン

2016年3月12日開催のJAWS DAYS 2016での講演資料「AWS IoT アーキテクチャ パターン」の資料です。

iotkinesisredshift
Dockerからcontainerdへの移行
Dockerからcontainerdへの移行Dockerからcontainerdへの移行
Dockerからcontainerdへの移行

https://ntt-developers.github.io/ntt-tech-conference/2022/ 従来は Docker がコンテナエンジンとして幅広く利用されてきましたが、最近は Kubernetes が Docker 対応を打ち切るなど、風向きが変わってきました。 本セッションでは、Docker に代わって普及しつつあるコンテナエンジンである containerd について、Docker との違いや移行方法を紹介します。 P2P でのイメージ配布など、最新の機能についても紹介します。

containerd
16
© Hitachi, Ltd. 2023. All rights reserved.
Sequence to call API using FAPI
redirect
redirect
• Each HTTP request/response belongs to one
logical session
cookie,
state/nonce
state/nonce
cookie or
query parameter
cookie or
query parameter
state, code
cookie,
state, code
code
id_token(nonce)
Resource owner/
Browser
Client
Authorization
Server
Resource
Server
2. User Authentication,
Consent
3. Authorization Response
5. API call
(with access token)
4. Token Request, Response
(Client Authentication)
[Step]
1. Authorization Request
[Security checks specified in FAPI
among steps ]
17
© Hitachi, Ltd. 2023. All rights reserved.
Various API security profiles
◼ Security profiles based on FAPI, specified by organizations in various countries
[UK : OpenBanking]
- OpenBanking Financial Grade API (FAPI) Profile
- OpenBanking CIBA Profile
[Australia : Consumer Data Right (CDR)]
- Consumer Data Right Security Profile
[Brazil : Open Banking Brasil]
- Open Banking Brasil Financial-grade API Security Profile
- Open Banking Brasil Financial-grade API Dynamic Client Registration
[Kingdom of Saudi Arabia: (KSA) Open Banking]
◼ FAPI 1.0 family : specified by OpenID Foundation
- Financial-grade API Security Profile 1.0 - Part 1: Baseline
- Financial-grade API Security Profile 1.0 - Part 2: Advanced
- Financial-grade API: JWT Secured Authorization Response Mode for OAuth 2.0 (JARM)
- Financial-grade API: Client Initiated Backchannel Authentication Profile (FAPI-CIBA)
• There are various security profiles related to FAPI, they are not stable, often updated.
• Conformance tests and certification program are provided by OpenID Foundation,
To prove compliance, it is important to pass conformance tests.
18
© Hitachi, Ltd. 2023. All rights reserved.
Collaboration: FAPI-SIG in Keycloak community
It is difficult to implement security profiles ...
• There are a lot of specifications to support security profiles.
• Specifications and conformance tests are often updated.
• Configuring Keycloak for security profiles is not easy.
Some people were interested in security profiles,
to accelerate collaboration FAPI-SIG was launched in Keycloak community in Aug 2020.
My colleague Takashi Norimatsu is leading.
• github - keycloak/kc-sig-fapi - https://github.com/keycloak/kc-sig-fapi
• Bi-weekly or Monthly webconf
Everyone can join and contribute !
補足:FAPI-SIGは、2023年6月よりOAuth-SIGに改名します
19
© Hitachi, Ltd. 2023. All rights reserved.
Achievements of FAPI-SIG
In FAPI-SIG, development of features required for conformance to security profiles has been
promoted.
<keycloak 13>
• Client Initiated Backchannel Authentication (CIBA) poll mode
<keycloak 14>
• FAPI 1.0 Baseline Security Profile
• FAPI 1.0 Advanced Security Profile
• Client Policies (Configuration framework)
<keycloak 15>
• Client Initiated Backchannel Authentication (CIBA) ping mode
• FAPI Client Initiated Backchannel Authentication Profile (FAPI-CIBA)
• FAPI JWT Secured Authorization Response Mode for OAuth 2.0 (JARM)
• OAuth 2.0 Pushed Authorization Requests (PAR)
• Brazil : Open Banking Brasil Financial-grade API Security Profile

Recommended for you

BuildKitによる高速でセキュアな��メージビルド
BuildKitによる高速でセキュアなイメージビルドBuildKitによる高速でセキュアなイメージビルド
BuildKitによる高速でセキュアなイメージビルド

https://build.connpass.com/event/98947/

dockerbuildkitoci
Awsでつくるapache kafkaといろんな悩み
Awsでつくるapache kafkaといろんな悩みAwsでつくるapache kafkaといろんな悩み
Awsでつくるapache kafkaといろんな悩み

もう1つのHadoop Summit

big dataawskafka
Dockerからcontainerdへの移行
Dockerからcontainerdへの移行Dockerからcontainerdへの移行
Dockerからcontainerdへの移行

NTT Tech Conference 2022 での「Dockerからcontainerdへの移行」の発表資料です https://ntt-techconf.connpass.com/event/241061/ 訂正: P2. . 誤: ``` Ship docker run -it --rm alpine Run docker push ghcr.io/ktock/myalpine:latest ``` 正: ``` Ship docker push ghcr.io/ktock/myalpine:latest Run docker run -it --rm alpine ```

dockerkubernetescontainerd
20
© Hitachi, Ltd. 2023. All rights reserved.
Achievements of FAPI-SIG
Results are also available at https://github.com/keycloak/kc-sig-fapi
• Recent Keycloak can pass major conformance tests.
• In order to prove conformance to security profiles, it is effective to pass conformance tests provided from
OpenID Foundation. However, setting up environment and running tests in every version up of Keycloak is
very hard work.We developed conformance test execution environment for Keycloak using Docker containers.
21
© Hitachi, Ltd. 2023. All rights reserved.
Contribution is welcomed
• API security profiles are evolving, Keycloak also should catch up the latest
standards.
• OIDC4IDA, FAPI 2.0, OAuth 2.1 etc…
• If you are interested in API security profiles for Keycloak, let’s join FAPI-SIG
meeting. Meeting schedule is announced in Keycloak-dev mailing list.
https://groups.google.com/forum/#!topic/keycloak-dev/Ck_1i5LHFrE
補足:
KeycloakのslackチャンネルもCNCFにできました
https://www.keycloak.org/community より引用↓
Join #keycloak, or #keycloak-dev on Slack for design discussions, or
questions by creating an account at https://slack.cncf.io/
22
© Hitachi, Ltd. 2023. All rights reserved.
会場の反応&個人の感想
・ 300人ほど入りそうな会場はほぼ満席。セッション終了後も残って議論が盛り上がった
・ ユーザーとの接点を増やすべきという要望が多いように見受けられた
- ユースケースの情報交換
- ドキュメンテーションの充実
FAPIについても要望があった。確かに、分かる人にしか分からない状況。
・ Keycloakコミュニティは、「開発者コミュニティ」は順調に拡大しているが、
ユーザーコミュニティについては、まだまだであり、
充実させるよう働きかけて&貢献していきたい
・ KubeCon NAでは、ブース��展や前日のProject meetingも実施したい
・ リアルイベント重要
23
© Hitachi, Ltd. 2023. All rights reserved.
Trademarks
• OpenID is a trademark or registered trademark of OpenID Foundation in the United States and other
countries.
• Red Hat is trademark of Red Hat, Inc., registered in the United States and other countries.
• Other brand names and product names used in this material are trademarks, registered trademarks,
or trade names of their respective holders.

Recommended for you

ID管理/認証システム導入の理想と現実
ID管理/認証システム導入の理想と現実ID管理/認証システム導入の理想と現実
ID管理/認証システム導入の理想と現実

Internet Week 2016向けスライド ID管理システムや認証システムを導入する際の理想と現実について技術面、非技術面から解説しました。

identity managementauthenticationazure active directory
[Aurora事例祭り]Amazon Aurora を使いこなすためのベストプラクティス
[Aurora事例祭り]Amazon Aurora を使いこなすためのベストプラクティス[Aurora事例祭り]Amazon Aurora を使いこなすためのベストプラクティス
[Aurora事例祭り]Amazon Aurora を使いこなすためのベストプラクティス

2017/03/07開催のイベント「Amazon Aurora事例祭り」での表題セッション資料です。

auroramysqlrds
apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachiapidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi

December 14, 15 & 16, 2022 Securing APIs in Open Banking - FAPI and its implementation to OSS Takashi Norimatsu, Senior Engineer at Hitachi, Ltd. ------ Check out our conferences at https://www.apidays.global/ Do you want to sponsor or talk at one of our conferences? https://apidays.typeform.com/to/ILJeAaV8 Learn more on APIscene, the global media made by the community for the community: https://www.apiscene.io Explore the API ecosystem with the API Landscape: https://apilandscape.apiscene.io/ Deep dive into the API industry with our reports: https://www.apidays.global/industry-reports/ Subscribe to our global newsletter: https://apidays.typeform.com/to/i1MPEW

apidaysapidays parisapi security
KubeConRecap_nakamura.pdf

More Related Content

What's hot

分散トレーシング技術について(Open tracingやjaeger��
分散トレーシング技術について(Open tracingやjaeger)分散トレーシング技術について(Open tracingやjaeger)
分散トレーシング技術について(Open tracingやjaeger)
NTT Communications Technology Development
 
【BS13】チーム開発がこんなにも快適に!コーディングもデバッグも GitHub 上で。 GitHub Codespaces で叶えられるシームレスな開発
【BS13】チーム開発がこんなにも快適に!コーディングもデバッグも GitHub 上で。 GitHub Codespaces で叶えられるシームレスな開発【BS13】チーム開発がこんなにも快適に!コーディングもデバッグも GitHub 上で。 GitHub Codespaces で叶えられるシームレスな開発
【BS13】チーム開発がこんなにも快適に!コーディングもデバッグも GitHub 上で。 GitHub Codespaces で叶えられるシームレスな開発
日本マイクロソフト株式会社
 
Keycloak入門
Keycloak入門Keycloak入門
Keycloak入門
Hiroyuki Wada
 
マイクロにしすぎた結果がこれだよ!
マイクロにしすぎた結果がこれだよ!マイクロにしすぎた結果がこれだよ!
マイクロにしすぎた結果がこれだよ!
mosa siru
 
実装して理解するLINE LoginとOpenID Connect入門
実装して理解するLINE LoginとOpenID Connect入門実装して理解するLINE LoginとOpenID Connect入門
実装して理解するLINE LoginとOpenID Connect入門
Naohiro Fujie
 
分散型IDと検証可能なアイデンティティ技術概要
分散型IDと検証可能なアイデンティティ技術概要分散型IDと検証可能なアイデンティティ技術概要
分散型IDと検証可能なアイデンティティ技術概要
Naohiro Fujie
 
Kubernetes ControllerをScale-Outさせる方法 / Kubernetes Meetup Tokyo #55
Kubernetes ControllerをScale-Outさせる方法 / Kubernetes Meetup Tokyo #55Kubernetes ControllerをScale-Outさせる方法 / Kubernetes Meetup Tokyo #55
Kubernetes ControllerをScale-Outさせる方法 / Kubernetes Meetup Tokyo #55
Preferred Networks
 
20分でわかるgVisor入門
20分でわかるgVisor入門20分でわかるgVisor入門
20分でわかるgVisor入門
Shuji Yamada
 
【BS4】時は来たれり。今こそ .NET 6 へ移行する時。
【BS4】時は来たれり。今こそ .NET 6 へ移行する時。 【BS4】時は来たれり。今こそ .NET 6 へ移行する時。
【BS4】時は来たれり。今こそ .NET 6 へ移行する時。
日本マイクロソフト株式会社
 
Redisの特徴と活用方法について
Redisの特徴と活用方法についてRedisの特徴と活用方法について
Redisの特徴と活用方法について
Yuji Otani
 
【de:code 2020】 Azure Red hat OpenShift (ARO) によるシステムアーキテクチャ構築の実践
【de:code 2020】 Azure Red hat OpenShift (ARO) によるシステムアーキテクチャ構築の実践【de:code 2020】 Azure Red hat OpenShift (ARO) によるシステムアーキテクチャ構築の実践
【de:code 2020】 Azure Red hat OpenShift (ARO) によるシステムアーキテクチャ構築の実践
日本マイクロソフト株式会社
 
乗っ取れコンテナ!!開発者から見たコンテナセキュリティの考え方(CloudNative Days Tokyo 2021 発表資料)
乗っ取れコンテナ!!開発者から見たコンテナセキュリティの考え方(CloudNative Days Tokyo 2021 発表資料)乗っ取れコンテナ!!開発者から見たコンテナセキュリティの考え方(CloudNative Days Tokyo 2021 発表資料)
乗っ取れコンテナ!!開発者から見たコンテナセキュリティの考え方(CloudNative Days Tokyo 2021 発表資料)
NTT DATA Technology & Innovation
 
AWS IoTアーキテクチャパターン
AWS IoTアーキテクチャパターンAWS IoTアーキテクチャパターン
AWS IoTアーキテクチャパターン
Amazon Web Services Japan
 
Dockerからcontainerdへの移行
Dockerからcontainerdへの移行Dockerからcontainerdへの移行
Dockerからcontainerdへの移行
Akihiro Suda
 
BuildKitによる高速でセキュアなイメージビルド
BuildKitによる高速でセキュアなイメージビルドBuildKitによる高速でセキュアなイメージビルド
BuildKitによる高速でセキュアなイメージビルド
Akihiro Suda
 
Awsでつくるapache kafkaといろんな悩み
Awsでつくるapache kafkaといろんな悩みAwsでつくるapache kafkaといろんな悩み
Awsでつくるapache kafkaといろんな悩み
Keigo Suda
 
Dockerからcontainerdへの移行
Dockerからcontainerdへの移行Dockerからcontainerdへの移行
Dockerからcontainerdへの移行
Kohei Tokunaga
 
ID管理/認証システム導入の理想と現実
ID管理/認証システム導入の理想と現実ID管理/認証システム導入の理想と現実
ID管理/認証システム導入の理想と現実
Naohiro Fujie
 
[Aurora事例祭り]Amazon Aurora を使いこなすためのベストプラクティス
[Aurora事例祭り]Amazon Aurora を使いこなすためのベストプラクティス[Aurora事例祭り]Amazon Aurora を使いこなすためのベストプラクティス
[Aurora事例祭り]Amazon Aurora を使いこなすためのベストプラクティス
Amazon Web Services Japan
 

What's hot (20)

分散トレーシング技術について(Open tracingやjaeger)
分散トレーシング技術について(Open tracingやjaeger)分散トレーシング技術について(Open tracingやjaeger)
分散トレーシング技術について(Open tracingやjaeger)
 
【BS13】チーム開発がこんなにも快適に!コーディングもデバッグも GitHub 上で。 GitHub Codespaces で叶えられるシームレスな開���
【BS13】チーム開発がこんなにも快適に!コーディングもデバッグも GitHub 上で。 GitHub Codespaces で叶えられるシームレスな開発【BS13】チーム開発がこんなにも快適に!コーディングもデバッグも GitHub 上で。 GitHub Codespaces で叶えられるシームレスな開発
【BS13】チーム開発がこんなにも快適に!コーディングもデバッグも GitHub 上で。 GitHub Codespaces で叶えられるシームレスな開発
 
Google Cloud で実践する SRE
Google Cloud で実践する SRE  Google Cloud で実践する SRE
Google Cloud で実践する SRE
 
Keycloak入門
Keycloak入門Keycloak入門
Keycloak入門
 
マイクロにしすぎた結果がこれだよ!
マイクロにしすぎた結果がこれだよ!マイクロにしすぎた結果がこれだよ!
マイクロにしすぎた結果がこれだよ!
 
実装して理解するLINE LoginとOpenID Connect入門
実装して理解するLINE LoginとOpenID Connect入門実装して理解するLINE LoginとOpenID Connect入門
実装して理解するLINE LoginとOpenID Connect入門
 
分散型IDと検証可能なアイデンティティ技術概要
分散型IDと検証可能なアイデンティティ技術概要分散型IDと検証可能なアイデンティティ技術概要
分散型IDと検証可能なアイデンティティ技術概要
 
Kubernetes ControllerをScale-Outさせる方法 / Kubernetes Meetup Tokyo #55
Kubernetes ControllerをScale-Outさせる方法 / Kubernetes Meetup Tokyo #55Kubernetes ControllerをScale-Outさせる方法 / Kubernetes Meetup Tokyo #55
Kubernetes ControllerをScale-Outさせる方法 / Kubernetes Meetup Tokyo #55
 
20分でわかるgVisor入門
20分でわかるgVisor入門20分でわかるgVisor入門
20分でわかるgVisor入門
 
【BS4】時は来たれり。今こそ .NET 6 へ移行する時。
【BS4】時は来たれり。今こそ .NET 6 へ移行する時。 【BS4】時は来たれり。今こそ .NET 6 へ移行する時。
【BS4】時は来たれり。今こそ .NET 6 へ移行する時。
 
Redisの特徴と活用方法について
Redisの特徴と活用方法についてRedisの特徴と活用方法について
Redisの特徴と活用方法について
 
【de:code 2020】 Azure Red hat OpenShift (ARO) によるシステムアーキテクチャ構築の実践
【de:code 2020】 Azure Red hat OpenShift (ARO) によるシステムアーキテクチャ構築の実践【de:code 2020】 Azure Red hat OpenShift (ARO) によるシステムアーキテクチャ構築の実践
【de:code 2020】 Azure Red hat OpenShift (ARO) によるシステムアーキテクチャ構築の実践
 
乗っ取れコンテナ!!開発者から見たコンテナセキュリティの考え方(CloudNative Days Tokyo 2021 発表資料)
乗っ取れコンテナ!!開発者から見たコンテナセキュリティの考え方(CloudNative Days Tokyo 2021 発表資料)乗っ取れコンテナ!!開発者から見たコンテナセキュリティの考え方(CloudNative Days Tokyo 2021 発表資料)
乗っ取れコンテナ!!開発者から見たコンテナセキュリティの考え方(CloudNative Days Tokyo 2021 発表資料)
 
AWS IoTアーキテクチャパターン
AWS IoTアーキテクチャパターンAWS IoTアーキテクチャパターン
AWS IoTアーキテクチャパターン
 
Dockerからcontainerdへの移行
Dockerからcontainerdへの移行Dockerからcontainerdへの移行
Dockerからcontainerdへの移行
 
BuildKitによる高速でセキュアなイメージビルド
BuildKitによる高速でセキュアなイメージビルドBuildKitによる高速でセキュアなイメージビルド
BuildKitによる高速でセキュアなイメージビルド
 
Awsでつくるapache kafkaといろんな悩み
Awsでつくるapache kafkaといろんな悩みAwsでつくるapache kafkaといろんな悩み
Awsでつくるapache kafkaといろんな悩み
 
Dockerからcontainerdへの移行
Dockerからcontainerdへの移行Dockerからcontainerdへの移行
Dockerからcontainerdへの移行
 
ID管理/認証システム導入の理想と現実
ID管理/認証システム導入の理想と現実ID管理/認証システム導入の理想と現実
ID管理/認証システム導入の理想と現実
 
[Aurora事例祭り]Amazon Aurora を使いこなすためのベストプラクティス
[Aurora事例祭り]Amazon Aurora を使いこなすためのベストプラクティス[Aurora事例祭り]Amazon Aurora を使いこなすためのベストプラクティス
[Aurora事例祭り]Amazon Aurora を使いこなすためのベストプラクティス
 

Similar to KubeConRecap_nakamura.pdf

apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachiapidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
apidays
 
APIdays Paris 2019 - What are protected and secured by security requirements ...
APIdays Paris 2019 - What are protected and secured by security requirements ...APIdays Paris 2019 - What are protected and secured by security requirements ...
APIdays Paris 2019 - What are protected and secured by security requirements ...
apidays
 
APIdays Paris 2019 : Financial-grade API (FAPI) Security Profile
APIdays Paris 2019 : Financial-grade API (FAPI) Security ProfileAPIdays Paris 2019 : Financial-grade API (FAPI) Security Profile
APIdays Paris 2019 : Financial-grade API (FAPI) Security Profile
Hitachi, Ltd. OSS Solution Center.
 
Implementing WebAuthn & FAPI supports on Keycloak
Implementing WebAuthn & FAPI supports on KeycloakImplementing WebAuthn & FAPI supports on Keycloak
Implementing WebAuthn & FAPI supports on Keycloak
Yuichi Nakamura
 
APIdays London 2020: Toward certifying Financial-grade API security profile w...
APIdays London 2020: Toward certifying Financial-grade API security profile w...APIdays London 2020: Toward certifying Financial-grade API security profile w...
APIdays London 2020: Toward certifying Financial-grade API security profile w...
Hitachi, Ltd. OSS Solution Center.
 
apidays LIVE LONDON - Toward certifying Financial-grade API profile with Keyc...
apidays LIVE LONDON - Toward certifying Financial-grade API profile with Keyc...apidays LIVE LONDON - Toward certifying Financial-grade API profile with Keyc...
apidays LIVE LONDON - Toward certifying Financial-grade API profile with Keyc...
apidays
 
Lightweight Zero-trust Network Implementation and Transition with Keycloak an...
Lightweight Zero-trust Network Implementation and Transition with Keycloak an...Lightweight Zero-trust Network Implementation and Transition with Keycloak an...
Lightweight Zero-trust Network Implementation and Transition with Keycloak an...
Hitachi, Ltd. OSS Solution Center.
 
Implementing security and availability requirements for banking API system us...
Implementing security and availability requirements for banking API system us...Implementing security and availability requirements for banking API system us...
Implementing security and availability requirements for banking API system us...
Hitachi, Ltd. OSS Solution Center.
 
Guide of authentication and authorization for cloud native applications with ...
Guide of authentication and authorization for cloud native applications with ...Guide of authentication and authorization for cloud native applications with ...
Guide of authentication and authorization for cloud native applications with ...
Hitachi, Ltd. OSS Solution Center.
 
What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...
Hitachi, Ltd. OSS Solution Center.
 
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
APIsecure_ Official
 
Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?
Hitachi, Ltd. OSS Solution Center.
 
DevConf.CZ 2020 @ Brno, Czech Republic : WebAuthn support for keycloak
DevConf.CZ 2020 @ Brno, Czech Republic : WebAuthn support for keycloakDevConf.CZ 2020 @ Brno, Czech Republic : WebAuthn support for keycloak
DevConf.CZ 2020 @ Brno, Czech Republic : WebAuthn support for keycloak
Hitachi, Ltd. OSS Solution Center.
 
Implementing security requirements for banking API system using Open Source ...
 Implementing security requirements for banking API system using Open Source ... Implementing security requirements for banking API system using Open Source ...
Implementing security requirements for banking API system using Open Source ...
Yuichi Nakamura
 
APIConnect Security Best Practice
APIConnect Security Best PracticeAPIConnect Security Best Practice
APIConnect Security Best Practice
Shiu-Fun Poon
 
Webinar: ForgeRock Identity Platform Preview (Dec 2015)
Webinar: ForgeRock Identity Platform Preview (Dec 2015)Webinar: ForgeRock Identity Platform Preview (Dec 2015)
Webinar: ForgeRock Identity Platform Preview (Dec 2015)
ForgeRock
 
WebAuthn & FIDO2
WebAuthn & FIDO2WebAuthn & FIDO2
WebAuthn & FIDO2
Leonard Moustacchis
 
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays
 
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays
 
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Ping Identity
 

Similar to KubeConRecap_nakamura.pdf (20)

apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachiapidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
 
APIdays Paris 2019 - What are protected and secured by security requirements ...
APIdays Paris 2019 - What are protected and secured by security requirements ...APIdays Paris 2019 - What are protected and secured by security requirements ...
APIdays Paris 2019 - What are protected and secured by security requirements ...
 
APIdays Paris 2019 : Financial-grade API (FAPI) Security Profile
APIdays Paris 2019 : Financial-grade API (FAPI) Security ProfileAPIdays Paris 2019 : Financial-grade API (FAPI) Security Profile
APIdays Paris 2019 : Financial-grade API (FAPI) Security Profile
 
Implementing WebAuthn & FAPI supports on Keycloak
Implementing WebAuthn & FAPI supports on KeycloakImplementing WebAuthn & FAPI supports on Keycloak
Implementing WebAuthn & FAPI supports on Keycloak
 
APIdays London 2020: Toward certifying Financial-grade API security profile w...
APIdays London 2020: Toward certifying Financial-grade API security profile w...APIdays London 2020: Toward certifying Financial-grade API security profile w...
APIdays London 2020: Toward certifying Financial-grade API security profile w...
 
apidays LIVE LONDON - Toward certifying Financial-grade API profile with Keyc...
apidays LIVE LONDON - Toward certifying Financial-grade API profile with Keyc...apidays LIVE LONDON - Toward certifying Financial-grade API profile with Keyc...
apidays LIVE LONDON - Toward certifying Financial-grade API profile with Keyc...
 
Lightweight Zero-trust Network Implementation and Transition with Keycloak an...
Lightweight Zero-trust Network Implementation and Transition with Keycloak an...Lightweight Zero-trust Network Implementation and Transition with Keycloak an...
Lightweight Zero-trust Network Implementation and Transition with Keycloak an...
 
Implementing security and availability requirements for banking API system us...
Implementing security and availability requirements for banking API system us...Implementing security and availability requirements for banking API system us...
Implementing security and availability requirements for banking API system us...
 
Guide of authentication and authorization for cloud native applications with ...
Guide of authentication and authorization for cloud native applications with ...Guide of authentication and authorization for cloud native applications with ...
Guide of authentication and authorization for cloud native applications with ...
 
What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...
 
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
 
Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?
 
DevConf.CZ 2020 @ Brno, Czech Republic : WebAuthn support for keycloak
DevConf.CZ 2020 @ Brno, Czech Republic : WebAuthn support for keycloakDevConf.CZ 2020 @ Brno, Czech Republic : WebAuthn support for keycloak
DevConf.CZ 2020 @ Brno, Czech Republic : WebAuthn support for keycloak
 
Implementing security requirements for banking API system using Open Source ...
 Implementing security requirements for banking API system using Open Source ... Implementing security requirements for banking API system using Open Source ...
Implementing security requirements for banking API system using Open Source ...
 
APIConnect Security Best Practice
APIConnect Security Best PracticeAPIConnect Security Best Practice
APIConnect Security Best Practice
 
Webinar: ForgeRock Identity Platform Preview (Dec 2015)
Webinar: ForgeRock Identity Platform Preview (Dec 2015)Webinar: ForgeRock Identity Platform Preview (Dec 2015)
Webinar: ForgeRock Identity Platform Preview (Dec 2015)
 
WebAuthn & FIDO2
WebAuthn & FIDO2WebAuthn & FIDO2
WebAuthn & FIDO2
 
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
 
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
 
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
 

More from Hitachi, Ltd. OSS Solution Center.

How Does a Workload Authenticate an API Request?: Implementing Transaction To...
How Does a Workload Authenticate an API Request?: Implementing Transaction To...How Does a Workload Authenticate an API Request?: Implementing Transaction To...
How Does a Workload Authenticate an API Request?: Implementing Transaction To...
Hitachi, Ltd. OSS Solution Center.
 
Authentication and Authorization of The Latest Keycloak
Authentication and Authorization of The Latest KeycloakAuthentication and Authorization of The Latest Keycloak
Authentication and Authorization of The Latest Keycloak
Hitachi, Ltd. OSS Solution Center.
 
KeycloakのCNCF incubating project入りまでのアップストリーム活動の歩み
KeycloakのCNCF incubating project入りまでのアップストリーム活動の歩みKeycloakのCNCF incubating project入りまでのアップストリーム活動の歩み
KeycloakのCNCF incubating project入りまでのアップストリーム活動の歩み
Hitachi, Ltd. OSS Solution Center.
 
KubeCon NA 2023 Recap: Challenge to Implementing “Scalable” Authorization wit...
KubeCon NA 2023 Recap: Challenge to Implementing “Scalable” Authorization wit...KubeCon NA 2023 Recap: Challenge to Implementing “Scalable” Authorization wit...
KubeCon NA 2023 Recap: Challenge to Implementing “Scalable” Authorization wit...
Hitachi, Ltd. OSS Solution Center.
 
パスキーでリードする: NGINXとKeycloakによる効率的な認証・認可
パスキーでリードする: NGINXとKeycloakによる効率的な認証・認可パスキーでリードする: NGINXとKeycloakによる効率的な認証・認可
パスキーでリードする: NGINXとKeycloakによる効率的な認証・認可
Hitachi, Ltd. OSS Solution Center.
 
Keycloakの全体像: 基本概念、ユースケース、そして最新の開発動向
Keycloakの全体像: 基本概念、ユースケース、そして最新の開発動向Keycloakの全体像: 基本概念、ユースケース、そして最新の開発動向
Keycloakの全体像: 基本概念、ユースケース、そして最新の開発動向
Hitachi, Ltd. OSS Solution Center.
 
Challenge to Implementing "Scalable" Authorization with Keycloak
Challenge to Implementing "Scalable" Authorization with KeycloakChallenge to Implementing "Scalable" Authorization with Keycloak
Challenge to Implementing "Scalable" Authorization with Keycloak
Hitachi, Ltd. OSS Solution Center.
 
NGINXでの認可について考える
NGINXでの認可について考えるNGINXでの認可について考える
NGINXでの認可について考える
Hitachi, Ltd. OSS Solution Center.
 
Security Considerations for API Gateway Aggregation
Security Considerations for API Gateway AggregationSecurity Considerations for API Gateway Aggregation
Security Considerations for API Gateway Aggregation
Hitachi, Ltd. OSS Solution Center.
 
KeycloakでFAPIに対応した高セキュリティなAPIを公開する
KeycloakでFAPIに対応した高セキュリティなAPIを公開するKeycloakでFAPIに対応した高セキュリティなAPIを公開する
KeycloakでFAPIに対応した高セキュリティなAPIを公開する
Hitachi, Ltd. OSS Solution Center.
 
IDガバナンス&管理の基礎
IDガバナンス&管理の基礎IDガバナンス&管理の基礎
IDガバナンス&管理の基礎
Hitachi, Ltd. OSS Solution Center.
 
Keycloakのステップアップ認証について
Keycloakのステップアップ認証についてKeycloakのステップアップ認証について
Keycloakのステップアップ認証について
Hitachi, Ltd. OSS Solution Center.
 
Overall pictures of Identity provider mix-up attack patterns and trade-offs b...
Overall pictures of Identity provider mix-up attack patterns and trade-offs b...Overall pictures of Identity provider mix-up attack patterns and trade-offs b...
Overall pictures of Identity provider mix-up attack patterns and trade-offs b...
Hitachi, Ltd. OSS Solution Center.
 
Apache con@home 2021_sha
Apache con@home 2021_shaApache con@home 2021_sha
Apache con@home 2021_sha
Hitachi, Ltd. OSS Solution Center.
 
Node-RED Installer, Standalone Installer using Electron
Node-RED Installer, Standalone Installer using ElectronNode-RED Installer, Standalone Installer using Electron
Node-RED Installer, Standalone Installer using Electron
Hitachi, Ltd. OSS Solution Center.
 
Hacktoberfest 概要、Node-REDプロジェクト貢献手順
Hacktoberfest 概要、Node-REDプロジェクト貢献手順Hacktoberfest 概要、Node-REDプロジェクト貢献手順
Hacktoberfest 概要、Node-REDプロジェクト貢献手順
Hitachi, Ltd. OSS Solution Center.
 
最近のKeycloakのご紹介 ~クライアントポリシーとFAPI~
最近のKeycloakのご紹介 ~クライアントポリシーとFAPI~最近のKeycloakのご紹介 ~クライアントポリシーとFAPI~
最近のKeycloakのご紹介 ~クライアントポリシーとFAPI~
Hitachi, Ltd. OSS Solution Center.
 
Node-RED v2.0新機能紹介
Node-RED v2.0新機能紹介Node-RED v2.0新機能紹介
Node-RED v2.0新機能紹介
Hitachi, Ltd. OSS Solution Center.
 
Node-REDからREST APIに接続
Node-REDからREST APIに接続Node-REDからREST APIに接続
Node-REDからREST APIに接続
Hitachi, Ltd. OSS Solution Center.
 
Node-RED v1.3新機能紹介
Node-RED v1.3新機能紹介Node-RED v1.3新機能紹介
Node-RED v1.3新機能紹介
Hitachi, Ltd. OSS Solution Center.
 

More from Hitachi, Ltd. OSS Solution Center. (20)

How Does a Workload Authenticate an API Request?: Implementing Transaction To...
How Does a Workload Authenticate an API Request?: Implementing Transaction To...How Does a Workload Authenticate an API Request?: Implementing Transaction To...
How Does a Workload Authenticate an API Request?: Implementing Transaction To...
 
Authentication and Authorization of The Latest Keycloak
Authentication and Authorization of The Latest KeycloakAuthentication and Authorization of The Latest Keycloak
Authentication and Authorization of The Latest Keycloak
 
KeycloakのCNCF incubating project入りまでのアップストリーム活動の歩み
KeycloakのCNCF incubating project入りまでのアップストリーム活動の歩みKeycloakのCNCF incubating project入りまでのアップストリーム活動の歩み
KeycloakのCNCF incubating project入りまでのアップストリーム活動の歩み
 
KubeCon NA 2023 Recap: Challenge to Implementing “Scalable” Authorization wit...
KubeCon NA 2023 Recap: Challenge to Implementing “Scalable” Authorization wit...KubeCon NA 2023 Recap: Challenge to Implementing “Scalable” Authorization wit...
KubeCon NA 2023 Recap: Challenge to Implementing “Scalable” Authorization wit...
 
パスキーでリードする: NGINXとKeycloakによる効率的な認証・認可
パスキーでリードする: NGINXとKeycloakによる効率的な認証・認可パスキーでリードする: NGINXとKeycloakによる効率的な認証・認可
パスキーでリードする: NGINXとKeycloakによる効率的な認証・認可
 
Keycloakの全体像: 基本概念、ユースケース、そして最新の開発動向
Keycloakの全体像: 基本概念、ユースケース、そして最新の開発動向Keycloakの全体像: 基本概念、ユースケース、そして最新の開発動向
Keycloakの全体像: 基本概念、ユース���ース、そして最新の開発動向
 
Challenge to Implementing "Scalable" Authorization with Keycloak
Challenge to Implementing "Scalable" Authorization with KeycloakChallenge to Implementing "Scalable" Authorization with Keycloak
Challenge to Implementing "Scalable" Authorization with Keycloak
 
NGINXでの認可について考える
NGINXでの認可について考えるNGINXでの認可について考える
NGINXでの認可について考える
 
Security Considerations for API Gateway Aggregation
Security Considerations for API Gateway AggregationSecurity Considerations for API Gateway Aggregation
Security Considerations for API Gateway Aggregation
 
KeycloakでFAPIに対応した高セキュリティなAPIを公開する
KeycloakでFAPIに対応した高セキュリティなAPIを公開するKeycloakでFAPIに対応した高セキュリティなAPIを公開する
KeycloakでFAPIに対応した高セキュリティなAPIを公開する
 
IDガバナンス&管理の基礎
IDガバナンス&管理の基礎IDガバナンス&管理の基礎
IDガバナンス&管理の基礎
 
Keycloakのステップアップ認証について
Keycloakのステップアップ認証についてKeycloakのステップアップ認証について
Keycloakのステップアップ認証について
 
Overall pictures of Identity provider mix-up attack patterns and trade-offs b...
Overall pictures of Identity provider mix-up attack patterns and trade-offs b...Overall pictures of Identity provider mix-up attack patterns and trade-offs b...
Overall pictures of Identity provider mix-up attack patterns and trade-offs b...
 
Apache con@home 2021_sha
Apache con@home 2021_shaApache con@home 2021_sha
Apache con@home 2021_sha
 
Node-RED Installer, Standalone Installer using Electron
Node-RED Installer, Standalone Installer using ElectronNode-RED Installer, Standalone Installer using Electron
Node-RED Installer, Standalone Installer using Electron
 
Hacktoberfest 概要、Node-REDプロジェクト貢献手順
Hacktoberfest 概要、Node-REDプロジェクト貢献手順Hacktoberfest 概要、Node-REDプロジェクト貢献手順
Hacktoberfest 概要、Node-REDプロジェクト貢献手順
 
最近のKeycloakのご紹介 ~クライアントポリシーとFAPI~
最近のKeycloakのご紹介 ~クライアントポリシーとFAPI~最近のKeycloakのご紹介 ~クライアントポリシーとFAPI~
最近のKeycloakのご紹介 ~クライアントポリシーとFAPI~
 
Node-RED v2.0新機能紹介
Node-RED v2.0新機能紹介Node-RED v2.0新機能紹介
Node-RED v2.0新機能紹介
 
Node-REDからREST APIに接続
Node-REDからREST APIに接続Node-REDからREST APIに接続
Node-REDからREST APIに接続
 
Node-RED v1.3新機能紹介
Node-RED v1.3新機能紹介Node-RED v1.3新機能紹介
Node-RED v1.3新機能紹介
 

Recently uploaded

dachnug51 - All you ever wanted to know about domino licensing.pdf
dachnug51 - All you ever wanted to know about domino licensing.pdfdachnug51 - All you ever wanted to know about domino licensing.pdf
dachnug51 - All you ever wanted to know about domino licensing.pdf
DNUG e.V.
 
WEBINAR SLIDES: CCX for Cloud Service Providers
WEBINAR SLIDES: CCX for Cloud Service ProvidersWEBINAR SLIDES: CCX for Cloud Service Providers
WEBINAR SLIDES: CCX for Cloud Service Providers
Severalnines
 
React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...
React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...
React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...
Semiosis Software Private Limited
 
Wired_2.0_Create_AmsterdamJUG_09072024.pptx
Wired_2.0_Create_AmsterdamJUG_09072024.pptxWired_2.0_Create_AmsterdamJUG_09072024.pptx
Wired_2.0_Create_AmsterdamJUG_09072024.pptx
SimonedeGijt
 
A Comparative Analysis of Functional and Non-Functional Testing.pdf
A Comparative Analysis of Functional and Non-Functional Testing.pdfA Comparative Analysis of Functional and Non-Functional Testing.pdf
A Comparative Analysis of Functional and Non-Functional Testing.pdf
kalichargn70th171
 
Break data silos with real-time connectivity using Confluent Cloud Connectors
Break data silos with real-time connectivity using Confluent Cloud ConnectorsBreak data silos with real-time connectivity using Confluent Cloud Connectors
Break data silos with real-time connectivity using Confluent Cloud Connectors
confluent
 
Software development... for all? (keynote at ICSOFT'2024)
Software development... for all? (keynote at ICSOFT'2024)Software development... for all? (keynote at ICSOFT'2024)
Software development... for all? (keynote at ICSOFT'2024)
miso_uam
 
Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...
Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...
Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...
Asher Sterkin
 
AWS Cloud Practitioner Essentials (Second Edition) (Arabic) AWS Security .pdf
AWS Cloud Practitioner Essentials (Second Edition) (Arabic) AWS Security .pdfAWS Cloud Practitioner Essentials (Second Edition) (Arabic) AWS Security .pdf
AWS Cloud Practitioner Essentials (Second Edition) (Arabic) AWS Security .pdf
karim wahed
 
ThaiPy meetup - Indexes and Django
ThaiPy meetup - Indexes and DjangoThaiPy meetup - Indexes and Django
ThaiPy meetup - Indexes and Django
akshesh doshi
 
AWS Cloud Practitioner Essentials (Second Edition) (Arabic) Course Introducti...
AWS Cloud Practitioner Essentials (Second Edition) (Arabic) Course Introducti...AWS Cloud Practitioner Essentials (Second Edition) (Arabic) Course Introducti...
AWS Cloud Practitioner Essentials (Second Edition) (Arabic) Course Introducti...
karim wahed
 
Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...
Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...
Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...
onemonitarsoftware
 
React Native vs Flutter - SSTech System
React Native vs Flutter  - SSTech SystemReact Native vs Flutter  - SSTech System
React Native vs Flutter - SSTech System
SSTech System
 
Cisco Live Announcements: New ThousandEyes Release Highlights - July 2024
Cisco Live Announcements: New ThousandEyes Release Highlights - July 2024Cisco Live Announcements: New ThousandEyes Release Highlights - July 2024
Cisco Live Announcements: New ThousandEyes Release Highlights - July 2024
ThousandEyes
 
WhatsApp Tracker - Tracking WhatsApp to Boost Online Safety.pdf
WhatsApp Tracker -  Tracking WhatsApp to Boost Online Safety.pdfWhatsApp Tracker -  Tracking WhatsApp to Boost Online Safety.pdf
WhatsApp Tracker - Tracking WhatsApp to Boost Online Safety.pdf
onemonitarsoftware
 
Cultural Shifts: Embracing DevOps for Organizational Transformation
Cultural Shifts: Embracing DevOps for Organizational TransformationCultural Shifts: Embracing DevOps for Organizational Transformation
Cultural Shifts: Embracing DevOps for Organizational Transformation
Mindfire Solution
 
ENISA Threat Landscape 2023 documentation
ENISA Threat Landscape 2023 documentationENISA Threat Landscape 2023 documentation
ENISA Threat Landscape 2023 documentation
sofiafernandezon
 
Responsibilities of Fleet Managers and How TrackoBit Can Assist.pdf
Responsibilities of Fleet Managers and How TrackoBit Can Assist.pdfResponsibilities of Fleet Managers and How TrackoBit Can Assist.pdf
Responsibilities of Fleet Managers and How TrackoBit Can Assist.pdf
Trackobit
 
BITCOIN HEIST RANSOMEWARE ATTACK PREDICTION
BITCOIN HEIST RANSOMEWARE ATTACK PREDICTIONBITCOIN HEIST RANSOMEWARE ATTACK PREDICTION
BITCOIN HEIST RANSOMEWARE ATTACK PREDICTION
ssuser2b426d1
 
FAST Channels: Explosive Growth Forecast 2024-2027 (Buckle Up!)
FAST Channels: Explosive Growth Forecast 2024-2027 (Buckle Up!)FAST Channels: Explosive Growth Forecast 2024-2027 (Buckle Up!)
FAST Channels: Explosive Growth Forecast 2024-2027 (Buckle Up!)
Roshan Dwivedi
 

Recently uploaded (20)

dachnug51 - All you ever wanted to know about domino licensing.pdf
dachnug51 - All you ever wanted to know about domino licensing.pdfdachnug51 - All you ever wanted to know about domino licensing.pdf
dachnug51 - All you ever wanted to know about domino licensing.pdf
 
WEBINAR SLIDES: CCX for Cloud Service Providers
WEBINAR SLIDES: CCX for Cloud Service ProvidersWEBINAR SLIDES: CCX for Cloud Service Providers
WEBINAR SLIDES: CCX for Cloud Service Providers
 
React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...
React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...
React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...
 
Wired_2.0_Create_AmsterdamJUG_09072024.pptx
Wired_2.0_Create_AmsterdamJUG_09072024.pptxWired_2.0_Create_AmsterdamJUG_09072024.pptx
Wired_2.0_Create_AmsterdamJUG_09072024.pptx
 
A Comparative Analysis of Functional and Non-Functional Testing.pdf
A Comparative Analysis of Functional and Non-Functional Testing.pdfA Comparative Analysis of Functional and Non-Functional Testing.pdf
A Comparative Analysis of Functional and Non-Functional Testing.pdf
 
Break data silos with real-time connectivity using Confluent Cloud Connectors
Break data silos with real-time connectivity using Confluent Cloud ConnectorsBreak data silos with real-time connectivity using Confluent Cloud Connectors
Break data silos with real-time connectivity using Confluent Cloud Connectors
 
Software development... for all? (keynote at ICSOFT'2024)
Software development... for all? (keynote at ICSOFT'2024)Software development... for all? (keynote at ICSOFT'2024)
Software development... for all? (keynote at ICSOFT'2024)
 
Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...
Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...
Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...
 
AWS Cloud Practitioner Essentials (Second Edition) (Arabic) AWS Security .pdf
AWS Cloud Practitioner Essentials (Second Edition) (Arabic) AWS Security .pdfAWS Cloud Practitioner Essentials (Second Edition) (Arabic) AWS Security .pdf
AWS Cloud Practitioner Essentials (Second Edition) (Arabic) AWS Security .pdf
 
ThaiPy meetup - Indexes and Django
ThaiPy meetup - Indexes and DjangoThaiPy meetup - Indexes and Django
ThaiPy meetup - Indexes and Django
 
AWS Cloud Practitioner Essentials (Second Edition) (Arabic) Course Introducti...
AWS Cloud Practitioner Essentials (Second Edition) (Arabic) Course Introducti...AWS Cloud Practitioner Essentials (Second Edition) (Arabic) Course Introducti...
AWS Cloud Practitioner Essentials (Second Edition) (Arabic) Course Introducti...
 
Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...
Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...
Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...
 
React Native vs Flutter - SSTech System
React Native vs Flutter  - SSTech SystemReact Native vs Flutter  - SSTech System
React Native vs Flutter - SSTech System
 
Cisco Live Announcements: New ThousandEyes Release Highlights - July 2024
Cisco Live Announcements: New ThousandEyes Release Highlights - July 2024Cisco Live Announcements: New ThousandEyes Release Highlights - July 2024
Cisco Live Announcements: New ThousandEyes Release Highlights - July 2024
 
WhatsApp Tracker - Tracking WhatsApp to Boost Online Safety.pdf
WhatsApp Tracker -  Tracking WhatsApp to Boost Online Safety.pdfWhatsApp Tracker -  Tracking WhatsApp to Boost Online Safety.pdf
WhatsApp Tracker - Tracking WhatsApp to Boost Online Safety.pdf
 
Cultural Shifts: Embracing DevOps for Organizational Transformation
Cultural Shifts: Embracing DevOps for Organizational TransformationCultural Shifts: Embracing DevOps for Organizational Transformation
Cultural Shifts: Embracing DevOps for Organizational Transformation
 
ENISA Threat Landscape 2023 documentation
ENISA Threat Landscape 2023 documentationENISA Threat Landscape 2023 documentation
ENISA Threat Landscape 2023 documentation
 
Responsibilities of Fleet Managers and How TrackoBit Can Assist.pdf
Responsibilities of Fleet Managers and How TrackoBit Can Assist.pdfResponsibilities of Fleet Managers and How TrackoBit Can Assist.pdf
Responsibilities of Fleet Managers and How TrackoBit Can Assist.pdf
 
BITCOIN HEIST RANSOMEWARE ATTACK PREDICTION
BITCOIN HEIST RANSOMEWARE ATTACK PREDICTIONBITCOIN HEIST RANSOMEWARE ATTACK PREDICTION
BITCOIN HEIST RANSOMEWARE ATTACK PREDICTION
 
FAST Channels: Explosive Growth Forecast 2024-2027 (Buckle Up!)
FAST Channels: Explosive Growth Forecast 2024-2027 (Buckle Up!)FAST Channels: Explosive Growth Forecast 2024-2027 (Buckle Up!)
FAST Channels: Explosive Growth Forecast 2024-2027 (Buckle Up!)
 

KubeConRecap_nakamura.pdf

  • 1. © Hitachi, Ltd. 2023. All rights reserved. Keycloak: The Open-Source IAM for Modern Applications 日立製作所 中村 雄一 KubeCon EU 2023 Recap
  • 2. 1 © Hitachi, Ltd. 2023. All rights reserved. 自己紹介 • 2000年代: SELinuxに関するOSS活動 - 組込み向けSELinuxの開発、パフォーマンスチューニングなどをOSSコミュニティ貢献 - SELinux設定ツールのOSS公開 (SELinux Policy Editor) - イベント登壇 (Ottawa Linux Symposium, CE Linux Forum, USENIX LISA 等) - 学術論文執筆、SELinux書籍執筆 • 最近の活動 • The Linux Foundationのボード対応、CNCF、OpenSSFの対応 • 「OSSセキュリティ技術の会」での技術者・学術関係者の交流 • Keycloak関連ビジネスやコントリビューション活動の立ち上げ • API管理・認証関連サービス立上げ • Keycloakメンテナを育成 • Keycloak書籍執筆: 認証と認可Keycloak入門(リックテレコム) 中村 雄一 @ 日立製作所 個人のtwitter: @yhimainu • 今回KubeConデビュー • Keynoteのパネル登壇 • Co-locatedイベントのOpenShift Commons Gathering登壇 • メンテナトラック登壇
  • 3. 2 © Hitachi, Ltd. 2023. All rights reserved. ご紹介するセッションについて • 4月にIncubation ProjectになりたてのKeycloakのメンテナトラック 2018年に提案開始し、5年近くかかりCNCF入り!!! • Keycloakプロジェクトとしても、KubeCon EUで急遽メンテナトラックが持てることになったが、メンテナ 達の都合がつかず、メンテナの代理が対応することに… • Red HatのAlexander Schwartzさんと、中村が担当 • Red Hat : Keycloakプロジェクトを立上げ、ホストしており、大多数のメンテナが所属 → AlexanderがKeycloakの基本的な紹介 • 日立 : APIセキュリティ向けの開発を主に対応し、同僚の乗松さんがメンテナに就任 →中村がAPI認可向けの機能の紹介
  • 4. 3 © Hitachi, Ltd. 2023. All rights reserved. Keycloakのできること 出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi アプリの認証と認可をKeycloakに任せられる
  • 5. 4 © Hitachi, Ltd. 2023. All rights reserved. デモ環境 出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi ・ Grafanaの画面へのログインをKeycloakにお任せ ・ Grafanaにログインして、Keycloakのメトリクス情報を閲覧
  • 6. 5 © Hitachi, Ltd. 2023. All rights reserved. Keycloakのメトリクス取得 出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi Metricsエンドポイントから取得可能になっている
  • 7. 6 © Hitachi, Ltd. 2023. All rights reserved. Keycloakのログイン画面を通してGrafanaダッシュボードにログイン 出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi
  • 8. 7 © Hitachi, Ltd. 2023. All rights reserved. さまざまな認証方法をサポート ・ パスワードレス認証ができるWebAuthnをサポート ・ 任意の認証方式を作りこめるし、任意に組み合わせることもできる 出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi
  • 9. 8 © Hitachi, Ltd. 2023. All rights reserved. 最近の変更点 ・ 大きいところは、APサーバがWildflyからQuarksがデフォルトになった、 管理コンソールの画面が変わった点 出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi
  • 10. 9 © Hitachi, Ltd. 2023. All rights reserved. 今後の開発予定 出典: https://kccnceu2023.sched.com/event/1LQDS/keycloak-the-open-source-iam-for-modern-applications-alexander-schwartz-red-hat-yuuichi-nakamura-hitachi ・ ゼロダウンタイムのアップグレードに期待 ・ 会場からはCross-DCクラスタの加速について要望
  • 11. 10 © Hitachi, Ltd. 2023. All rights reserved. 中村担当パートの背景: Keycloakとの関わり ・ 2017年頃より、API公開が金融業種中心に増加、 セキュアにAPI公開するためOAuth2.0の認可サーバが必要だった ・ OAuth 2.0の認可サーバを自分たちだけで作ることは困難だった - 大量の周辺仕様、仕様のアップデート、実装ミスは事故直結 ・ OSSの認可サーバを探していたところ、「Keycloak」を選定 - 粗削りであったが、コミュニティが活発で新たな開発者を受け入れる風土 - 実装がきれいで拡張性がある ・ 高いセキュリティレベルを満たすための機能や顧客要望機能を開発貢献し、 自分たちのソリューションに使いやすいものにしていった 機能が充実→ さらに多くのお客様にKeycloakを使って頂ける →フィードバックを開発貢献→ さらに機能充実→ さらに使って頂ける…の好循環に! ・ メンテナも輩出 (乗松さん) ・ Keycloak CNCF入りもLinux Foundation Platinumメンバとして支援
  • 12. 11 © Hitachi, Ltd. 2023. All rights reserved. Background: APIs everywhere API is an interface for a service, currently REST API is widely used. APIs are opened to other applications and services as a trend of digital transformation. { API } Finance Public Industry OpenAPI is being enforced or strongly recommended by law in many countries. Services of governments and local governments are opening APIs. APIs are used by applications by 3rd party. APIs are essential part of digital services as interfaces for 3rd party and mobile applications. Moreover, API economy is being created among parties in different sectors.
  • 13. 12 © Hitachi, Ltd. 2023. All rights reserved. Background: Security risks in API area Security must be considered for APIs because they are opened to the Internet. As a first step of security, authorization is necessary. OAuth 2.0 is a de-facto standard of authorization of APIs. However, there are risks when we use the OAuth 2.0 improperly. A bank 3rd party Fintech Service Client: Digital Household Account book Users Services by APIs Account Information APIs secured by OAuth 2.0 Authorization Server ID/PW Access Token ID/PW are not kept Resource Server High-level security is required Leakage of access token Replay attack, CSRF attack Example of risks APIs handling asset of users APIs handling personal information
  • 14. 13 © Hitachi, Ltd. 2023. All rights reserved. Toward high-level API security For high-level API security, a specification called FAPI security profile is getting attention globally. FAPI is security profile describing secure usage of OAuth 2.0 and OpenID Connect(OIDC). OAuth 2.0 OpenID Connect (OIDC) FAPI Specification for authorization by access token. It is a framework of authorization, but improper implementation often leads to vulnerabilities. Some secure usage of OAuth 2.0 is introduced and OIDC can be used for authentication by ID token. However, improper implementation is still not restricted. Secure usage of OAuth/OIDC is described across the protocol flow, including usage of optional specification of OAuth(e.g. PKCE) and lower layer protocol (SSL/TLS) usage.
  • 15. 14 © Hitachi, Ltd. 2023. All rights reserved. Requirements specified by FAPI [Main requirements] * Limitation of version (1.2 or later)、Limitation of Cipher Suite、usage of RFC 6125 * Limitation of scheme(only HTTPS)、HTTP Strict Transport Security * Limiting signature/crypto algorithms * Usage of state parameter for authorization request * Usage of nonce parameter for authorization request * Usage of Hybrid Flow, ID token is used as a signature * Usage of Proof Key for Code Exchange(PKCE) * Holder-of-Key Token for access token by MTLS * s_hash,c_hash parameter for authorization response * Usage of signed Request Object TLS on TCP HTTP OAuth 2.0 OpenID Connect 1.0 FAPI
  • 16. 15 © Hitachi, Ltd. 2023. All rights reserved. Sequence to call API using FAPI Resource owner/ Browser Client Authorization Server Resource Server redirect redirect * Authorization request is not tampered/replayed * Legitimate client generated the authorization request * User is authenticated to an appropriate Level of Assurance * Response is not tampered/replayed * Legitimate server generated the response * Sender of the request is the client who received authorization response * Sender of the token is the client who received the token in the token request [Security checks specified in FAPI] 2. User Authentication, Consent 3. Authorization Response 5. API call (with access token) 4. Token Request, Response (Client Authentication) [Step] 1. Authorization Request * Client is authenticated by appropriate way(not by client id/secret) token
  • 17. 16 © Hitachi, Ltd. 2023. All rights reserved. Sequence to call API using FAPI redirect redirect • Each HTTP request/response belongs to one logical session cookie, state/nonce state/nonce cookie or query parameter cookie or query parameter state, code cookie, state, code code id_token(nonce) Resource owner/ Browser Client Authorization Server Resource Server 2. User Authentication, Consent 3. Authorization Response 5. API call (with access token) 4. Token Request, Response (Client Authentication) [Step] 1. Authorization Request [Security checks specified in FAPI among steps ]
  • 18. 17 © Hitachi, Ltd. 2023. All rights reserved. Various API security profiles ◼ Security profiles based on FAPI, specified by organizations in various countries [UK : OpenBanking] - OpenBanking Financial Grade API (FAPI) Profile - OpenBanking CIBA Profile [Australia : Consumer Data Right (CDR)] - Consumer Data Right Security Profile [Brazil : Open Banking Brasil] - Open Banking Brasil Financial-grade API Security Profile - Open Banking Brasil Financial-grade API Dynamic Client Registration [Kingdom of Saudi Arabia: (KSA) Open Banking] ◼ FAPI 1.0 family : specified by OpenID Foundation - Financial-grade API Security Profile 1.0 - Part 1: Baseline - Financial-grade API Security Profile 1.0 - Part 2: Advanced - Financial-grade API: JWT Secured Authorization Response Mode for OAuth 2.0 (JARM) - Financial-grade API: Client Initiated Backchannel Authentication Profile (FAPI-CIBA) • There are various security profiles related to FAPI, they are not stable, often updated. • Conformance tests and certification program are provided by OpenID Foundation, To prove compliance, it is important to pass conformance tests.
  • 19. 18 © Hitachi, Ltd. 2023. All rights reserved. Collaboration: FAPI-SIG in Keycloak community It is difficult to implement security profiles ... • There are a lot of specifications to support security profiles. • Specifications and conformance tests are often updated. • Configuring Keycloak for security profiles is not easy. Some people were interested in security profiles, to accelerate collaboration FAPI-SIG was launched in Keycloak community in Aug 2020. My colleague Takashi Norimatsu is leading. • github - keycloak/kc-sig-fapi - https://github.com/keycloak/kc-sig-fapi • Bi-weekly or Monthly webconf Everyone can join and contribute ! 補足:FAPI-SIGは、2023年6月よりOAuth-SIGに改名します
  • 20. 19 © Hitachi, Ltd. 2023. All rights reserved. Achievements of FAPI-SIG In FAPI-SIG, development of features required for conformance to security profiles has been promoted. <keycloak 13> • Client Initiated Backchannel Authentication (CIBA) poll mode <keycloak 14> • FAPI 1.0 Baseline Security Profile • FAPI 1.0 Advanced Security Profile • Client Policies (Configuration framework) <keycloak 15> • Client Initiated Backchannel Authentication (CIBA) ping mode • FAPI Client Initiated Backchannel Authentication Profile (FAPI-CIBA) • FAPI JWT Secured Authorization Response Mode for OAuth 2.0 (JARM) • OAuth 2.0 Pushed Authorization Requests (PAR) • Brazil : Open Banking Brasil Financial-grade API Security Profile
  • 21. 20 © Hitachi, Ltd. 2023. All rights reserved. Achievements of FAPI-SIG Results are also available at https://github.com/keycloak/kc-sig-fapi • Recent Keycloak can pass major conformance tests. • In order to prove conformance to security profiles, it is effective to pass conformance tests provided from OpenID Foundation. However, setting up environment and running tests in every version up of Keycloak is very hard work.We developed conformance test execution environment for Keycloak using Docker containers.
  • 22. 21 © Hitachi, Ltd. 2023. All rights reserved. Contribution is welcomed • API security profiles are evolving, Keycloak also should catch up the latest standards. • OIDC4IDA, FAPI 2.0, OAuth 2.1 etc… • If you are interested in API security profiles for Keycloak, let’s join FAPI-SIG meeting. Meeting schedule is announced in Keycloak-dev mailing list. https://groups.google.com/forum/#!topic/keycloak-dev/Ck_1i5LHFrE 補足: KeycloakのslackチャンネルもCNCFにできました https://www.keycloak.org/community より引用↓ Join #keycloak, or #keycloak-dev on Slack for design discussions, or questions by creating an account at https://slack.cncf.io/
  • 23. 22 © Hitachi, Ltd. 2023. All rights reserved. 会場の反応&個人の感想 ・ 300人ほど入りそうな会場はほぼ満席。セッション終了後も残って議論が盛り上がった ・ ユーザーとの接点を増やすべきという要望が多いように見受けられた - ユースケースの情報交換 - ドキュメンテーションの充実 FAPIについても要望があった。確かに、分かる人にしか分からない状況。 ・ Keycloakコミュニティは、「開発者コミュニティ」は順調に拡大しているが、 ユーザーコミュニティについては、まだまだであり、 充実させるよう働きかけて&貢献していきたい ・ KubeCon NAでは、ブース出展や前日のProject meetingも実施したい ・ リアルイベント重要
  • 24. 23 © Hitachi, Ltd. 2023. All rights reserved. Trademarks • OpenID is a trademark or registered trademark of OpenID Foundation in the United States and other countries. • Red Hat is trademark of Red Hat, Inc., registered in the United States and other countries. • Other brand names and product names used in this material are trademarks, registered trademarks, or trade names of their respective holders.