SlideShare a Scribd company logo
1 of 48
TMG 2010 e UAG 2010 per la pubblicazione di
applicazioni web
TMG - Remote Access Gateway
Forefront™ Unified Access Gateway – Le Basi
 Forefront UAG is fundamentally a router. It has an external
 side that would be the access point for connecting clients
 from the internet, and an internal side through which the
 server can fetch data from internal corporate servers
 While it is theoretically possible to use the server with a
 single network card, this option is not supported, and will
 not work for most of UAG's functionality
 UAG is designed to enable remote access in two primary
 roles: application publishing and VPN
Tipologie di connettività
Forefront TMG 2010

  Connectivity                                          Example
  Method                    Goal                        Usage Scenario
  Non-HTTP server           Connectivity to specific    Access to internal e-mail
  Publishing                internal non-HTTP servers   (SMTP) server

  Web server publishing     Connectivity to internal    Access to Outlook Web
                            Web servers                 application



  Virtual Private Network   Full connectivity to the    Access for employees
                            corporate network           connecting from home or
                                                        at a customer site
Forefront TMG 2010 vs. Forefront™ Unified Access
Gateway (UAG)
Product Positioning

  Forefront TMG 2010
     Enables users to safely and productively use the Internet without
     worrying about malware and other threats
  Forefront UAG
     Comprehensive, secure remote access to corporate resources
  Forefront UAG is the preferred solution for providing
  remote access
     Forefront TMG 2010 still provides support for remote access
     features, but not the recommended solution
Pubblicazione di Non-HTTP Server
Non-HTTP Server Publishing
 Allows map requests for non-Web servers in one of the
 TMG 2010 networks
   Clients can be either on the Internet or on a different internal
   network
   Can be used to publish most TCP and UDP protocol
 Behavior depends on whether non-Web server is behind a
 NAT relationship or not
   If behind NAT, clients will then connect to an IP address belonging
   to Forefront TMG
   If behind a route relationship, TMG 2010 listens for requests on the
   IP address of the non-Web server
 The published server should be configured as a SecureNAT
 client with a default gateway pointing to TMG 2010
Gestione delle porte di pubblicazione




                                        8
Pubblicazione porte interne




                              9
Network Inspection System (NIS) Filters




                                          10
Wizard disponibili
 Available from Firewall Policy Tasks
    Publish common non-Web protocols
    Publish mail (SMTP) servers
Non-HTTP Server Publishing
 Things to consider when planning Server Publishing
   No authentication support
   Access restriction by network elements only
      Networks, subnets, or IP addresses
   No support in single adapter configuration
   Client source IP address preserved
      Behavior can be changed using rule setting
   Application Layer Filter and NIS signature coverage
      SMTP, POP3, DNS, etc.




                                                         12
Web Publishing
Web Publishing
 Provides secure access to Web content to users from the
 Internet
   Web content may be either on internal networks on in a DMZ
   Supports HTTP and HTTPS connections
 Forefront TMG 2010 Web Publishing features:
   Mapping requests to specific internal paths in specific servers
   Allows authentication and authorization of users at TMG level
      Allow delegation of user credentials after TMG authentication
   Caching of the published content (reverse caching)
   Inspection of incoming HTTPS requests using SSL bridging
   Load balancing of client requests among Web servers in a server
   farm
Accesso a risorse Web

                                                          OWA
                                                       RPC/HTTP(S)
                                  HTTPS                 ActiveSync

                                          Exchange
                                           Server
                     HTTPS
                       HTTP
                 `                            HTTP
                     HTTPS
                                                         Web
      Internet                                          Server

                                   HTTP


                                          SharePoint
                                            Server


 Forefront TMG 2010 can publish multiple internal Web
 servers, using multiple external IP addresses and protocols
Configurazione
1. Define web listeners
     IP addresses and ports that will listen for Web requests
     Authentication method used (client to TMG 2010)
     Server certificates and SSL options
     Number of client connections allowed
2. Create other rule elements
     Source addresses
     Web farms
     User sets
     Schedules
3. Run appropriate wizard



                                                                16
Configurazione di Web Listeners
Configurazione di Web Listeners
Assigning Certificate to Web Listener




                                 Showing Invalid Certificates
                                   Private Key not Installed
                                     Certificate Missing
Gestione di traffico SSL
 SSL Bridging:
   1. Client on Internet encrypts communications
   2. TMG 2010 decrypts and inspects traffic
   3. TMG 2010 sends allowed traffic to published server,
      re-encrypting it if required
Processo di autenticazione




1.   Client credentials received
2&3. Credentials validated
4.   Credentials delegated to
     internal server
5.   Server send response
6.   Response forwarded to
     client
Configurazione di Web Listeners
Client Authentication Methods
                                Authentication Providers:
                                  Credential Types:
                                   Credential Types:
                                  AuthenticationPassword
                                     Basic
                                        Username and Password
                                         Username and
                                        Username and Passcode
                                          Active Directory
                                         Username and Passcode
                                  Providers:
                                          LDAP
                                         Username, Password and
                                    Active Directory only
                                          RADIUS
                                         Passcode
                                  Fallback to: Providers:
                                  Authentication Providers:
                                      Digest
                                   Authentication
                                    BasicActiveDirectory only
                                        Active Directory
                                         Active Directory
                                    Digest server
                                      Integrated
                                        LDAP server
                                         LDAP
                                    Integrated Directory only
                                        RADIUS
                                          Active
                                         RADIUS
                                        RADIUS OTP
                                         RADIUS OTP
                                        RSA SecurID
                                         RSA SecurID
                                  Fallback to Basic
                                   Fallback to Basic
                                  Password Management
                                   Password Management
Delega di autenticazione
Authentication Methods
                                           
                           None – client cannot
                           authenticate directly
                           None – client can
                           authenticate directly
                           Basic authentication
                           NTLM authentication
                           Negotiate
                              Kerberos/NTLM
                           Kerberos Constrained
                           Delegation
                              SPN required for Kerberos
                              Forefront TMG 2010 needs to be
                              in the same domain as the
                              published server
Delega di autenticazione
Authentication Methods x Delegation Support Matrix
Authentication               Authentication
Method                       Provider              Delegation Method
 Basic                       Active Directory       Basic
 Forms-based                 LDAP                   NTLM
  Authentication (password    RADIUS                 Negotiate (Kerberos/NTLM)
  only)                                               Kerberos Constrained Delegation
 Forms-based                 SecurID              SecurID
  Authentication (passcode    RADIUS OTP           Kerberos Constrained Delegation
  only)
 Forms-based                 SecurID                SecurID
  Authentication (password    RADIUS OTP             Basic
  & passcode)                                         NTLM
                                                      Negotiate (Kerberos/NTLM)
 Digest                      Active Directory®    Kerberos Constrained Delegation
 Integrated
 Client Certificate
    None, client can authenticate directly and None, client cannot
    authenticate directly options apply to all methods
Web Publishing Wizards
 Publish Web sites
 Publish SharePoint sites
 Publish Exchange Web
 client access
    Outlook® Web Access
    Outlook® Anywhere
    Exchange ActiveSync®
    Outlook® Mobile Access
       Microsoft® Exchange
       Server® 2003
Web Publishing Rules
Web Publishing Rules

                       Define membership to
                       user group
                         Across different
                         authentication
                         namespaces
                         Used for authorization at
                         Forefront TMG 2010 level
Web Publishing Rules

                       Configure Web rule
                       schedule
                          Define access hours for
                          accessing the Web site
                       Configure link translation
                          Translates internal names in
                          links to public names of the
                          Web sites
Virtual Private Networking (VPN)
Forefront TMG Virtual Private Networking (VPN)
 TMG 2010 supports two types of VPNs:
   Remote Access VPN
   Site-to-site VPN
 TMG 2010 implements Windows Server® 2008 VPN
 technology
   Implements support for Secure Socket Tunneling Protocol (SSTP)
   Implements support for Network Access Protection (NAP)
Secure Socket Tunneling Protocol (SSTP)
 New SSL-based VPN protocol
    HTTP with SSL session (TCP 443) between VPN clients and servers
    to exchange encapsulated IPv4 or IPv6 packets
    Support for unauthenticated Web proxies
    Support for Network Access Protection (NAP)
    Client support in Windows Vista® SP1
       No plans to backport SSTP to previous versions
Network Access Protection (NAP)
Windows Policy Validation and Enforcement Platform

     Policy      Determines whether the computers are compliant with the company’s
   Validation    security policy. Compliant computers are deemed healthy.



    Network      Restricts network access to computers based on their health.
   Restriction


                 Provides necessary updates to allow the computer to get healthy.
  Remediation    Once healthy, the network restrictions are removed.



   Ongoing       Changes to the company’s security policy or to the computers’ health
  Compliance     may dynamically result in network restrictions.
NAP Support in Forefront TMG 2010
 Enforces compliance and provides remediation for clients
 connecting remotely through Remote Access VPN
    Supports all VPN protocols, including SSTP
    Different solution than the Remote Access Quarantine Services
    (RQS) supported in ISA Server 2006
 NAP validates health status of the remote client at
 connection time
 VPN network access limitation is done through IP packet
 filters applied to the VPN connection
    Access limited to resources on the restricted network
Unified Access Gateway 2010
Caratteristiche

  SSL VPN
  SSTP
  Remote Desktop Gateway on the UAG itself
  DirectAccess
Sicurezza integrata
 Overlay granular access control to specific sites and/or
 features within sites
 Built-in endpoint security policies (integrated with NAP)
 Expanded authentication and authorization capabilities
 Session clean-up and information leakage prevention
 Integrated network security




                                                             35
Gestione Semplificata
   Simplifies deployment and ongoing tasks through wizards and
   built-in policies
   Simplifies user experience, reducing support costs
   Consolidates remote access infrastructure

  Step 1:                               Step 3:
Choose the                       Configure the same
  type of                       external name on your
application                       SharePoint server
you wish to
  publish




              Step 2:
    Provide the internal name                            All
     of the SharePoint Server
                                                        Done!
    Provide the external name



                                                                 14
From IAG to UAG
                                                     IAG   UAG
             APPLICATION PUBLISHING

             Granular application filtering                  Improved


            Session cleanup and removal                   
              Endpoint health detection                      Improved


                    INTEGRATION

             Integrated with NAP policies                   New
     Remote Desktop and RemoteApp integration               New
   Extends and simplifies DirectAccess deployments          New
             SCALE AND MANAGEMENT

                Built-in load balancing                     New
           Array management capabilities                    New
    Enhanced monitoring and management (SCOM)               New
Architettura di UAG
                                                              • Exchange
                                                              • CRM
                                                              • SharePoint
                      Mobile
                                                              • LoB
                                                              • IBM, SAP,
Home / Friend /
                                                 UAG            Oracle
   Kiosk
                                 HTTPS (443)                  TS / RDS
                      Internet
                                 Direct Access
                                                              Non-Web



Business Partners /                                            AD, ADFS,
 Subcontractors                                             RADIUS, LDAP, etc.


                                                           Data Center or
         Employee-Managed
             Machines                                  Corporate Network

                                                                                 38
Forefront TMG and UAG
 Forefront TMG is installed during Forefront UAG setup
   TMG acts as a firewall protecting the UAG server
   UAG leverages TMG array management and monitoring
   functionality
 Supported Forefront TMG configurations
   Creating access rules when deploying UAG for VPN access
   Monitoring via the TMG console
   Configuring system policy rules for controlling access to and from
   the UAG server
   Publishing some Exchange and OCS protocols using TMG
 No other Forefront TMG functionality is supported
   Intrusion prevention, malware inspection, and forward and reverse
   Web proxying, etc.

                                                                        39
Trunks and Portals
Forefront UAG Trunks
 Transfer channels that make internal resources and
 applications available to remote endpoints
   A Forefront UAG server can have multiple trunks
   Trunks can be either HTTP or HTTPS
 Types of trunks
   Portal trunks
      Presents a Web portal to the user with multiple associated applications
      and resources
   Active Directory® (AD) FS trunks
      Used to publish AD FS servers
   Redirection trunks
      Redirect HTTP requests to HTTPS trunk




                                                                                41
Trunk Settings
 The following settings are configured per trunk:
    IP address and port
    Server certificate
    Portal homepage
    Authentication methods
    Session settings
    Endpoint policy requirements
    Traffic inspection
    HTTP compression




                                                    42
Forefront UAG User Authentication
Supported Authentication Schemes
Authentication Protocol           Identity Repository
Passthrough (no authentication)   User authenticates directly with the back-end application
Active Directory                  Uses Active Directory for authentication and authorization

LDAP                              Active Directory, Active Directory Lightweight Directory Services (AD
                                  LDS), Netscape Directory server, Notes Directory Server, Novell
                                  Directory Service

LDAP Client Certificate           Authenticates by validating the certificate, then querying an LDAP
                                  service for authorization

NT Domain                         Windows® NT and SAMBA domains
RADIUS                            Uses a RADIUS server (such as the Windows® Network Policy Server)
                                  for authentication

TACACS                            Uses a TACACS authentication server (such as NTTacPlus)
RSA SecurID                       One-time password (OTP) authentication using the RSA ACE/Server


WinHTTP                           Assigns a Web page that require users to authenticate


                                                                                                          43
Creating a Trunk
Use the Create Trunk Wizard
  1. Select trunk type
  2. Define host name,
     IP address, and port
  3. Configure authentication
     servers
  4. Select server certificate
  5. Select endpoint security
     policies




                                 44
Types of Application
    Once a portal trunk has been setup, be it an HTTP or HTTPS trunk
    you can start publishing applications on it

    Applications are published using a wizard, which includes
    approximately 40 types of application templates

    The top-level type list is divided into the following categories of
    applications:

•   Built-in services
•   Web (applications)
•   Client/Server and Legacy
•   Browser-embedded
•   Terminal Services and Remote Desktop


                                                                          45
Forefront UAG Portal
 The portal is the front-end Web application for a portal
 trunk
    Authenticate users and provide access to the published
    applications and resources
 It allows users to view, search for, and run applications
 published by the administrator
 New application, completely remade for Forefront UAG
 using Microsoft® ASP.NET™ and AJAX




                                                             46
Forefront UAG Portal – Premium PC Interface




                                              47
Nuove funzionalità TMG SP1

 Reporting
 Url Filtering User Override
 Branch Offfice Support
 Publishing Sharepoint 2010

More Related Content

What's hot

“Secure Portal” or WebSphere Portal – Security with Everything
“Secure Portal” or WebSphere Portal – Security with Everything“Secure Portal” or WebSphere Portal – Security with Everything
“Secure Portal” or WebSphere Portal – Security with EverythingDave Hay
 
DataPower Restful API Security
DataPower Restful API SecurityDataPower Restful API Security
DataPower Restful API SecurityJagadish Vemugunta
 
How to deploy SharePoint 2010 to external users?
How to deploy SharePoint 2010 to external users?How to deploy SharePoint 2010 to external users?
How to deploy SharePoint 2010 to external users?rlsoft
 
TrialPay Security Tech Talk at Stanford ACM
TrialPay Security Tech Talk at Stanford ACMTrialPay Security Tech Talk at Stanford ACM
TrialPay Security Tech Talk at Stanford ACMhackingtrialpay
 
Survey on Restful Web Services Using Open Authorization (Oauth)I01545356
Survey on Restful Web Services Using Open Authorization (Oauth)I01545356Survey on Restful Web Services Using Open Authorization (Oauth)I01545356
Survey on Restful Web Services Using Open Authorization (Oauth)I01545356IOSR Journals
 
Preparing for Office 365
Preparing for Office 365Preparing for Office 365
Preparing for Office 365Jan Egil Ring
 
Distributed Identities with OpenID
Distributed Identities with OpenIDDistributed Identities with OpenID
Distributed Identities with OpenIDBastian Hofmann
 
Web 2 And Application Delivery Public
Web 2 And Application Delivery PublicWeb 2 And Application Delivery Public
Web 2 And Application Delivery PublicLori MacVittie
 
Five Things You Gotta Know About Modern Identity
Five Things You Gotta Know About Modern IdentityFive Things You Gotta Know About Modern Identity
Five Things You Gotta Know About Modern IdentityMark Diodati
 
Proxy Server: A Comprehensive Guide
Proxy Server: A Comprehensive GuideProxy Server: A Comprehensive Guide
Proxy Server: A Comprehensive GuideHTS Hosting
 
Distributed Identities with OpenID
Distributed Identities with OpenIDDistributed Identities with OpenID
Distributed Identities with OpenIDBastian Hofmann
 
API Days 2012 - 1 billion SMS through an API !
API Days 2012 - 1 billion SMS through an API !API Days 2012 - 1 billion SMS through an API !
API Days 2012 - 1 billion SMS through an API !Guilhem Ensuque
 
Kollective_SD_ECDN_WP[1]
Kollective_SD_ECDN_WP[1]Kollective_SD_ECDN_WP[1]
Kollective_SD_ECDN_WP[1]Glen Howard
 
Building a Hybrid Platform as a Service
Building a Hybrid Platform as a ServiceBuilding a Hybrid Platform as a Service
Building a Hybrid Platform as a ServiceWSO2
 
[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...
[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...
[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...Shreeraj Shah
 
AD FS Workshop | Part 1 | Quick Overview
AD FS Workshop | Part 1 | Quick OverviewAD FS Workshop | Part 1 | Quick Overview
AD FS Workshop | Part 1 | Quick OverviewGranikos GmbH & Co. KG
 

What's hot (20)

“Secure Portal” or WebSphere Portal – Security with Everything
“Secure Portal” or WebSphere Portal – Security with Everything“Secure Portal” or WebSphere Portal – Security with Everything
“Secure Portal” or WebSphere Portal – Security with Everything
 
Security Avalanche
Security AvalancheSecurity Avalanche
Security Avalanche
 
Open sso fisl9.0
Open sso fisl9.0Open sso fisl9.0
Open sso fisl9.0
 
DataPower Restful API Security
DataPower Restful API SecurityDataPower Restful API Security
DataPower Restful API Security
 
How to deploy SharePoint 2010 to external users?
How to deploy SharePoint 2010 to external users?How to deploy SharePoint 2010 to external users?
How to deploy SharePoint 2010 to external users?
 
TrialPay Security Tech Talk at Stanford ACM
TrialPay Security Tech Talk at Stanford ACMTrialPay Security Tech Talk at Stanford ACM
TrialPay Security Tech Talk at Stanford ACM
 
Survey on Restful Web Services Using Open Authorization (Oauth)I01545356
Survey on Restful Web Services Using Open Authorization (Oauth)I01545356Survey on Restful Web Services Using Open Authorization (Oauth)I01545356
Survey on Restful Web Services Using Open Authorization (Oauth)I01545356
 
Preparing for Office 365
Preparing for Office 365Preparing for Office 365
Preparing for Office 365
 
OpenSSO Tech Overview Aquarium
OpenSSO Tech Overview AquariumOpenSSO Tech Overview Aquarium
OpenSSO Tech Overview Aquarium
 
Distributed Identities with OpenID
Distributed Identities with OpenIDDistributed Identities with OpenID
Distributed Identities with OpenID
 
apiGrove
apiGroveapiGrove
apiGrove
 
Web 2 And Application Delivery Public
Web 2 And Application Delivery PublicWeb 2 And Application Delivery Public
Web 2 And Application Delivery Public
 
Five Things You Gotta Know About Modern Identity
Five Things You Gotta Know About Modern IdentityFive Things You Gotta Know About Modern Identity
Five Things You Gotta Know About Modern Identity
 
Proxy Server: A Comprehensive Guide
Proxy Server: A Comprehensive GuideProxy Server: A Comprehensive Guide
Proxy Server: A Comprehensive Guide
 
Distributed Identities with OpenID
Distributed Identities with OpenIDDistributed Identities with OpenID
Distributed Identities with OpenID
 
API Days 2012 - 1 billion SMS through an API !
API Days 2012 - 1 billion SMS through an API !API Days 2012 - 1 billion SMS through an API !
API Days 2012 - 1 billion SMS through an API !
 
Kollective_SD_ECDN_WP[1]
Kollective_SD_ECDN_WP[1]Kollective_SD_ECDN_WP[1]
Kollective_SD_ECDN_WP[1]
 
Building a Hybrid Platform as a Service
Building a Hybrid Platform as a ServiceBuilding a Hybrid Platform as a Service
Building a Hybrid Platform as a Service
 
[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...
[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...
[Infosecworld 08 Orlando] New Defenses for .NET Web Apps: IHttpModule in Prac...
 
AD FS Workshop | Part 1 | Quick Overview
AD FS Workshop | Part 1 | Quick OverviewAD FS Workshop | Part 1 | Quick Overview
AD FS Workshop | Part 1 | Quick Overview
 

Similar to 4. tmg 2010 e uag 2010

Enterprise Access Control Patterns for Rest and Web APIs
Enterprise Access Control Patterns for Rest and Web APIsEnterprise Access Control Patterns for Rest and Web APIs
Enterprise Access Control Patterns for Rest and Web APIsCA API Management
 
Enterprise Access Control Patterns for REST and Web APIs Gluecon 2011, Franco...
Enterprise Access Control Patterns for REST and Web APIs Gluecon 2011, Franco...Enterprise Access Control Patterns for REST and Web APIs Gluecon 2011, Franco...
Enterprise Access Control Patterns for REST and Web APIs Gluecon 2011, Franco...CA API Management
 
The WiKID Strong Authentication Systems Overview
The WiKID Strong Authentication Systems OverviewThe WiKID Strong Authentication Systems Overview
The WiKID Strong Authentication Systems OverviewNick Owen
 
Securing .NET Core, ASP.NET Core applications
Securing .NET Core, ASP.NET Core applicationsSecuring .NET Core, ASP.NET Core applications
Securing .NET Core, ASP.NET Core applicationsNETUserGroupBern
 
Demystifying SAML 2.0,Oauth 2.0, OpenID Connect
Demystifying SAML 2.0,Oauth 2.0, OpenID ConnectDemystifying SAML 2.0,Oauth 2.0, OpenID Connect
Demystifying SAML 2.0,Oauth 2.0, OpenID ConnectVinay Manglani
 
Gestión de identidad en Cloud
Gestión de identidad en CloudGestión de identidad en Cloud
Gestión de identidad en CloudIbon Landa
 
Exploring Advanced Authentication Methods in Novell Access Manager
Exploring Advanced Authentication Methods in Novell Access ManagerExploring Advanced Authentication Methods in Novell Access Manager
Exploring Advanced Authentication Methods in Novell Access ManagerNovell
 
Secure your app with keycloak
Secure your app with keycloakSecure your app with keycloak
Secure your app with keycloakGuy Marom
 
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365Microsoft TechNet - Belgium and Luxembourg
 
HAD05: Collaborating with Extranet Partners on SharePoint 2010
HAD05: Collaborating with Extranet Partners on SharePoint 2010HAD05: Collaborating with Extranet Partners on SharePoint 2010
HAD05: Collaborating with Extranet Partners on SharePoint 2010Michael Noel
 
Office 365: Planning and Automating for Hybrid Identity Scenarios in the Clou...
Office 365: Planning and Automating for Hybrid Identity Scenarios in the Clou...Office 365: Planning and Automating for Hybrid Identity Scenarios in the Clou...
Office 365: Planning and Automating for Hybrid Identity Scenarios in the Clou...Microsoft TechNet - Belgium and Luxembourg
 
Understanding SharePoint Apps, authentication and authorization infrastructur...
Understanding SharePoint Apps, authentication and authorization infrastructur...Understanding SharePoint Apps, authentication and authorization infrastructur...
Understanding SharePoint Apps, authentication and authorization infrastructur...SPC Adriatics
 
How to Build an Indivo X Personal Health App
How to Build an Indivo X Personal Health AppHow to Build an Indivo X Personal Health App
How to Build an Indivo X Personal Health AppBen Adida
 
Disobey 2024: Karri Huhtanen: Wi-Fi Roaming Security and Privacy
Disobey 2024: Karri Huhtanen: Wi-Fi Roaming Security and PrivacyDisobey 2024: Karri Huhtanen: Wi-Fi Roaming Security and Privacy
Disobey 2024: Karri Huhtanen: Wi-Fi Roaming Security and PrivacyKarri Huhtanen
 
CIS 2015 Extreme OAuth - Paul Meyer
CIS 2015 Extreme OAuth - Paul MeyerCIS 2015 Extreme OAuth - Paul Meyer
CIS 2015 Extreme OAuth - Paul MeyerCloudIDSummit
 
O auth2 with angular js
O auth2 with angular jsO auth2 with angular js
O auth2 with angular jsBixlabs
 

Similar to 4. tmg 2010 e uag 2010 (20)

Enterprise Access Control Patterns for Rest and Web APIs
Enterprise Access Control Patterns for Rest and Web APIsEnterprise Access Control Patterns for Rest and Web APIs
Enterprise Access Control Patterns for Rest and Web APIs
 
Enterprise Access Control Patterns for REST and Web APIs Gluecon 2011, Franco...
Enterprise Access Control Patterns for REST and Web APIs Gluecon 2011, Franco...Enterprise Access Control Patterns for REST and Web APIs Gluecon 2011, Franco...
Enterprise Access Control Patterns for REST and Web APIs Gluecon 2011, Franco...
 
The WiKID Strong Authentication Systems Overview
The WiKID Strong Authentication Systems OverviewThe WiKID Strong Authentication Systems Overview
The WiKID Strong Authentication Systems Overview
 
Securing .NET Core, ASP.NET Core applications
Securing .NET Core, ASP.NET Core applicationsSecuring .NET Core, ASP.NET Core applications
Securing .NET Core, ASP.NET Core applications
 
Demystifying SAML 2.0,Oauth 2.0, OpenID Connect
Demystifying SAML 2.0,Oauth 2.0, OpenID ConnectDemystifying SAML 2.0,Oauth 2.0, OpenID Connect
Demystifying SAML 2.0,Oauth 2.0, OpenID Connect
 
Gestión de identidad en Cloud
Gestión de identidad en CloudGestión de identidad en Cloud
Gestión de identidad en Cloud
 
Exploring Advanced Authentication Methods in Novell Access Manager
Exploring Advanced Authentication Methods in Novell Access ManagerExploring Advanced Authentication Methods in Novell Access Manager
Exploring Advanced Authentication Methods in Novell Access Manager
 
Philly Tech Fest Upgrade To Windows Server 2008 R2
Philly Tech Fest Upgrade To Windows Server 2008 R2Philly Tech Fest Upgrade To Windows Server 2008 R2
Philly Tech Fest Upgrade To Windows Server 2008 R2
 
Secure your app with keycloak
Secure your app with keycloakSecure your app with keycloak
Secure your app with keycloak
 
Office 365 Identity Management options
Office 365 Identity Management options Office 365 Identity Management options
Office 365 Identity Management options
 
Oauth2.0
Oauth2.0Oauth2.0
Oauth2.0
 
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
 
Adfs azure
Adfs azureAdfs azure
Adfs azure
 
HAD05: Collaborating with Extranet Partners on SharePoint 2010
HAD05: Collaborating with Extranet Partners on SharePoint 2010HAD05: Collaborating with Extranet Partners on SharePoint 2010
HAD05: Collaborating with Extranet Partners on SharePoint 2010
 
Office 365: Planning and Automating for Hybrid Identity Scenarios in the Clou...
Office 365: Planning and Automating for Hybrid Identity Scenarios in the Clou...Office 365: Planning and Automating for Hybrid Identity Scenarios in the Clou...
Office 365: Planning and Automating for Hybrid Identity Scenarios in the Clou...
 
Understanding SharePoint Apps, authentication and authorization infrastructur...
Understanding SharePoint Apps, authentication and authorization infrastructur...Understanding SharePoint Apps, authentication and authorization infrastructur...
Understanding SharePoint Apps, authentication and authorization infrastructur...
 
How to Build an Indivo X Personal Health App
How to Build an Indivo X Personal Health AppHow to Build an Indivo X Personal Health App
How to Build an Indivo X Personal Health App
 
Disobey 2024: Karri Huhtanen: Wi-Fi Roaming Security and Privacy
Disobey 2024: Karri Huhtanen: Wi-Fi Roaming Security and PrivacyDisobey 2024: Karri Huhtanen: Wi-Fi Roaming Security and Privacy
Disobey 2024: Karri Huhtanen: Wi-Fi Roaming Security and Privacy
 
CIS 2015 Extreme OAuth - Paul Meyer
CIS 2015 Extreme OAuth - Paul MeyerCIS 2015 Extreme OAuth - Paul Meyer
CIS 2015 Extreme OAuth - Paul Meyer
 
O auth2 with angular js
O auth2 with angular jsO auth2 with angular js
O auth2 with angular js
 

More from Fabrizio Volpe

Skype for business mobility
Skype for business mobilitySkype for business mobility
Skype for business mobilityFabrizio Volpe
 
Skype for business understanding what is new, preview or unchanged
Skype for business understanding what is new, preview or unchangedSkype for business understanding what is new, preview or unchanged
Skype for business understanding what is new, preview or unchangedFabrizio Volpe
 
Deploying lync evaluating costs and complexities
Deploying lync evaluating costs and complexitiesDeploying lync evaluating costs and complexities
Deploying lync evaluating costs and complexitiesFabrizio Volpe
 
Hybrid Clouds: “Silver Bullet” of the Cloud Computing?
Hybrid Clouds: “Silver Bullet” of the Cloud Computing?Hybrid Clouds: “Silver Bullet” of the Cloud Computing?
Hybrid Clouds: “Silver Bullet” of the Cloud Computing?Fabrizio Volpe
 
Forefront Unified Access Gateway 2010: An Introduction To Enterprise Features
Forefront Unified Access Gateway 2010: An Introduction To Enterprise FeaturesForefront Unified Access Gateway 2010: An Introduction To Enterprise Features
Forefront Unified Access Gateway 2010: An Introduction To Enterprise FeaturesFabrizio Volpe
 
Lync server overview (Inroduction) US English
Lync server overview (Inroduction) US EnglishLync server overview (Inroduction) US English
Lync server overview (Inroduction) US EnglishFabrizio Volpe
 
Planning, deploying and managing a microsoft vdi infrastructure (slides tra...
Planning,  deploying and managing a microsoft vdi infrastructure  (slides tra...Planning,  deploying and managing a microsoft vdi infrastructure  (slides tra...
Planning, deploying and managing a microsoft vdi infrastructure (slides tra...Fabrizio Volpe
 
Private cloud infrastructure configure and deploy 24 hiapc fabrizio volpe
Private cloud infrastructure configure and deploy 24 hiapc fabrizio volpePrivate cloud infrastructure configure and deploy 24 hiapc fabrizio volpe
Private cloud infrastructure configure and deploy 24 hiapc fabrizio volpeFabrizio Volpe
 
Infrastructure components configure and deploy 24 hiapc fabrizio volpe
Infrastructure components configure and deploy 24 hiapc fabrizio volpeInfrastructure components configure and deploy 24 hiapc fabrizio volpe
Infrastructure components configure and deploy 24 hiapc fabrizio volpeFabrizio Volpe
 
Lync Server 2010: High Availability [I3004]
Lync Server 2010: High Availability [I3004] Lync Server 2010: High Availability [I3004]
Lync Server 2010: High Availability [I3004] Fabrizio Volpe
 
Lync Server 2010: Introduzione [I2001]
Lync Server 2010: Introduzione [I2001]Lync Server 2010: Introduzione [I2001]
Lync Server 2010: Introduzione [I2001]Fabrizio Volpe
 
Lync server 2010 overview
Lync server 2010 overviewLync server 2010 overview
Lync server 2010 overviewFabrizio Volpe
 
System center virtual machine manager self service portal 2.0
System center virtual machine manager self service portal 2.0System center virtual machine manager self service portal 2.0
System center virtual machine manager self service portal 2.0Fabrizio Volpe
 
Pianificare, realizzare e gestire una infrastruttura Microsoft VDI
Pianificare, realizzare e gestire una infrastruttura Microsoft VDIPianificare, realizzare e gestire una infrastruttura Microsoft VDI
Pianificare, realizzare e gestire una infrastruttura Microsoft VDIFabrizio Volpe
 
Community Days 2012 - Tecnologie di desktop virtualization
Community Days 2012 - Tecnologie di desktop virtualization Community Days 2012 - Tecnologie di desktop virtualization
Community Days 2012 - Tecnologie di desktop virtualization Fabrizio Volpe
 

More from Fabrizio Volpe (18)

Skype for business mobility
Skype for business mobilitySkype for business mobility
Skype for business mobility
 
Skype for business understanding what is new, preview or unchanged
Skype for business understanding what is new, preview or unchangedSkype for business understanding what is new, preview or unchanged
Skype for business understanding what is new, preview or unchanged
 
Deploying lync evaluating costs and complexities
Deploying lync evaluating costs and complexitiesDeploying lync evaluating costs and complexities
Deploying lync evaluating costs and complexities
 
Hybrid Clouds: “Silver Bullet” of the Cloud Computing?
Hybrid Clouds: “Silver Bullet” of the Cloud Computing?Hybrid Clouds: “Silver Bullet” of the Cloud Computing?
Hybrid Clouds: “Silver Bullet” of the Cloud Computing?
 
Forefront Unified Access Gateway 2010: An Introduction To Enterprise Features
Forefront Unified Access Gateway 2010: An Introduction To Enterprise FeaturesForefront Unified Access Gateway 2010: An Introduction To Enterprise Features
Forefront Unified Access Gateway 2010: An Introduction To Enterprise Features
 
Lync server overview (Inroduction) US English
Lync server overview (Inroduction) US EnglishLync server overview (Inroduction) US English
Lync server overview (Inroduction) US English
 
Planning, deploying and managing a microsoft vdi infrastructure (slides tra...
Planning,  deploying and managing a microsoft vdi infrastructure  (slides tra...Planning,  deploying and managing a microsoft vdi infrastructure  (slides tra...
Planning, deploying and managing a microsoft vdi infrastructure (slides tra...
 
Private cloud infrastructure configure and deploy 24 hiapc fabrizio volpe
Private cloud infrastructure configure and deploy 24 hiapc fabrizio volpePrivate cloud infrastructure configure and deploy 24 hiapc fabrizio volpe
Private cloud infrastructure configure and deploy 24 hiapc fabrizio volpe
 
Infrastructure components configure and deploy 24 hiapc fabrizio volpe
Infrastructure components configure and deploy 24 hiapc fabrizio volpeInfrastructure components configure and deploy 24 hiapc fabrizio volpe
Infrastructure components configure and deploy 24 hiapc fabrizio volpe
 
Lync Server 2010: High Availability [I3004]
Lync Server 2010: High Availability [I3004] Lync Server 2010: High Availability [I3004]
Lync Server 2010: High Availability [I3004]
 
Lync Server 2010: Introduzione [I2001]
Lync Server 2010: Introduzione [I2001]Lync Server 2010: Introduzione [I2001]
Lync Server 2010: Introduzione [I2001]
 
Lync server 2010 overview
Lync server 2010 overviewLync server 2010 overview
Lync server 2010 overview
 
3. email relay fpe
3. email relay   fpe3. email relay   fpe
3. email relay fpe
 
2. secure web gateway
2. secure web gateway2. secure web gateway
2. secure web gateway
 
1. introduzione a TMG
1. introduzione a TMG1. introduzione a TMG
1. introduzione a TMG
 
System center virtual machine manager self service portal 2.0
System center virtual machine manager self service portal 2.0System center virtual machine manager self service portal 2.0
System center virtual machine manager self service portal 2.0
 
Pianificare, realizzare e gestire una infrastruttura Microsoft VDI
Pianificare, realizzare e gestire una infrastruttura Microsoft VDIPianificare, realizzare e gestire una infrastruttura Microsoft VDI
Pianificare, realizzare e gestire una infrastruttura Microsoft VDI
 
Community Days 2012 - Tecnologie di desktop virtualization
Community Days 2012 - Tecnologie di desktop virtualization Community Days 2012 - Tecnologie di desktop virtualization
Community Days 2012 - Tecnologie di desktop virtualization
 

Recently uploaded

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 

Recently uploaded (20)

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 

4. tmg 2010 e uag 2010

  • 1. TMG 2010 e UAG 2010 per la pubblicazione di applicazioni web
  • 2. TMG - Remote Access Gateway
  • 3. Forefront™ Unified Access Gateway – Le Basi Forefront UAG is fundamentally a router. It has an external side that would be the access point for connecting clients from the internet, and an internal side through which the server can fetch data from internal corporate servers While it is theoretically possible to use the server with a single network card, this option is not supported, and will not work for most of UAG's functionality UAG is designed to enable remote access in two primary roles: application publishing and VPN
  • 4. Tipologie di connettività Forefront TMG 2010 Connectivity Example Method Goal Usage Scenario Non-HTTP server Connectivity to specific Access to internal e-mail Publishing internal non-HTTP servers (SMTP) server Web server publishing Connectivity to internal Access to Outlook Web Web servers application Virtual Private Network Full connectivity to the Access for employees corporate network connecting from home or at a customer site
  • 5. Forefront TMG 2010 vs. Forefront™ Unified Access Gateway (UAG) Product Positioning Forefront TMG 2010 Enables users to safely and productively use the Internet without worrying about malware and other threats Forefront UAG Comprehensive, secure remote access to corporate resources Forefront UAG is the preferred solution for providing remote access Forefront TMG 2010 still provides support for remote access features, but not the recommended solution
  • 7. Non-HTTP Server Publishing Allows map requests for non-Web servers in one of the TMG 2010 networks Clients can be either on the Internet or on a different internal network Can be used to publish most TCP and UDP protocol Behavior depends on whether non-Web server is behind a NAT relationship or not If behind NAT, clients will then connect to an IP address belonging to Forefront TMG If behind a route relationship, TMG 2010 listens for requests on the IP address of the non-Web server The published server should be configured as a SecureNAT client with a default gateway pointing to TMG 2010
  • 8. Gestione delle porte di pubblicazione 8
  • 10. Network Inspection System (NIS) Filters 10
  • 11. Wizard disponibili Available from Firewall Policy Tasks Publish common non-Web protocols Publish mail (SMTP) servers
  • 12. Non-HTTP Server Publishing Things to consider when planning Server Publishing No authentication support Access restriction by network elements only Networks, subnets, or IP addresses No support in single adapter configuration Client source IP address preserved Behavior can be changed using rule setting Application Layer Filter and NIS signature coverage SMTP, POP3, DNS, etc. 12
  • 14. Web Publishing Provides secure access to Web content to users from the Internet Web content may be either on internal networks on in a DMZ Supports HTTP and HTTPS connections Forefront TMG 2010 Web Publishing features: Mapping requests to specific internal paths in specific servers Allows authentication and authorization of users at TMG level Allow delegation of user credentials after TMG authentication Caching of the published content (reverse caching) Inspection of incoming HTTPS requests using SSL bridging Load balancing of client requests among Web servers in a server farm
  • 15. Accesso a risorse Web OWA RPC/HTTP(S) HTTPS ActiveSync Exchange Server HTTPS HTTP ` HTTP HTTPS Web Internet Server HTTP SharePoint Server Forefront TMG 2010 can publish multiple internal Web servers, using multiple external IP addresses and protocols
  • 16. Configurazione 1. Define web listeners IP addresses and ports that will listen for Web requests Authentication method used (client to TMG 2010) Server certificates and SSL options Number of client connections allowed 2. Create other rule elements Source addresses Web farms User sets Schedules 3. Run appropriate wizard 16
  • 18. Configurazione di Web Listeners Assigning Certificate to Web Listener Showing Invalid Certificates Private Key not Installed Certificate Missing
  • 19. Gestione di traffico SSL SSL Bridging: 1. Client on Internet encrypts communications 2. TMG 2010 decrypts and inspects traffic 3. TMG 2010 sends allowed traffic to published server, re-encrypting it if required
  • 20. Processo di autenticazione 1. Client credentials received 2&3. Credentials validated 4. Credentials delegated to internal server 5. Server send response 6. Response forwarded to client
  • 21. Configurazione di Web Listeners Client Authentication Methods Authentication Providers: Credential Types: Credential Types: AuthenticationPassword Basic Username and Password Username and Username and Passcode Active Directory Username and Passcode Providers: LDAP Username, Password and Active Directory only RADIUS Passcode Fallback to: Providers: Authentication Providers: Digest Authentication BasicActiveDirectory only Active Directory Active Directory Digest server Integrated LDAP server LDAP Integrated Directory only RADIUS Active RADIUS RADIUS OTP RADIUS OTP RSA SecurID RSA SecurID Fallback to Basic Fallback to Basic Password Management Password Management
  • 22. Delega di autenticazione Authentication Methods  None – client cannot authenticate directly None – client can authenticate directly Basic authentication NTLM authentication Negotiate Kerberos/NTLM Kerberos Constrained Delegation SPN required for Kerberos Forefront TMG 2010 needs to be in the same domain as the published server
  • 23. Delega di autenticazione Authentication Methods x Delegation Support Matrix Authentication Authentication Method Provider Delegation Method  Basic  Active Directory  Basic  Forms-based  LDAP  NTLM Authentication (password  RADIUS  Negotiate (Kerberos/NTLM) only)  Kerberos Constrained Delegation  Forms-based  SecurID  SecurID Authentication (passcode  RADIUS OTP  Kerberos Constrained Delegation only)  Forms-based  SecurID  SecurID Authentication (password  RADIUS OTP  Basic & passcode)  NTLM  Negotiate (Kerberos/NTLM)  Digest  Active Directory®  Kerberos Constrained Delegation  Integrated  Client Certificate None, client can authenticate directly and None, client cannot authenticate directly options apply to all methods
  • 24. Web Publishing Wizards Publish Web sites Publish SharePoint sites Publish Exchange Web client access Outlook® Web Access Outlook® Anywhere Exchange ActiveSync® Outlook® Mobile Access Microsoft® Exchange Server® 2003
  • 26. Web Publishing Rules Define membership to user group Across different authentication namespaces Used for authorization at Forefront TMG 2010 level
  • 27. Web Publishing Rules Configure Web rule schedule Define access hours for accessing the Web site Configure link translation Translates internal names in links to public names of the Web sites
  • 29. Forefront TMG Virtual Private Networking (VPN) TMG 2010 supports two types of VPNs: Remote Access VPN Site-to-site VPN TMG 2010 implements Windows Server® 2008 VPN technology Implements support for Secure Socket Tunneling Protocol (SSTP) Implements support for Network Access Protection (NAP)
  • 30. Secure Socket Tunneling Protocol (SSTP) New SSL-based VPN protocol HTTP with SSL session (TCP 443) between VPN clients and servers to exchange encapsulated IPv4 or IPv6 packets Support for unauthenticated Web proxies Support for Network Access Protection (NAP) Client support in Windows Vista® SP1 No plans to backport SSTP to previous versions
  • 31. Network Access Protection (NAP) Windows Policy Validation and Enforcement Platform Policy Determines whether the computers are compliant with the company’s Validation security policy. Compliant computers are deemed healthy. Network Restricts network access to computers based on their health. Restriction Provides necessary updates to allow the computer to get healthy. Remediation Once healthy, the network restrictions are removed. Ongoing Changes to the company’s security policy or to the computers’ health Compliance may dynamically result in network restrictions.
  • 32. NAP Support in Forefront TMG 2010 Enforces compliance and provides remediation for clients connecting remotely through Remote Access VPN Supports all VPN protocols, including SSTP Different solution than the Remote Access Quarantine Services (RQS) supported in ISA Server 2006 NAP validates health status of the remote client at connection time VPN network access limitation is done through IP packet filters applied to the VPN connection Access limited to resources on the restricted network
  • 34. Caratteristiche SSL VPN SSTP Remote Desktop Gateway on the UAG itself DirectAccess
  • 35. Sicurezza integrata Overlay granular access control to specific sites and/or features within sites Built-in endpoint security policies (integrated with NAP) Expanded authentication and authorization capabilities Session clean-up and information leakage prevention Integrated network security 35
  • 36. Gestione Semplificata Simplifies deployment and ongoing tasks through wizards and built-in policies Simplifies user experience, reducing support costs Consolidates remote access infrastructure Step 1: Step 3: Choose the Configure the same type of external name on your application SharePoint server you wish to publish Step 2: Provide the internal name All of the SharePoint Server Done! Provide the external name 14
  • 37. From IAG to UAG IAG UAG APPLICATION PUBLISHING Granular application filtering   Improved Session cleanup and removal   Endpoint health detection   Improved INTEGRATION Integrated with NAP policies  New Remote Desktop and RemoteApp integration  New Extends and simplifies DirectAccess deployments  New SCALE AND MANAGEMENT Built-in load balancing  New Array management capabilities  New Enhanced monitoring and management (SCOM)  New
  • 38. Architettura di UAG • Exchange • CRM • SharePoint Mobile • LoB • IBM, SAP, Home / Friend / UAG Oracle Kiosk HTTPS (443) TS / RDS Internet Direct Access Non-Web Business Partners / AD, ADFS, Subcontractors RADIUS, LDAP, etc. Data Center or Employee-Managed Machines Corporate Network 38
  • 39. Forefront TMG and UAG Forefront TMG is installed during Forefront UAG setup TMG acts as a firewall protecting the UAG server UAG leverages TMG array management and monitoring functionality Supported Forefront TMG configurations Creating access rules when deploying UAG for VPN access Monitoring via the TMG console Configuring system policy rules for controlling access to and from the UAG server Publishing some Exchange and OCS protocols using TMG No other Forefront TMG functionality is supported Intrusion prevention, malware inspection, and forward and reverse Web proxying, etc. 39
  • 41. Forefront UAG Trunks Transfer channels that make internal resources and applications available to remote endpoints A Forefront UAG server can have multiple trunks Trunks can be either HTTP or HTTPS Types of trunks Portal trunks Presents a Web portal to the user with multiple associated applications and resources Active Directory® (AD) FS trunks Used to publish AD FS servers Redirection trunks Redirect HTTP requests to HTTPS trunk 41
  • 42. Trunk Settings The following settings are configured per trunk: IP address and port Server certificate Portal homepage Authentication methods Session settings Endpoint policy requirements Traffic inspection HTTP compression 42
  • 43. Forefront UAG User Authentication Supported Authentication Schemes Authentication Protocol Identity Repository Passthrough (no authentication) User authenticates directly with the back-end application Active Directory Uses Active Directory for authentication and authorization LDAP Active Directory, Active Directory Lightweight Directory Services (AD LDS), Netscape Directory server, Notes Directory Server, Novell Directory Service LDAP Client Certificate Authenticates by validating the certificate, then querying an LDAP service for authorization NT Domain Windows® NT and SAMBA domains RADIUS Uses a RADIUS server (such as the Windows® Network Policy Server) for authentication TACACS Uses a TACACS authentication server (such as NTTacPlus) RSA SecurID One-time password (OTP) authentication using the RSA ACE/Server WinHTTP Assigns a Web page that require users to authenticate 43
  • 44. Creating a Trunk Use the Create Trunk Wizard 1. Select trunk type 2. Define host name, IP address, and port 3. Configure authentication servers 4. Select server certificate 5. Select endpoint security policies 44
  • 45. Types of Application Once a portal trunk has been setup, be it an HTTP or HTTPS trunk you can start publishing applications on it Applications are published using a wizard, which includes approximately 40 types of application templates The top-level type list is divided into the following categories of applications: • Built-in services • Web (applications) • Client/Server and Legacy • Browser-embedded • Terminal Services and Remote Desktop 45
  • 46. Forefront UAG Portal The portal is the front-end Web application for a portal trunk Authenticate users and provide access to the published applications and resources It allows users to view, search for, and run applications published by the administrator New application, completely remade for Forefront UAG using Microsoft® ASP.NET™ and AJAX 46
  • 47. Forefront UAG Portal – Premium PC Interface 47
  • 48. Nuove funzionalità TMG SP1 Reporting Url Filtering User Override Branch Offfice Support Publishing Sharepoint 2010

Editor's Notes

  1. The Web listener is used to:Indicate the IP address and port to which a client makes a connection. Enable TMG 2010 to pre-authenticate the connection. Web listeners can be used by more than one Web publishing rule.