IBM Security Verify

 View Only

Application and Identity Modernization with OpenShift and IBM Security Verify

By Milan Patel posted Fri July 24, 2020 08:55 AM

  

OpenShift is becoming the hybrid cloud platform stack enterprises are using for building multi-cloud applications. As developers are enabled to quickly develop applications for any cloud, build once deploy anywhere, it becomes critical to ensure how those assets are protected - protecting applications should not be an afterthought. At the same time, it is important to ensure the experiences of onboarding and protecting applications with an identity and access management (IAM) solution is simple and streamlined for developers to continue building at a rapid pace.

Application modernization requires identity modernization

As we speak with clients, there are a spectrum of use cases that inherently require identity modernization as applications are also modernized. This is in the context of moving legacy applications to the cloud, supporting multi-cloud application deployments, and even ensuring developers are quickly enabled to embed identity from the on-set of application development.

The scenarios also span using a single identity framework for Consumer IAM (CIAM) and Enterprise IAM (EIAM) as internal applications are modernized and born on the cloud, external facing applications are developed. The requirements for CIAM and EIAM may differ but identity practices are converging into a single framework that requires modernization.

Picture1.png

The video below shows how IBM Security Verify can streamline the onboarding and protection for applications using the OpenLiberty runtime deployed using OpenShift.

IBM Security Verify is an Identity as a Service (IDaaS) that provides the full, end to end capabilities for single sign-on (SSO), multi factor capabilities, analytics, governance, and more all through a single solution experience. IBM Security Verify can be quickly spun up and configured to get developers started to protect applications within OpenShift with enterprise grade identity capabilities.

Through the following steps, developers can start protecting their applications:

  1. Creation and configuration of an IBM Security Verify tenant - usually done by an administrator
  2. Configuration and providing of an API Policy to manage OIDC client registration dynamically - usually provided by an administrator
  3. Create CRDs and Secrets within OpenShift to reference the organizations IBM Security Verify tenant - done by the developer
  4. Deploy your application with embedded identity and access management - deployed by the developer



As seen in the video, the application is immediately deployed and enabled with various advanced, multi-factor options out of the box. The developer does not have to focus on anything except for application development and providing the minimal, pertinent IBM Security Verify configuration parameters within native OpenShift custom resource definition (CRD) and YAML experiences.

Additional use cases such as continuous, risk based fraud detection can also be applied to all applications out of the box once your IBM Security Verify tenant is configured. Balancing between user experience with strong authentication don’t have to be a choice but rather equally applied as identity is modernized to meet your business’ digital requirements.

OpenShift (or any Kubernetes platform)  + IBM Security Verify provide developers the tools and agility to rapidly build and deploy applications with embedded, advanced identity for a variety of application scenarios deployed across any cloud environment.

To get started, explore and start protecting applications with IBM Security Verify free trial. 

Authors:

Jose Rodriguez, Chief Architect, IBM Security

Milan S. Patel, Product Manager, IBM Security



#Highlights
#Highlights-home
#Verify
0 comments
1103 views

Permalink