Overview#
Generically, a Resource is a source or supply from which benefit is produced which is often referred to as an "asset".Resource may be any of the following:
For most of the discussions on LDAP Wiki, we are probably refer to a Protected Resource or a resource that a Subject is attempting to access.
Resource may refer to a Information Technology Resources or any physical facilities
Typically resources are materials or other assets that are transformed to produce benefit and in the process may be consumed or made unavailable.
From a human perspective a natural resource is anything obtained from the environment to satisfy human needs and wants.
From a broader biological or ecological perspective a resource satisfies the needs of a living organism (see biological resource).[1]
More Information#
There might be more information for this subject on one of the following:- 2.16.840.1.113719.1.1.4.1.187
- 2.16.840.1.113719.1.1.4.1.28
- 2.16.840.1.113719.1.1.4.1.89
- 2.16.840.1.113719.1.1.6.1.20
- 2.16.840.1.113719.1.1.6.1.21
- 2.16.840.1.113719.1.1.6.1.22
- 2.16.840.1.113719.1.1.6.1.26
- 2.16.840.1.113719.1.1.6.1.42
- 2.16.840.1.113719.1.1.6.1.7
- 2.16.840.1.113719.1.219.6.1
- 2.16.840.1.113719.1.39.6.1.2
- 2.5.4.10
- 2.5.4.11
- 2.5.4.3
- 2.5.4.34
- 2.5.4.7
- AS Exchange
- Access
- Access Control
- Access Control List
- Access Control Models
- Access Control Policy
- Access Control Service
- Access Request
- Active attacker
- Adaptive Risk
- Assertion Framework for OAuth 2.0 Client Authentication and Authorization Grants
- Attack Effort
- Attacker
- Authentication
- Authorization
- Authorization Code Flow
- Authorization Header
- Authorized
- Basic Authentication Scheme
- BeyondCorp
- Chrome Custom Tabs
- Cloud Access Security Broker
- Cloud computing
- Cn
- Content-Security-Policy
- Data
- Data Provenance
- Data-centric
- Data-lake
- Decentralized Identifier
- Delegation vs Impersonation
- Description
- Docker
- EXtensible Resource Descriptor Sequence
- Elasticity
- Entitlement Example
- Entity
- Fast Healthcare Interoperability Resources
- Federated Authorization for UMA 2.0
- GCP Resource
- Golden Ticket
- Google Cloud IAM
- Google Cloud Project
- GraphQL
- HTML link
- HTTP 200
- HTTP 404
- HTTP 407
- HTTP 410
- HTTP Status Code
- Health Relationship Trust
- How passwords are used in Windows
- Hypertext Transfer Protocol
- I-name
- I-number
- IDM Related Compliance Items
- Identity Governance and Administration
- Identity and Access Management
- Implicit Scopes
- InCommon
- Kerberos
- Kerberos Authentication Service
- Kerberos Forged Ticket
- Lattice Based Access Control
- Light-Weight Process
- Load Balancing
- Mutual TLS Profiles for OAuth Clients
- NMAS
- Network
- OAuth 2.0 Actors
- OAuth 2.0 Incremental Authorization
- OAuth 2.0 Use Cases
- OAuth Scope Example
- OAuth Security Topics
- ObjectClass-Names
- Offline_access
- OpenID Provider Issuer Discovery
- Opportunistic Attack
- Pass-the-ticket
- Passive attacker
- Password Dictionary
- Payment Transaction
- Peer-to-peer
- Policy Based Management System
- Policy Decision Point
- Policy Ignorant Node
- Privileged Scope
- Processes
- Protected Resource
- Provenance
- Proxy Server
- Proxy-Authenticate
- RFC 7644
- Representational State Transfer
- Resource Description Framework
- Resource Inventory Service
- Resource Provisioning
- Security Account Manager
- Security Principal Objects
- Server
- TGS Exchange
- Target Resource
- Threat Model
- Ticket Granting Service
- Transparent Proxy
- Trust Tier
- URIs, URLs, and URNs
- Unauthorized
- Unfortunate event
- Virtualization method
- WEB Access Management
- Web Blog_blogentry_031017_1
- Web Blog_blogentry_180317_1
- Web Blog_blogentry_280717_1
- Web Linking
- Web host-meta data
- XACML
- XDAS Resource Access
- Zero Trust
- groupwiselibrary-oid
- groupwiseresource-oid
- smssmdrclass-oid
[#1] Adapted from http://en.wikipedia.org/wiki/Resource
