This page (revision-1) was last changed on 29-Nov-2024 16:16 by UnknownAuthor

Only authorized users are allowed to rename pages.

Only authorized users are allowed to delete pages.

Page revision history

Version Date Modified Size Author Changes ... Change note

Page References

Incoming links Outgoing links

Version management

Difference between version and

At line 1 added 54 lines
!!! Overview[1]
[{$pagename}] ([SCIM]) are [IETF] specifications was created to simplify user management in the cloud by defining a schema for representing users and groups and a [REST] API for all the necessary [CRUD] operations.
[{$pagename}] specifications are published as publications by the [Internet Engineering Taskforce|Internet Engineering Task Force] ([IETF]) as [RFC 7643] and [RFC 7644].
The [{$pagename}] specification suite seeks to build upon experience with existing schemas and deployments, placing specific emphasis on simplicity of development and integration, while applying existing [authentication], [authorization], and [privacy model]s.
[{$pagename}] intent is to reduce the cost and complexity of [Identity Lifecycle Management] operations by providing a common user [schema] and extension model, as well as binding documents to provide patterns for exchanging this schema using standard protocols. In essence: make it fast, cheap, and easy to move users in to, out of, and around the cloud.
[{$pagename}] data can be encoded as a [SCIM Object] in [JSON] or [XML] encoding both defined within the specification.
[Service Provisioning Markup Language] ([SPML]) was an XML-based framework that was approved in 2003 that addressed the same issues. However the difficulties in implementations led to low adoption of the standard.
[{$pagename}] was created to address some of the [SPML] issues and uses [REST] and [JSON]
[{$pagename}] protocol is a client-server model [protocol].
A [SCIM Client] initiates a communication to a [SCIM Server|SCIM Service Provider] which then modifies the target user store as required.
A given Entity could be either a [SCIM Client] or a [SCIM Server|SCIM Service Provider] for any given transaction; however, the same entity could be both a [SCIM Client] AND a [SCIM Server|SCIM Service Provider] depending on who initiates the transaction.
!! What is SCIM?[2]
Enterprises are extremely distributed — applications and data are sent and stored all over the place, from cloud servers, parter systems, to internal servers. Throughout a scattered environment, it’s easy to lose control of where the data is. But as data [privacy] becomes more and more a heated issue, regaining control of [identity|Digital Identity] is a top priority
[{$pagename}] has been created as a way to standardize how companies create, update, and delete identity data — a standard for the life cycle management of online [identity|Digital Identity] by allowing a standard method for exchanging [identity|Digital Identity] to other partners or systems.
SCIM is a lightweight provisioning protocol that specifically defines two things:
* Scheme - the identity profile could be a user, group, machine, or other resource entity. SCIM defines what those resources look like and how they are structured.
* Protocol - the method of transport; how do we send user data to different systems?
Standardized by the [Internet Engineering Task Force] ([IETF]), contributors and/or implementation to the for [{$pagename}] include organizations like:
* [Nexus]
* [Oracle]
* [SailPoint]
* [Salesforce]
* [Google]
* [Cisco]
* [Ping Identity]
* [Microsoft]
* [SLACK|https://api.slack.com/scim|target='_blank']
It seems like the [{$pagename}] standard is getting the hype and involvement it deserves, indicating a roadmap to future ubiquity.
!! [SCIM 2.0]
[SCIM 2.0] as [RFC 7643] ([SCIM Core Schema]) and [RFC 7644] ([SCIM Protocol]) as well as [SCIM Use Cases] as [RFC 7642].
!! Why [SCIM]?
[Why It’s (SCIM) More Important, and More Simple, Than You Think|http://www.slideshare.net/kpgrizzle/scim-37180871|target='_blank']
!! [{$pagename}] [Endpoints]
* [SCIM Available Endpoints]
* [SCIM Service Provider Configuration Endpoints]
!! More Information
There might be more information for this subject on one of the following:
[{ReferringPagesPlugin before='*' after='\n' }]
----
* [#1] - [SCIM|http://www.simplecloud.info/|target='_blank'] - based on data observed:2015-05-18
* [#2] - [SCIM: Building the Identity Layer for the Internet|http://nordicapis.com/scim-building-the-identity-layer-for-the-internet/|target='_blank'] - based on data observed:2015-05-18