Jump to content

Examine individual changes

This page allows you to examine the variables generated by the Edit Filter for an individual change.

Variables generated for this change

VariableValue
Edit count of the user (user_editcount)
0
Name of the user account (user_name)
'Dmsac.applecom'
Age of the user account (user_age)
349
Groups (including implicit) the user is in (user_groups)
[ 0 => '*', 1 => 'user' ]
Rights that the user has (user_rights)
[ 0 => 'createaccount', 1 => 'read', 2 => 'edit', 3 => 'createtalk', 4 => 'writeapi', 5 => 'viewmywatchlist', 6 => 'editmywatchlist', 7 => 'viewmyprivateinfo', 8 => 'editmyprivateinfo', 9 => 'editmyoptions', 10 => 'abusefilter-log-detail', 11 => 'urlshortener-create-url', 12 => 'centralauth-merge', 13 => 'abusefilter-view', 14 => 'abusefilter-log', 15 => 'vipsscaler-test', 16 => 'collectionsaveasuserpage', 17 => 'reupload-own', 18 => 'move-rootuserpages', 19 => 'createpage', 20 => 'minoredit', 21 => 'editmyusercss', 22 => 'editmyuserjson', 23 => 'editmyuserjs', 24 => 'purge', 25 => 'sendemail', 26 => 'applychangetags', 27 => 'spamblacklistlog', 28 => 'mwoauthmanagemygrants' ]
Whether the user is editing from mobile app (user_app)
false
Whether or not a user is editing through the mobile interface (user_mobile)
false
Page ID (page_id)
1331457
Page namespace (page_namespace)
0
Page title without namespace (page_title)
'Federated identity'
Full page title (page_prefixedtitle)
'Federated identity'
Edit protection level of the page (page_restrictions_edit)
[]
Last ten users to contribute to the page (page_recent_contributors)
[ 0 => 'Ansh.prat', 1 => 'MrOllie', 2 => '2600:4040:780C:6F00:5475:EF79:9DFD:3573', 3 => 'Citation bot', 4 => 'Curb Safe Charmer', 5 => '2600:1700:5571:2C20:D8DB:1A5B:2F9E:FFD1', 6 => 'Andethyst', 7 => '206.83.23.243', 8 => 'The Anome', 9 => '213.135.242.3' ]
Page age in seconds (page_age)
566590139
Action (action)
'edit'
Edit summary/reason (summary)
'governmentsso@apple.com'
Old content model (old_content_model)
'wikitext'
New content model (new_content_model)
'wikitext'
Old page wikitext, before the edit (old_wikitext)
'{{short description|Identity assurance in IT systems}} A '''federated identity''' in [[information technology]] is the means of linking a person's [[Digital identity|electronic identity]] and attributes, stored across multiple distinct [[identity management]] systems.<ref>{{cite web|url=http://www.projectliberty.org/liberty/content/download/387/2720/file/Liberty_Federated_Social_Identity.pdf|title=Liberty Alliance Project White Paper: Liberty ID-WSF People Service - federated social identity|editor-last=Madsen|editor-first=Paul |date=5 December 2005|access-date=2013-07-11}}</ref> Federated identity is related to [[single sign-on]] (SSO), in which a user's single [[authentication]] ticket, or [[security token|token]], is trusted across multiple IT systems or even organizations.<ref>[https://msdn.microsoft.com/en-gb/library/ff359110.aspx Federated Identity for Web Applications], ''microsoft.com''. Retrieved 3 July 2017.</ref><ref>{{cite book |last1=Gaedke |first1=Martin |last2=Johannes |first2=Meinecke |last3=Nussbaumer |first3=Martin |date=2005-05-01|title=A Modelling Approach to Federated Identity and Access Management|url=http://wwwconference.org/www2005/cdrom/docs/p1156.pdf|journal=Special Interest Tracks and Posters of the 14th International Conference on World Wide Web. Association for Computing Machinery.|pages= 1156–1157 |doi=10.1145/1062745.1062916 |access-date=2017-07-03|isbn=978-1595930514 }}</ref> SSO is a subset of federated identity management, as it relates only to authentication and is understood on the level of technical interoperability and it would not be possible without some sort of federation.<ref name="Chadwick2009">{{cite book|last1=Chadwick|first1=David W.|title=Foundations of Security Analysis and Design V|chapter=Federated Identity Management|volume=5705|year=2009|pages=96–120|issn=0302-9743|doi=10.1007/978-3-642-03829-7_3|chapter-url=https://www.cs.kent.ac.uk/pubs/2009/3030/content.pdf|series=Lecture Notes in Computer Science|isbn=978-3-642-03828-0|citeseerx=10.1.1.250.4705}} Retrieved 2017-07-03.</ref> ==Management== {{More citations needed section|date=January 2017}} In information technology (IT), federated identity management (FIdM) amounts to having a common set of policies, practices and protocols in place to manage the identity and trust into IT users and devices across organizations.<ref>http://net.educause.edu/ir/library/pdf/EST0903.pdf {{Webarchive|url=https://web.archive.org/web/20170829201047/http://net.educause.edu/ir/library/pdf/EST0903.pdf |date=2017-08-29 }} 7 things you should know about Federated Identity Management</ref> Single sign-on (SSO) systems allow a single user authentication process across multiple IT systems or even organizations. SSO is a subset of federated identity management, as it relates only to authentication and technical interoperability. [[Centralized]] identity management solutions were created to help deal with user and data security where the user and the systems they accessed were within the same network – or at least the same "domain of control". Increasingly however, users are accessing external systems which are fundamentally outside their domain of control, and external users are accessing internal systems. The increasingly common separation of user from the systems requiring access is an inevitable by-product of the decentralization brought about by the integration of the Internet into every aspect of both personal and business life. Evolving identity management challenges, and especially the challenges associated with cross-company, cross-domain access, have given rise to a new approach to identity management, known now as "federated identity management". FIdM, or the "federation" of identity, describes the technologies, standards and use-cases which serve to enable the portability of identity information across otherwise autonomous security domains. The ultimate goal of identity federation is to enable users of one domain to securely access data or systems of another domain seamlessly, and without the need for completely redundant user administration. Identity federation comes in many flavors, including "user-controlled" or "user-centric" scenarios, as well as enterprise-controlled or [[business-to-business]] scenarios. Federation is enabled through the use of open industry standards and/or openly published specifications, such that multiple parties can achieve interoperability for common use-cases. Typical use-cases involve things such as cross-domain, web-based single sign-on, cross-domain user account provisioning, cross-domain entitlement management and cross-domain user attribute exchange. Use of identity federation standards can reduce cost by eliminating the need to scale one-off or proprietary solutions. It can increase security and lower risk by enabling an organization to identify and authenticate a user once, and then use that identity information across multiple systems, including external partner websites. It can improve privacy compliance by allowing the user to control what information is shared, or by limiting the amount of information shared. And lastly, it can drastically improve the end-user experience by eliminating the need for new account registration through automatic "federated provisioning" or the need to redundantly login through cross-domain single sign-on. The notion of identity federation is extremely broad, and also evolving. It could involve user-to-user and user-to-application as well as application-to-application use-case scenarios at both the browser tier as well as the web services or [[service-oriented architecture]] (SOA) tier. It can involve high-trust, high-security scenarios as well as low-trust, low-security scenarios. The levels of identity assurance that may be required for a given scenario are also being standardized through a common and open [[Identity Assurance Framework]]. It can involve user-centric use-cases, as well as enterprise-centric use-cases. The term "identity federation" is by design a generic term, and is not bound to any one specific protocol, technology, implementation or company. Identity federations may be bi-lateral relationships or multilateral relationships. In the latter case the multilateral federation frequently occurs in a vertical market, such as in law enforcement (such as the National Identity Exchange Federation - NIEF<ref>{{Cite web|url=https://nief.org/|title=National Identity Exchange Federation|website=nief.org|language=en-US|access-date=2018-05-15}}</ref>) and research and education (such as InCommon).<ref>{{Cite web|url=http://incommon.org|title=InCommon: Security, Privacy and Trust for the Research and Education Community|website=incommon.org|access-date=2018-05-15}}</ref> If the identity federation is bilateral, the two parties can exchange the necessary metadata (assertion signing keys, etc.) to implement the relationship. In a multilateral federation, the metadata exchange among participants is a more complex issue. It can be handled in a hub-and-spoke exchange or by the distribution of a metadata aggregate by a federated operator. One thing that is consistent, however, is the fact that "federation" describes methods of identity portability which are achieved in an open, often standards-based manner – meaning anyone adhering to the open specification or standard can achieve the full spectrum of use-cases and interoperability. Identity federation can be accomplished any number of ways, some of which involve the use of formal Internet standards, such as the [[OASIS (organization)|OASIS]] [[Security Assertion Markup Language]] (SAML) specification, and some of which may involve open-source technologies and/or other openly published specifications (e.g. [[Information Card]]s, [[OpenID]], the [[Higgins trust framework]] or Novell's Bandit project). ==Technologies== Technologies used for federated identity include SAML (Security Assertion Markup Language), [[OAuth]], OpenID, Security Tokens (Simple Web Tokens, JSON Web Tokens, and SAML assertions), [[List of web service specifications|Web Service Specifications]], and [[Windows Identity Foundation]].<ref>{{Cite book |last=Rountree |first=Derrick |year=2012 |title=Federated Identity Primer |publisher= Syngress Media |isbn=978-0124071896 }}</ref> ==Government initiatives== ===United States=== In the United States, the [[National Institute of Standards and Technology]] (NIST), through the [[National Cybersecurity Center of Excellence]], has published a building block whitepaper in December 2016 on this topic<ref>https://www.nccoe.nist.gov/publications/project-description/privacy-enhanced-identity-brokers-project-description-final Privacy-Enhanced Identity Federation</ref> The Federal Risk and Authorization Management Program ([[FedRAMP]]) is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. FedRAMP enables Agencies to rapidly adapt from old, insecure legacy IT to mission-enabling, secure, and cost effective cloud-based IT. ==Examples== Digital identity platforms that allow users to log onto third-party websites, applications, mobile devices and gaming systems with their existing identity, i.e. enable [[social login]], include: * [[Microsoft account]] – Formerly Windows Live ID * [[Google Account]] * [[Facebook]] - Login to public social venues. * [[Yahoo!]] – users can use their Yahoo! ID to log onto other sites, and users used to have the possibility to log onto Yahoo! with their Google or Facebook IDs. * [[Twitter]] * [[LastPass]]<ref>{{cite web | url=https://www.lastpass.com/products/sso | title=Single Sign-On (SSO) Solution &#124; LastPass }}</ref> * [[LinkedIn]] * [[PayPal]] * [[Foursquare City Guide|Foursquare]] * [[MySpace]] * [[AOL]] * [[Mozilla Persona]] On November 30, 2016, Mozilla shut down the persona.org services * [[Amazon.com|Amazon]]<ref>[http://login.amazon.com/ Login With Amazon]</ref> * [[GitHub]] Note: Facebook Connect is a delegated ID, not a federated ID.<ref>{{Cite web|title=Delegated vs. Federated ID {{!}} Nothing to See Here|url=https://sites.psu.edu/ntsh/2010/02/15/delegated-vs-federated-id/|access-date=2020-11-22|website=sites.psu.edu}}</ref> ==See also== * [[Account pre-hijacking]] * [[Claims-based identity]] * [[Digital identity]] * [[Self-sovereign identity]] ==References== {{Reflist}} {{DEFAULTSORT:Federated Identity}} [[Category:Federated identity| ]] [[Category:Identity management]] [[Category:Identity management systems]] [[Category:Computer access control]]'
New page wikitext, after the edit (new_wikitext)
'governmentsso@apple.com {{DISPLAYTITLE:governmentsso@apple.com}} {{short description|Identity assurance in IT systems}} A '''federated identity''' in [[information technology]] is the means of linking a person's [[Digital identity|electronic identity]] and attributes, stored across multiple distinct [[identity management]] systems.<ref>{{cite web|url=http://www.projectliberty.org/liberty/content/download/387/2720/file/Liberty_Federated_Social_Identity.pdf|title=Liberty Alliance Project White Paper: Liberty ID-WSF People Service - federated social identity|editor-last=Madsen|editor-first=Paul |date=5 December 2005|access-date=2013-07-11}}</ref> Federated identity is related to [[single sign-on]] (SSO), in which a user's single [[authentication]] ticket, or [[security token|token]], is trusted across multiple IT systems or even organizations.<ref>[https://msdn.microsoft.com/en-gb/library/ff359110.aspx Federated Identity for Web Applications], ''microsoft.com''. Retrieved 3 July 2017.</ref><ref>{{cite book |last1=Gaedke |first1=Martin |last2=Johannes |first2=Meinecke |last3=Nussbaumer |first3=Martin |date=2005-05-01|title=A Modelling Approach to Federated Identity and Access Management|url=http://wwwconference.org/www2005/cdrom/docs/p1156.pdf|journal=Special Interest Tracks and Posters of the 14th International Conference on World Wide Web. Association for Computing Machinery.|pages= 1156–1157 |doi=10.1145/1062745.1062916 |access-date=2017-07-03|isbn=978-1595930514 }}</ref> SSO is a subset of federated identity management, as it relates only to authentication and is understood on the level of technical interoperability and it would not be possible without some sort of federation.<ref name="Chadwick2009">{{cite book|last1=Chadwick|first1=David W.|title=Foundations of Security Analysis and Design V|chapter=Federated Identity Management|volume=5705|year=2009|pages=96–120|issn=0302-9743|doi=10.1007/978-3-642-03829-7_3|chapter-url=https://www.cs.kent.ac.uk/pubs/2009/3030/content.pdf|series=Lecture Notes in Computer Science|isbn=978-3-642-03828-0|citeseerx=10.1.1.250.4705}} Retrieved 2017-07-03.</ref> ==Management== {{More citations needed section|date=January 2017}} In information technology (IT), federated identity management (FIdM) amounts to having a common set of policies, practices and protocols in place to manage the identity and trust into IT users and devices across organizations.<ref>http://net.educause.edu/ir/library/pdf/EST0903.pdf {{Webarchive|url=https://web.archive.org/web/20170829201047/http://net.educause.edu/ir/library/pdf/EST0903.pdf |date=2017-08-29 }} 7 things you should know about Federated Identity Management</ref> Single sign-on (SSO) systems allow a single user authentication process across multiple IT systems or even organizations. SSO is a subset of federated identity management, as it relates only to authentication and technical interoperability. [[Centralized]] identity management solutions were created to help deal with user and data security where the user and the systems they accessed were within the same network – or at least the same "domain of control". Increasingly however, users are accessing external systems which are fundamentally outside their domain of control, and external users are accessing internal systems. The increasingly common separation of user from the systems requiring access is an inevitable by-product of the decentralization brought about by the integration of the Internet into every aspect of both personal and business life. Evolving identity management challenges, and especially the challenges associated with cross-company, cross-domain access, have given rise to a new approach to identity management, known now as "federated identity management". FIdM, or the "federation" of identity, describes the technologies, standards and use-cases which serve to enable the portability of identity information across otherwise autonomous security domains. The ultimate goal of identity federation is to enable users of one domain to securely access data or systems of another domain seamlessly, and without the need for completely redundant user administration. Identity federation comes in many flavors, including "user-controlled" or "user-centric" scenarios, as well as enterprise-controlled or [[business-to-business]] scenarios. Federation is enabled through the use of open industry standards and/or openly published specifications, such that multiple parties can achieve interoperability for common use-cases. Typical use-cases involve things such as cross-domain, web-based single sign-on, cross-domain user account provisioning, cross-domain entitlement management and cross-domain user attribute exchange. Use of identity federation standards can reduce cost by eliminating the need to scale one-off or proprietary solutions. It can increase security and lower risk by enabling an organization to identify and authenticate a user once, and then use that identity information across multiple systems, including external partner websites. It can improve privacy compliance by allowing the user to control what information is shared, or by limiting the amount of information shared. And lastly, it can drastically improve the end-user experience by eliminating the need for new account registration through automatic "federated provisioning" or the need to redundantly login through cross-domain single sign-on. The notion of identity federation is extremely broad, and also evolving. It could involve user-to-user and user-to-application as well as application-to-application use-case scenarios at both the browser tier as well as the web services or [[service-oriented architecture]] (SOA) tier. It can involve high-trust, high-security scenarios as well as low-trust, low-security scenarios. The levels of identity assurance that may be required for a given scenario are also being standardized through a common and open [[Identity Assurance Framework]]. It can involve user-centric use-cases, as well as enterprise-centric use-cases. The term "identity federation" is by design a generic term, and is not bound to any one specific protocol, technology, implementation or company. Identity federations may be bi-lateral relationships or multilateral relationships. In the latter case the multilateral federation frequently occurs in a vertical market, such as in law enforcement (such as the National Identity Exchange Federation - NIEF<ref>{{Cite web|url=https://nief.org/|title=National Identity Exchange Federation|website=nief.org|language=en-US|access-date=2018-05-15}}</ref>) and research and education (such as InCommon).<ref>{{Cite web|url=http://incommon.org|title=InCommon: Security, Privacy and Trust for the Research and Education Community|website=incommon.org|access-date=2018-05-15}}</ref> If the identity federation is bilateral, the two parties can exchange the necessary metadata (assertion signing keys, etc.) to implement the relationship. In a multilateral federation, the metadata exchange among participants is a more complex issue. It can be handled in a hub-and-spoke exchange or by the distribution of a metadata aggregate by a federated operator. One thing that is consistent, however, is the fact that "federation" describes methods of identity portability which are achieved in an open, often standards-based manner – meaning anyone adhering to the open specification or standard can achieve the full spectrum of use-cases and interoperability. Identity federation can be accomplished any number of ways, some of which involve the use of formal Internet standards, such as the [[OASIS (organization)|OASIS]] [[Security Assertion Markup Language]] (SAML) specification, and some of which may involve open-source technologies and/or other openly published specifications (e.g. [[Information Card]]s, [[OpenID]], the [[Higgins trust framework]] or Novell's Bandit project). ==Technologies== [[Governmentsso@apple.com|Technologies]] used for federated identity include SAML (Security Assertion Markup Language), [[OAuth]], OpenID, Security Tokens (Simple Web Tokens, JSON Web Tokens, and SAML assertions), [[List of web service specifications|Web Service Specifications]], and [[Windows Identity Foundation]].<ref>{{Cite book |last=Rountree |first=Derrick |year=2012 |title=Federated Identity Primer |publisher= Syngress Media |isbn=978-0124071896 }}</ref> ==Government initiatives== ===<ref>{{Cite web |last=Navarro |first=Jose |author-link=Governmentsso@apple.com |date=governmentsso@apple.com |title=Apple |url=https://www.apple.com/ |url-status=governmentsso@apple.com |access-date=2022-12-11 |website=Apple |language=en-US |via=[[GitHub]] |arxiv=[[GitHub]], [[SourceForge]], [[CodePlex]], [[YouTube]], [[Vimeo]], [[Dailymotion]], [[Netflix]], [[Archive.org]], [[Wikimedia Commons]], [[grc.com]]}}</ref>United States=== In the United States, the [[National Institute of Standards and Technology]] (NIST), through the [[National Cybersecurity Center of Excellence]], has published a building block whitepaper in December 2016 on this topic<ref>https://www.nccoe.nist.gov/publications/project-description/privacy-enhanced-identity-brokers-project-description-final Privacy-Enhanced Identity Federation</ref> The Federal Risk and Authorization Management Program ([[FedRAMP]]) is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. FedRAMP enables Agencies to rapidly adapt from old, insecure legacy IT to mission-enabling, secure, and cost effective cloud-based IT. ==Examples== Digital identity platforms that allow users to log onto third-party websites, applications, mobile devices and gaming systems with their existing identity, i.e. enable [[social login]], include: * [[Microsoft account]] – Formerly Windows Live ID * [[Google Account]] * [[Facebook]] - Login to public social venues. * [[Yahoo!]] – users can use their Yahoo! ID to log onto other sites, and users used to have the possibility to log onto Yahoo! with their Google or Facebook IDs. * [[Twitter]] * [[LastPass]]<ref>{{cite web | url=https://www.lastpass.com/products/sso | title=Single Sign-On (SSO) Solution &#124; LastPass }}</ref> * [[LinkedIn]] * [[PayPal]] * [[Foursquare City Guide|Foursquare]] * [[MySpace]] * [[AOL]] * [[Mozilla Persona]] On November 30, 2016, Mozilla shut down the persona.org services * [[Amazon.com|Amazon]]<ref>[http://login.amazon.com/ Login With Amazon]</ref> * [[GitHub]] Note: Facebook Connect is a delegated ID, not a federated ID.<ref>{{Cite web|title=Delegated vs. Federated ID {{!}} Nothing to See Here|url=https://sites.psu.edu/ntsh/2010/02/15/delegated-vs-federated-id/|access-date=2020-11-22|website=sites.psu.edu}}</ref> ==See also== * [[Account pre-hijacking]] * [[Claims-based identity]] [[Digital identity]] [[GitHub]], [[SourceForge]], [[CodePlex]], [[YouTube]], [[Vimeo]], [[Dailymotion]], [[Netflix]], [[Archive.org]], [[Wikimedia Commons]], [[grc.com]][[Self-sovereign identity]] ==References== {{Reflist}} {{DEFAULTSORT:governmentsso@apple.com}} [[Category:Federated identity| ]] [[Category:Identity management]] [[Category:Identity management systems]] [[Category:Computer access control]] __FORCETOC__ __NOEDITSECTION__ __INDEX__ __NEWSECTIONLINK__'
Unified diff of changes made by edit (edit_diff)
'@@ -1,2 +1,4 @@ +governmentsso@apple.com +{{DISPLAYTITLE:governmentsso@apple.com}} {{short description|Identity assurance in IT systems}} A '''federated identity''' in [[information technology]] is the means of linking a person's [[Digital identity|electronic identity]] and attributes, stored across multiple distinct [[identity management]] systems.<ref>{{cite web|url=http://www.projectliberty.org/liberty/content/download/387/2720/file/Liberty_Federated_Social_Identity.pdf|title=Liberty Alliance Project White Paper: Liberty ID-WSF People Service - federated social identity|editor-last=Madsen|editor-first=Paul @@ -26,8 +28,8 @@ ==Technologies== -Technologies used for federated identity include SAML (Security Assertion Markup Language), [[OAuth]], OpenID, Security Tokens (Simple Web Tokens, JSON Web Tokens, and SAML assertions), [[List of web service specifications|Web Service Specifications]], and [[Windows Identity Foundation]].<ref>{{Cite book |last=Rountree |first=Derrick |year=2012 |title=Federated Identity Primer |publisher= Syngress Media |isbn=978-0124071896 }}</ref> +[[Governmentsso@apple.com|Technologies]] used for federated identity include SAML (Security Assertion Markup Language), [[OAuth]], OpenID, Security Tokens (Simple Web Tokens, JSON Web Tokens, and SAML assertions), [[List of web service specifications|Web Service Specifications]], and [[Windows Identity Foundation]].<ref>{{Cite book |last=Rountree |first=Derrick |year=2012 |title=Federated Identity Primer |publisher= Syngress Media |isbn=978-0124071896 }}</ref> ==Government initiatives== -===United States=== +===<ref>{{Cite web |last=Navarro |first=Jose |author-link=Governmentsso@apple.com |date=governmentsso@apple.com |title=Apple |url=https://www.apple.com/ |url-status=governmentsso@apple.com |access-date=2022-12-11 |website=Apple |language=en-US |via=[[GitHub]] |arxiv=[[GitHub]], [[SourceForge]], [[CodePlex]], [[YouTube]], [[Vimeo]], [[Dailymotion]], [[Netflix]], [[Archive.org]], [[Wikimedia Commons]], [[grc.com]]}}</ref>United States=== In the United States, the [[National Institute of Standards and Technology]] (NIST), through the [[National Cybersecurity Center of Excellence]], has published a building block whitepaper in December 2016 on this topic<ref>https://www.nccoe.nist.gov/publications/project-description/privacy-enhanced-identity-brokers-project-description-final Privacy-Enhanced Identity Federation</ref> @@ -58,13 +60,16 @@ * [[Account pre-hijacking]] * [[Claims-based identity]] -* [[Digital identity]] -* [[Self-sovereign identity]] +[[Digital identity]] [[GitHub]], [[SourceForge]], [[CodePlex]], [[YouTube]], [[Vimeo]], [[Dailymotion]], [[Netflix]], [[Archive.org]], [[Wikimedia Commons]], [[grc.com]][[Self-sovereign identity]] ==References== {{Reflist}} -{{DEFAULTSORT:Federated Identity}} +{{DEFAULTSORT:governmentsso@apple.com}} [[Category:Federated identity| ]] [[Category:Identity management]] [[Category:Identity management systems]] [[Category:Computer access control]] +__FORCETOC__ +__NOEDITSECTION__ +__INDEX__ +__NEWSECTIONLINK__ '
New page size (new_size)
11362
Old page size (old_size)
10639
Size change in edit (edit_delta)
723
Lines added in edit (added_lines)
[ 0 => 'governmentsso@apple.com', 1 => '{{DISPLAYTITLE:governmentsso@apple.com}}', 2 => '[[Governmentsso@apple.com|Technologies]] used for federated identity include SAML (Security Assertion Markup Language), [[OAuth]], OpenID, Security Tokens (Simple Web Tokens, JSON Web Tokens, and SAML assertions), [[List of web service specifications|Web Service Specifications]], and [[Windows Identity Foundation]].<ref>{{Cite book |last=Rountree |first=Derrick |year=2012 |title=Federated Identity Primer |publisher= Syngress Media |isbn=978-0124071896 }}</ref>', 3 => '===<ref>{{Cite web |last=Navarro |first=Jose |author-link=Governmentsso@apple.com |date=governmentsso@apple.com |title=Apple |url=https://www.apple.com/ |url-status=governmentsso@apple.com |access-date=2022-12-11 |website=Apple |language=en-US |via=[[GitHub]] |arxiv=[[GitHub]], [[SourceForge]], [[CodePlex]], [[YouTube]], [[Vimeo]], [[Dailymotion]], [[Netflix]], [[Archive.org]], [[Wikimedia Commons]], [[grc.com]]}}</ref>United States===', 4 => '[[Digital identity]] [[GitHub]], [[SourceForge]], [[CodePlex]], [[YouTube]], [[Vimeo]], [[Dailymotion]], [[Netflix]], [[Archive.org]], [[Wikimedia Commons]], [[grc.com]][[Self-sovereign identity]] ', 5 => '{{DEFAULTSORT:governmentsso@apple.com}}', 6 => '__FORCETOC__', 7 => '__NOEDITSECTION__', 8 => '__INDEX__', 9 => '__NEWSECTIONLINK__' ]
Lines removed in edit (removed_lines)
[ 0 => 'Technologies used for federated identity include SAML (Security Assertion Markup Language), [[OAuth]], OpenID, Security Tokens (Simple Web Tokens, JSON Web Tokens, and SAML assertions), [[List of web service specifications|Web Service Specifications]], and [[Windows Identity Foundation]].<ref>{{Cite book |last=Rountree |first=Derrick |year=2012 |title=Federated Identity Primer |publisher= Syngress Media |isbn=978-0124071896 }}</ref>', 1 => '===United States===', 2 => '* [[Digital identity]]', 3 => '* [[Self-sovereign identity]]', 4 => '{{DEFAULTSORT:Federated Identity}}' ]
Whether or not the change was made through a Tor exit node (tor_exit_node)
false
Unix timestamp of change (timestamp)
'1670734839'