Site icon IT World Canada

WS-Security receives official blessing from OASIS

Web Services Security 1.0, the foundation specification for creating a security infrastructure around Web services, officially became a standard Monday, paving the way for corporate adoption.

The full membership of the Organization for the Advancement of Structured Information Standards (OASIS) gave final approval to the WS-Security specification two years after it was jointly submitted by Microsoft Corp., IBM Corp. and VeriSign Inc. Final approval of the standard included ratification of two profiles used with WS-Security, the Username Token Profile 1.0 and the X.509 Token Profile 1.0. Additional security profiles are under development within OASIS.

In essence, WS-Security allows Web services to pass secure and signed messages. Security information is communicated by passing information in the headers of messages based on Simple Object Access Protocol (SOAP).

“WS-Security is essential for securing a Web services environment,” said Jim Kobielus, an analyst with the Burton Group. “It is central to the core of standards everyone is implementing, including XML, SOAP and WSDL — so it’s ratification is no surprise to anyone given the impressive amount of existing support and implementation.”

Major vendors are already supporting WS-Security include BEA Systems Inc., Computer Associates International Inc., Hewlett-Packard Co., IBM, Microsoft, Novell Inc., SAP AG, and Sun Microsystems Inc.

“Approval as an OASIS standard adds a level of acceptance for adoption in the marketplace,” said Patrick Gannon, CEO of OASIS. “We’ve seen a reluctance by end users to invest in moving targets. They want stability so they can reap ROI. Ratification is an important step to allow companies and governments to reference this standard specification in their projects.”

WS-Security, however, is not the end of the line. The specification is seen as an enabling technology for supporting simple message security all the way up to full-federated security.

Microsoft, IBM and other partners are still working on other specifications that use WS-Security as a foundation to supply other security services for Web services. All are in various forms of development, but none have been approved as a standard. They include WS-Policy for expressing security policies, WS-Trust for providing a model for direct and brokered trust relationships, WS-Privacy, for defining and implementing privacy practices, WS-Secure Conversation, for managing and authenticating message exchanges, WS-Federation, for managing and brokering trust relationships in a heterogeneous federated environment, and WS-Authorization, for defining how to manage authorization data and policies.

Exit mobile version