Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Published by Scroll Versions from space federationedit and version 4.0

Jump to: 

Table of Contents
maxLevel1
exclude(On this page)|(In this section)|(Related content)|(Get help)
typeflat
separatorPipe

InCommon/NIH Community Update: MFA and Identity Requirements Webinar

On April 20, 2023, InCommon and NIH hosted a briefing on the InCommon Community’s readiness to support NIH. 

How are we doing? What is coming up next? This webinar provides an update on our progress thus far and what’s next as NIH considers issuing its first identity assurance requirement.

Frequently Asked Questions


Button Hyperlink
iconworkbox
titleVisit the Get NIH Ready FAQ
typeprimary
urlget-nih-ready-faq


A Roadmap to Be NIH Ready

To enable its mission, the National Institutes

Call to Action

The National Institute of Health (NIH) is introducing a new expanding its NIH Login Service gateway to streamline external user to facilitate secure access to NIH online resources.

To ensure there is appropriate authentication and identity proofing to meet US agency requirements, and to facilitate user access provisioning, NIH is calling federated identity providers (e.g., identity provider, or IdP, published in the InCommon Federation) to support 3 interoperability and assurance framework defined by the research and education community: 

Streamlined user attribute release by supporting REFEDS Research &

IT resources by biomedical researchers, faculty, and scientists around the globe. Resources protected by the NIH Login Service include controlled-access research data and grants administration systems.  

InCommon participants whose users access NIH resources via federated access need to update their identity providers meet three requirements:  

  • Release Basic User Information about the people accessing NIH resources so that we can provision and manage efficient and secure access.

  • Perform Multi-factor Authentication (MFA) to minimize risk to NIH IT resources.

  • Provide Identity Assurance that each person who logs in is who they say they are so that NIH can provide appropriate authorization to access NIH data. 

What does this mean?

NIH is asking InCommon (and international R&E federation) Participants to update their federated single sign-on service to support three research and education federated access standards.

NIH's Requirement

InCommon Participant's To Do

Release Basic User Information

Release the user information defined in the REFEDS Research and Scholarship (R&S) entity category when a user signs into NIH resources.

 

Perform Multi

Implement strong authentication: perform multi

-factor

authentication

Authentication (MFA)

and signal MFA using REFEDS

Perform MFA for a user when requested by the NIH Login Service; support MFA request and response signaling using the REFEDS MFA Profile.

 

Provide Identity Assurance

Perform appropriate identity proofing and credential binding for users accessing federated resources; at sign-in time, communicate each user's identity proofing level

Communicate identity proofing and assurance

By September 15, 2021, NIH asks that you:

  1. Adopt the REFEDS Research and Scholarship Entity Category (R&S) - Signal a standard set of basic, non-sensitive information (persistent unique identifier, name, email + affiliation)
  2. Adopt the REFEDS MFA profile (https://refeds.org/profile/mfa) -  Signal your assurance of strong authentication (MFA)
  3. Adopt the REFEDS Assurance Framework v1- Signal your assurance of the person’s identity (at min. “Local Enterprise”)

When Does All This Happen?

Full implementations all three elements will take time. Identity Provider operators in the InCommon Federation should begin planning and implementation as soon as possible, noting the following coming milestone dates:

DateEvent/Milestone / ImpactSeptember 15, 2021
  • Milestone: NIH’s electronic Research Administration (eRA) application begin to require all of its users to sign in with MFA
  • IdP Requirements:
    • MUST perform MFA for users who need to sign into eRA
    • MUST support SAML Authentication Context signaling defined in the REFEDS MFA Profile 
    • MUST support REFEDS R&S entity category 
    • SHOULD begin to support eduPersonAssurance - assert at least local-enterprise for qualified individuals. 
  • Impact: User who cannot MFA with their campus credential will be directed to create an account at login.gov
  • Related Activities
May 2021
  • Milestone: NIH Login Service begins signaling MFA request using REFEDS MFA Profile and make access decision based on a user's identity assurance profile (IAP / eduPersonAssurance) and the user requested resource's access requirements
  • IdP Requirements:
    • SHOULD support SAML Authentication Context signaling defined in the REFEDS MFA Profile (i.e., understand how to handle a MFA request signaled using REFEDS MFA profile even if you do not perform MFA)
    • SHOULD support REFEDS R&S entity category 
    • SHOULD be ready to support identity assurance assertion using eduPersonAssurance
  • Impact
    • User may encounter authentication error if the IdP does not support MFA signaling using the REFEDS MFA Profile.
    • User may not be able to access some resources if the IdP does not release user attributes defined in the REFEDS entity category and/or does not release applicable eduPersonAssurance values for the user.
  • Related Activities
    • The Assured Access Working Group, a joint InCommon/NIH effort, is mapping common campus identity proofing procedures to REFEDS Assurance Framework (eduPersonAssurance) values. It is also developing mapping between eduPersonAssurance and NIST identity assurance levels. Further, the working group is producing campus adoption guidance to help campus implement eduPersonAssurance. 
Summer 2021
  • Milestone: PubMed to transition to use only federated credentials for user sign-in
  • IdP Requirements
    • MUST support REFEDS R&S entity category 
  • Impact: Campuses with users accessing PubMed (likely all InCommon IdP campuses) need to be ready to support federated sign-in to PubMed
TBDAdditional NIH services to come online through out 2021 and beyond. Watch this page for updates.

What Do I Need to Do?

WhenWhatWhyNow - September 2021

If you have eRA users:

  • implement MFA; support signaling using REFEDS MFA Profile
  • support REFEDS R&S
eRA requires users to sign in with MFA effective September 2021. NIH Login Service, used by eRA to process federated SSO, requires MFA signaling using REFEDS MFA Profile. eRA also requires user attributes defined in R&S. 

Getting Started, Step-by-Step

We understand this can be a complicated undertaking. You do not have to do everything at once. We've prepared a Step-by-Step Guide to help everyone along this journey. NIH also provides a Compliance Check Tool to help you to determine your campus' identity provider progress toward meeting these requirements.


Button Hyperlink
iconworkbox
titleRead the Step-by-Step Guide to Implement NIH Requirements
typestandard
urlnih-ready-step-by-step
    

Button Hyperlink
iconsuccess
titleTest your IdP with the NIH Security Compliance Check Tool
typestandard
urlhttps://auth.nih.gov/CertAuthV3/forms/compliancecheck.aspx

Community Activities

Several InCommon and international working groups are working to develop additional materials to clarify additional implementation details. 

The Assured Access Working Group, chartered by the InCommon Trust and Assurance Board (CTAB), has developed the REFEDS Assurance Framework Implementation Guidance for InCommon Participants document to provide campus-level implementation guidance on implementing the REFEDS Assurance Framework by leveraging common campus identity proofing processes. 

The REFEDS MFA Subgroup, a taskforce chartered by the REFEDS Assurance Working Group, is answering detailed questions around MFA transaction handling. 

Consulting Assistance

Partners participating in the InCommon Catalyst Program are skilled and ready to help you design and implement solutions to meet these NIH requirements. If you need help, these Catalysts are great resources:

Resources


Highlights of select NIH Services

Electronic Research Administration Portal (eRA)

Access Requirements

Release Necessary User Information - Release the user information defined in the REFEDS Research & Scholarship (R&S) entity category.

Multi-factor Authentication - Accept multi-factor authentication requests and signal outcome using the REFEDS MFA Profile.

Now - Summer 2021

If you have users accessing any NIH resource:

  • Assess your current support for the 3 REFEDS Profiles; identify gaps and needs
  • Develop plans to implement MFA/REFEDS MFA Profile; support R&S, and identity assurance assertion using eduPersonAssurance
  • Follow the work of REFEDS Assurance Working Group and Assured Access Working group for emerging implementation guidance
  • Follow this page for late breaking updates
Get ready. Although not all resources will require all three elements (MFA, R&S, identity assurance), as NIH resources begin consolidating access via the new NIH Login Service, they will expect federated IdPs to support these profiles. NextStay tuned. Follow this page by clicking the "watch" link at the top of the page to receive updates as we learn more.

More About the NIH Resources

Electronic Research Administration Portal (eRA)

Effective September 15, 2021, eRA (https://era.nih.gov) will require all of its users to sign in with MFA. eRA will accept qualified federated credentials. To qualify, the IdP needs to authenticate the user using MFA and signals the outcome using REFEDS MFA Profile. In addition, eRA will require the IdP to release user attributes defined in the REFEDS R&S category.

About eRA

and InCommon

eRA is NIH’s research administration portal. Principal Investigators and grant administrators from universities and research organizations use eRA to apply for and manage NIH-funded grants. eRA has about 40,000 users and over 204,000 grants in its database. Over 130,000 of the grants are issued to InCommon participants. 

Impact

If your institution receives NIH funding, your research administrators and principal investigators likely have access to eRA. 

Users who cannot sign in using a qualified credential from their home institution will be directed by eRA to create and use a login.gov credential to sign into eRA.

IdP Operator: sign into the eRA Security Compliance Check Tool to determine if your IdP meets eRA requirements.

National Center for Biotechnology Information (NCBI; PubMed)

Access Requirements

Release Necessary User Information - Release the user information defined in the REFEDS Research & Scholarship (R&S) entity category.

The National Center for Biotechnology Information (NCBI) operates PubMed, MyNCBI, SciENcv, MyBibliography, and a number of NCBI-managed data services. It is transitioning to Effective June 2021, NCBI, including PubMed, will transition use only federated credentials for user access ( https://ncbiinsights.ncbi.nlm.nih.gov/2021/01/05/important-changes-ncbi-accounts-2021/). 

PubMed NCBI requires a federated IdP to release attributes defined in R&S. It does not require MFA or eduPersonAssuranceidentity assurance information

About NCBI and PubMed

and InCommon

The National Center for Biotechnology Information (NCBI) is a division of the National Library of Medicine (NLM) at the National Institutes of Health (NIH). As a national resource for molecular biology information, NCBI's mission is to develop new information technologies to aid in the understanding of fundamental molecular and genetic processes that control health and disease. 

PubMed is one of the world’s largest online biomedical research databases. It has millions of users around the world. It is likely that all universities have some students or faculty accessing PubMed today

NIH Login Service

About NIH Login Service

The NIH Login Service is an NIH Identity and Access Management service offered by CIT to provide centralized authentication and Single Sign On (SSO) capability for web-based applications. The NIH Login is a "one-stop shop" which allows logins from all of NIH staff, eRA Commons, HHS employees, and various Federated partners

Researcher

Auth

Authorization Service (RAS)

Access Requirements

Release Necessary User Information - Release the user information defined in the REFEDS Research & Scholarship (R&S) entity category.

Multi-factor Authentication - Accept multi-factor authentication requests and signal outcome using the REFEDS MFA Profile.

Share Identity Assurance Information - Signal user identity assurance information using the REFEDS Assurance Framework.

About RAS

RAS (https://datascience.nih.gov/researcher-auth-service-initiative) , a component of the NIH Login Service launching in 2021, facilitates consistent and user-friendly access to NIH’s open and controlled data assets and repositories in a consistent and user-friendly manner. Overtime, RAS will become the access gateway to many of the NIH data services. Among them:

dbGaP - dbGaP is the database of Genotypes and Phenotypes (dbGaP) was developed to archive and distribute the data and results from studies that have investigated the interaction of genotype and phenotype in Humans.

All of Us - The All of Us Research Program is inviting one million people across the U.S. to help build one of the most diverse health databases in history. We welcome participants from all backgrounds. Researchers will use the data to learn how our biology, lifestyle, and environment affect health. This may one day help them find ways to treat and prevent disease.

NIMH Data ArchiveThe National Institute of Mental Health Data Archive (NDA) makes available human subjects data collected from hundreds of research projects across many scientific domains. NDA provides infrastructure for sharing research data, tools, methods, and analyses enabling collaborative science and discovery. De-identified human subjects data, harmonized to a common standard, are available to qualified researchers.  Summary data are available to all.



Key Resources

Past Events

(September 8, 2021) Microsoft / Cirrus Identity Webinar - Leveraging Azure AD & Cirrus Identity Bridge to meet the NIH MFA Mandate 

Join Microsoft and Cirrus Identity to learn how the Cirrus Identity Bridge makes it easy for educational institutions to leverage Azure AD and their membership in the InCommon Federation to meet NIH's MFA requirement.

(Session Recording)

(May 12, 2021) IAM Online - Increasing Identity Assurance and Improving NIH Readiness

(Slides and Recording)

(April 14, 2021) IAM Online -

Follow the Updates

We will post updates to implementation announcements on this page as they become available. Follow this page by clicking the "Watch" link above to receive the latest updates.

Event Calendar

April 14, 2021 - IAM Online:

 National Institutes of Health (NIH)

 

New MFA and Identity Requirements


April IAMOnline - Wednesday, April 14, 2021

2 pm ET | 1 pm CT | Noon MT | 11 am PT
(Slides and Recording)

(April 1, 2021

- NIH Office

) NIH Office Hour

Join representatives from InCommon and the National Institutes of Health to discuss the coming changes to the NIH electronic Research Administration (eRA) modules.Thursday, April 1
4 pm ET | 3 pm CT | 2 pm MT | 1 pm PT

(Zoom Recording)

March 10, 2021 - NIH Office NIH Office Hour

(Zoom Recording)

Resources

  • REFEDS MFA Profile
  • REFEDS Research and Scholarship (R&S)
  • REFEDS Assurance Framework
  • r-and-s-in-plain-english
  • REFEDS Assurance Working Group wiki
  • Assured Access Working Group wiki
  • eRA Security Compliance Check Tool