
Axiomatics Blog : Question of the Week
Stay in the know on the latest in authorization, attribute-based access control (ABAC), and modernizing your access control strategy.
All articles
What is the main difference between XACML 3.0 and XACML 2.0?
Thursday, December 8th, 2016
Read the articleHow can commercial off-the-shelf (COTS) applications be supported with XACML?
Tuesday, October 18th, 2016
Read the articleHow Can I Return the Reason for a Denial in a XACML Response?
Tuesday, September 27th, 2016
Read the articleShould I Define the Authorization Logic in the Policy or an External Datasource?
Thursday, September 15th, 2016
Read the articleHow Can I Use Date in a XACML Policy?
Wednesday, September 7th, 2016
Using the Date Datatype in XACML: We have written in the past about using time in XACML policies. This can be useful when wanting to control access outside office hours for instance. Sometimes, we also want to use dates to achieve similar and complementary use cases.
Read the articleBreaking the Glass – Using XACML to Implement HIPAA Regulations
Friday, August 26th, 2016
Read the articleIs It a Good Practice to Use SQL Views for Policy Information Points?
Wednesday, June 8th, 2016
Read the articleShould the Policy Enforcement Point Send All Attributes Needed to Evaluate a Request?
Wednesday, June 1st, 2016
Read the articleWhen Should I Use an XACML Condition?
Tuesday, May 10th, 2016
When Should I Use a XACML Condition? There are a few use cases when conditions are important. The Relationship: The main driver for using conditions is the ability to implement relationships. Relationships are in fact one of the main drivers for XACML and ABAC.
Read the article