(2) Identity and Access Management Flashcards

1
Q

Define an Identity

A

An Identity is a set of declarations that an individual makes about one entity to another entity (such as to an app, computer, or service provider)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What do user accounts require?

A

User accounts require the skill to identify a specific person and other subjects such as services. These services then grant attributes, rights, memberships to groups, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are some attributes that are associated with an identity?

A

Some attributes that are associated with an identity would be items such as name, address, title, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What overall system is used with the Authentication, Authorization, and Accounting (AAA) framework?

A

Identities are used with the Authentication, Authorization, and Accounting (AAA) framework.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is privilege management?

A

Privilege management is the flowing management of Authentication, Authorization, and Accounting (AAA) rights.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

When it comes to Multi Factor Authentication (MFA), describe what a knowledge factor is

A

When it comes to Multi Factor Authentication (MFA), a knowledge factor is something you know.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

When it comes to Multi Factor Authentication (MFA), describe what a possession factor is

A

When it comes to Multi Factor Authentication (MFA), a knowledge factor is something you have.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

When it comes to Multi Factor Authentication (MFA), describe what a biometric factor is

A

When it comes to Multi Factor Authentication (MFA), a biometric factor is something you are.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

When it comes to Multi Factor Authentication (MFA), describe what a location factor is

A

When it comes to Multi Factor Authentication (MFA), a biometric factor is somewhere you are.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

When it comes to Single Sign On (SSO), what is shared authentication?

A

Shared authentication is where an ID is used for multiple sights while relying on authentication through a single ID provider

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Name two common SSO technologies

A

Two common SSO technologies are Lightweight Directory Access Protocol (LDAP) and Central Authentication Service (CAS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is OpenID?

A

OpenID is open sourced standard for decentralized authentication. It is used by the likes of Google, Amazon, and Microsoft, who function as ID providers.

Users create the ID with the ID provider and then people use the IDs to log into many different sites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

In terms of SSO technologies, what is OAuth?

A

In terms of SSO tech, OAuth is an open sourced standard used by Google, Microsoft, Facebook, and allows users to share parts of their ID or info while authenticating to the original ID provider.

It uses Access Tokens

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

In terms of SSO technologies, what is OpenID Connect?

A

OpenID Connect is an authentication layer that uses the OAuth Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

In terms of SSO technologies, what is Facebook Connect?

A

Facebook Connect is also known as Login with Facebook, which is a shared authentication system that uses Facebook credentials for authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Describe the most useful security benefits of Single Sign On (SSO)?

A

One of SSO’s most useful benefits is the reduction of password reuse, as well as the reduction of password resets and support calls.

16
Q

What types of benefits do shared authentication systems provide?

A

Shared authentication systems allow users to use credentials without needing to make new accounts every time they visit a site, which cuts down on password tiredness.

Users are normally alerted to the type of data that is shared with the site they are using, such as gender, name, etc.

17
Q

What are some risks of Single Sign On (SSO)?

A

Some risks of SSO include accessing multiple systems and accounts, so if an attacker accesses the SSO set, then this gives the attacker access to all the sites that the person uses.

18
Q

What is the concept of Federation?

A

Federation is about combining an ID and its related data parts.

19
Q

What service types or groups like to use federation?

A

Organizations and cloud services like to use federation

20
Q

When it comes to federated security, describe what an Identity Provider (IDP) is and does

A

When it comes to federated security, an Identity Provider (IDP) has to provide identity components, make assertions about those ID components, and release information to parties that rely on that info and ID holders.

21
Q

In terms of federated Identities, what does a relying party (RP) or Service Provider (SP) do?

A

An RP or SP has to provide services to federation members and has to securely treat user and ID provider data.

22
Q

In terms of federated identity security, what must consumers of this service do?

A

Consumers of federated services have to make decisions about what data points are shared and validate those decisions through ID data point sharing

23
Q

Describe some of the design choices that need to be made when using a Federated Identity system

A

When using a federated identity system, certain design choices need to be made such as

A. how much assurance of a persons Identity is needed? The more assurrance is needed, the more trust is required between ID providers and and other parties

B. Manual vs Automatic provisioning. Manual may provide more security but may delay access. The opposite is true for automatic provisioning

C. How much user data will be needed to provide authorization and access?

24
Q

What is true of federations that require a higher trust level?

A

With federations that require a higher trust level, security practices have to be vetted properly between the ID providers and the parties that rely on the service.

25
Q

What must ID providers do when it comes to ID security within federated identities?

A

ID providers must secure their credential store, and should have a strong handling alert system in case security incidents happen

26
Q
A