4.6 Identity and Access Management Flashcards

1
Q

Identity and Access Management (IAM)

A

Applications are available anywhere
– Desktop, browser, mobile device, etc.
* Data can be located anywhere
– Cloud storage, private data centers, etc.
* Many different application users
– Employees, vendors, contractors, customers
* Give the right permissions to the right people at
the right time
– Prevent unauthorized access
* Identify lifecycle management
– Every entity (human and non-human) gets a
digital identity
* Access control
– An entity only gets access to what they need
* Authentication and authorization
– Entities must prove they are who they claim to be
* Identity governance
– Track an entity’s resource access
– May be a regulatory requirement
* Provisioning/de-provisioning user accounts
* The user account creation process
– And the account removal process
* Provisioning and de-provisioning occurs for certain events
– Hiring, transfers, promotions, job separation
* Account details
– Name, attributes, group permissions, other permissions
* An important part of the IAM process
– An initial checkpoint to limit access
– Nobody gets Administrator access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Permission assignments

A

Each entity gets limited permissions
– Just enough to do their job
– Group assignments are common
* Storage and files can be private to that user
– Even if another person is using the same computer
* No privileged access to the operating system
– Specifically not allowed on a user account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Identity proofing

A

I could be anyone
– The IAM process should confirm who I am
* Resolution
– Who the system thinks you are
* Validation
– Gathering information from the user
(password, security questions, etc.)
* Verification / Attestation
– Passport, in-person meeting, etc.
– Automated verification is also an option

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Single sign-on (SSO)

A

Provide credentials one time
– Get access to all available or assigned resources
– No additional authentication required
* Usually limited by time
– A single authentication can work for 24 hours
– Authenticate again after the timer expires
* The underlying authentication infrastructure must
support SSO
– Not always an option

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

LDAP (Lightweight Directory Access Protocol)

A

Protocol for reading and writing directories over
an IP network
– An organized set of records, like a phone directory
* X.500 specification was written by the International
Telecommunications Union (ITU)
– They know directories!
* DAP ran on the OSI protocol stack
– LDAP is lightweight
* LDAP is the protocol used to query and update an
X.500 directory
– Used in Windows Active Directory, Apple OpenDirectory,
Novell eDirectory, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

X.500 Directory Information Tree

A

Hierarchical structure
– Builds a tree
* Container objects
– Country, organization, organizational units
* Leaf objects
– Users, computers, printers, files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Security Assertion Markup Language (SAML)

A

Open standard for authentication and authorization
– You can authenticate through a third-party to
gain access
– One standard does it all, sort of
* Not originally designed for mobile apps
– This has been SAML’s largest roadblock

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

OAuth

A

Authorization framework
– Determines what resources a user will be able to access
* Created by Twitter, Google, and many others
– Significant industry support
* Not an authentication protocol
– OpenID Connect handles the single sign-on
authentication
– OAuth provides authorization between applications
* Relatively popular
– Used by Twitter, Google, Facebook, LinkedIn, and more

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Federation

A

Provide network access to others
– Not just employees - Partners, suppliers,
customers, etc.
– Provides SSO and more
* Third-parties can establish a federated network
– Authenticate and authorize between the two
organizations
– Login with your Facebook credentials
* The third-parties must establish a trust relationship
– And the degree of the trust

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Interoperability

A

Many different ways to communicate with an
authentication server
– More than a simple login process
* Often determined by what is at hand
– VPN concentrator can talk to a LDAP server
– We have an LDAP server
* A new app uses OAuth
– Need to allow authentication API access
* The interoperability is dependent on the
environment
– This is often part of a much larger IAM strategy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Access control

A

Authorization
– The process of ensuring only authorized rights are
exercised
– Policy enforcement
– The process of determining rights
– Policy definition
* Users receive rights based on
– Access Control models
– Different business needs or mission requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Least privilege

A

Rights and permissions should be set to the bare
minimum
– You only get exactly what’s needed to complete your
objective
* All user accounts must be limited
– Applications should run with minimal privileges
* Don’t allow users to run with administrative privileges
– Limits the scope of malicious behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Mandatory Access Control (MAC)

A

The operating system limits the operation on an object
– Based on security clearance levels
* Every object gets a label
– Confidential, secret, top secret, etc.
* Labeling of objects uses predefined rules
– The administrator decides who gets access to what
security level
– Users cannot change these settings

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Discretionary Access Control (DAC)

A

Used in most operating systems
– A familiar access control model
* You create a spreadsheet
– As the owner, you control who has access
– You can modify access at any time
* Very flexible access control
– And very weak security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Role-based access control (RBAC)

A

You have a role in your organization
– Manager, director, team lead, project manager
* Administrators provide access based on the role of the
user
– Rights are gained implicitly instead of explicitly
* In Windows, use Groups to provide role-based access
control
– You are in shipping and receiving, so you can use the
shipping software
– You are the manager, so you can review shipping logs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Rule-based access control

A

Generic term for following rules
– Conditions other than who you are
* Access is determined through system-enforced rules
– System administrators, not users
* The rule is associated with the object
– System checks the ACLs for that object
* Rule examples
– Lab network access is only available between 9 AM
and 5 PM
– Only Chrome browsers may complete this web form

17
Q

Attribute-based access control (ABAC)

A

Users can have complex relationships to applications
and data
– Access may be based on many different criteria
* ABAC can consider many parameters
– A “next generation” authorization model
– Aware of context
* Combine and evaluate multiple parameters
– Resource information, IP address, time of day, desired
action, relationship to the data, etc.

18
Q

Time-of-day restrictions

A

Almost all security devices include a time-of-day option
– Restrict access during certain times or days of the
week
– Usually not the only access control
* Can be difficult to implement
– Especially in a 24-hour environment
* Time-of-day restrictions
– Training room network is inaccessible between
midnight and 6 AM
– Conference room access is limited after 8 PM
– R&D databases are only after between 8 AM and 6 PM

19
Q

Multifactor authentication

A

Prove who you are
– Use different methods
– A memorized password
– A mobile app
– Your GPS location
* Factors
– Something you know
– Something you have
– Something you are
– Somewhere you are
* There are other factors as well

20
Q

Something you know

A

Password
– Secret word/phrase, string of characters
– Very common authentication factor
* PIN
– Personal identification number
– Not typically contained anywhere on a smart card
or ATM card
* Pattern
– Complete a series of patterns
– Only you know the right format

21
Q

Something you have

A

Smart card
– Integrates with devices
– May require a PIN
* USB security key - Certificate is on the USB device
* Hardware or software tokens
– Generates pseudo-random authentication codes
* Your phone
– SMS a code to your phone

22
Q

Something you are

A

Biometric authentication
– Fingerprint, iris scan, voice print
* Usually stores a mathematical representation of your
biometric
– Your actual fingerprint isn’t usually saved
* Difficult to change
– You can change your password
– You can’t change your fingerprint
* Used in very specific situations
– Not foolproof

23
Q

Somewhere you are

A

Provide a factor based on your location
– The transaction only completes if you are in a
particular geography
* IP address
– Not perfect, but can help provide more info
– Works with IPv4, not so much with IPv6
* Mobile device location services
– Geolocation to a very specific area
– Must be in a location that can receive GPS information
or near an identified mobile or 802.11 network
– Still not a perfect identifier of location

24
Q

Password complexity and length

A

Make your password strong
– Resist guessing or brute-force attack
* Increase password entropy
– No single words, no obvious passwords
– Mix upper and lower case, letters, and special characters
* Stronger passwords are commonly at least 8 characters
– These requirements change as processing
speed gets faster
– Consider a phrase or set of words

25
Q

Password age and expiration

A

Password age
– How long since a password was modified
* Password expiration
– Password works for a certain amount of time
– 30 days, 60 days, 90 days, etc.
– After the expiration date, the password does not work
– System remembers password history, requires
unique passwords
* Critical systems might change more frequently
– Every 15 days or every week

26
Q

Password managers

A

Important to use different passwords for each account
– Remembering all of them would be impractical
* Store all of your passwords in a single database
– Encrypted, protected
– Can include multifactor tokens
* Built-in to many operating systems
– And some browsers
* Enterprise password managers
– Centralized management and recovery options

27
Q

Passwordless authentication

A

Many breaches are due to poor password control
– Weak passwords, insecure implementation
* Authenticate without a password
– This solves many password management issues
* You may already be passwordless
– Facial recognition, security key, etc.
* Passwordless may not be the primary
authentication method
– Used with a password or additional factors

28
Q

Just-in-time permissions

A

In many organizations, the IT team is assigned
administrator/root elevated account rights
– This would be a great account to attack
* Grant admin access for a limited time
– No permanent administrator rights
– The principle of least privilege
* A breached user account never has elevated rights
– Narrow the scope of a breach
* Request access from a central clearinghouse
– Grants or denies based on predefined security policies
Password vaulting
– Primary credentials are stored in a password vault
– The vault controls who gets access to credentials
* Accounts are temporary
– Just-in-time process creates a time-limited account
– Administrator receives ephemeral credentials
– Primary passwords are never released
– Credentials are used for one session then deleted