Chapter 2 Flashcards

1
Q

AAA

A

Authentication, authorization, and accounting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Authorization

A

Authentication occurs when the user proves the claimed identity (such as with a password) and the credentials are verified (such as with a password). Users are granted authorization to access resources based on their proven identity. This can be as simple as granting a user permission to read data in a shared folder. Access control systems include multiple security controls to ensure that users can access resources they’re authorized to use, but no more.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Accounting

A

Accounting methods track user activity and record the activity in logs. For example, audit logs track activity, and administrators use these to create an audit trail. An audit trail allows security professionals to re-create the events that preceded a security incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

audit trail

A

Audit trail track user activity and record the activity in logs. For example, audit logs track activity, and administrators use these to create an audit trail. An audit trail allows security professionals to re-create the events that preceded a security incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Identification

A

Identification occurs when a user claims an identity, such as with a username or email address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

The four authentication factors

A

Something you know, such as a password or personal identification number (PIN)

Something you have, such as a smart card, a phone, or a USB token

Something you are, such as a fingerprint or other biometric identification

Somewhere you are, such as your home or office

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

somewhere you are

A

The reason is that location is not really a strong authentication factor by itself. For example, would you trust the fact that someone is located in your home as proof that they are you? Of course not! Location-based authentication is not normally used by itself and is instead treated as an added assurance when combined with one or more of the other three factors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Something You Know

A

The something you know authentication factor typically refers to a shared secret, such as a password or a PIN. This factor is the least secure form of authentication because knowledge can be stolen. If I can find out someone’s password, I can use it to impersonate them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Complex passwords

A

Complex passwords use a mix of character types. Strong passwords use a mix of character types and have a minimum password length of at least eight characters. A password expiration identifies when a password must be changed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

password history

A

A password history system remembers past passwords and prevents users from reusing them. It’s common for password policy settings to remember the last 24 passwords and prevent users from reusing them until they’ve used 24 new passwords.

When using password history, it’s common to also use the minimum password age setting. Imagine this is set to 1 day, and the password history is set to 24. After users change their password, they can’t change it again until a day has passed. It’ll take them 24 days of changing their password every day before they can reuse the original password. Otherwise, a crafty user who was determined to keep the same password could just immediately change their password 24 times and then return it to the original password once that password is cleared out of the history!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Password Managers

A

A password manager (or password vault) is a single source designed to keep most of your passwords. Instead of requiring you to memorize many different passwords, you only need to remember the password to open the vault. It keeps these passwords in an encrypted format, preventing unauthorized users from seeing them.

For example, Google Chrome includes a password manager built into the browser. Once you log in to Google and enter a username and password at another site, Chrome will ask if you want to save it. Click Save, and Chrome will store your credentials for you. The next time you go to the same site, Chrome will automatically fill in the credentials. Chrome allows you to sync your passwords across multiple devices, too. When you enable this option, your passwords are stored with your Google account. After launching Chrome and logging onto Google, you’ll have access to all your passwords stored with your account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Knowledge-Based Authentication

A

There are two types: static KBA and dynamic KBA.

Static KBA is typically used to verify your identity when you’ve forgotten your password. After creating your account (or when you create your account), you’re prompted to answer questions about yourself, such as your first dog’s name or your mother’s maiden name. Later, when you try to retrieve a forgotten password, you’re first prompted to answer the same questions.

Dynamic KBA Dynamic KBA identifies individuals without an account. Organizations use this for high-risk transactions, such as with a financial institution or a healthcare company. The site queries public and private data sources like credit reports, vehicle registrations, and property records. It then crafts multiple-choice questions that only the user would know and often includes an answer similar to “none of these apply.” Some examples are: At which of the following addresses have you lived? Which of the following amounts is closest to your mortgage payment? When was your home built?

Users typically have a limited amount of time to answer these questions. This limits the amount of time an attacker can do searches on the Internet to identify accurate answers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

KBA

A

knowledge-based authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

identity proofing.

A

Knowledge-based authentication may also be used to help confirm a new user’s identity when they are creating an account for the first time. This process is known as identity proofing. Identity proofing is an important step in the provisioning process that creates accounts for new users as they join the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Implementing Account Lockout Policies

A

Accounts will typically have lockout policies preventing users from guessing the password. If a user enters the wrong password too many times (such as three or five times), the system locks the user’s account. Two key phrases associated
with account lockout policies on Microsoft systems are:

Account lockout threshold. This is the maximum number of times a user can enter the wrong password. When the user exceeds the threshold, the system locks the account.

Account lockout duration. This indicates how long an account remains locked. It could be set to 30, indicating that the system will lock the account for 30 minutes. After 30 minutes, the system automatically unlocks the account. If the duration is set to 0, the account remains locked until an administrator unlocks it.

Account lockout policies thwart some password attacks, such as brute force attacks and dictionary attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

default passwords.

A

These should be changed before putting the application or device into service. Changing defaults also includes changing the default name of the Administrator account, if possible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

something you have

A

The something you have authentication factor refers to something you can physically hold. This section covers many of the common items in this factor, including smart cards, security keys, software tokens, and hardware tokens. It also covers two open-source protocols used with both hardware and software tokens.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Smart Card Authentication

A

Smart cards are credit card-sized cards that have an embedded microchip and a certificate. Users insert the smart card into a smart card reader, similar to how someone would insert a credit card into a credit card reader. The smart card reader reads the card’s information, including the details from the embedded digital certificate, which provides certificate-based authentication.

Embedded certificate. The embedded certificate holds a user’s private key (which is only accessible to the user) and is matched with a public key (that is publicly available to others). The private key is used each time the user logs on to a network.

Public Key Infrastructure (PKI). the PKI supports issuing and managing certificates.

Smart cards are often used with two-factor authentication where users have something (the smart card)

and know something (such as a password or PIN). Smart cards include embedded certificates used with digital signatures and encryption. They are used to gain access to secure locations and to log on to computer systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

PKI

A

Public Key Infrastructure. the PKI supports issuing and managing certificates. Part of Smart Card Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Embedded certificate.

A

Smart card component . Embedded certificate. The embedded certificate holds a user’s private key (which is only accessible to the user) and is matched with a public key (that is publicly available to others). The private key is used each time the user logs on to a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

security key

A

A security key is an electronic device about the size of a remote key for a car. You can easily carry one in your pocket or purse or connect it to your key chain. The security key is used to authenticate to systems.

The security key contains cryptographic information that completes the authentication process. In this case, the token has a USB connector or wireless interface to connect to your computer or phone.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Hard Tokens

A

A hard token (or hardware token) is an electronic device about the size of a remote key for a car. You can easily carry one in your pocket or purse or connect it to your key chain. The token is used to authenticate to systems. The token includes a liquid crystal display (LCD) that displays a number on the screen, such as the one shown in Figure 2.3. This number is known as a one-time password (OTP) and the user provides it to the authentication server to prove that they currently have possession of the token.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

OTP

A

One tine password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Soft Tokens

A

A soft token (or software token) is an application that runs on a user’s smartphone and generates one-time passwords in the same way that hardware tokens display them on their LCD screen.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
HOTP
Tokens using the HMAC-based One-Time Password (HOTP) algorithm change their code based upon a moving counter. Each time the code is used, both the authentication server and the token use the algorithm with a shared secret key to generate the next code. Since they have the same shared secret, they both generate the same code. You can often identify HOTP tokens by the fact that the user presses a button to generate the next password. HOTP creates a one-time-use password that does not expire until it is used,
26
TOTP
Tokens using the Time-based One-Time Password (TOTP) algorithm change their code based upon the current time. You can recognize TOTP tokens by the fact that their code changes automatically, often every 30-60 seconds. TOTP creates a one-time password that expires after 30-60 seconds.
27
SMS/Push Notifications
Some authentication systems use Short Message Service (SMS) to send one-time passwords to user’s phones. As an example, after you enter your credentials, the system may challenge you by sending a code to your phone and asking you to enter the code on the system. This proves that you have access to the phone. Be careful, though! NIST SP-800-63B (mentioned earlier) points out several vulnerabilities with SMS for two-step authentication and discourages its use. Normally, mobile devices display SMS text on the screen when it arrives. it may be possible for an attacker to hijack your phone number and reroute the text message to their own device.
28
Push notifications
send messages to users on another device but instead of including a code, they ask the user to acknowledge the request on their phone. Imagine Lisa registered her smartphone with a website. Later, when she accesses the website and enters her username, the site sends a push notification to her phone. She can then approve or decline the access by pressing a button on her smartphone.
29
something you are authentication
Uses biometrics for authentication. Biometrics measure some physical characteristic of the user to confirm their identity. In most cases, biometrics are the strongest form of authentication because they are the most difficult for an attacker to falsify. While you might be able to easily steal someone’s password, it’s much harder to steal their retina!
30
Biometric Methods
The third factor of authentication (something you are, defined with biometrics) is the strongest individual authentication factor. Biometric methods include fingerprint recognition, vein pattern matching, retinal and iris scans, facial recognition, voice recognition, and gait analysis. Iris and retina scans are the strongest biometric methods mentioned in this section. Iris scans are commonly preferred over retinal scans because retinal scans are intrusive and may reveal private medical concerns. Facial recognition and gait analysis can bypass the enrollment process when used for identification instead of authorization.
31
Biometric Efficacy rates
The biometric efficacy rate refers to the performance of the system under ideal conditions. If the system is implemented correctly, it can be very exact. However, if it isn’t implemented correctly, its real-world effectiveness may not match the efficacy rate. False acceptance. This is when a biometric system incorrectly identifies an unknown user as a registered user. The false acceptance rate (FAR) identifies the percentage of times false acceptance occurs. False rejection. This is when a biometric system incorrectly rejects a registered user. The false rejection rate (FRR) identifies the percentage of times false rejections occur. True acceptance. This indicates that the biometric system correctly identified a registered user. True rejection. This indicates that the biometric system correctly rejected an unknown user.
32
CER
crossover error rate..has to do with Biometric Efficacy rates By plotting the FAR and FRR using different sensitivities, you can determine a biometric system’s efficacy. . The CER is the point where the FAR crosses over with the FRR. A lower CER indicates that the biometric system is more accurate. A lower CER indicates that the biometric system is more accurate. The system represented with the solid lines is more accurate than the system represented by the dashed lines.
33
Somewhere You Are
The somewhere you are authentication attribute identifies a user’s location. Geolocation is a group of technologies used to identify a user’s location and is the most common method used in this factor. Many authentication systems use the Internet Protocol (IP) address for geolocation. The IP address provides information on the country, region, state, city, and sometimes even the zip code.
34
impossible travel time
The somewhere you are authentication attribute can also be used to identify impossible travel time or risky login situations. As an example, imagine Lisa logs in to her account from her home in Springfield, and then a moment later, someone else logs in in Bahamas.
35
Two-Factor and Multifactor Authentication
Two-factor authentication (sometimes called dual-factor authentication) uses two different authentication factors: something you have and something you know, or something you know and something you are. Some examples of two-factor authentication include: A soft token (something you have) and a password (something you know) A fingerprint scan (something you are) and a PIN (something you know) A security key (something you have) and a retinal scan (something you are) It’s worth noting that using two methods of authentication in the same factor is not two-factor authentication. For example, requiring users to enter a password and a reusable PIN (both in the something you know factor) is single-factor authentication, not two-factor authentication. In this case, the reusable PIN isn’t sent to users via a smartphone. Instead, the user enters a PIN value known only to them, just as if it was a password. Similarly, using a thumbprint and a retina scan is not two-factor authentication because both methods are in the something you are factor.
36
Passwordless Authentication
Passwordless authentication is not necessarily multifactor authentication. You can use a single something you have or something you are factor to use passwordless authentication. Remember this. Passwordless authentication is not necessarily multifactor authentication. You can use a single something you have or something you are factor to use passwordless authentication.
37
Authentication Log Files
SIEM files. What happened is either a login success or failure When it happened is determined by the time and date stamps Where it happened is typically an IP address or computer name Who or what did it refers to the user account
38
Managing Accounts
Account management is concerned with creating, managing, disabling, and terminating accounts. When the account is active, access control methods are used to control what the user can do. Additionally, administrators use access controls to control when, where, and how users can log on.
39
Credential Policies and Account Types
Credential policies define login policies for different personnel, devices, and accounts. This includes items in the something you know factor (such as passwords) or any other factor or combination of factors. It’s common for an organization to apply credential policies differently to different types of accounts. The following list identifies different account types and credential policies associated with each: Personnel or end-user accounts. Most accounts are for regular users or the personnel working in the organizations. Administrators create these accounts and then assign appropriate privileges based on the user’s job responsibilities. It’s common to assign a basic credential policy that applies to all personnel. This could be a password policy defining things like the minimum password length, password history, and account lockout policies, as defined earlier in this chapter Administrator and root accounts. Administrator and root accounts are privileged accounts that have additional rights and privileges beyond what a regular user has. As an example, someone with administrator privileges on a Windows computer has full control over the Windows computer. Linux systems have a root account, which grants additional privileges, similar to an administrator account on Windows systems. Credential policies require stronger authentication methods for these privileged accounts, such as multifactor authentication. Additionally, privileged access management techniques (described in the next section) apply additional controls to protect these accounts. Service accounts. Some applications and services need to run under the context of an account, and a service account fills this need. As an example, SQL Server is a database application that runs on a server, and it needs access to resources on the server and the network. Administrators create a regular user account, name it something like sqlservice, assign it appropriate privileges, and configure SQL Server to use this account. Note that this is like a regular end-user account. The only difference is that it’s used by the service or application, not an end user. Credential policies may require long, complex passwords for these accounts, but they should not expire. If the password expires, the account can no longer log on, and the service or application will stop. Device accounts. Computers and other devices also have accounts though it isn’t always apparent. As an example, Microsoft Active Directory only allows users to log on to computers joined to the domain. These computers have computer accounts and Active Directory manages their passwords. Third-party accounts. Third-party accounts are accounts from external entities that have access to a network. As an example, many organizations use security applications that have administrative access to a network. These should have strong credential policies in place with strong password policies enforced at a minimum. Guest accounts. Windows operating systems include a Guest account. These are useful if you want to grant someone limited access to a computer or network without creating a new account. For example, imagine an organization contracts with a temp agency to have someone do data entry. The agency may send a different person every day. Enabling the Guest account for this person would be simpler than creating a new account every day. Administrators commonly disable the Guest account and only enable it in special situations. Shared and generic account/credentials. An organization can create a regular user account that temporary workers will share. Shared accounts are discouraged for normal work. However, if a temp agency is sending someone different every day, a shared account may provide a better solution than a guest account because access can be tailored for the shared account. Basic credential policies apply to shared and generic accounts.
40
PAM
Remember This! Privileged access management (PAM) systems implement stringent security controls over accounts with elevated privileges such as administrator or root-level accounts. Some capabilities include allowing authorized users to access the administrator account without knowing the password, logging all elevated privilege usage, and automatically changing the administrator account password. Privileged access management (PAM) allows an organization to apply more stringent security controls over accounts with elevated privileges, such as administrator or root-level accounts. PAM implements the concept of **just-in-time permissions.** In other words, administrators don’t have administrative privileges until they need them. When they need them, their account sends a request for the elevated privileges. The underlying PAM system grants the request, typically by adding the account to a group with elevated privileges. After a pre-set time (such as 15 minutes), their account is automatically removed from the group, revoking the elevated privileges. PAM systems also safeguard administrative accounts by storing their passwords in a password vault. In many cases, they are set up so that no human ever sees or accesses the password for an administrative account. Instead, the PAM system uses that password on their behalf.
41
temporal accounts.
PAM Privileged access management feature These are temporary accounts with administrative privileges that are issued for a limited period of time (such as few hours) and then are destroyed when the user is finished with their work. Some capabilities of PAM are: Allow users to access the privileged account without knowing the password Automatically change privileged account passwords periodically Limit the time users can use the privileged account Allow users to check out credentials Log all access of credentials PAM is the protection against password types of attacks. It reduces the opportunities for attackers to use administrative privileges. PAM systems use logging and monitoring to show when these accounts are used and what users did with them.
42
just-in-time permissions
PAM or Privileged access management feature In other words, administrators don’t have administrative privileges until they need them. When they need them, their account sends a request for the elevated privileges. The underlying PAM system grants the request, typically by adding the account to a group with elevated privileges. After a pre-set time (such as 15 minutes), their account is automatically removed from the group, revoking the elevated privileges.
43
Requiring Administrators to Use Two Accounts
It’s common to require administrators to have two accounts. They use one for regular day-to-day work. It has the same limited privileges as a regular end user. The other account has elevated privileges required to perform administrative work, and they use this only when performing administrative work. The benefit of this practice is that it reduces the exposure of the administrative account to an attack.
44
Prohibiting Shared and Generic Accounts
Account management policies often dictate that personnel should not use shared or generic accounts. Instead, each user has at least one account, which is only accessible to that user. If multiple users share a single account, you cannot implement basic authorization controls. As a reminder, four key concepts are: Identification. Users claim an identity with an identifier such as a username. Account management policies often dictate that personnel should not use shared or generic accounts. Authentication. Users prove their identity using an authentication method such as a password. Authorization. Users are authorized access to resources, based on their proven identity. Accounting. Logs record activity using the users’ claimed identity..
45
Deprovisioning
Deprovisioning is the process used to disable a user’s account when they leave the organization. Most organizations require administrators to disable user accounts as soon as possible when employees leave the organization. This process is often automated, disabling a user’s account as soon as they are inactivated in the human resources system. Disabling is preferred over deleting the account, at least initially. If administrators delete the account, they also delete any encryption and security keys associated with the account. However, these keys are retained when the account is disabled. Terminated employee. An account disablement policy specifies that accounts for ex-employees are disabled as soon as possible. This ensures a terminated employee doesn’t become a disgruntled ex-employee who wreaks havoc on the network. Note that “terminated” refers to both employees who resign and employees who are fired. Leave of absence. If an employee will be absent for an extended period, the account should be disabled while the employee is away. Organizations define extended periods differently, with some organizations defining it as only two weeks, whereas other organizations extending it out to as long as two months. Account deletion. When the organization determines the account is no longer needed, administrators delete it. For example, the policy may direct administrators to delete accounts that have been inactive for 60 or 90 days. Remember This! An account disablement policy identifies what to do with accounts for employees who leave permanently or are on a leave of absence. Most policies require administrators to disable the account as soon as possible so that ex-employees cannot use the account. Disabling the account ensures that data associated with it remains available. Security keys associated with an account remain available when the account is disabled, but the security keys (and data they encrypted) are no longer accessible if it is deleted.
46
Time-Based Logins
Time-based logins (sometimes referred to as time-of-day restrictions) ensure that users can only log on to computers during specific times. If a user tries to log on to a system outside the restricted time, the system denies access to the user.
47
privilege creep
Account audit can detect privilege creep, a common problem that violates the principle of least privilege. Privilege creep (or permission bloat) occurs when a user is granted more and more privileges due to changing job requirements,
48
account audit
An account audit looks at the rights and permissions assigned to users and helps enforce the least privilege principle. The audit identifies the privileges (rights and permissions) granted to users and compares them against what the users need. It can detect privilege creep, a common problem that violates the principle of least privilege. Privilege creep (or permission bloat) occurs when a user is granted more and more privileges due to changing job requirements, Remember This! Usage auditing records user activity in logs. A usage auditing review looks at the logs to see what users are doing and it can be used to re-create an audit trail. Permission auditing reviews help ensure that users have only the access they need and no more and can detect privilege creep issues.
49
Attestation
Attestation is a formal process for reviewing user permissions. In an attestation process, managers formally review each user’s permissions and certify that those permissions are necessary to carry out the user’s job responsibilities.
50
SSO
Single sign-on (SSO) refers to a user’s ability to log on once and access multiple systems without logging on again. SSO increases security because the user only needs to remember one set of credentials and is less likely to write them down. It’s also much more convenient for users to access network resources if they only have to log on one time.
51
LDAP
The Lightweight Directory Access Protocol (LDAP) is a core component of many single-sign-on systems. LDAP allows users and applications to retrieve information about users from the organization’s directory – a centralized repository of information about user accounts, devices, and other objects. Windows domains use LDAP to handle queries for information from Active Directory.
52
federation
A federation requires a federated identity management system that all members of the federation use. In the previous the members of the federation are the power plant and the school system. Members of the federation agree on a standard for federated identities and then exchange the information based on the standard. A federated identity links a user’s credentials from different networks or operating systems, but the federation treats it as one identity.
53
SAML
Security Assertion Markup Language (SAML) is an Extensible Markup Language (XML)–based data format used for SSO on web browsers. Imagine two websites hosted by two different organizations. Normally, a user would have to provide different credentials to access either website. However, if the organizations trust each other, they can use SAML as a federated identity management system. Users authenticate with one website and are not required to authenticate again when accessing the second website. Many web-based portals use SAML for SSO. The user logs on to the portal once, and the portal then passes proof of the user’s authentication to back-end systems. As long as one organization has authenticated users, they are not required to authenticate again to access other sites within the portal. Remember This! SAML is an XML-based standard used to exchange authentication and authorization information between different parties. SAML provides SSO for web-based applications. SAML defines three roles. Principal. This is typically a user, such as Homer. The user logs on once. If necessary, the principal requests an identity from the identity provider. Principal. This is typically a user, such as Homer. The user logs on once. If necessary, the principal requests an identity from the identity provider. Service provider. A service provider is an entity that provides services to principals. In this example, the Springfield school system is the service provider for Homer. It hosts one or more websites accessible through a web-based portal. When Homer accesses a school system website, the service provider queries the IdP to verify that he has valid credentials before granting access. This process sends several XML-based messages between the systems. However, it is usually transparent to the user.
54
XML
Extensible Markup Language Security Assertion Markup Language (SAML) is an Extensible Markup Language (XML)–based data format used for SSO on web browsers. Imagine two websites hosted by two different organizations. Normally, a user would have to provide different credentials to access either website.
55
OAuth
OAuth is an open standard for authorization that many companies use to provide secure access to protected resources. It allows users to grant one service access to information in another service without disclosing their login credentials. For example, Google services support OAuth. Imagine that you are signing up for a new scheduling service called Doodle and you would like to allow that service to view and edit entries on your Google Calendar. You don’t want to give Doodle the password to your Google account because that would allow them to access your email and anything else. Instead, Doodle asks for authorization to access information in your Google account using the OAuth popup shown in Figure Remember This It’s easy to get confused about what OAuth does because the name is ambiguous! Remember that the “Auth” in OAuth stands for authorization, not authentication!
56
Subjects
Subjects are typically users or groups that access an object. Occasionally, the subject may be a service that is using a service account to access an object. Authorization Models use this
57
Objects
Objects are items such as files, folders, shares, and printers that subjects access. The access control helps. Authorization Models use this
58
role-BAC
Role-based access control (role-BAC) uses roles to manage rights and permissions for users. This is useful for users within a specific department who perform the same job functions. An administrator creates the roles and then assigns specific rights and permissions to the roles (instead of to the users). When an administrator adds a user to a role, the user has all the rights and permissions of that role Remember This! A role-based access control scheme uses roles based on jobs and functions. A roles and permissions matrix is a planning document that matches the roles with the required privileges..
59
rule-BAC
Rule-based access control. The most common example is with rules in routers and firewalls. However, more advanced implementations cause rules to trigger within applications, too. Remember This! Rule-based access control is based on a set of approved instructions, such as an access control list. Some rule-BAC systems use rules that trigger in response to an event, such as modifying ACLs after detecting an attack or granting additional permissions to a user in certain situations.
60
ACLs
Access control lists. Routers and firewalls use rules within access control lists (ACLs). These rules define the traffic that the devices allow into the network, such as allowing Hypertext Transfer Protocol (HTTP) traffic for web browsers. These rules are typically static. In other words, administrators create the rules, and the rules stay the same unless an administrator changes them again.
61
HTTP
Hypertext Transfer Protocol (HTTP) traffic for web browsers. These rules are typically static. In other words, administrators create the rules, and the rules stay the same unless an administrator changes them again.
62
DAC
In the discretionary access control (DAC) scheme, objects (such as files and folders) have an owner, and the owner establishes access for the objects. Many operating systems, such as Windows and most Unix-based systems, use the DAC scheme. Remember This! The DAC scheme specifies that every object has an owner, and the owner has full, explicit control of the object. Microsoft NTFS uses the DAC scheme. The DAC scheme is significantly more flexible than the MAC scheme described in the next section. MAC has predefined access privileges, and the administrator is required to make the changes. With DAC, if you want to grant another user access to a file you own, you simply make the change, and that user has access.
63
NTFS
New Technology File System. A common example of the DAC scheme is the New Technology File System (NTFS) used in Windows. NTFS provides security by allowing users and administrators to restrict access to files and folders with permissions. The following section explains how NTFS uses the DAC scheme. Write. Users can change the contents of a file, such as changing words in a text file. This doesn’t give them the ability to delete a file, but they can delete the contents. Read. Read permission allows a user to open and view the contents of a file. Read & execute. This gives a user permission to run any executable files, including scripts. Modify. Modify allows users to view and change files, including deleting files and folders or adding files to a folder. Full control. Users can do anything with a file or folder and modify its permissions. It’s possible to assign either Allow or Deny access to any file or folder. However, the filesystem uses a deny by default policy. If allow access is not granted, the system denies access by default. Firewalls often refer to this as implicit deny.
64
SIDs
security identifiers,,Microsoft systems identify users with security identifiers (SIDs), though you will rarely see a SID. A SID is a long string of numbers beginning with the letter S and separated by a series of dashes. For example, a SID might look like this: S-1-5-21-3991871189-223218. Instead of the system displaying the SID, it looks up the name associated with the SID and displays that name. Similarly, Microsoft systems identify groups with a SID.
65
DACL
discretionary access control list Every object (such as a file or folder) includes a discretionary access control list (DACL) that identifies who can access it in a system using the DAC scheme. The DACL is a list of Access Control Entries (ACEs). Each ACE is composed of a SID and the permission(s) granted to the SID. As an example, a folder named Study Notes might have the following permissions assigned:
66
ACE
Access Control Entries discretionary access control list Every object (such as a file or folder) includes a discretionary access control list (DACL) that identifies who can access it in a system using the DAC scheme. The DACL is a list of Access Control Entries (ACEs). Each ACE is composed of a SID and the permission(s) granted to the SID. As an example, a folder named Study Notes might have the following permissions assigned:
67
MAC
The mandatory access control (MAC) scheme uses labels (sometimes referred to as sensitivity labels or security labels) to determine access. Security administrators assign labels to both subjects (users) and objects (files or folders). When the labels match, the system can grant a subject access to an object. When the labels don’t match, the access scheme blocks access. Military units make wide use of this scheme to protect data.
68
SELinux
Security-enhanced Linux (SELinux) is one of the few operating systems using the mandatory access control scheme. It was created to demonstrate how the MAC scheme can be added to an operating system. In contrast, Windows operating systems use the discretionary access control scheme. An SELinux policy is a set of rules that override standard Linux permissions. However, even if an SELinux policy is in place, it isn’t necessarily enforced. SELinux has three modes: Enforcing mode will enforce the SELinux policy and ignore permissions. In other words, even if the permissions allow access to a file or directory, users will be denied access unless they meet the relevant SELinux policy rules. Permissive mode does not enforce the SELinux policy but instead uses the permissions. However, the system logs any access that would normally be blocked. This is useful when testing a policy. Disabled mode does not enforce the SELinux policy and does not log anything related to the policy.
69
MAC
Many meanings The mandatory access control (MAC) scheme is one of several access control schemes discussed later in this chapter. Remember This! The MAC scheme uses sensitivity labels for users and data. It is commonly used when access needs to be restricted based on a need to know. Sensitivity labels often reflect classification levels of data and clearances granted to individuals.
70
Labels and Lattice
The MAC scheme uses different levels of security to classify both the users and the data. These levels are contained in a lattice, which defines the levels of security that are possible for an object and the security levels that a user is cleared to access. Users are only allowed to access an object if their security clearance is equal to or higher than the level of the object. Remember This! The MAC scheme uses sensitivity labels for users and data. It is commonly used when access needs to be restricted based on a need to know. Sensitivity labels often reflect classification levels of data and clearances granted to individuals.
71
ABAC
An attribute-based access control (ABAC) system evaluates attributes and grants access based on the value of these attributes. Attributes can be almost any characteristic of a user, the environment, or the resource. ABAC uses policies to evaluate attributes and grant access when the system detects a match in the policy.
72
SDNs
software-defined networks Subject. This is typically a user. You can use any user property as an attribute such as employment status, group memberships, job roles, logged-on status, and more. In the example, the subject is identified as being logged on and a member of the researchers group. Object. This is the resource (such as a file, database, or application) that the user is trying to access. In the example,the object is research sites. The research sites object would include Internet access via a proxy server along with a specific list of URLs of research sites. Action. The action is what the user is attempting to do, such as reading or modifying a file, accessing specific websites, and accessing website applications. The example allows access to specific websites. Environment. The environment includes everything outside of the subject and object attributes. This is often referred to as the context of the access request. It can include the time, location, protocols, encryption, devices, and communication method. In the example, it specifies the main network as an environmental attribute. Remember This! The ABAC scheme uses attributes defined in policies to grant access to resources. It’s commonly used in software-defined networks (SDNs).
73
Analyzing Authentication Indicators
Account lockouts. Watch for user accounts that have been locked out due to repeated failed login attempts, as those failed logins may be a sign of malicious activity. Concurrent session usage. If the same user is logged in to the same (or different systems) from different locations at the same time, that may indicate that more than one person is using the account. Impossible travel time. If a user completes a login from one location and then logs in from another geographic location without having spent enough time to travel between those locations, that may also indicate two users sharing the same account. Blocked content. If content filters are screening out unusual levels of malicious code, that’s worthy of further investigation. Resource consumption. If processor time, memory, storage, or other resources are being used excessively without explanation, that may indicate that malicious code is running on the system. Resource inaccessibility. If services suddenly become unavailable, malicious activity may be interfering with them. For example, a website may go down because of malicious code running on the web server.
74
Kerberos
Uses tickets instead of passwords
75
SAML
SSO for web browsers and the web