Lesson 7 - Implementing Authentication Controls Flashcards
A security process that provides identification, authentication, and authorization mechanisms for users, computers, and other entities to work with organizational assets like networks, operating systems, and applications.
identity and access management (IAM)
The process by which a user account (and its credentials) is issued to the correct person. Sometimes referred to as enrollment.
Identification
A method of validating a particular entity’s or individual’s unique credentials.
Authentication
The process of determining what rights and privileges a particular entity has.
Authorization
Tracking authorized usage of a resource or use of rights by a subject and alerting when unauthorized use is detected or attempted
Accounting
A security concept where a centralized platform verifies subject identification, ensures the subject is assigned relevant permissions, and then logs these actions to create an audit trail.
authentication, authorization, and accounting (AAA).
Number used in conjunction with authentication devices such as smart cards; as the PIN should be known only to the user, loss of the smart card should not represent a security risk.
personal identification number (PIN)
An authentication scheme that requires the user to present at least two different factors as credentials, from something you know, something you have, something you are, something you do, and somewhere you are. Specifying two factors is known as 2FA.
multifactor authentication (MFA)
A challenge-response authentication protocol created by Microsoft for use in its products.
NT LAN Manager (NTLM) authentication
The preferred system for network authentication is based on Kerberos, but legacy network applications might use NT LAN Manager (NTLM) authentication.
Framework for implementing authentication providers in Linux.
pluggable authentication module (PAM)
An authentication technology that enables a user to authenticate once and receive authorizations for multiple services.
single sign-on (SSO) s
A single sign-on authentication and authorization service that is based on a time-sensitive ticket-granting system.
Kerberos
Component of Kerberos that authenticates users and issues tickets (tokens).
Key Distribution Center (KDC)
There are two services that make up a KDC: the Authentication Service and the Ticket Granting Service.
The KDC runs on port 88 using TCP or UDP.
In Kerberos, a token issued to an authenticated account to allow access to authorized application servers.
Ticket Granting Ticket (TGT)
The Ticket Granting Ticket (TGT; or user ticket) is time-stamped (under Windows, they have a default maximum age of 10 hours). This means that workstations and servers on the network must be synchronized (to within five minutes) or a ticket will be rejected. This helps prevent replay attacks.
Ticket Granting Ticket (TGT)—this contains information about the client (name and IP address) plus a timestamp and validity period. This is encrypted using the KDC’s secret key.
TGS session key for use in communications between the client and the Ticket Granting Service (TGS). This is encrypted using a hash of the user’s password.
All the TGT does is identify who you are and confirm that you have been authenticated—it does not provide you with access to any domain resources.
Obsolete authentication mechanism used with PPP that transfers the password in plaintext and so is vulnerable to eavesdropping.
Password Authentication Protocol (PAP)
PAP transfers the password in plaintext and so is vulnerable to eavesdropping.
Authentication scheme developed for dial-up networks that uses an encrypted three-way handshake to authenticate the client to the server. The challenge-response is repeated throughout the connection (though transparently to the user) to guard against replay attacks.
Challenge Handshake Authentication Protocol (CHAP)
Implementation of CHAP created by Microsoft for use in its products.
MS-CHAPv2
Because of the way it uses vulnerable NTLM hashes, MS-CHAP should not be deployed without the protection of a secure connection tunnel so that the credentials being passed are encrypted.
Brute force attack in which multiple user accounts are tested with a dictionary of common passwords.
Password Spraying
A type of password attack where an attacker uses an application to exhaustively try every possible alphanumeric combination to crack encrypted passwords.
Brute-Force Attack
A type of password attack that compares encrypted passwords against a predetermined list of possible password values.
Dictionary Attack