Ebook CISSP Domain 05 Identity and Access Management (IAM)
Ebook CISSP Domain 05 Identity and Access Management (IAM)
Mission Statement:
The terms access, subject, object, and access controls are defined below.
Access is the transfer Subject is an active Object is a passive Access control is the
of data between component that needs component that security feature that
subjects and objects. access to an object or contains data or controls how a user or
the data within it. information. system interacts and
communicates with
other systems and
resources.
Control Physical and Logical Access to Assets
Controlling Access to Assets
Systems Access to IT systems must be regulated to restrict who or what can view or use
resources in a computing environment.
Application access controls are used for managing user authentication and
Applications implementing rules that determine user access to applications and data.
Manage Identification and Authentication of People, Devices, and Services
Identity and Access Management Policy
Prevents inconsistencies in
Improves the governance provisioning, administration,
process and access control
management
Identification, Authentication, and Authorization
To be able to access a set of data or a resource, a subject has to be identified, authenticated, and
authorized. The process is shown below:
To ensure that an application is authorized to make requests to potentially sensitive resources, the
system can use digital identification, such as a certificate or one-time session.
• Username
• User ID
• Account number
• Personal Identification Number (PIN)
• Identification badge
• MAC address
• IP address
• Email address
• Radio Frequency Identification (RFID)
Guidelines for User Identification
Uniqueness
• The user identification must be unique.
Non-descriptiveness
• The user’s role or job function should not be
exposed by Identity (ID).
Secure issuance
• ID issuing process must be well documented
and secure.
Verifying Identification Information
• The function of identification is to map a known quantity to an unknown entity to make it known.
• There are three general factors that can be used for verifying identification.
Depending on the number of factors used, there are two ways of strengthening the authentication.
Biometrics, based on individuals’ physiological and behavioral characteristics, is one of the most
effective and accurate methods of verifying identification.
Hand
Facial Scan Fingerprint Iris Scan
Geometry
Even though the retina scan is considered to be one of the most accurate
biometric systems, why is it not preferred by most organizations?
FRR, FAR, and CER
FAR FRR
False Acceptance An impostor who should be rejected
Rate (FAR) or
is accepted by the system.
Type II error:
0%
When the false acceptance rate
equals the false rejection rate, that
point represents CER. The lower
Crossover Error the value of CER, higher the
accuracy of the biometric system. CER Sensitivity
Rate (CER):
For example, a system with a CER
of 3 has greater accuracy than a
system with a CER of 4. CER is also
known as Equal Error Rate (EER).
Passwords
The combination of username and password is the most common identification and
authentication scheme.
• Social engineering
Password Types
One-time Dynamic password will be valid for only one login session or transaction.
password (OTP) • OTP a bank sends to a customer via SMS
Password-Based Attacks
Dictionary attack:
Social engineering: Rainbow table:
• Comparing thousands of
• Falsely convincing an • Using a table that contains
dictionary words to a users’
individual to share all possible passwords in a
password for a successful
authentication information hash format
match
Tokens
Time based:
1 2 3
Every minute clock reading is Authentication Server knows
User reads secret key and enters
enciphered with a secret key and secret keys to all cards by clock
the data into workstation along
displayed. This is one-time synchronization with the cards.
password. with the PIN.
It verifies the entered data.
Token Device: Asynchronous
5 4 3
Authentication User enters
server verifies response from Response is read.
response. handheld device.
Authorization Concepts
Access control It specifies the subjects who are granted access and the operations
list (ACL) allowed on objects.
Access controls should always start with zero access. The administrator can
Default to zero
then allow various accesses based on the organization’s security policy.
Accountability
Accountability helps hold users responsible for their own actions and ensures proper
enforcement of security policies. The following gives a broad overview of the items and
actions that can be audited and logged:
Non-repudiation plays an important role in accountability to ensure that users, processes, and actions
are responsible for impacts.
Policies to enforce
Independent audits
accountability
Requirements to
ensure
accountability of Consistent and
Organizational behavior actions accurate audit logs
Comprehensive and
timely monitoring User awareness and training
Session Management
Session is the term used to describe a single entity communicating with another for a
specified period of time. The way a single instance of identification, authentication, and
authorization is applied to the entities is termed session management.
• Screensavers
• Session or login limitation
• Timeouts
• Automatic logouts
• Schedule limitations
Registration, Proofing, and Establishment of Identity
This is done by collecting and verifying information to prove that the person who has requested
a credential, an account, or other special privileges is indeed who they claim to be.
• It involves in-person evaluation of a driver’s license, birth certificate, passport, or any other
identity issued by the government.
• Certification and accreditation should be carried out for the process of identity proofing and
registration.
Federated Identity Management (FIM)
Federated identity
• Password history
• Strong passwords
• Fast password retrieving
• Generating passwords effortlessly
• Well-defined access control
• Controlling credentials
• Failover and redundancy
• Safely keeping passwords
• Preparedness for disasters
• Tracking and auditing access
Credential Management Systems: Risks and Benefits
Risks Benefits
In single sign-on (SSO), the user needs to enter credentials only once to get access to all the corporate
resources that are entitled to the user.
Pros Cons
These time-restricted accesses can be automated so that users don’t have to wait
for human approval.
JIT access can be provided using ephemeral certificates which is a type of limited
access security token that is automatically created on-demand, automatically
expires, and requires no installation, configuration, or updation.
JIT enforces the security principle of least privilege by providing users the least
amount of access to perform the required job for the minimum duration
required.
Kevin was concerned about the security of the cloud virtual machines and wanted to
reduce the risk of privileged access abuse and lateral movement by threat actors.
He learnt about the just-in-time (JIT) access, which enables always-on access by enforcing
time-based restrictions based on behavioral and contextual parameters.
After he enabled the JIT feature on the VMs, he created a policy which can determine the
ports to be protected, how long ports remain open, and the approved IP addresses from
where these ports can be accessed.
He enabled just-in-time access to lock down the virtual machines at the network level by
blocking inbound traffic to management ports such as 22 (SSH) and 3389 (RDP).
The JIT access allowed Kevin to control the access and reduce the attack surface to his
virtual machines by allowing need-based access for a limited period of time.
Federated Identity with a Third-Party Service
Identity as a Service (IDaaS)
Identity as a a service (IDaaS) is an SaaS-based IAM solution built and operated by a third-party
provider. An IDaaS is provided as a subscription-based service.
IDaaS provides administrative Users are required to submit SSO enables users to access all
tools for onboarding users and multiple factors to gain access their business applications and
managing their access privileges to their resources thus services using a single set of
throughout the course of their providing greater security than login credentials.
employment. single-factor authentication
(username and password).
Federated Identity
Discretionary access
Access control models control (DAC )
• An access control model is a framework that
dictates how subjects access objects. Mandatory access
control (MAC)
• Each model type uses different methods to
control how subjects access objects, and each
has its own merits and demerits. Types of access Role-based access
control models control (RBAC)
• The business and security goals of an
organization will help prescribe what access
Rule-based access
control model it should use.
control
• These models are built into the core or the
kernel of the different operating systems and Attribute-based
possibly their supporting applications as well. access control (ABAC)
Risk-based access
control
Discretionary Access Control (DAC)
The way in which a subject will access an object is guided by an access control model. A model
must be chosen to fulfill the directives of the security policy.
Jane John
Sam
Mandatory Access Control (MAC)
Also known as nondiscretionary access control, access here is granted depending on the
subject’s role and designation.
• Non-RBAC
• Limited RBAC
• Hybrid RBAC
• Full RBAC
Rule-Based Access Control
They are not necessarily identity-based, that is, they can be applicable to
all the users or subjects irrespective of their identities.
Example: Routers and firewalls use rules to filter within an ACL incoming
and outgoing, defined by an administrator. The firewall examines all the
traffic going through it and only allows traffic that meets one of the rules.
Attribute-Based Access Control (ABAC)
“An access control method where subject requests to perform operations on objects are granted or
denied based on assigned attributes of the subject, assigned attributes of the object, environment
conditions, and a set of policies that are specified in terms of those attributes and conditions.”
~ NIST
Environment Information
User
Asset
Permit managers to …
PERMIT
provided that ……
if ……… or ……. DENY
unless …… Authorization
Engine
RBAC vs. ABAC
MAC Does not handle MAC Security labels can be treated as attributes
Risk-based access control model is a dynamic authentication method that takes into account the
security risk value related to each access request as a criterion to determine access decisions.
• Users authenticating from known devices, locations, and networks with low risk score could be
automatically signed in.
• Suspicious users are required to provide additional credentials using MFA.
• Access request with a high risk score would be denied access.
Risk
Factors
Access Request
Risk Access
Estimation Decision
User / Agent
Access
Policies
Manage the Identity and Access Provisioning Lifecycle
Account Access Review
The identity and access provisioning lifecycle must be maintained and secured.
Deprovisioning Provisioning
• Disable an account as soon • Create new accounts
as an employee leaves • Provision them with
• Set account expiry date for appropriate rights and
temporary accounts privileges
• Delete an expired account as
per organization policy
Review
• Check accounts periodically
• Disable inactive accounts
• Check for excessive and
creeping privileges
Role Definition
A role is defined as a set of one or more A permission is used to grant users the
permissions that can be assigned to a ability to perform an action on a
user who will inherit these permissions. resource.
• A privileged account is defined as an account that has more privileges than normal user
accounts.
• Superuser accounts are highly privileged accounts, such as administrator (in Windows
environments) or root (in Unix or Linux environments).
• In Unix and Linux systems, the sudo command allows a normal user to temporarily gain root
privileges for only a single command use.
• Service accounts are accounts created specifically to be used by services, applications and virtual
machines.
• Administrators often assign full administrative privileges to these service accounts without
considering the principle of least privilege. If an attacker manages to compromise the
application, they can potentially gain full administrative privileges of the service account.
Privilege Escalation
Standard User
User
SERVICE
• The simplest example of OAuth is when you Login
login to a website and it offers one or more User Account
ID & password
opportunities to login using another website
or service login. has
Authorize
• You then click on the button linked to the User’s Data
other website, the other website
App
authenticates you, and the website you were
originally connecting to logs you in itself after
using permission gained from the second Third-party Application
website.
Continue with Google
2
SAML
DIRECTORY
TRUST RELATIONSHIP
3 SAML
USERS
Checking Savings Credit Card
Web Browser /
Mobile Device
APPLICATIONS
SERVICE PROVIDER
Difference between SAML, OAuth and OpenID
Authorization and
Purpose Authorization Authentication
Authentication
Developed by the
Developed by Developed by Twitter and
History OpenID Foundation in
OASIS in 2001 Google in 2006
2004
When a user wishes to log on to the network and access a print server, the following steps are performed:
With a valid session key with the client, the TGS The client sends the
server responds with a client or server (C/S) tokens to the printer with
session key (second session key), which will be 05 a valid C/S session key.
04
used for printing. It will also provide a service This proves its
ticket encrypted with the printer’s key. authenticity and the
server permits the client
to print.
The KDC sends the client a
session key encrypted with After decrypting the
the client’s secret key along 02 03 session key, the client
with a Ticket Granting Ticket forwards it to TGS to get
(TGT) encrypted with the permission to print.
secret key of TGS.
Drawbacks of Kerberos
Remote User
RADIUS Database(Authorization
Protocol Server)
Remote
User
Access
Reques
t
Access
Accept
Remote Network Of Reject RADIUS
User Access
Server
Server
Remote
User
TACACS and TACACS+
TACACS+: