12
12
Chapter 10 Topics
What access control lists (ACLs) and access control entries (ACEs) are
What authentication factors are, and the risks associated with them
Which access controls are associated with wireless local area networks
(WLANs)
Chapter 10 Goals
Understand how ACLs and ACEs are related, and how to use them
In this section, you’ll review the definitions of access control lists and access con-
trol entries, then take a closer look at these important security features.
NOTE
Most ACLs contain access control entries. However, an ACL can contain no en-
tries. This permits either full access or no access to an object, depending upon the
operating system.
Table 10-1 provides an example of ACL permissions and what they mean. These
permissions define the capabilities that are given or denied to the access control
subject.
An ACL is bound to any object that has security permissions, such as a file, direc-
tory, port, process, or event. An ACL can be used in applications, operating sys-
tems, and configuration of network devices such as routers. There are two types
of access control lists:
System Access Control List (SACL)—Contains ACEs that allow system adminis-
trators to require auditing of the success and failure of attempted interactions
with objects
An SACL is usually established by a systems administrator. A DACL is set up by the
owner of an object. An object ACL may have multiple ACEs associated with it.
Some ACEs create permissions conflicts. In this case, permission resolution takes
place based on the operating system such as Windows or UNIX. Most systems use
a least-privilege security principle. This principle states that if a user is in multiple
groups with multiple permissions, the least permissive permission will be
granted. For example, let’s say Kevin is an employee who has been granted access
rights. He has full control permissions (most permissive) and no access permis-
sions (least permissive) applied to him, which causes a conflict. To resolve the
conflict, Kevin will be provided no access.
NOTE
When people discuss an ACL, they’re usually referring to the DACL. If no criteria
have been established against an object, the system grants an implicit “deny” to
prevent access.
Access control models are the core that identifies how a user accesses an object.
An enterprise determines the best model based on the organization’s structure,
the policies within the organization, and the benefits and risk associated with im-
plementation. You’ll read about several models in the next section.
The DAC model is the most widely used access control method. It is defined by the
Trusted Computer System Evaluation Criteria (TCSEC) as “a means of restricting
access to objects based on the identity of subjects and/or groups to which they be-
long. The controls are discretionary in the sense that a subject with certain access
permission is capable of passing that permission (perhaps indirectly) on to any
other subject (unless restricted by mandatory access control).”
DAC allows the owner of a resource to manage who can or cannot access the item.
Owners maintain this access through ACLs, and they can delegate the ability to
modify permissions to others. This removes the need for systems administrators
to determine the importance of a document and who should have the necessary
control. It puts the responsibility in the hands of the owner of the resource. Other
than some highly specialized cases in the defense industry, every modern operat-
ing system supports DAC.
FYI
The Trusted Computer System Evaluation Criteria (TCSEC) are a set of require-
ments used to rate the security of a computer system. The U.S. Department of
Defense (DoD) National Computer Security Center established the TCSEC. An en-
tity in the “Rainbow Series,” it is often referred to as the Orange Book because of
the color of its cover, but its official listing is DoD 5200.28-STD. The original ver-
sion was created in 1983 and was updated in 1985. TCSEC was replaced by the
Common Criteria for Information Technology Security Evaluation (ISO
15408) in 2005.
The access for an object is based on the sensitivity of the object versus the subject
matter. The object’s access is related to the user who is attempting to access it. For
example, if an object has a classification of Secret, the subject attempting to access
the object must have a clearance of Secret or Top Secret. No ACLs are associated
with the object, and neither the object nor the system user can change the sensi-
tivity level. Similarly, a subject with a Top Secret clearance has access to an object
that is at or below the clearance level.
MAC is considered one of the most secure access methods because it requires both
the object and the subject to have security labels assigned to them. It is often used
in a multilevel security (MLS) system. An MLS system allows the computer system
to simultaneously process information of different classification levels and en-
sures a subject with the correct clearance can access only the information at his
or her authorization level. In contrast, a multiple single level (MSL) environment
does not allow different classification levels to commingle. A separate system
would be used for each classification level.
Role-Based Access Control (RBAC)
It grants access to an object based on the subject’s role within the system. Three
aspects are taken under consideration within an RBAC system:
Role assignment—A subject can execute a transaction only if the subject has
selected or been assigned a role. All active users are required to have an active
role. For example, if the user Kevin is assigned to the Human Resources role, he is
allowed to perform only the actions that this role allows.
Bell-LaPadula Model
Confidentiality rules within the U.S. government were established through the
Bell-LaPadula Model and are described in the Orange Book. An MLS system is a
Bell-LaPadula system. Three security principles are used in this model:
Simple security rule—A subject cannot read an object that maintains a higher
security level. It is also known as the “no read up” rule. A user with a Secret secu-
rity clearance cannot read a document with a higher classification such as Top
Secret.
Strong *- property rule—A subject can read and write to an object only if the
object classification and the subject’s clearance match exactly.
Role authorization—A subject’s active role must be authorized for the subject.
This ensures that users can only take on roles that they are authorized for.
Administering access within an RBAC system is considered easier for the adminis-
trator because the access is based on roles within the organization and what each
role is allowed to do. For example, an administrator may define a Human
Resources role for the entire HR organization. If Kevin moves from the HR depart-
ment to the finance department, he is simply removed from the Human
Resources role and placed into the Finance role.
Separation of duties expands the RBAC controls. For example, although Kevin’s
role may be Finance, this does not mean that he needs full access to all financial
data. Separating each role into the activities users are responsible for provides
more granular access control. This ensures that no one user has enough control to
compromise the system. This mechanism helps to deter fraud, ensuring that at
least two people are required to perform a critical task. Separation of duties is
also related to the least-privilege security principle. This principle states that a
user should not have any more access than is necessary for the user to do his or
her job.
Attribute-based access control systems grant access for the subject based on addi-
tional attributes that they must verify. For example, when accessing a system that
is available only to residents of a particular town, the subject may have to enter
an address within that town. This allows the administrator to have a more granu-
lar access control capability to the particular objects.
FYI
A MAC or DAC system employs ACLs for managing the access of information
within a system. The RBAC method defines the access specifically on the role that
the user has within the organization, and the operations that the role can partici-
pate in. A MAC or DAC focuses more on the information, whereas an RBAC sys-
tem focuses more on the people and the actions they can or cannot do.
Authentication Factors
Types of Factors
Ensuring the authenticity of the subject can be determined by three factors. The
more factors a subject can provide, the more trust one can put in that subject:
Something you know—An item that the subject is aware of or has knowledge
of
Include special characters and numbers, and vary the case of letters
(P@ssW0rd).
Almost everyone is aware of the purpose of passwords, and many people use
passwords daily. The problem is that passwords have turned into a risk. Years
ago, when passwords were first implemented, they were relatively simple.
Knowing how simple they were made it easier for attackers to steal them. Some
of the ways that attackers steal passwords are:
Third-party participants and tools also create havoc when only knowledge-based
access authentication factors are used. You might have downloaded malware,
such as a keystroke logger, to your computer without knowing it. These tools are
used to steal your password, and your account can then become compromised.
This can lead to the loss of money, personal information such as account numbers
and Social Security numbers, and additional PII.
NOTE
Trojan horse malware, which is also referred to as a Trojan, is another tool often
used by attackers to pull password information from a user. When the Trojan is
installed on a computer system, the attacker has complete access to the system.
The subject may never know that it is there. Some of the malicious activities car-
ried out by Trojans include:
WARNING
Removing a Trojan can be difficult because you don’t know what damage it has
inflicted on your system. Antivirus software can assist in blocking Trojans. It’s
highly important to keep antivirus software up to date; however, there is no fail-
safe method for keeping a computer system secure.
Keystroke logging
SMShing—A form of phishing that is sent directly to the subject’s phone. This is
done through a Short Message Service (SMS) message.
So how exactly does a subject get an initial or saved password or PIN? How does
authentication ensure that the subject is valid if the initial authentication failed?
Should you allow the subject to reset his or her own password, or should you
provide a temporary password?
Several options for password and PIN distribution are the postal mail, SMS mes-
sages, e-mail, and the phone system. For instance, when Kevin is unable to log on
to his online banking portal, the bank may choose to send him a temporary PIN.
One option is to send this PIN to the cell phone he has registered with the bank.
The bank sends Kevin an SMS message and asks him to enter the PIN into the
portal within a preset amount of time, such as 60 seconds. The bank has identi-
fied this cell phone as Kevin’s because he provided it during his initial enroll-
ment process. The SMS message is the fastest and one of the safest ways to get the
temporary PIN to Kevin. The bank may also choose to send a follow-up e-mail to
Kevin to inform him that the text was sent with a temporary PIN. If Kevin did not
receive the SMS message, he should inform the bank as a precaution.
Another tactic for gaining information is called shoulder surfing. For instance,
Kevin likes to work on his computer at his local coffee shop, but people around
him may be able to see what he is doing, including entering passwords for his ac-
counts. Although a password may be blocked out on the screen, the username is
still available, and people can watch Kevin type his password on the keyboard
and memorize the keystrokes.
The passwords used for various systems are also kept internally, on a workstation
or server. How do enterprises secure them? How are passwords stored when you
check a Remember Me checkbox on a Web site? The passwords maintained
through a third-party application or through another tool should be encrypted so
if hackers access them, the passwords cannot be read and used to gain access to
your accounts.
In addition to something you know, something you have can help identify you
and/or prove your claim of identity. This identifier can be an automated teller ma-
chine (ATM) card, a token, a driver’s license, or a passport—anything that sup-
ports your identity claim simply because you have it. These forms of authentica-
tion do not require you to remember a password, but they are something you
must have in your possession to authenticate. Consider an example where you
visit a bank and request the withdrawal of funds. You can’t simply walk up to the
teller and say “I’m Bob, please give me $500.” (Wouldn’t that be nice?) The teller
will certainly ask you to prove your claim of identity. You’d most likely satisfy this
request by showing her your driver’s license. The license contains your name and
picture, and the teller uses it to authenticate you before giving you cash.
Smart card. A smart card is a card that is the same size as a credit card and has a
computer chip embedded in it. The computer chip holds data pertaining to the
owner of the card and is used in various transactions through a smart card
reader. Smart cards are also referred to as integrated circuit cards (ICCs). Smart
cards are considered reliable because the information stored within the card can-
not be easily accessed if the card is lost or stolen, but it can be used by other sub-
jects if additional forms of verification are not required.
Contact smart card—This type of card must be inserted into a smart card
reader to gain authentication or access for the subject.
Contactless smart card—This type of card is often used for access into facili-
ties. Instead of having to insert the card into a reader, the subject waves the card
in front of the reader to verify his or her access credentials. The subject receives
access or is denied access to the location. Contactless cards are also known as
proximity cards or “prox” cards.
FYI
FIGURE 10-1
ACL permissions.
The technology behind biometrics involves scanning and analyzing the unique
characteristics of a user and matching them against information that was col-
lected during enrollment. The information about individuals can be used for ei-
ther identification or verification. These characteristics can be:
Physiologically-based
Behaviorally-based
NOTE
Each person’s biometric features are unique, and forging this identification is in-
credibly complicated. However, there are error rates associated with a biometric
system:
Crossover error rate (CER)—Point at which the FRR and FAR are equal. The
smaller the CER, the more accurate the system is.
Physiologically-based biometrics. Physiologically-based biometric authentica-
tion uses attributes of the user that are unique. Such attributes include finger-
prints, facial features, and retinal patterns. A scanning device scans for biomet-
rics, and the subject must enroll his or her information before access is granted.
When a user accesses a scanner, multiple points of reference are scanned, ana-
lyzed, and compared with the data stored in the database. If enough points match
between the user and the database, access can be granted or denied.
Depending on the biometric system, one type of error may be preferred over an-
other. For example, a military system cannot disclose information to an unautho-
rized subject. Therefore, the military system cannot tolerate false acceptance er-
rors but may accept false rejection errors.
Financial institutions use pattern matching for online Web access. They may cre-
ate a profile of a user based on the times he or she logs onto the system. If a user
rarely logs onto the system at 3:00 a.m. on a Saturday, for example, the financial
institution’s Web site might prompt the user to enter additional information for
verification purposes.
Single-Factor Authentication
Two-Factor Authentication
NOTE
Three-Factor Authentication
Kerberos
It removes the vulnerability associated with storing passwords local to the com-
puter system.
NOTE
The name “Kerberos” comes from Greek mythology, the three-headed dog that
guarded the entrance to Hades. It is an authentication and authorization method
that is currently being used in Windows operating systems.
Transparency—The user does not need to know that the Kerberos system ex-
ists. He or she simply knows that his or her credentials work across systems.
FYI
The process for Kerberos authentication involves three primary steps: client au-
thentication, client service authorization, and client service requests. It’s impor-
tant to understand the entire process because Kerberos authentication proves an
identity across an unsecure network connection.
2. The client performs a hash on the password, creating a secret key for itself and
the user.
3. The client sends a message of the user ID to the authentication server (AS) and
requests services. This message is sent as cleartext—unencrypted. The AS per-
forms a hash on the password of the user ID in its database. This creates a secret
key.
A Ticket-Granting Ticket (TGT) for the server that has been encrypted using the
secret key of the Ticket Granting Service (TGS)
A client/TGS session key, which is a temporary key encrypted using the secret
key of the client/user
5. The client receives the two messages. After decrypting the client/TGS session
key, the client uses the session key when communicating with the TGS in the
future.
NOTE
1. The client sends two messages to the TGS when requesting services:
2. When the two messages are received, the TGS decrypts the TGT with the TGS se-
cret key. This results in the client/TGS session key. The TGS decrypts the authenti-
cator and sends two messages to the client:
A client-to-server ticket, which is encrypted with the service’s secret key. The
client-to-server ticket includes the client ID, client network address, validity pe-
riod, and client/server session key.
A client/server session key, which is encrypted with the client/TGS session key.
1. The client connects to the service server and sends the following two messages:
A new authenticator encrypted using the client/server session key; the new au-
thenticator has the client ID and timestamp
2. The service server decrypts the ticket with its own secret key to retrieve the
client/server session key. With the session keys, the service server decrypts the au-
thenticator and sends a message to the client to confirm its identity and willing-
ness to serve the client. The message includes the timestamp from the client’s au-
thenticator, which is encrypted using the client/server session key.
3. The client decrypts the confirmation message using the client/server session
key and checks to see if the timestamp is updated correctly. If so, the client can
trust the server and starts issuing service requests to the server.
One of the primary reasons for implementing Kerberos is that without it, the prin-
cipals do not trust one another. Principals can be applications, users, or network
services. The principals trust only the KDC, which is why the KDC creates tickets
for the communication among the principals. Communication between principals
is vouched for by the KDC, and the KDC ensures that it is acceptable for the princi-
pals to talk to one another.
The Key Distribution Center (KDC) acts as a trusted third party. The purpose of a
KDC is to provide a secure environment for distributing keys. It provides tickets
and temporary session keys for both initial tickets and ticket-granting requests,
and acts as both an authentication service and a ticket-granting service.
Because Kerberos is formed on symmetric encryption and shared secret keys, the
database for all of the secret keys for the principals on the network is maintained
by the KDC. As an authentication server, it authenticates a principal via a pre-ex-
changed secret key. After the authentication occurs, the KDC acts as a TGS. As a
TGS, it provides a ticket to a principal establishing a trusted relationship between
other principals. The principals trust the integrity of the KDC, which is an essen-
tial part of Kerberos security.
NOTE
A secret key has a long lifetime and is shared between the KDC and the client or
server. It may be used for subsequent needs such as password changes. A session
key is destroyed after the session is complete and is generated only when needed.
The session key is shared between the client and the server.
Principals are preregistered with a secret key in the KDS through a system regis-
tration process. A set of these principals is called a “realm,” and the realm is used
to administer logical group resources and users. When added to the Kerberos
realm, the principal is given a realm key used for initial trusted communications.
Once a principal becomes a member of a Kerberos realm, the principal can then
be authenticated by the authentication server.
Authentication Tickets
Tickets are generated by the KDC and provided to the principal when authentica-
tion is needed. For example, when Kevin needs to access a specific file share, a re-
quest is made to the KDC. The KDC in return provides the TGT and client/TGS ses-
sion key. Kevin will use the TGT for authorization to the file share.
Potential Weaknesses
As a whole, Kerberos is a very secure protocol. However, all protocols have weak-
nesses. It is important to note that any weaknesses with Kerberos are based on
the concepts within the protocol and not the underlying cryptography.
Like any authentication system, Kerberos can have weaknesses if improperly im-
plemented. Security administrators should be aware of these potential weak-
nesses, which include:
Key storage—All keys must be stored securely for the user and server. If this is
not done correctly and an attacker gains access to the keys, the entire system
could be compromised.
Many organizations use Kerberos daily for employee authentication and access to
resources. Consider this example of appropriate use of Kerberos in the business
environment, featuring Kevin.
Kevin logs on daily to the corporate network with his computer system. He pro-
vides a username and password. When Kevin logs on, his user ID is sent to the au-
thentication server on the KDC. A TGT is provided to Kevin, and it is encrypted
with Kevin’s password (secret key). If it is the correct password, the TGT will be
decrypted and access is granted to the computer system. The secret key will reside
temporarily on the computer system.
Later in the day, Kevin needs to print some documents for his meeting. Kevin’s
system sends the TGT to the TGS on the KDC. The TGS creates a client/server ses-
sion key and provides it to Kevin’s system, which he uses to authenticate to the
print server. This second ticket contains the session key that is encrypted by
Kevin’s secret key and another session key that is encrypted by the print server’s
secret key. This second ticket also contains a timestamp and the computer
system’s Internet Protocol (IP) address. These components added to the second
ticket are the authenticator.
Kevin’s system receives the second ticket, decrypts it with his secret key, and re-
moves the session key. Kevin’s system also adds a second authenticator and sends
the ticket to the print server. The print server receives the second ticket and de-
crypts it with its secret key and removes the session key and the two authentica-
tors. If the print server is able to decrypt the session key, it knows to trust Kevin’s
system because it knows the KDC created the ticket.
Remember that only the KDC has the key to encrypt the session key. As well, if the
authenticators from the KDC and Kevin’s computer system match, it knows the re-
quest was sent for the correct principal.
The beauty of Kerberos is that Kevin does not even need to be aware that any of
this is taking place. It is the responsibility of Kerberos and the operating system to
handle all of these ticket requests. Kevin merely needs to provide the correct user-
name and password for his account
The components involved with NAC include computer systems, routers, switches,
servers, and network firewalls. For example, a router might not allow you net-
work access if you do not have the correct IP address associated with your com-
puter system. Additional aspects for NAC are:
FIGURE 10-3
Layer 2 Techniques
The MAC address is a unique identifier of a network device. Each MAC address is
assigned by the vendor of the device and is associated with the network interface
card (NIC). A MAC address is 48 bits in length and is identified as 12 hexadecimal
digits. The first six hexadecimal digits identify the manufacturer and are provided
by the IEEE (formerly known as the Institute of Electrical and Electronics
Engineers). The last six hexadecimal digits identify the interface, like a serial
number, and are provided by the vendor. A MAC address is burned into read-only
memory (ROM) and is therefore considered permanent to the device. MAC ad-
dresses are written in this format:
MM:MM:MM:SN:SN:SN
When a device is powered up, the MAC address is sent out on the network connec-
tion, or the wire. The switch adds the MAC address and the port number on which
it received the information to its MAC address table. The switch uses this table
when it needs to communicate with a specific device. When the switch receives a
communication request, it looks for the MAC address in its table and sends the
communication out the port identified in the table.
IEEE
IEEE 802.11—Wireless
Broadcast domains fall within the Data Link Layer and allow network devices to
broadcast their MAC addresses to everyone on that LAN. By limiting the number
of devices on a domain, you limit the number of network devices that can talk to
one another without a switch.
VLANs are defined in the IEEE 802.1q standard. VLANs can be used to segment
network traffic and limit communications between multiple networks. A VLAN is
a collection of devices in a single broadcast domain. VLANs are used within an or-
ganization to separate networks with different resources. For example, a com-
pany may create a VLAN specifically for the HR department so that members out-
side this VLAN cannot access HR resources. It becomes another mechanism for
defense in depth.
VLANs may even be used on a temporary basis for projects. If an organization has
contractors working on a specific application, an administrator may restrict the
contractors to a particular VLAN that allows access only to the specific applica-
tion. The contractors can communicate with one another and the application
within the VLAN, but they cannot generate traffic to the entire network. VLANs
also reduce broadcasts, and therefore an administrator may design the network
to limit such network traffic.
Layer 3 Techniques
Layer 3 of the OSI model is referred to as the Network Layer. It is responsible for
transmitting traffic from a source network to its destination on a separate net-
work. Some of the functions provided on the Network Layer are routing, forward-
ing, and addressing. Routers are the most common Layer 3 devices, although
other devices, such as switches and firewalls, often perform Layer 3 functions.
Routers maintain routing tables, which provide instructions on how to direct traf-
fic to reach other networks.
You can configure access control lists on a router to deny certain access to a net-
work or deny certain traffic from traveling on a network. A router examines each
packet and determines whether the packet should be forwarded or dropped
based on what is stated in the access control list. For example, an administrator
may use an access control list to block File Transfer Protocol (FTP) traffic on part
of a network but allow Simple Mail Transfer Protocol (SMTP) traffic for e-mail.
Route Maps
Route maps are a way for an administrator to direct traffic on a network. A route
map allows an administrator to define a routing policy before the routing table on
the router is referenced. Creating a route map is sometimes called “policy-based
routing.” An administrator sets a policy that states “if … then.” A route map can
use multiple policies requiring that multiple matches of packets must occur be-
fore routing changes occur.
ACLs can be used to match specific policies. Route maps are similar to ACLs in
that they are an ordered sequence of events resulting in either a permit or deny
permission. A route map and an ACL are scanned in a specific order until a match
occurs. A route map may use an ACL in order to match the specific criteria.
When a route map is applied to an interface and tested against specific criteria
and the criteria matches, an action is taken. These actions can be used to modify
the packet or modify the route. For example, a route map would be used to ensure
only traffic with an internal IP address (192.168.1.X) is allowed out of a specific in-
terface. If an IP address that does not match (192.168.5.X) is on the network, the
route map’s action would be to drop the packet. In this case, you can use a route
map to ensure that IP addresses within a certain range do not leave the network.
NOTE
In practice, the CSO often delegates this emergency disconnect authority to indi-
vidual members of the information security team. Providing trusted team mem-
bers with this authority reduces the time to respond to a security incident in
progress.
IEEE has established the standard for WLANs. This particular standard is num-
bered 802.11 and was established in 1997. Subsequent amendments have been
added to the standard to address connections at a higher radio frequency.
Establishing a standard ensures that all WLANs can operate with one another and
that the controls for the networks are similar. Enabling WLANs within an organi-
zation is an easy way to control access, especially if people are not permanently
located at the facility. In addition, an organization may have an area in the build-
ing where customers are allowed to gain network access. Instead of having multi-
ple wired network connections, a wireless access point may be added to allow
many people access to the network with little effort.
Some APs may have security enabled, such as Wi-Fi Protected Access (WPA). An
attacker can connect directly to an access point if no security or access controls
are configured on the AP. This creates an enormous risk to an organization and all
of the information maintained on the internal network.
Identification
Enabling the MAC address table on a wireless AP limits the devices that are able
to connect directly to it. For example, a building may hold a single company on
each floor, and each of these companies may have several access points. Allowing
the company on the 7th floor the ability to get on the company’s network on the
8th floor is a security risk. Security may be enabled on each of the APs, but di-
rectly limiting the devices that are able to connect to the APs provides defense in
depth. In practice, very few companies use MAC address filtering because of the
heavy burden of maintaining MAC tables each time the organization purchases a
new device.
Confidentiality
WARNING
WEP is not secure and should not be used. WPA and WPA2 provide stronger se-
curity and should always be used to protect wireless connections.
WPA and WPA2 provide much greater security than WEP. WPA was developed in
2003 by the Wi-Fi Alliance. WPA implemented the Temporal Key Integrity
Protocol (TKIP) with Message Integrity Check (MIC) in order to tackle the inher-
ent security problems with WEP. TKIP replaced the WEP encryption key with a
128-bit-per-packet key. WPA dynamically generates keys and removes the pre-
dictability that was inherent to WEP keys. WPA also includes MIC, designed to
prevent an attacker from capturing, altering, and resending data packets.
Authorization
Having access to WLANs may require you to accept certain risks or agreements
that the work being done on the network will not compromise the network or the
organization that the network belongs to. A banner message may appear before
the organization allows you access to other resources. This protects the party pro-
viding the wireless connection and ensures that whatever activities occur on the
network are not something the organization supports.
For example, Alexandra may use the WLAN at her local coffee shop to snoop on
other systems using those access points. The coffee shop does not agree with
Alexandra doing this, but the shop is not capable of monitoring her work. The cof-
fee shop, or its Internet service provider (ISP), can add a disclaimer letting others
know that there are security risks to being on the WLAN. The warning provides
transparency to customers and removes liability for the coffee shop.
Single sign-on (SSO) is a method of access control that allows a user to log on to a
system and gain access to other resources within the network via the initial logon.
If SSO was not implemented, the user would need to log on multiple times and re-
member multiple passwords for the various systems. For example, when Kevin
needs to access the file share, the print server, the customer database, and his e-
mail, he does not want to have to remember a different password for each re-
source. Luckily for him, his organization implemented Kerberos, a single sign-on
system, and instead his initial logon credentials are used for these resources. Use
of SSO:
NOTE
If an attacker obtains the initial password, he or she will have access to all
resources.
If an employee leaves his or her system unlocked and steps away, the employee
essentially provides full and open access to all resources.
The scope for SSO is to provide a unified sign-on interface for end users that al-
lows them to authenticate once and access multiple systems and applications. In
particular, the interface should be independent of the authentication mecha-
nisms. An SSO interface provides the capability to use credentials for other sys-
tems, but it does not specify a mandatory authentication mechanism, leaving that
decision to individual access control administrators. The administrator might, for
example, require two-factor authentication for sensitive applications while only
requiring a username and password for more routine access.
Adding the access controls previously discussed in this chapter provides an extra
layer of security for SSO. Using credentials to limit access to resources and docu-
ments is essential for an organization attempting to limit the level of risk.
Configuring user- and role-based access control profiles in an SSO system is a task
that can be simplified with identity and access management software. This soft-
ware is available through third-party vendors, and it allows you to incorporate
SSO capabilities and control user- or role-based access control in a few steps.
Common Configurations
Enterprise SSO
Enterprise organizations that implement access controls must understand the risk
that is associated with materials being accessed by unauthorized users. How im-
portant is it to allow customer support engineers access to financial records? If
the company is open to sharing all documents and information with all employ-
ees, access controls may not be needed. But no business runs that way.
Enterprises always limit access to data on the network. Some of the best practices
that are used across enterprises to reduce risk are:
Developing policies based on the risk associated with the data. For example, if
an organization maintains credit card and Social Security numbers of its cus-
tomers, the risk is high if left in cleartext. To reduce this risk, a policy may be put
in place to ensure data such as credit card and Social Security numbers can be
stored only on an encrypted file share.
Placing appropriate access controls on data based on risk level. For example, a
software development firm may allow software engineers access to code under
development but deny access to customer service representatives.
Continuously monitoring and testing the policies and access controls to ensure
that a loophole has not opened. Continuously testing the system will help deter-
mine if changes within the controls are needed.
KMU acquired the Acme Software Company in Ohio. The Acme Software Company
was much larger than KMU. Acme Software had 75 employees and more access
constraints, but the constraints were limited and not very secure. KMU realized it
needed to make changes to the IT infrastructure and data access controls now
that the two networks would be joined. KMU reviewed all of its options and de-
cided to establish roles within the company that would cover both KMU and Acme
Software. The company would still have a Founders’ role, but it would also imple-
ment roles based on job functions in the two companies.
KMU also determined that its user IDs and passwords were not secure enough for
some of its software development tools. The company’s software assets were the
cornerstone of the company, and losing them would be detrimental to the com-
pany. The organization decided to purchase a two-factor authentication solution
for access to the software tools. This method of authentication was used to ensure
competitors could not access the software being developed.
Implementation of the two systems was difficult because the administrators had
to start from scratch, but they knew as the company grew, the systems would
grow with it.
The Town of Springfield recently experienced a security lapse in which some im-
portant, confidential documents were made available to the public. Although
most of the documents it maintains could be viewed by any resident of the town,
some documents need to remain private until they are deemed public records.
The documents that were made available to the public were bids by various con-
struction companies to build the new high school. Until the town decided which
construction company would win the bid, the documents should have been kept
private and available only to certain town employees.
To avoid this problem in the future, the town’s IT staff decided to implement a
mandatory access control system on the network. They felt this was better than a
role-based access control method because classification of the documents would
change more often than user roles. For instance, the mayor’s staff would probably
not change often, but document classifications might change from confidential to
unclassified on a monthly basis. There may also be times when the governor of
the state would need to see information, and that person would be provided “as
needed” clearance.
The Town of Springfield felt these changes would resolve its document access is-
sues and would further ensure that documents were not seen by people who did
not have the appropriate clearance.
A large government contractor had the schematics stolen from its network for the
aircraft used to fly the president of a large nation. These documents were critical
to national security, and the loss was detrimental to the company’s integrity. The
schematics were clearly in an unprotected area, and access to them was not se-
cure. The government contractor was also not aware the documents were re-
moved from their location until a third party identified them on a server in a sep-
arate country.
Policies were not in place to limit who could install software on the computer
systems.
Access to documents was not limited based on the importance of the document.
Controls were not put in place to limit connections made to and outside the cor-
porate network.
After the network breach was detected, the government contractor limited ad-
ministrative rights for the computer systems to the Administrator role. This en-
sured that users on the systems were not able to download software without go-
ing through the appropriate approvals. The contractor also reevaluated access
controls on its documents and tested them regularly. This helped to ensure the
documents did not get into the hands of those who were not authorized to access
them. The last measure the contractor took was to have the administrator contin-
uously monitor network access and network traffic. This action helped the admin-
istrator understand normal traffic on the network and whether changes occurred
on systems or the network without the administrator’s approval.
CHAPTER SUMMARY
Access to systems and data should be granted only after a user is authenticated.
Types of authentication, their benefits, and their risks are factors in the planning
process to keep employees, customers, and data safe.
Attacker
Authentication Service
Authenticator
Bell-LaPadula Model
Cleartext
Commercial off-the-shelf (COTS)
Compromise
Credentials
Cryptography
Kerberos
Orange Book
Secret key
Single-factor authentication
Symmetric encryption
Three-factor authentication
Transparency
Two-factor authentication
CHAPTER 10 ASSESSMENT
A. TKIP
B. AS
C. GS
D. BGP
A. Layer 1
B. Layer 2
C. Layer 4
D. Layer 5
A. True
B. False
A. DACL
B. MACL
C. SACL
D. TACL
A. True
B. False
9. Which of the following is the most secure encryption method for WLANs?
A. DAC
B. WEP
C. WPA
D. MAC
10. How many hexadecimal digits are provided by IEEE for vendor identification?
A. 6
B. 12
C. 18
D. 24
A. 802.11
B. 802.10
C. 802.5
D. 802.1q
A. Keystroke logger
B. Trojan horse
C. Kerberos
D. Broadcast domains