Elevator Pitch: Introduce Yourself in Few Seconds
Elevator Pitch: Introduce Yourself in Few Seconds
About Myself
CLAIM BASED
AUTHENTICATI
ON
Who am I?
■ A Claim is a piece of information about the
user. It is consists of a Claim type and an
Analogy: After verifying your passport by matching the document photo with
your face and confirming that you have paid for the ticket, the agent
prints a boarding pass with relevant information about you (Name,
Check-In Now you can head to the security checkpoint and into the boarding
Cloud On-Premise
■ Microsoft Azure Active Directory ■ Microsoft ADFS (Active Directory
■ Okta Federation Services)
■ OneLogin ■ Ping Identity
■ JumpCloud
■ Site Minder
■ Oracle Identity Management
■ AWS Directory Service
■ Amazon Cloud Directory
■ Apache Directory
■ Social Identity providers (Google, Facebook,
Twitter, Amazon)
Glossary ■ relying party (rp) / service provider (sp) = application
■ Claim = statement about identity
■ Security Token Service (STS) = builds, signs and issues
security tokens
■ subject = user
■ principal = user
■ security token service (sts) = issuer
■ identity provider (IdP) = issuerresource security token
service (R-STS) = issuer
■ active client = smart or rich client
■ passive client = browser
Resources & References
■ https://www.tektutorialshub.com/asp-net-core/claims-based-auth
orization-in-asp-net-core/
■ https://specopssoft.com/blog/claims-based-identity-a-better-mod
el-for-authentication/
■ https://centricconsulting.com/blog/using-claim-based-authentica
tion-for-identity-and-access-management/
■ https://searchsecurity.techtarget.com/definition/claims-based-ide
ntity
■ https://kariera.future-processing.pl/blog/introduction-to-claims-b
ased-authentication-and-authorization-in-net/
SECRETS
Protect the Information
What is Secret?
Generic Term: Secrets must be hidden, but they also must be stored somewhere.
Eamples: House keys, Vehicle Keys...
IT Term: a secret is a highly private piece of information that unlocks sensitive and
protected resources. It is what grants access to your most sensitive systems,
services, and data both in transit and at rest. Examples: database passwords,
privileged account credentials, SSH keys, encryption keys, API keys, and private
certificates for secure communication and data transmission.
■ According to Gartner, by 2021, more than half of organizations using DevOps will be
using PAM-based secrets management services and solutions. That’s a promising
prediction, considering that today only about 10% of organizations use secrets
management solutions. At the same time, secrets management is crucial for all
organizations, whether they use DevOps or not, because all organizations use digital
secrets to some extent.
Gartner says...
Secrets Management
■ Secrets management is the process of securely and efficiently managing the creation,
rotation, revocation, and storage of digital authorization credentials. In a way, secrets
management can be seen as an enhanced version of password management. While the
scope of managed credentials is larger, the goal is the same — to protect critical assets
from unauthorized access.
■ With secrets management policy, organizations can prevent various cybersecurity
issues, including unauthorized access to critical data and systems, data losses, and data
breaches.
Secret's Lifecycle
■ Creation – Secrets can either be created manually by a user (a password to a personal account) or
generated automatically (an encryption key for deciphering).
■ Storage – Secrets can be stored centrally or separately, using designated solutions (a PAM-based
secrets management tool or password manager) or common approaches (in a text file, on a shared
disk, etc.).
■ Rotation – Secrets can be changed or reset on a schedule, thus improving the overall protection of an
organization’s infrastructure. Secrets rotation is one of the key requirements of many regulations and
standards, including NIST and PCI DSS.
■ Revocation – Secrets can be revoked in the case of a cybersecurity incident. Organizations can
prevent or limit the negative consequences of an incident and make sure that attackers can’t use
compromised credentials for accessing your organization’s critical resources, systems, endpoints, or
applications.
How to use Secret Securly
Authenticate Authenticate all access requests made with non-human credentials.
Apply the principle of least privilege: ensure that each user is given the minimal access level and permissions to perform their
Apply job.
Use Use role-based access control (RBAC) so that access is granted based on a person’s role in the organization.
Enforce routine secret rotations. For example, you should change encryption keys frequently and re-encrypt the data
Enforce accordingly.
Formulate Formulate consistent access policies and enforce them with automated secret management tools.
Remove Remove secrets from unprotected locations, including code and configuration files.
Problems / Risk / Challenges
■ Weak passwords
■ Storing secrets in plain text
■ Sharing passwords
■ No secrets revocation (key NIST requirements)
■ No secrets rotation (PCI DSS recommends)
■ Reusing secrets
Secret Management Services
■ https://www.gartner.com/en/documents/3894154/magic-q
uadrant-for-privileged-access-management
■ https://www.reblaze.com/blog/keeping-secrets-in-the-clou
d/
■ https://www.beyondtrust.com/resources/glossary/secrets-
management
■ https://geekflare.com/secret-management-software/
■ https://www.ekransystem.com/en/blog/secrets-manageme
nt
THANK YOU
for your Time