SlideShare a Scribd company logo
Domain 2
Access Controls
CompTIA Security+ Lesson 1 | Copyright © 2020 CompTIA Prop
erties, LLC. All Rights Reserved. | CompTIA.org
2
Compare and Contrast Security Control and Framework Types
CompTIA Security+ Lesson 1 | Copyright © 2020 Com
pTIA Properties, LLC. All Rights Reserved. | CompTI
3
Security Control Categories
• Technical
• Controls implemented in operating systems,
software, and security appliances
• Operational
• Controls that depend on a person for
implementation
• Managerial
• Controls that give oversight of the system
CompTIA Security+ Lesson 1 | Copyright © 2020 Com
pTIA Properties, LLC. All Rights Reserved. | CompTI
4
Security Control Functional Types (1) • Preventive
• Physically or logically restricts
unauthorized access
• Operates before an attack
• Detective
• May not prevent or deter access, but it
will identify and record any attempted or
successful intrusion
• Operates during an attack
• Corrective
• Responds to and fixes an incident and may
also prevent its reoccurrence
• Operates after an attack
Images © 123rf.com.
CompTIA Security+ Lesson 1 | Copyright © 2020 CompTIA Prop
erties, LLC. All Rights Reserved. | CompTIA.org
5
• Physical
• Controls such as alarms, gateways, and locks that deter access to premises and
hardware
• Deterrent
• May not physically or logically prevent access, but psychologically discourages an
attacker from attempting an intrusion
• Compensating
• Substitutes for a principal control
Security Control Functional Types (2)
CompTIA Security+ Lesson 1 | Copyright © 2020 CompTIA Prop
erties, LLC. All Rights Reserved. | CompTIA.org
6
• Importance of frameworks
• Objective statement of current capabilities
• Measure progress towards a target capability
• Verifiable statement for regulatory compliance reporting
• National Institute of Standards and Technology (NIST)
• Cybersecurity Framework (CSF)
• Risk Management Framework (RMF)
• Federal Information Processing Standards (FIPS)
• Special Publications
NIST Cybersecurity Framework
CompTIA Security+ Lesson 1 | Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org
7
ISO and Cloud Frameworks
• International Organization for Standardization (ISO)
• 21K information security standards
• 31K enterprise risk management (ERM)
• Cloud Security Alliance
• Security guidance for cloud service providers (CSPs)
• Enterprise reference architecture
• Cloud controls matrix
• Statements on Standards for Attestation Engagements (SSAE)
Service Organization Control (SOC)
• SOC2 evaluates service provider
• Type I report assesses system design
• Type II report assesses ongoing effectiveness
• SOC3 public compliance report
CompTIA Security+ Lesson 1 | Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org
8
Benchmarks and Secure Configuration Guides
• Center for Internet Security (CIS)
• The CIS Critical Security Controls
• CIS-RAM (Risk Assessment Method)
• OS/network platform/vendor-specific guides and benchmarks
• Vendor guides and templates
• CIS benchmarks
• Department of Defense Cyber Exchange
• NIST National Checklist Program (NCP)
• Application servers and web server applications
• Client/server
• Multi-tier—front-end, middleware (business logic), and back-end (data)
• Open Web Application Security Project (OWASP)
CompTIA Security+ Lesson 1 | Copyright © 2020 CompTIA Prop
erties, LLC. All Rights Reserved. | CompTIA.org
9
Regulations, Standards, and Legislation
• Due diligence
• Sarbanes-Oxley Act (SOX)
• Computer Security Act (1987)
• Federal Information Security Management Act (FISMA)
• General Data Protection Regulation (GDPR)
• National, territory, or state laws
• Gramm–Leach–Bliley Act (GLBA)
• Health Insurance Portability and Accountability Act (HIPAA)
• California Consumer Privacy Act (CCPA)
• Payment Card Industry Data Security Standard (PCI DSS)
Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved
. | CompTIA.org
10
Apply Identity and Access Management Security Solutions
Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org
11
Identity and Access Management (IAM) and
Account Management
• Identity and account types
• Personnel
• Endpoints
• Servers
• Software
• Roles
• IAM tasks
• Account management risks
• Privileged accounts
• Shared accounts
Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved
. | CompTIA.org
12
Password Policies
• Choosing and maintaining passwords/credentials generally
• Policy and training
• Account controls and technical policies
• Updated NIST guidance
• Complexity rules should not be enforced
• Aging policies should not be enforced
• Password hints should not be used
• Password managers
• Password reset mechanisms
Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved
. | CompTIA.org
13
Single sign-on (SSO) and Multifactor
Authentication (1)
• Password management is difficult for users
• Often fall back to sharing passwords between accounts/services
• Single sign-on (SSO)
• Authenticate once—authorize many
Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved
. | CompTIA.org
14
Single sign-on (SSO) and Multifactor
Authentication (2)
• Multifactor authentication (MFA)
• Avoid reliance on simple passwords
• 2-step verification (not always MFA)
• Biometric
• Fingerprint or facial recognition easy to deploy but more vulnerable to spoofing
• Retinal or iris-base recognition more costly and less convenient
• Certificate-based
• Location-based
Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org
15
Certificate Management
• Subject certificates
• Root certificates/Certification Authorities (CA)
• Certificate management tools
• OpenSSL
• Windows Certificate Services/certutil
• Installing, updating, and validating trusted root certificates
• Deploying, updating, and revoking subject certificates
• Preventing use of self-signed certificates
• SSH key management
Copyright © 2020 CompTIA Properties, LLC. All Righ
ts Reserved. | CompTIA.org
16
Federation
• Shared login capability across
multiple systems and enterprises
• Company trusts accounts created
and managed by a different
network
• Principal
• Identity provider
• Service provider
• Provisioning/deprovisioning
• SSO and identity federation
password reset
Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved
. | CompTIA.org
17
Privilege Management
• Least privilege and separation of duties
• Discretionary access control (DAC)
• Mandatory access control (MAC)
• Role-based access control (RBAC)
• Attribute-based access control (ABAC)
Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved
. | CompTIA.org
18
IAM Auditing, Monitoring, and Logging
• Monitoring and logging
• Accounting for actions
• Detecting intrusions
• What to log
• Anomalous log entries
• Manual review
• Monitoring group
membership
• Reviewing access control
lists
• Identifying and disabling
unnecessary accounts
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
SINGLE SIGN ON
As environments get larger and more complex it becomes
harder and harder to manage users accounts securely.
• Multiple users to create/disable
• Passwords to remember, leads to passwords
security issues
• Reduces user frustration as well as IT
frustration!
• Wastes your IT budget trying to manage
disparate accounts.
SINGLE SIGN ON
SSO SINGLE SIGN-ON PROS AND CONS
• Pros
• Ease of use for end
users
• Centralized Control
• Ease of
administration
• Cons
• Single point of failure
• Standards necessary
• Keys to the kingdom
SSO
TECHNOLOGIES
• Kerberos
• SESAME
• LDAP
• Microsoft Active Directory
• KryptoKnight (Obsolete)
KERBEROS
• A network authentication protocol designed from MITs
project Athena. Kerberos tries to ensure authentication
security in an insecure environment
• Used in Windows2000+ and some Unix
• Allows for single sign on
• Never transfers passwords
• Uses Symmetric encryption to verify Identifications
• Avoids replay attacks
KERBEROS COMPONENTS
• Essential Components:
• AS (Authentication Server): Allows authentication of the user and issues a TGT
• TGS: After receiving the TGT from the user, the TGS issues a ticket for a
particular user to access a particular service
KDC (Key Distribution Center) a system which runs the TGS (Ticket Granting
Service) and the AS (Authentication Service)
• Ticket: Means of distributing Session Key
• Principles (users, applications, services)
• Kerberos Software (integrated into most Operating Systems. MS Windows 2000
and up support Kerberos)
• Main Goal: User needs to authenticate himself/herself without sending
passwords across the network—needs to prove he/she knows the password
without actually sending it across the wire.
Welcome to the
Kerberos Carnival
Realm
1. Username
2. TGT
File Server
Ticket Granting Service
Authentication Service
Print Server A
Database Server
Access Control Models Methodology Practices
KERBEROS CONCERNS
• Computers must have clocks synchronized within 5
minutes of each other
• Tickets are stored on the workstation. If the workstation is
compromised your identity can be forged.
• If your KDC is hacked, security is lost
• A single KDC is a single point of failure and performance
bottleneck
• Still vulnerable to password guessing attacks
SESAME
340
European technology, developed to
extend Kerberos and improve
on it’s weaknesses
• Sesame uses both
symmetric and
asymmetric
cryptography.
• Uses “Privileged Attribute
Certificates” rather than tickets,
Privileged Attribute Certificates
are digitally signed and
contain the subjects identity,
access capabilities for the
object, access time
period and lifetime of the PAC.
• Privileged Attribute
SUPER SIGN-ON AND
FEDERATED SERVICES
ACCESS CONTROL MODELS
ACCESS CONTROL MODELS
A framework that dictates how subjects access objects.
 Uses access control technologies and security
mechanisms to enforce the rules
 Supported by Access Control Technologies
 Business goals and culture of the organization will
prescribe which model is used
 Every OS has a security kernel/reference monitor (talk
about in another chapter) that enforces the access control
model.
ACCESS CONTROL MODELS
The models we are about to discuss are
From the TCSEC(Trusted Computer System Evaluation
Criteria—Orange Book)
• DAC (Discretionary Access Control)
• MAC (Mandatory Access Control)
• Established Later
• RBAC (Role based Access Control)
Discretionary Access Control
• Security of an object is at the owner’s
discretion
• Access is granted through an ACL (Access
Control List)
• Commonly implemented in commercial
products and all client based systems
• Identity Based
Discretionary Access Control (DAC)
***
Owner
/
Specifies users/groups who can access
Object
Mandatory Access Control
• Data owners cannot grant access!
• OS makes the decision based on a security label system
• Subject’s label must dominate the object’s label
• Users and Data are given a clearance level (confidential,
secret, top secret etc..)*
• Rules for access are configured by the security officer and
enforced by the OS.
MAC is used where classification and
confidentiality is of utmost importance…
military.
• Generally you have to buy a specific MAC system, DAC
systems don’t do MAC
• SELinux
• Trusted Solaris (now called Solaris with
Trusted Extensions)
MAC SENSITIVITY LABELS
• All objects in a MAC system have a security label*
• Security labels can be defined the organization.
• They also have categories to support “need to know” at a
certain level.
• Categories can be defined by the organization
Access Control Models Methodology Practices
ROLE BASED ACCESS CONTROL
ROLE BASED ACCESS CONTROL
• Uses a set of controls to determine how subjects and
objects interact.
• Don’t give rights to users directly. Instead create “roles”
which are given rights. Assign users to roles rather than
providing users directly with privileges.
• Advantages:
• This scales better than DAC methods
• Fights “authorization creep”*
ROLE BASED ACCESS CONTROL
When to use*
• If you need centralized access
• If you DON’T need MAC
• If you have high turnover
RULE BASED ACCESS CONTROL
• Uses specific rules that indicate what can and cannot transpire
between subject and object.
• Also called non-discretionary.
• Before a subject can access and object it must meet a set
of predefined rules.
 ex. If a user has proper clearance, and it’s
between 9AM - 5PM then allow access (Context
based access
control)
• However it does NOT have to deal specifically with
identity/authorization
 Ex. May only accept email attachments
5M or less
RULES BASED ACCESS CONTROL
Is considered a
“compulsory control”
because the rules are
strictly enforced and not
modifiable by users.
Routers and firewalls use
Rule Based access
control*
CONSTRAINED USER INTERFACES
Restrict user access by not allowing them see certain data or
have certain functionality (see slides)
 Views – only allow access to certain data (canned
interfaces)
 Restricted shell – like a real shell but only with
certain commands. (like Cisco's non-enable
model
 Menu – similar but more “GUI”
 Physically constrained interface – show only certain keys
on a keypad/touch screen. – like an ATM. (a modern type of
menu) Difference is you are physically constrained from
accessing them.
PHYSICALLY CONSTRAINED INTERFACE
CONTENT DEPENDANT ACCESS CONTROLS
Access is determined by the type of data.
• Example, email filters that look for specific
things like “confidential”, “SSN”, images.
• Web Proxy servers may be content based.
CONTEXT DEPENDANT ACCESS CONTROL
System reviews a Situation then makes a decision on access.
• A firewall is a great example of this, if
session is established, then allow traffic
to proceed.
• In a web proxy, allow access to certain body
imagery if previous web sessions are
referencing medical data otherwise deny
access.
ACCESS CONTROL
ADMINISTRATION
CENTRALIZATION VS. DECENTRALIZATION
Centralization:
• Greater Consistency
• Ease of Administration
• Greater Control
• Usually considered more
secure
Decentralization
 Granularity
 Flexibility
CENTRALIZED ACCESS
CONTROL ADMINISTRATION
• A centralized place for configuring and managing access
control
• All the ones we will talk about (next) are “AAA” protocols
• Authentication
• Authorization
• Auditing
CENTRALIZED ACCESS CONTROL TECHNOLOGIES
• Radius
• TACACS, TACACS+
• Diameter
NAS = Network Access Server
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices
Access Control Models Methodology Practices

More Related Content

PDF
Identity and Access Lifecycle Automation
PDF
Hitachi ID Identity Manager
PDF
515727533-sy0-601-07-9082366-06yop-12.pdf
PDF
Privileged Access Management
PDF
Building an Identity Management Business Case
PPTX
Lock it Down: Access Control for IBM i
PPTX
dtechnClouologyassociatepart2
PDF
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Identity and Access Lifecycle Automation
Hitachi ID Identity Manager
515727533-sy0-601-07-9082366-06yop-12.pdf
Privileged Access Management
Building an Identity Management Business Case
Lock it Down: Access Control for IBM i
dtechnClouologyassociatepart2
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...

Similar to Access Control Models Methodology Practices (20)

PDF
Hitachi ID Password Manager
PPTX
gkkCloudtechnologyassociate(cta)day 2
PDF
Introduction to Identity Management
PDF
Hitachi ID Suite 9.0 Features and Technology
PDF
Who will guard the guards
PDF
CIS 2015 SCIM in the Real World - Kelly Grizzle
PDF
Advanced persistent threats
PDF
Controlling Access to IBM i Systems and Data
PDF
Hitachi ID Password Manager Security Analysis
PPTX
The Best Shield Against Ransomware for IBM i
PDF
Cyber security series administrative control breaches
PPTX
SCIM in the Real World: Adoption is Growing
PPTX
Privileged Access Management (PAM)
PDF
Security 101: Multi-Factor Authentication for IBM i
PPTX
wbnthebestshieldagainstransomwareforibmie2206161-220616171022-6842abae.pptx
PPTX
Centrify Access Manager Presentation.pptx
PPT
How Citrix Admins can get a Virtual Assistant
PDF
Hitachi ID Identity and Access Management Suite
PPTX
FortiAuthenticator vs Ping Identity Guide
PPTX
Hackers, Cyber Crime and Espionage
Hitachi ID Password Manager
gkkCloudtechnologyassociate(cta)day 2
Introduction to Identity Management
Hitachi ID Suite 9.0 Features and Technology
Who will guard the guards
CIS 2015 SCIM in the Real World - Kelly Grizzle
Advanced persistent threats
Controlling Access to IBM i Systems and Data
Hitachi ID Password Manager Security Analysis
The Best Shield Against Ransomware for IBM i
Cyber security series administrative control breaches
SCIM in the Real World: Adoption is Growing
Privileged Access Management (PAM)
Security 101: Multi-Factor Authentication for IBM i
wbnthebestshieldagainstransomwareforibmie2206161-220616171022-6842abae.pptx
Centrify Access Manager Presentation.pptx
How Citrix Admins can get a Virtual Assistant
Hitachi ID Identity and Access Management Suite
FortiAuthenticator vs Ping Identity Guide
Hackers, Cyber Crime and Espionage
Ad

Recently uploaded (20)

PDF
Zenith AI: Advanced Artificial Intelligence
PPTX
A Presentation on Artificial Intelligence
PDF
Hindi spoken digit analysis for native and non-native speakers
PDF
Getting Started with Data Integration: FME Form 101
PDF
Heart disease approach using modified random forest and particle swarm optimi...
PDF
1 - Historical Antecedents, Social Consideration.pdf
PDF
Univ-Connecticut-ChatGPT-Presentaion.pdf
PDF
gpt5_lecture_notes_comprehensive_20250812015547.pdf
PPTX
Tartificialntelligence_presentation.pptx
PDF
DASA ADMISSION 2024_FirstRound_FirstRank_LastRank.pdf
PDF
Encapsulation theory and applications.pdf
PPTX
SOPHOS-XG Firewall Administrator PPT.pptx
PDF
ENT215_Completing-a-large-scale-migration-and-modernization-with-AWS.pdf
PDF
Hybrid model detection and classification of lung cancer
PDF
August Patch Tuesday
PPTX
Group 1 Presentation -Planning and Decision Making .pptx
PDF
Accuracy of neural networks in brain wave diagnosis of schizophrenia
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PDF
Approach and Philosophy of On baking technology
PDF
A comparative analysis of optical character recognition models for extracting...
Zenith AI: Advanced Artificial Intelligence
A Presentation on Artificial Intelligence
Hindi spoken digit analysis for native and non-native speakers
Getting Started with Data Integration: FME Form 101
Heart disease approach using modified random forest and particle swarm optimi...
1 - Historical Antecedents, Social Consideration.pdf
Univ-Connecticut-ChatGPT-Presentaion.pdf
gpt5_lecture_notes_comprehensive_20250812015547.pdf
Tartificialntelligence_presentation.pptx
DASA ADMISSION 2024_FirstRound_FirstRank_LastRank.pdf
Encapsulation theory and applications.pdf
SOPHOS-XG Firewall Administrator PPT.pptx
ENT215_Completing-a-large-scale-migration-and-modernization-with-AWS.pdf
Hybrid model detection and classification of lung cancer
August Patch Tuesday
Group 1 Presentation -Planning and Decision Making .pptx
Accuracy of neural networks in brain wave diagnosis of schizophrenia
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
Approach and Philosophy of On baking technology
A comparative analysis of optical character recognition models for extracting...
Ad

Access Control Models Methodology Practices

  • 2. CompTIA Security+ Lesson 1 | Copyright © 2020 CompTIA Prop erties, LLC. All Rights Reserved. | CompTIA.org 2 Compare and Contrast Security Control and Framework Types
  • 3. CompTIA Security+ Lesson 1 | Copyright © 2020 Com pTIA Properties, LLC. All Rights Reserved. | CompTI 3 Security Control Categories • Technical • Controls implemented in operating systems, software, and security appliances • Operational • Controls that depend on a person for implementation • Managerial • Controls that give oversight of the system
  • 4. CompTIA Security+ Lesson 1 | Copyright © 2020 Com pTIA Properties, LLC. All Rights Reserved. | CompTI 4 Security Control Functional Types (1) • Preventive • Physically or logically restricts unauthorized access • Operates before an attack • Detective • May not prevent or deter access, but it will identify and record any attempted or successful intrusion • Operates during an attack • Corrective • Responds to and fixes an incident and may also prevent its reoccurrence • Operates after an attack Images © 123rf.com.
  • 5. CompTIA Security+ Lesson 1 | Copyright © 2020 CompTIA Prop erties, LLC. All Rights Reserved. | CompTIA.org 5 • Physical • Controls such as alarms, gateways, and locks that deter access to premises and hardware • Deterrent • May not physically or logically prevent access, but psychologically discourages an attacker from attempting an intrusion • Compensating • Substitutes for a principal control Security Control Functional Types (2)
  • 6. CompTIA Security+ Lesson 1 | Copyright © 2020 CompTIA Prop erties, LLC. All Rights Reserved. | CompTIA.org 6 • Importance of frameworks • Objective statement of current capabilities • Measure progress towards a target capability • Verifiable statement for regulatory compliance reporting • National Institute of Standards and Technology (NIST) • Cybersecurity Framework (CSF) • Risk Management Framework (RMF) • Federal Information Processing Standards (FIPS) • Special Publications NIST Cybersecurity Framework
  • 7. CompTIA Security+ Lesson 1 | Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 7 ISO and Cloud Frameworks • International Organization for Standardization (ISO) • 21K information security standards • 31K enterprise risk management (ERM) • Cloud Security Alliance • Security guidance for cloud service providers (CSPs) • Enterprise reference architecture • Cloud controls matrix • Statements on Standards for Attestation Engagements (SSAE) Service Organization Control (SOC) • SOC2 evaluates service provider • Type I report assesses system design • Type II report assesses ongoing effectiveness • SOC3 public compliance report
  • 8. CompTIA Security+ Lesson 1 | Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 8 Benchmarks and Secure Configuration Guides • Center for Internet Security (CIS) • The CIS Critical Security Controls • CIS-RAM (Risk Assessment Method) • OS/network platform/vendor-specific guides and benchmarks • Vendor guides and templates • CIS benchmarks • Department of Defense Cyber Exchange • NIST National Checklist Program (NCP) • Application servers and web server applications • Client/server • Multi-tier—front-end, middleware (business logic), and back-end (data) • Open Web Application Security Project (OWASP)
  • 9. CompTIA Security+ Lesson 1 | Copyright © 2020 CompTIA Prop erties, LLC. All Rights Reserved. | CompTIA.org 9 Regulations, Standards, and Legislation • Due diligence • Sarbanes-Oxley Act (SOX) • Computer Security Act (1987) • Federal Information Security Management Act (FISMA) • General Data Protection Regulation (GDPR) • National, territory, or state laws • Gramm–Leach–Bliley Act (GLBA) • Health Insurance Portability and Accountability Act (HIPAA) • California Consumer Privacy Act (CCPA) • Payment Card Industry Data Security Standard (PCI DSS)
  • 10. Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved . | CompTIA.org 10 Apply Identity and Access Management Security Solutions
  • 11. Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 11 Identity and Access Management (IAM) and Account Management • Identity and account types • Personnel • Endpoints • Servers • Software • Roles • IAM tasks • Account management risks • Privileged accounts • Shared accounts
  • 12. Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved . | CompTIA.org 12 Password Policies • Choosing and maintaining passwords/credentials generally • Policy and training • Account controls and technical policies • Updated NIST guidance • Complexity rules should not be enforced • Aging policies should not be enforced • Password hints should not be used • Password managers • Password reset mechanisms
  • 13. Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved . | CompTIA.org 13 Single sign-on (SSO) and Multifactor Authentication (1) • Password management is difficult for users • Often fall back to sharing passwords between accounts/services • Single sign-on (SSO) • Authenticate once—authorize many
  • 14. Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved . | CompTIA.org 14 Single sign-on (SSO) and Multifactor Authentication (2) • Multifactor authentication (MFA) • Avoid reliance on simple passwords • 2-step verification (not always MFA) • Biometric • Fingerprint or facial recognition easy to deploy but more vulnerable to spoofing • Retinal or iris-base recognition more costly and less convenient • Certificate-based • Location-based
  • 15. Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 15 Certificate Management • Subject certificates • Root certificates/Certification Authorities (CA) • Certificate management tools • OpenSSL • Windows Certificate Services/certutil • Installing, updating, and validating trusted root certificates • Deploying, updating, and revoking subject certificates • Preventing use of self-signed certificates • SSH key management
  • 16. Copyright © 2020 CompTIA Properties, LLC. All Righ ts Reserved. | CompTIA.org 16 Federation • Shared login capability across multiple systems and enterprises • Company trusts accounts created and managed by a different network • Principal • Identity provider • Service provider • Provisioning/deprovisioning • SSO and identity federation password reset
  • 17. Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved . | CompTIA.org 17 Privilege Management • Least privilege and separation of duties • Discretionary access control (DAC) • Mandatory access control (MAC) • Role-based access control (RBAC) • Attribute-based access control (ABAC)
  • 18. Copyright © 2020 CompTIA Properties, LLC. All Rights Reserved . | CompTIA.org 18 IAM Auditing, Monitoring, and Logging • Monitoring and logging • Accounting for actions • Detecting intrusions • What to log • Anomalous log entries • Manual review • Monitoring group membership • Reviewing access control lists • Identifying and disabling unnecessary accounts
  • 46. SINGLE SIGN ON As environments get larger and more complex it becomes harder and harder to manage users accounts securely. • Multiple users to create/disable • Passwords to remember, leads to passwords security issues • Reduces user frustration as well as IT frustration! • Wastes your IT budget trying to manage disparate accounts.
  • 48. SSO SINGLE SIGN-ON PROS AND CONS • Pros • Ease of use for end users • Centralized Control • Ease of administration • Cons • Single point of failure • Standards necessary • Keys to the kingdom
  • 49. SSO TECHNOLOGIES • Kerberos • SESAME • LDAP • Microsoft Active Directory • KryptoKnight (Obsolete)
  • 50. KERBEROS • A network authentication protocol designed from MITs project Athena. Kerberos tries to ensure authentication security in an insecure environment • Used in Windows2000+ and some Unix • Allows for single sign on • Never transfers passwords • Uses Symmetric encryption to verify Identifications • Avoids replay attacks
  • 51. KERBEROS COMPONENTS • Essential Components: • AS (Authentication Server): Allows authentication of the user and issues a TGT • TGS: After receiving the TGT from the user, the TGS issues a ticket for a particular user to access a particular service KDC (Key Distribution Center) a system which runs the TGS (Ticket Granting Service) and the AS (Authentication Service) • Ticket: Means of distributing Session Key • Principles (users, applications, services) • Kerberos Software (integrated into most Operating Systems. MS Windows 2000 and up support Kerberos) • Main Goal: User needs to authenticate himself/herself without sending passwords across the network—needs to prove he/she knows the password without actually sending it across the wire.
  • 52. Welcome to the Kerberos Carnival Realm 1. Username 2. TGT File Server Ticket Granting Service Authentication Service Print Server A Database Server
  • 54. KERBEROS CONCERNS • Computers must have clocks synchronized within 5 minutes of each other • Tickets are stored on the workstation. If the workstation is compromised your identity can be forged. • If your KDC is hacked, security is lost • A single KDC is a single point of failure and performance bottleneck • Still vulnerable to password guessing attacks
  • 55. SESAME 340 European technology, developed to extend Kerberos and improve on it’s weaknesses • Sesame uses both symmetric and asymmetric cryptography. • Uses “Privileged Attribute Certificates” rather than tickets, Privileged Attribute Certificates are digitally signed and contain the subjects identity, access capabilities for the object, access time period and lifetime of the PAC. • Privileged Attribute
  • 58. ACCESS CONTROL MODELS A framework that dictates how subjects access objects.  Uses access control technologies and security mechanisms to enforce the rules  Supported by Access Control Technologies  Business goals and culture of the organization will prescribe which model is used  Every OS has a security kernel/reference monitor (talk about in another chapter) that enforces the access control model.
  • 59. ACCESS CONTROL MODELS The models we are about to discuss are From the TCSEC(Trusted Computer System Evaluation Criteria—Orange Book) • DAC (Discretionary Access Control) • MAC (Mandatory Access Control) • Established Later • RBAC (Role based Access Control)
  • 60. Discretionary Access Control • Security of an object is at the owner’s discretion • Access is granted through an ACL (Access Control List) • Commonly implemented in commercial products and all client based systems • Identity Based
  • 61. Discretionary Access Control (DAC) *** Owner / Specifies users/groups who can access Object
  • 62. Mandatory Access Control • Data owners cannot grant access! • OS makes the decision based on a security label system • Subject’s label must dominate the object’s label • Users and Data are given a clearance level (confidential, secret, top secret etc..)* • Rules for access are configured by the security officer and enforced by the OS.
  • 63. MAC is used where classification and confidentiality is of utmost importance… military. • Generally you have to buy a specific MAC system, DAC systems don’t do MAC • SELinux • Trusted Solaris (now called Solaris with Trusted Extensions)
  • 64. MAC SENSITIVITY LABELS • All objects in a MAC system have a security label* • Security labels can be defined the organization. • They also have categories to support “need to know” at a certain level. • Categories can be defined by the organization
  • 66. ROLE BASED ACCESS CONTROL
  • 67. ROLE BASED ACCESS CONTROL • Uses a set of controls to determine how subjects and objects interact. • Don’t give rights to users directly. Instead create “roles” which are given rights. Assign users to roles rather than providing users directly with privileges. • Advantages: • This scales better than DAC methods • Fights “authorization creep”*
  • 68. ROLE BASED ACCESS CONTROL When to use* • If you need centralized access • If you DON’T need MAC • If you have high turnover
  • 69. RULE BASED ACCESS CONTROL • Uses specific rules that indicate what can and cannot transpire between subject and object. • Also called non-discretionary. • Before a subject can access and object it must meet a set of predefined rules.  ex. If a user has proper clearance, and it’s between 9AM - 5PM then allow access (Context based access control) • However it does NOT have to deal specifically with identity/authorization  Ex. May only accept email attachments 5M or less
  • 70. RULES BASED ACCESS CONTROL Is considered a “compulsory control” because the rules are strictly enforced and not modifiable by users. Routers and firewalls use Rule Based access control*
  • 71. CONSTRAINED USER INTERFACES Restrict user access by not allowing them see certain data or have certain functionality (see slides)  Views – only allow access to certain data (canned interfaces)  Restricted shell – like a real shell but only with certain commands. (like Cisco's non-enable model  Menu – similar but more “GUI”  Physically constrained interface – show only certain keys on a keypad/touch screen. – like an ATM. (a modern type of menu) Difference is you are physically constrained from accessing them.
  • 73. CONTENT DEPENDANT ACCESS CONTROLS Access is determined by the type of data. • Example, email filters that look for specific things like “confidential”, “SSN”, images. • Web Proxy servers may be content based.
  • 74. CONTEXT DEPENDANT ACCESS CONTROL System reviews a Situation then makes a decision on access. • A firewall is a great example of this, if session is established, then allow traffic to proceed. • In a web proxy, allow access to certain body imagery if previous web sessions are referencing medical data otherwise deny access.
  • 76. CENTRALIZATION VS. DECENTRALIZATION Centralization: • Greater Consistency • Ease of Administration • Greater Control • Usually considered more secure Decentralization  Granularity  Flexibility
  • 77. CENTRALIZED ACCESS CONTROL ADMINISTRATION • A centralized place for configuring and managing access control • All the ones we will talk about (next) are “AAA” protocols • Authentication • Authorization • Auditing
  • 78. CENTRALIZED ACCESS CONTROL TECHNOLOGIES • Radius • TACACS, TACACS+ • Diameter
  • 79. NAS = Network Access Server

Editor's Notes

  • #2: This is an important subject—students need to be able to distinguish between types of security controls. They will also often have to work within the compliance requirements of legislation, regulation, and frameworks.
  • #3: Explain that a control category describes how it is implemented. For example, a document access policy is managerial, checking that permissions are applied according to the policy is operational, and the file system permissions are technical in nature. As with all classification systems, there is some degree of overlap, but the classification process is designed to help assess capabilities compared to frameworks and best practice guides.
  • #4: Where the category describes the implementation type, a functional type describes what the control is deployed to do. Get the students to nominate examples of different types of controls: Preventive—permissions policy, encryption, firewall, barriers, locks Detective—alarms, monitoring, file verification Corrective—incident response policies, data backup, patch management
  • #6: Businesses might be framework-oriented or they might need to use a framework because of a legal or regulatory requirement. Note that we have already looked at the five functions of the CSF. Risk management is covered later in the course.
  • #7: There is a lot of detail to take in here. Try not to spend too long in class, but students will need to be able to match the organizations and frameworks to typical industries and uses.
  • #8: Explain the difference between a framework and benchmark. Note the use of benchmarks for both host/network appliance deployment (operations) and coding projects (development).
  • #9: The syllabus does not list specific examples of legislation, so these are illustrative rather than comprehensive. Students should focus on the fact that there can be many different sources of compliance requirements. Note the difference between vertical (sector-specific) and horizontal (consumer-specific, cross-sector) legislation.
  • #10: Most of the basic concepts in this topic are covered in Security+. Focus on scenarios where procedures or tools must be updated, following a breach or new compliance requirement, for instance. Note that cost is a factor when considering implementing a new technology.
  • #12: The NIST advice was published in 2017 and may not have been adopted as best practice by all companies. Students should consider that in some scenarios, the "old" policies might still be enforced.