CISSP Topic 2: Access Control - 2 of 3

March 9, 2013
CISSP

SESAME

Uses public key cryptography for the distribution of secret keys.

Uses a ticket for authorization which is called a Privilege Attribute Certificate.

Is vulnerable to password guessing.

Thin Clients: Dump terminals authenticating to a server.

Access Control Models: Is a framework that dictates how subjects access objects.

DAC(Discretionary Access Control): Enables the owner of the resource to specify what subjects can access specific resources. Access is restricted based on the authorization granted to the users. The most common implementation of DAC is through ACL’s

MAC (Mandatory Access Control): Users are given a security clearance and data is classified. The classification is stored in the security labels of the resources. When the system makes a decision about fulfilling a request to access an object, it is based on the clearance of the subject and the classification of the object. The model is used in environments where information classification and confidentiality is of utmost importance.

Sensitivity labels: When MAC is used every subject and object must have a sensitivity label. It contains classification and different categories. The classification indicates the sensitivity level and the categories indicate which objects take on the classification.

RBAC (Role-based access control): Also called nondiscretionary access control. Uses a centrally administrated set of controls to determine how subjects and objects interact. Allows access to resources based on the role the user holds within the company.


RBAC Model

RBAC models can use:

  • Role-based access: Determined by the role the user has within the company.

  • Task-based access: Determined by the task assigned to this user.

  • Lattice-based access: Determined by the sensitivity level assigned to the role.


Access Control Techniques and Technologies

Techniques and technologies available to support different access control models.

Role-Based Access Control: Based on the tasks and responsibilities that individuals need to accomplish to fulfil the obligations of their positions in the company.

RBAC can be used with:

  • DAC: administrators can develop roles and owners can decide if these roles can have access to their resources.

  • MAC: roles can be developed and sensitivity labels assigned to those roles indicating its security level.
Rule-Based Access Control: Based on specific rules that indicate what can and cannot happen to an object. Is a type of MAC because the administrator sets the rules and the users cannot modify these controls.

Restricted Interfaces: Restrict users’ access abilities by not allowing them to request certain functions, information or have access to specific system resources.

Three types of restricted interfaces:

  • Menus and shells: Users are only given the options of the commands they can execute.

  • Database views: Are mechanisms used for restricting user access to data that is contained in databases.

  • Physically constrained interfaces: Can be implemented by only providing certain keys on a keypad or touch buttons on a screen.

  • Access Control Matrix: Is a table of subjects and objects indicating what actions individual subjects can take upon individual objects.

    Is usually an attribute of DAC models and the access rights can be assigned directly to the subjects (capabilities) or to the objects (ACLs).

    Capability Tables: Specifies the access rights a certain subject possesses pertaining to specific objects. The subject is bound to the capability table. Is used in Kerberos.

    Access Control Lists: They are lists of subjects that are authorized to access a specific object and they define what level of authorization is granted. Authorization can be specified to an individual, role or group.

    Content-Dependent Access Control: Access to objects is determined by the content within the object.


Access Control Administration

Centralized: One entity (department or individual) is responsible for granting all users access to resources. Provides a consistent and uniform method of controlling users’ access rights. Examples of centralised access control technologies:

  • Radius (Remote Authentication Dial-in User Service): Is an authentication protocol that authenticates and authorizes users usually dial-up users.

  • TACACS (Terminal Access Controller Access Control System): Is a client/server protocol that provides the same type of functionality as Radius.
Three generations:
  • TACACS: Combines authentication and authorization.

  • XTACACS: Separates authentication, authorization and accounting processes.

  • TACACS+: Separates authentication, authorization and accounting processes, with extended two-factor user authentication.
Decentralized and Distributed Access Administration: Gives control of access to the people closer to the resources. Does not provide uniformity and fairness across the organizations.


Examples of decentralized access control administration techniques.

Security Domain: Can be described as a realm of trust. All subjects and objects share common security policies, procedures and rules and they are managed by the same management system. Each security domain is different because different policies and management govern it. Can be implemented in hierarchical structures and relationships. Are used within operating systems and applications to ensure that rogue activities do not accidentally damage important system files or processes. Protection of security level is done through segmenting memory spaces and addresses. A security domain can also be described as the resources available to a user.

Hybrid: Is a combination of the centralized and decentralized access control administration methods.


Access Control Methods

Administrative Controls

Policy and Procedures: Is a high level plan stating management’s intent pertaining to how security should be practiced within an organization, what actions are acceptable and what level of risk the company is willing to accept. Senior management will decide if DAC, MAC or RBAC access methodology should be used and if it should be administered via centralization or decentralization.

Personal Controls: Indicate how employees are expected to interact with security mechanisms and noncompliance issues pertaining to these expectations.

  • Separation of duties: Not one individual can carry out a critical task alone that could prove to be detrimental to the company.

  • Collision: More than one person would need to commit fraud and this effort would need to happen in a concerted effort.

  • Rotation of duties: People need to know how to fulfil the obligations of more than one position.

  • Supervisory Structure: Each employee has a superior to report to and that superior in return is responsible for that employee’s actions.

  • Security Awareness Training: People are usually the weakest link and cause the most security breaches and compromises.

  • Testing: All security controls and mechanisms need to be tested on a periodic basis to ensure they properly support the security policy, goals and objectives set for them.

Physical Controls

  • Network Segregation: Can be carried out through physical and logical means.

  • Perimeter Security: Mechanisms that provide physical access control by providing protection for individuals, facilities and the components within facilities.

  • Computer Control: Physical controls installed and configured.

  • Work Area Separation: Controls that are used to support access control and the overall security policy of the company.

  • Data Backups: Ensure access to information in case of an emergency or a disruption of the network or a system.

  • Cabling: All cables need to be routed throughout the facility in a manner that is not in people’s way or that could be exposed to any danger of being cut, burnt, crimped or eavesdropped upon.

Logical Controls:

  • System Access: A technical control that can enforce access control objectives.

  • Network Architecture: Can be constructed and enforced through several logical controls to provide segregation and protection of an environment. Can be segregated physically and logically.

  • Network Access: Access to different network segments should be granular in nature. Routers and switches can be used to ensure that only certain types of traffic get through to each segment.

  • Encryption and protocols: Works as technical controls to protect information as it passes throughout a network and resides on computers.

  • Control Zone: Is a specific area that surrounds and protects network devices that emit electrical signals.

  • Auditing: Technical controls that track activity within a network, on a network device or on a specific computer.

About the author

Daniel is a Technical Manager with over 10 years of consulting expertise in the Identity and Access Management space.
Daniel has built from scratch this blog as well as technicalconfessions.com
Follow Daniel on twitter @nervouswiggles

Comments

Other Posts

AWS-PHP integration - Email not sent. SMTP Error: Could not authenticate.

phpsmtpaws

February 6, 2020
Created by: Daniel Redfern
AS I was migrating my environment into an S3 environment, I wanted to leverage off the SES services that AWS provide, more specifically, to leverage the off the SMTP functionality by sending an email via PHP
Read More...

SOLUTION: no headers files (.h) found in softwareserial - Arduino

Arduino

February 24, 2019
Created by: Daniel Redfern
The WeMos D1 is a ESP8266 WiFi based board is an extension to the current out-of-the-box library that comes with the Arduino installation. Because of this, you need to import in the libraries as well as acknowledging the specific board. This process is highly confusion with a number of different individuals talking about a number of different ways to integrate.
Read More...

NameID element must be present as part of the Subject in the Response message

ShibbolethSAML

August 7, 2018
Created by: Daniel Redfern
NameID element must be present as part of the Subject in the Response message, please enable it in the IDP configuration.
Read More...

HOW TO provision AD group membership from OpenIDM

OpenIDMICFAD-connector

June 15, 2018
Created by: Daniel Redfern
For what I see, there's not too many supportive documentations out there that will demonstrate how provision AD group membership with the ICF connector using OpenIDM. The use of the special ldapGroups attribute is not explained anywhere in the Integrators guides to to the date of this blog. This quick blog identifies the tasks required to provision AD group membership from OpenIDM to AD using the LDAP ICF connector. However this doesn't really explain what ldapGroups actually does and there's no real worked example of how to go from an Assignment to ldapGroups to an assigned group in AD. I wrote up a wiki article for my own reference: AD group memberships automatically to users This is just my view, others may disagree, but I think the implementation experience could be improved with some more documentation and a more detailed example here.
Read More...

ForgeRock OpenIDM - InvalidCredentialException: Remote framework key is invalid

ICFIDMOpenIDMOpenICF

November 8, 2017
Created by: Daniel Redfern
In the past, the similar error occurred though for the Oracle Identity Management solution. invalidcredentialexception remote framework key is invalid Because they all share the ICF connector framework, the error/solution would be the same.
Read More...

org.forgerock.script.exception.ScriptCompilationException: missing ; before statement

IDMsync.confforgerockopenidm

November 8, 2017
Created by: Daniel Redfern
org.forgerock.script.exception.ScriptCompilationException: missing ; before statement
Read More...

ForgeRock IDM - org.forgerock.script.exception.ScriptCompilationException: missing ; before statemen

OpenIDMsync.confForgeRock

September 17, 2017
Created by: Daniel Redfern
ForgeRock IDM - org.forgerock.script.exception.ScriptCompilationException: missing ; before statement
Read More...

Caused by: org.forgerock.json.resource.BadRequestException: Target does not support attribute groups

OpenIDMForgeRockICFConnector

September 17, 2017
Created by: Daniel Redfern
When performing the attempt of a reconciliation from ForgeRock IDM to Active Directory, I would get the following error
Read More...

ForgeRock OpenIDM - InvalidCredentialException: Remote framework key is invalid

OpenIDMForgeRockICFConnectorAD

September 17, 2017
Created by: Daniel Redfern
In the past, the similar error occurred though for the Oracle Identity Management solution. invalidcredentialexception remote framework key is invalid Because they all share the ICF connector framework, the error/solution would be the same.
Read More...

ERROR Caused by com.google.api.client.auth.oauth2.TokenResponseException 400 Bad Request - invalid_g

OpenIDMIDMGoogleGoogle-AppsICFreconciliation

September 12, 2017
Created by: Daniel Redfern
During the reconcilation from OpenIDM to the ICF google apps connector, the following error response would occur. ERROR Caused by com.google.api.client.auth.oauth2.TokenResponseException 400 Bad Request - invalid_grant
Read More...