Module 5: Access Control and Identity Management
Introduction to Information Security
Samer Aoudi
Learning Outcomes
Access Control
Access control is the process of regulating and managing the access of users and systems to specific resources or areas in a network. The goal of access control is to ensure that only authorized individuals or systems are able to access sensitive information or resources, while preventing unauthorized access. Access control can be implemented through a variety of means, such as passwords, biometrics, and multi-factor authentication. There are different types of access control models, such as Discretionary Access Control (DAC), Mandatory Access Control (MAC), and Role-Based Access Control (RBAC) which are used to determine the level of access that a user or system has to a resource. In this module, we will explore the principles of access control and the different types of access control models and authentication methods that are used in cybersecurity.
Types of access control
There are several types of access control, including:
Authentication methods
Authentication methods are the means by which a system verifies the identity of a user before granting access to resources. There are several different types of authentication methods, including:
Figure 5.1: Authentication Methods
Access control implementation and management
Access control implementation and management is an essential aspect of maintaining the security of an organization. The practical aspects of implementing and managing access controls within an organization include:
1. Developing an access control policy
Developing an access control policy is an important step in maintaining the security of an organization. A well-designed access control policy ensures that only authorized users have access to sensitive information, resources and systems. It helps to mitigate the risk of data breaches and unauthorized access to sensitive information by providing clear guidelines for granting and revoking access.
Developing an access control policy helps to:
2. Choosing the right access control model
Choosing the right access control model is a crucial step in ensuring that the access controls implemented in an organization are appropriate for the organization's specific security requirements. Each of the six models discussed above (DAC, MAC, etc.) has its own advantages and disadvantages, and the appropriate model will depend on the organization's specific security requirements. For example, a government organization may require a high level of security, and therefore the Mandatory Access Control (MAC) model may be more appropriate. While a small organization with less security requirements may prefer a Discretionary Access Control (DAC) model.
3. Implementing and managing access control
Implementing access controls refers to the process of putting the access control policies and procedures into practice. It involves the selection, installation, and configuration of the necessary hardware and software to enforce the access control policies. Implementation processes include:
Managing access control refers to the ongoing process of maintaining and monitoring the access control systems to ensure that they are effective and secure. This includes tasks such as reviewing and updating access control policies, monitoring system logs, and responding to security incidents.
4. Compliance and legal considerations
Compliance and legal considerations refer to the various regulations, laws, and industry standards that organizations must comply with when implementing and managing access control systems.
Access control is a critical aspect of cybersecurity that involves controlling access to resources and information. Different types of access control, such as discretionary, mandatory, role-based, and rule-based access control, have different characteristics and are suitable for different use cases.
References
Identity Management
Identity management (IM) is a system or set of processes, technologies and policies that enable an organization to manage the digital identities of its users. It is the process of managing the life cycle of digital identities, including creating, maintaining, and revoking digital identities.
IM is important as it allows organizations to secure, streamline and automate administrative processes, ensures compliance with regulations and industry standards, and improves security.
Types of Identity Management
There are several different types of identity management, including:
Identity and access management (IAM) systems
Identity and access management (IAM) systems are solutions that allow organizations to manage user identities, control access to resources and information, and enforce security policies. Examples of IAM systems include Microsoft Azure Active Directory, Okta, OneLogin, Auth0, IBM Security Identity and Access Manager, Oracle Identity and Access Management and many more. IAM systems typically include the following components:
IAM systems are important because they allow organizations to secure and manage access to their resources and information. They also help organizations to comply with security and regulatory requirements, and reduce the risk of security breaches.
Identity federation and single sign-on (SSO)
Identity federation is a method of securely sharing user identities across multiple systems and organizations. It allows users to authenticate once and use the same identity to access multiple systems and applications without needing to re-enter their credentials. This is achieved through the use of a trusted third-party identity provider (IdP) that manages user identities and authenticates users on behalf of other systems.
Single sign-on (SSO) is a subset of identity federation, it allows users to authenticate once and access multiple systems or applications without needing to re-enter their credentials. SSO is a user-centric approach that reduces the number of times a user needs to authenticate and makes it easier for them to access the resources they need.
For example, an employee at a company uses their company's SSO portal to access their email, calendar, and other internal resources, such as HR systems and customer relationship management (CRM) systems. Once they have logged in, they can access all of these resources without needing to enter their credentials again.
Identity federation and SSO are important for organizations because they provide a more seamless and secure user experience, and help organizations to comply with security and regulatory requirements. They also help organizations to reduce the risk of security breaches and improve the security of their systems and applications.
When implementing Identity federation and SSO, organizations should consider factors such as security, scalability, performance, and interoperability with existing systems and applications. They should also be able to integrate the IAM system with other security solutions, like multi-factor authentication, to provide additional security.
Identity federation and SSO can be implemented using a variety of protocols and technologies, such as Security Assertion Markup Language (SAML), OpenID Connect, and OAuth.
OpenID Connect (OIDC) is an authentication protocol built on top of OAuth 2.0 that allows users to authenticate with a third-party identity provider (IdP) and use the same identity to access multiple systems and applications. OIDC is an open standard that is based on the JSON Web Token (JWT) format and is designed to be simple and easy to use.
OAuth is an open standard for authorization that allows users to share their resources (e.g. data, files) with third-party applications without having to share their credentials. OAuth allows users to grant a third-party application access to their resources without having to share their username and password. Instead, the third-party application is issued a token that can be used to access the user's resources on their behalf.
Role-based access control (RBAC) and provisioning
Role-based access control (RBAC) is a type of access control that assigns roles to users and controls access to resources based on those roles. In this model, users are assigned to roles that align with their job responsibilities and are granted access to resources based on the permissions associated with those roles. This approach provides a more flexible and fine-grained way to control access to resources, as it allows for the separation of user identities from the access controls that are applied to them.
Provisioning is the process of creating, modifying, and deleting user accounts and assigning them to roles. This process is typically automated and can involve various stages such as request, approval, and provisioning. Provisioning can also include the de-provisioning of accounts when a user leaves the organization.
An example of RBAC and provisioning in action would be a company that has a human resources department. In this scenario, the HR department would be assigned the role of "HR administrator" and would be granted access to certain resources such as employee records. When a new employee joins the company, the HR department would create a new user account for that employee and assign them to the appropriate role, such as "employee." This would grant the employee access to resources that are relevant to their job responsibilities.
RBAC and provisioning are important because they ensure that users have access to the resources they need to do their jobs while also controlling access to sensitive data and systems. They also make it easier to manage access controls and identify which users have access to specific resources, making it easier to audit and troubleshoot access issues.
Implementing RBAC and provisioning involves identifying the roles and resources within an organization, mapping users to those roles and establishing the access controls that should be applied to each role. This can be done by using software tools such as Identity and Access Management (IAM) systems, which automate the process of creating, modifying, and deleting user accounts and assigning them to roles.
Compliance and regulatory requirements for IM
Compliance and regulatory requirements for identity management refer to the laws, regulations, and standards that organizations must adhere to when managing user identities and access controls. These requirements are put in place to protect sensitive information and ensure that organizations are taking appropriate measures to secure their systems and data.
One example of a compliance requirement for identity management is the General Data Protection Regulation (GDPR) which requires organizations to protect the personal data of European Union citizens. This regulation requires organizations to implement appropriate security measures, including measures to authenticate and authorize access to personal data. Organizations must also be able to demonstrate that they have implemented these measures and that they are regularly reviewing and testing them.
Another example is the Health Insurance Portability and Accountability Act (HIPAA) which regulates the handling of personal health information. HIPAA requires healthcare organizations to implement administrative, physical and technical safeguards to protect the confidentiality, integrity and availability of electronic protected health information.
Compliance and regulatory requirements for identity management can be complex and organizations must stay up-to-date with the latest requirements and best practices. This can include regular security audits, testing, and training for employees.
To meet compliance and regulatory requirements for identity management, organizations must implement a robust Identity and Access Management (IAM) program, which includes access controls, user provisioning, multi-factor authentication and regular monitoring. Organizations can also consider third-party solutions such as identity management services and security consulting to ensure they meet all necessary requirements.
IM is a system that enables an organization to manage the digital identities of its users. It is the process of managing the life cycle of digital identities, including creating, maintaining, and revoking digital identities.
References
Access control case study
securing a financial institution's network
Introduction
The CSA Financial Institution is a large bank with branches and ATMs located throughout the country. The bank's IT department recognized that the organization's network security was of vital importance to protect sensitive financial information and customer data. Therefore, they decided to improve their access control system to better secure their network.
Case Study
The first step taken by the IT department was to conduct a comprehensive risk assessment of the organization's network. This assessment helped identify potential vulnerabilities and areas where access controls needed to be strengthened. The IT department also reviewed the bank's current access control policy and procedures to ensure they were in line with industry standards and regulations.
One major issue identified during the risk assessment was that the bank was using an outdated authentication system. Passwords were easily guessed or compromised, and there was no multi-factor authentication in place. To address this, the IT department implemented a new authentication system that included multi-factor authentication, such as fingerprint or facial recognition, in addition to a password. This new authentication system was integrated into all access points on the network, including remote access and VPN connections.
The IT department also implemented a role-based access control (RBAC) system. This system ensured that only authorized personnel could access sensitive financial information and customer data. The IT department also implemented strict access control procedures for new hires and terminated employees to prevent unauthorized access.
The IT department also implemented a monitoring and alert system to detect and respond to any suspicious activity on the network. This system helped the IT department detect and respond to any potential security breaches in a timely manner.
Finally, the IT department conducted regular security audits and penetration testing to ensure the effectiveness of the new access control system. The organization also worked with a third-party security consultant to ensure compliance with industry regulations and standards.
As a result of these efforts, the CSA Financial Institution was able to significantly improve the security of its network. The new access control system helped protect sensitive financial information and customer data, and ensured compliance with industry regulations and standards. The IT department was also able to detect and respond to any potential security breaches in a timely manner, further securing the organization's network.
Case Study Questions
Attempt to answer the following questions before revealing the model answers:
This case study provides a practical example of how access control concepts and techniques can be applied to secure a financial institution's network.
Identity management case study
implementing IAM in a healthcare organization
Background
CSA is a large healthcare organization with multiple facilities across the country. The organization has grown rapidly over the past few years and currently employs over 10,000 staff members, including doctors, nurses, and administrative staff. With this growth, the organization has struggled to keep track of who has access to sensitive patient information and how they are accessing it. Additionally, CSA has recently faced several data breaches and regulatory violations, which have resulted in significant financial losses and damage to the organization's reputation.
Problem
CSA needs to implement an identity and access management (IAM) system to secure sensitive patient information and comply with regulatory requirements. The organization must be able to control who has access to sensitive information, how they are accessing it, and when their access should be revoked. Additionally, CSA must be able to quickly and easily revoke access in the event of a data breach or employee termination.
Solution
CSA decided to implement an IAM system that includes the following components:
Results
The IAM system has helped CSA to secure sensitive patient information and comply with regulatory requirements. The organization is now better able to control who has access to sensitive information and how they are accessing it. Additionally, CSA is now able to quickly and easily revoke access in the event of a data breach or employee termination. As a result, the organization has experienced a significant reduction in data breaches and regulatory violations.
Case Study Questions
Attempt to answer the following questions before revealing the model answers:
This case study highlights the importance of implementing an Identity and Access Management (IAM) system in a healthcare organization, specifically in terms of securing sensitive patient information and complying with regulatory requirements.
Research Assignment
Investigating the effectiveness of multi-factor authentication in access control
Introduction
Multi-factor authentication (MFA) is an access control method that requires the user to provide more than one form of identification before being granted access to a system or network. MFA is considered to be a more secure method of authentication than single-factor authentication, which relies on a single form of identification such as a password. In this research assignment, you will investigate the effectiveness of MFA in access control by analyzing current research on the topic, evaluating the MFA implementations in real-world organizations and proposing recommendations for improving the use of MFA in access control.
Instructions
Deliverables
Sources
Assessment Criteria
Understanding the evolution of cryptography and its current state can provide insight into how we can improve and secure our information systems and communications. Additionally, analyzing the future developments in cryptography can help anticipate potential security risks and develop strategies to mitigate them.
Ads By Google
Module Summary
Module Revision Questions
Module Glossary
Term | Definition |
---|---|
DAC | Discretionary Access Control: access is determined by the discretion of the system owner |
MAC | Mandatory Access Control: access is determined by a pre-defined security policy |
RBAC | Role-Based Access Control: access is determined by the role of the user within an organization |
Rule-based AC | Access is determined by a set of predefined rules |
ABAC | Attribute-Based Access Control: access is determined by a set of attributes of the user and the resource |
CBAC | Context-Based Access Control: access is determined by the context in which the resource is being accessed, in addition to the user's identity and the resource's attributes |
IM | Identity Management |
SSO | Single sign-on: users authenticate once and then access multiple resources |
Federated IM | Different organizations or systems share a common set of user identities and authentication mechanisms |
IDaaS | Identity as a service: IM capabilities as a cloud-based service |
Provisioning | The process of creating, modifying, and deleting user accounts and assigning them to roles |
IAM | Identity and Access Management: includes both identity management and access control capabilities |
OIDC | OpenID Connect: authentication protocol built on top of OAuth 2.0 that allows users to authenticate with a third-party identity provider |
OAuth | An open standard for authorization that allows users to share their resources (e.g. data, files) with third-party applications without having to share their credentials |