Security Plus Unit 2
Security Plus Unit 2
Identification The act of making a claim about A user enters their username or email
an identity using unique address on a login screen.
identifiers like usernames or
email addresses.
Authentication Proves the identity of the user A user logs in with a password or
or device. biometric scan.
Accounting Monitors and logs user Logging user activities such as login
activities to provide an audit times, accessed resources, and changes
trail. made.
Practical Examples
Authentication The process of authenticating The bank teller asks for a driver's license to
the claimed identity. verify the person's identity.
Authorization Grants access based on The bank teller verifies the ID and allows
authenticated identity. the person to withdraw money.
Accounting Tracks and logs the The bank records the transaction details,
transaction for future including the amount withdrawn and the
reference. time.
Digital World Example
Identification Users claim their identity with A user enters their username or email
unique identifiers. address on a login page.
Authentication Users authenticate their identity The user enters their password to log in.
using various means.
Authorization Grants access to resources The user can access their email account
based on the authenticated and specific folders on the company's
identity. network.
Accounting Tracks and records user The system logs the user's login time,
activities, creating an audit trail. accessed files, and any changes made.
Authentication factors are different methods used to verify a user's identity. They are grouped
into categories to better describe their mechanisms and effectiveness. Some factors provide
stronger assurances of a user’s identity than others, and many highly secure systems require
the use of more than one factor to complete the authentication process.
Authentication Factors
Password Hashing
Multi Factor Authentication
Definition Relies on an object the user Smart cards, phones, USB tokens.
possesses for authentication.
Security Provides stronger security as Losing the physical item (e.g., smart
Considerations it requires possession of a card) can result in temporary loss of
physical item. access until replaced.
Best Practices Ensuring physical security and - Issue devices through secure
proper management of the channels.
authentication items. - Regularly update and replace tokens
and devices.
- Use tamper-resistant devices.
Something You Are
Definition Uses biometric data unique to the Fingerprints, facial recognition, retina
individual for authentication. scans.
Best Practices Using in combination with other - Combine with "something you know"
authentication factors to or "something you have" for
enhance security. multi-factor authentication.
- Use geofencing.
Password Policies and Best Practices
Password Longer passwords are harder to guess A password with eight lowercase
Length due to the increased number of letters has over 200 billion possible
possible combinations. combinations.
Password Users are required to change their Users must change their
Expiration passwords after a certain period. passwords every 60 days.
Modern Best Recent recommendations suggest not Allowing users to keep their
Practices enforcing regular password changes to passwords indefinitely if
encourage stronger, more memorable multi-factor authentication is
passwords. used.
Password Discourages reusing the same Minimum password age setting prevents
Reuse passwords to enhance security. quick cycling through passwords to reuse
the original.
Password Managers
Password Tools that store and manage Google Chrome's built-in password
Managers passwords in an encrypted format, manager, standalone password vault
reducing the need to remember applications.
multiple passwords.
Static KBA Uses pre-set questions and answers to Questions like "What is your
verify identity, typically for password mother's maiden name?" or "What
recovery. was your first pet's name?"
Account lockout policies are designed to prevent unauthorized access by locking accounts after
a specified number of failed login attempts. This helps in thwarting brute force and dictionary
attacks.
Account The maximum number of failed login If a user enters the wrong
Lockout attempts before the account is locked. password five times, the
Threshold account is locked.
Account The duration for which the account The account is locked for 30
Lockout remains locked before it is minutes after reaching the
Duration automatically unlocked. lockout threshold.
User training on password security is essential to ensure they understand the importance of
strong passwords and the risks associated with poor password practices.
Training Users
The "something you have" authentication factor involves physical items used for authentication.
These items include smart cards, security keys, and tokens.
Smart Card A card with an embedded microchip Using a smart card to log
and certificate used for authentication. into a secure network.
Embedded Holds a user's private key and is The smart card contains a
Certificate matched with a public key for secure digital certificate for secure
authentication. login.
Public Key Supports issuing and managing The smart card relies on
Infrastructure (PKI) certificates. PKI to function effectively.
Security Keys
Hard A physical device that displays a one-time A hardware token with an LCD
Token password (OTP) for authentication. displaying a one-time password.
SMS/Push Notifications
SMS Sends one-time passwords via text Receiving a verification code via
message, though it has vulnerabilities. SMS.
The "something you are" authentication factor uses biometrics to verify identity. Biometrics are
considered the strongest form of authentication.
Biometric Methods
Vein Matching Identifying individuals based on vein Using a palm vein scanner in a
patterns using near-infrared light. healthcare system.
Retina Scanning the retina and using the Using a retina scanner for
Imaging pattern of blood vessels for high-security access.
recognition.
Iris Scanning Capturing the unique patterns of the Using iris scanners for
iris for recognition. passport-free border crossings.
Crossover Error The point where FAR and FRR are A biometric system with a low
Rate (CER) equal; a lower CER indicates a more CER is considered highly
accurate system. accurate.
Remember This
Key Points Description Example
Smart Cards Often used in two-factor authentication Using a smart card and a
with something you know PIN to access a secure
(password/PIN). system.
Biometric Strongest individual authentication factor Using fingerprint or facial
Authentication using physical characteristics. recognition for secure
access.
The "somewhere you are" authentication factor identifies a user’s location, typically using
geolocation technologies. This method is often used as an additional layer of security to
enhance authentication.
Geolocation Technologies used to identify a user’s Determining the country, region, state, city, and
location based on their IP address. sometimes zip code from an IP address.
Practical Application
Suspicious Detecting and blocking logins from Blocking access when a login
Activity unusual locations. attempt is made from a different
country than usual.
Impossible Identifying logins from different locations Detecting a login from one
Travel Time that are geographically impossible to country and another login from
travel between in a short time. a distant country shortly after.
MAC Address and Used within an organization to Configuring accounts to only allow
Computer Name restrict login access to specific logins from a specific computer.
devices.
Soft Token and A soft token on a smartphone Something you have and
Password combined with a password. something you know.
Fingerprint and PIN A fingerprint scan combined with a Something you are and
PIN. something you know.
Security Key and A security key combined with a Something you have and
Retinal Scan retinal scan. something you are.
Single-Factor Authentication
Password and PIN Both are knowledge-based methods and belong Something you
to the same authentication factor. know.
Thumbprint and Both are biometric methods and belong to the Something you
Retinal Scan same authentication factor. are.
Passwordless Authentication
Passwordless authentication aims to enhance security and user convenience by eliminating the
need for passwords.
Authentication log files track both successful and unsuccessful login attempts, providing
valuable data for monitoring and security analysis.
What Indicates whether the login attempt was Logging a failed login attempt.
Happened successful or failed.
When It Timestamp of the login attempt. Recording the date and time of
Happened a login attempt.
Who Did It The user account involved in the login Recording the username of the
attempt. individual attempting to log in.
Managing Accounts
Account management involves creating, managing, disabling, and terminating accounts, with
access control methods to control what users can do.
Personnel Accounts Regular user accounts for Basic password policies such as
employees. minimum length and complexity.
Administrator/Root Privileged accounts with Stronger authentication methods,
Accounts additional rights and such as multifactor authentication.
privileges.
Device Accounts Accounts for computers and Managed by Active Directory with
other devices. automated password management.
Third-Party Accounts Accounts from external Strong credential policies and strong
entities with access to the password policies enforced.
network.
Remember This
Key Points Description Example
Smart Cards Often used in two-factor Using a smart card and a PIN to
authentication with something you access a secure system.
know (password/PIN).
Privileged Access Management (PAM) is essential for applying stringent security controls over
accounts with elevated privileges, such as administrator or root-level accounts. PAM systems
help manage and secure privileged accounts by implementing concepts like just-in-time
permissions and logging all elevated privilege usage.
PAM Capabilities
Password Vault Stores administrative account PAM system retrieves and uses
passwords securely, often preventing the administrator password
direct access to the passwords. without human intervention.
Logging and Logs all access and usage of Recording every action performed
Monitoring privileged accounts for auditing using a privileged account for
purposes. later review.
Requiring Administrators to Use Two Accounts
Regular User Used for day-to-day activities An administrator uses a regular user
Account with limited privileges. account for reading emails and
browsing the web.
Benefits
Shared and generic accounts are discouraged as they hinder accountability and effective
access control. Each user should have a unique account to ensure proper identification,
authentication, authorization, and accounting.
Identification Users claim an identity with a unique Using a unique username for
identifier. each user.
Authentication Users prove their identity using an Entering a password to log in.
authentication method.
Accounting Logs record activity using the users’ Tracking actions performed by a
claimed identity. specific user.
Deprovisioning
Deprovisioning is the process of disabling a user’s account when they leave the organization to
prevent unauthorized access. This process ensures that data and security keys associated with
the account remain accessible.
Account Accounts are deleted when they are no Deleting accounts that have
Deletion longer needed, usually after a period of been inactive for 90 days.
inactivity.
Time-Based Logins
Extended Work Users working overtime are not logged Allowing a user to continue
Hours off but cannot create new connections working past 8:00 p.m. but
after restricted time. preventing new logins.
Account Audits
Account audits help enforce the least privilege principle by reviewing user privileges and
identifying unnecessary permissions.
Privilege Creep Occurs when a user A user retains access to HR data even
accumulates unnecessary after transferring to the Sales
privileges over time. department.
Permission Verifies that users have only Reviewing user permissions annually to
Auditing Review the access they need. ensure they align with current job
responsibilities.
Attestation Formal process for reviewing Managers certify that user permissions
and certifying user are necessary for job responsibilities.
permissions.
Remember This
Key Points Description Example
Two Accounts for Reduces the risk of privilege An administrator uses a regular
Administrators escalation attacks. account for daily tasks and an
administrative account for elevated
tasks.
Prohibiting Shared Ensures accountability and Each user has a unique account,
Accounts proper access control. preventing multiple users from
sharing a single account.
Single sign-on (SSO) allows a user to log in once and gain access to multiple systems without
needing to log in again. This increases security and user convenience by reducing the number
of credentials users must remember and manage.
Benefits of SSO
Enhanced Reduces the likelihood of users writing Users use a single strong
Security down passwords by requiring only one password for all network
set of credentials. resources.
User Simplifies the login process by allowing A user logs in once to access
Convenience access to multiple systems with one email, file servers, and internal
login. applications.
Functionality
Secure Token SSO systems create a secure token A user’s SSO token allows access
used for authentication during the to various servers without
login session. additional logins.
Lightweight Directory Access Protocol (LDAP) is a protocol used to access and manage
directory information over an IP network.
Aspect Description Example
Federated identity management systems allow SSO to work across different organizations or
networks by linking user identities.
Federation Example
Standard for Members of a federation agree Power plant and school system use a
Federated on a standard for identity federated identity standard to
Identities information exchange. authenticate users.
SAML
Security Assertion Markup Language (SAML) is an XML-based standard used for SSO on web
browsers. It facilitates the exchange of authentication and authorization information between
different parties.
SAML Roles
Principal The user who logs on and requests Homer logs on at the nuclear power
an identity. plant to access school resources.
OAuth is an open standard for authorization, allowing users to grant one service access to their
information on another service without sharing login credentials.
Remember This! A role-based access control scheme uses roles based on jobs and functions.
A roles and permissions matrix is a planning document that matches the roles with the required
privileges.
Role-Based Access Control (Role-BAC)
Role-based access control (Role-BAC) uses roles to manage rights and permissions for users.
This model is particularly useful for organizations where employees perform distinct job
functions that can be clearly defined within specific roles.
Roles Users are assigned roles Creating roles for Accounting, Sales, and IT
Based on based on their job departments, each with specific access rights.
Jobs functions.
Role-BAC A planning document that Documenting the rights and permissions for
Matrix matches roles with Administrators, Executives, Project Managers, and
required privileges. Team Members in Microsoft Project Server.
Rule-Based Access Control (Rule-BAC)
Rule-based access control (Rule-BAC) uses rules defined by system administrators to
determine access permissions. These rules can be applied at various levels and can be
dynamic, changing in response to different conditions or triggers.
Rules in Uses rules within access control A router uses rules to allow HTTP traffic
ACLs lists to define access. while blocking other traffic.
Remember This! The DAC scheme specifies that every object has an owner, and the owner
has full, explicit control of the object. Microsoft NTFS uses the DAC scheme.
Owner-Controll The owner of an object Users control access to files they own
ed Access establishes access permissions. on a Windows system using NTFS
permissions.
DACL A discretionary access control list A folder with permissions for Lisa (Full
contains access control entries Control), Bart (Read), and Maggie
(ACEs). (Modify).
Mandatory Access Control (MAC)
Mandatory access control (MAC) is a strict access control model that uses labels and
clearances to determine access permissions. It is commonly used in environments requiring
high security, such as military and governmental systems.
Aspect Description Example
Sensitivity Uses labels to determine Homer has a Top Secret clearance with access
Labels access based on clearance to Nuclear Power Plant data but not to 007 or
levels. Forbidden Donut compartments.
Lattice Defines security levels and A lattice model with compartments for Top
Model compartments to control Secret, Secret, Confidential, and For Official
access. Use data.
Remember This! The MAC scheme uses sensitivity labels for users and data. It is commonly
used when access needs to be restricted based on a need to know. Sensitivity labels often
reflect classification levels of data and clearances granted to individuals.
SELinux in Mandatory Access Control (MAC)
SELinux (Security-Enhanced Linux) is an implementation of the MAC model that enforces
security policies on Linux systems.
Aspect Description Example
SELinux SELinux enforces MAC SELinux policy restricts a web server process
Policies policies to control access. to only access specific directories.
Policy-Based Grants access based on Granting access to a share for users with
Evaluation attributes defined in attributes of employee, inspector, and
policies. nuclear aware.
Object The resource the user wants to Inspector file share on the file server.
access.
Action The action the user wants to Read and modify documents.
perform.
Environment The context of the access Accessing from the company network
request. during work hours.
ABAC Policy Rule Example: "Grant access to the Inspector file share for subjects with the
attributes employee, inspector, and nuclear aware, when accessing from the company network
during work hours."
Object The resource the user wants to access. Research sites on the Internet.
Action The action the user wants to perform. Access research websites.
Environment The context of the access request. Accessing via the main network.
ABAC Policy Rule Example: "Allow logged-on researchers to access research sites via the
main network."
Subject This is typically a user. Attributes can include employment status, group
memberships, job roles, logged-on status, and more.
Object This is the resource, such as a file, database, or application, that the user is
trying to access.
Action This is what the user is attempting to do, such as reading or modifying a file,
accessing specific websites, and accessing website applications.
Environment This includes everything outside of the subject and object attributes, such
as the time, location, protocols, encryption, devices, and communication
method.
Remember This! The ABAC scheme uses attributes defined in policies to grant access to
resources. It’s commonly used in software-defined networks (SDNs).
Access Description Examples Advantages Disadvantages
Control
Model
Authentication logs provide valuable data for identifying potential malicious activity.
Impossible Travel Logins from geographically A user logs in from New York and then
Time distant locations in a short from London within a few minutes.
period.
Log Anomalies Unusual log entries or Sudden increase in log entries during
missing log files. off-hours or missing logs indicating
tampering.