1.2 Summarize fundamental security concepts
- Confidentiality, Integrity, and Availability (CIA)
- Access controls help ensure that only authorized subjects can access objects (Confidentiality)
- Ensures that data or system configurations are not modified without authorization (Integrity)
- Authorized requests for objects must be granted to subjects within a reasonable amount of time (Availability)
- KNOW CIA BY HEART!
- Non-repudiation
- Methods to provide non-repudiation
- Digital Signatures prove that a digital message or document was not modified—intentionally or unintentionally—from the time it was signed.
- based on asymmetric cryptography (a public/private key pair)
- the digital equivalent of a handwritten signature or stamped seal.
- provides non-repudiation in a publicly verifiable manner.
- Non-repudiation is the ability to defeat/counter a false rejection or refusal of an obligation with irrefutable evidence.
- Non-repudiation is the guarantee that no one can deny a transaction.
- REMEMBER: shared accounts/identities prevent non-repudiation!
- Authentication, Authorization, and Accounting (AAA)
- Several protocols provide authentication, authorization, and accounting services.
- Authentication: user/service proves identity with some type of credentials, such as a username and password.
- Authorization: authenticated users are granted access to resources based on the roles and/or permissions assigned to their identity.
- Accounting: methods that track user activity and records these activity in logs. Tracks user activity and resource access as part of the audit trail.
- Identification: Subjects claim an identity, and identification can be as simple as a username for a user.
- Authentication: Subjects prove their identity by providing authentication credentials such as the matching password for a username.
- Accountability: Auditing logs and audit trails record events including the identity of the subject that performed an action. identification + authentication + auditing = ACCOUNTABILITY
- After authenticating subjects, systems authorize access to objects based on their proven identity.
- Maintaining accountability is maintained for individual subjects using auditing. logs record user activities and users can be held accountable for their logged actions.
- This directly promotes good user behavior and compliance with the organization’s security policy.
- Provides an audit trail for investigation if needed
- In modern enterprises, systems and devices have identities as well! In the cloud, VMs have a managed identity (managed by platform) used to access resources, such as data. Client devices have machine identities in mobile device management (MDM) platforms.
- Authorization models
- Discretionary Access Control (DAC)
- A key characteristic of the Discretionary Access Control (DAC) model is that every object has an owner, and the owner can grant or deny access to any other subject.
- Example: New Technology File System (NTFS)
- Role Based Access Control (RBAC)
- A key characteristic is the use of roles or groups. Instead of assigning permissions directly to users, user accounts are placed in roles and administrators assign privileges to the roles.
- Typically mapped to job roles.
- Rule-based access control
- A key characteristic is that it applies global rules that apply to all subjects. Rules within this model are sometimes referred to as restrictions or filters.
- EXAMPLE: a firewall uses rules that allow or block traffic to all users equally.
- Non-discretionary Access Control
- Enables the enforcement of system-wide restrictions that override object-specific access control. Use-based, user-centric RBAC is considered non-discretionary
- MADATORY ACCESS CONTROL
- A key point about the MAC model is that every object and every subject has one or more labels.
- These labels are predefined, and the system determines access based on assigned labels.
- “ EXAMPLE: in military security, data owner does not set access
- ATTRIBUTE-BASED - access is restricted based on an attribute on the account, such as department, location, or functional designation.
- For example, admins may require user accounts have the Legal department attribute to view contracts
- Subjects and Objects in Access Control
- Subjects: A user, group, or service accessing resources, known as objects.
- Objects: Resources, such as files, folders, shares, and printers, accessed by subjects
- The authorization model determines how a system grants users access to files and other resources. These come up often in discussions of access control, so you should be familiar for the exam
- Gap analysis
- A common task performed on a recurring basis, and often in preparation for external audits is the gap analysis.
- Auditors will follow a standard (often ISO 27001) and then compare standard requirements to the org’s current operations.
- The outcome of an audit is an attestation, which is a formal statement made by the auditor on controls and processes in place.
- All auditors should have independence, but attestations from external auditors carry more weight (higher confidence)
- Control gap: a discrepancy between the security measures an organization should have in place versus controls actually in place.
- Zero Trust
- An approach to security architecture in which no entity is trusted by default
- Based on three principles:
- Assume breach
- Verify explicitly
- Least privilege access
- Has largely replaced trust but verify and its network perimeter strategy. Supported by defense in depth, that advises a layered approach to security.
- addresses the limitations of the legacy network perimeter-based security model.
- treats user identity as the control plane assumes compromise / breach in verifying every request.
- Key Elements of Zero Trust Network Architecture:
- Control Plane
- Adaptive Identity: changes the way that the system asks a user to authenticate based on context of the request. EXAMPLES: location, device, app, risk EXAMPLE: Conditional Access in MSFT Entra ID
- Threat Scope Reduction: an end goal of ZTNA, which is to decrease risks to the organization.
- Policy-Driven Access Control: controls based upon a user’s identity rather than simply their system’s location.
- Policy Administrator (PA): responsible for communicating the decisions made by the policy engine. EXAMPLE: MSFT Entra ID (Azure Active Directory) PA + PE = Policy Decision Point (PDP)
- Policy Engine (PE): decides whether to grant access to a resource for a given subject.
- Data Plane
- Implicit Trust Zones: part of traditional security approach in which firewalls and other security devices formed a perimeter. Systems belonging to the org were placed inside this boundary.
- Subject/System: A subject is a user who wishes to access a resource. A system is a non-human entity, often the device used by the user, to access the resource. EXAMPLE: MSFT Entra ID (Azure Active Directory)
- Policy Enforcement Point: when a user or system requests access to a resource, the PEP evaluates it against predefined policies and applies the necessary controls. Enforces the decisions defined in control plane
Policy Enforcement Point responsible for enabling, monitoring, and terminating connections between a subject (such as a user or device) and an enterprise resource.
acts as the gateway that enforces access control policies.
when an access request occurs, the PEP evaluates the request against predefined policies and applies the necessary controls.
For example, PEP might enforce Multi-Factor Authentication (MFA) for access requests from unexpected locations.
Policy Decision Point is where access decisions are made based on various factors such as user identity, device health, and risk assessment.
evaluates the context of an access request and decides whether it should be allowed, denied, or subjected to additional controls.
considers the 5 W’s (who, what, when, where, and why)
In short, the PEP enforces policies at the connection level, while the PDP makes access decisions based on contextual information.
- Dynamic based on conditions/context
- Physical security
- There is no security without physical security
- Without control over the physical environment, no amount of administrative or technical/logical access controls can provide adequate security.
- If a malicious person can gain physical access to your facility or equipment, they can do just about anything they want, from destruction to disclosure and alteration.
- Bollards
- A short, sturdy vertical post, usually made of concrete, steel, or other heavy-duty materials. They can be fixed in place or retractable.
- Act as physical barriers, preventing vehicles from forcibly entering a restricted area.
- Delineate pedestrian areas, parking lots, and sensitive zones to minimize accidental damage
- Primarily used to control traffic flow and protect buildings or areas from vehicle-based attacks.
- Access control vestibule
- A physical security system comprising a small space with two interlocking doors.
- Only one door can be opened at a time.
- Designed to strictly control access to highly secure areas by allowing only one person at a time to pass through.
- Protects against Tailgating (slipping in on someone else's badge) Piggybacking (like tailgating, but with bad intent) Unauthorized entry of any kind
- Previously called a mantrap
- Fencing
- 3-4 feet: deters the casual trespasser
- 6-7 feet: too difficult to climb easily, may block vision (providing additional security)
- 8-feet (topped with barbed wire): will deter determined intruders
- To augment fences some orgs may erect stronger barricades, or zig-zag paths to prevent a vehicle from ramming a gate.
- PIDAS (perimeter intrusion detection and assessment system) will detect someone attempting to climb a fence.
- Fence is a DETERRENT control
- PIDAS is a DETECTIVE control
- Video surveillance
- Cameras and closed-circuit television (CCTV) systems provide video surveillance and reliable proof of a person’s identity and activity.
- Many cameras include motion and object detection capabilities.
- Security guards
- a preventive physical security control, and they can prevent unauthorized personnel from entering a secure area.
- can recognize people and compare an individual’s picture ID for people they don’t recognize.
- Access badges
- can electronically unlock a door and help prevent unauthorized personnel from entering a secure area.
- Lighting
- Location: installing lights at all the entrances and exits to a building can deter attackers from trying to break in.
- Efficiency: a combination of automation, light dimmers, and motion sensors to save on electricity costs without sacrificing security. automatically turn on at dusk, automatically turn off at dawn.
- Protection: protect the lights. If an attacker can remove the light bulbs, it defeats the control. either place the lights high enough so that they can’t be reached or protect them with a metal cage.
- Deterrent control
- Sensors
- Infrared: detects heat signatures in the form of infrared radiation emitted by people, animals, or objects.
- Pressure: designed to detect changes in pressure on a surface or in a specific area, such as a person walking on a floor or stepping on a mat.
- Microwave: uses microwave technology to detect movement within a specific area.
- Ultrasonic: emits high-frequency sound waves and measure the time it takes for the sound waves to bounce back after hitting an object or surface.
- integrated into security cameras and alarm systems to improve detection capabilities often used with other types of sensors to reduce false alarms commonly used in parking assistance, robotic navigation, and intrusion detection used in access control systems to ensure that only authorized individuals can enter
- Deception and disruption technology
- Goal is to distract from real assets and isolate in a padded cell until you can track them down.
- Lure bad people into doing bad things. Lets you watch them.
- Only ENTICE, not ENTRAP. You are not allowed to let them download items with “Enticement”. For example, allowing download of a fake payroll file would be entrapment.
- Honeypot: A group of honeypots is called a honeynet.
- Honeyfile: a decoy file deceptively named so it attracts the attention of an attacker.
- Honeytoken: a fake record inserted into a database to detect data theft.
- These are all intended to deceive attackers and disrupt attackers, divert them from live networks and allow observation.