Lesson 7 Implementing Authentication Controls Flashcards

1
Q

identity and access management (IAM)

A
  • Identification—creating an account or ID that uniquely represents the user, device, or process on the network.
  • Authentication—proving that a subject is who or what it claims to be when it attempts to access the resource.
  • Authorization—determining what rights subjects should have on each resource, and enforcing those rights.
  • Accounting—tracking authorized usage of a resource or use of rights by a subject and alerting when unauthorized use is detected or attempted.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

cryptographic hashes

A

Knowledge-based authentication relies on cryptographic hashes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Windows Authentication

A
  • Windows local sign-in—the Local Security Authority (LSA) compares the submitted credential to a hash stored in the Security Accounts Manager (SAM) database, which is part of the registry. This is also referred to as interactive logon.
  • Windows network sign-in—the LSA can pass the credentials for authentication to a network service. The preferred system for network authentication is based on Kerberos, but legacy network applications might use NT LAN Manager (NTLM) authentication.
  • Remote sign-in—if the user’s device is not connected to the local network, authentication can take place over some type of virtual private network (VPN) or web portal
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Linux Authentication

A

Interactive login over a network is typically accomplished using Secure Shell (SSH). With SSH, the user can be authenticated using cryptographic keys instead of a password.

A pluggable authentication module (PAM) is a package for enabling different authentication providers, such as smart-card login. The PAM framework can also be used to implement authentication to network servers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Kerberos Authentication

A

Uses SSO, network authentication, and authorization protocol used on many networks, notably as implemented by Microsoft’s Active Directory (AD) service.

Clients request services from application servers, which both rely on an intermediary—a Key Distribution Center (KDC)—to vouch for their identity.

There are two services that make up a KDC: the Authentication Service and the Ticket Granting Service. The KDC runs on port 88 using TCP or UDP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

The Authentication Service is responsible for authenticating user logon requests.

A
  1. The client sends the authentication service (AS) a request for a Ticket Granting Ticket (TGT). This is composed by encrypting the date and time on the local computer with the user’s password hash as the key.

The Ticket Granting Ticket (TGT; or user ticket) is time-stamped (under Windows, they have a default maximum age of 10 hours). This means that workstations and servers on the network must be synchronized (to within five minutes) or a ticket will be rejected. This helps prevent replay attacks.

  1. The AS checks that the user account is present, that it can decode the request by matching the user’s password hash with the one in the Active Directory database, and that the request has not expired. If the request is valid, the AS responds with the following data:
  • Ticket Granting Ticket (TGT)—this contains information about the client (name and IP address) plus a timestamp and validity period. This is encrypted using the KDC’s secret key.
  • TGS session key for use in communications between the client and the Ticket Granting Service (TGS). This is encrypted using a hash of the user’s password. The TGT is an example of a logical token. All the TGT does is identify who you are and confirm that you have been authenticated—it does not provide you with access to any domain resources.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

The Challenge Handshake Authentication Protocol (CHAP)

A

CHAP relies on an encrypted challenge in a system called a three-way handshake.

  1. Challenge—the server challenges the client, sending a randomly generated challenge message.
  2. Response—the client responds with a hash calculated from the server challenge message and client password (or other shared secrets).
  3. Verification—the server performs its own hash using the password hash stored for the client. If it matches the response, then access is granted; otherwise, the connection is dropped.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

online password attack

A

An online password attack is where the threat actor interacts with the authentication service directly—a web login form or VPN gateway. Will show up in audit logs as repeatedly failed logins and then a successful logon.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Password spraying

A

Password spraying is a horizontal brute-force online attack. This means that the attacker chooses one or more common passwords (for example, password or 123456) and tries them in conjunction with multiple usernames.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

offline attack

A

An offline attack means that the attacker has managed to obtain a database of password hashes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

dictionary attack

A

A dictionary attack can be used where there is a good chance of guessing the likely value of the plaintext, such as a non-complex password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Rainbow table attacks

A

Rainbow table attacks refine the dictionary approach. The attacker uses a precomputed lookup table of all possible passwords and their matching hashes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

hybrid password

A

A hybrid password attack uses a combination of dictionary and brute-force attacks.

It is principally targeted against naïve passwords with inadequate complexity, such as james1. The password cracking algorithm tests dictionary words and names in combination with a mask that limits the number of variations to test for, such as adding numeric prefixes and/or suffixes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Smart-card authentication

A

Smart-card authentication means programming cryptographic information onto a card equipped with a secure processing chip. The chip stores the user’s digital certificate, the private key associated with the certificate, and a personal identification number (PIN) used to activate the card.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Smart card

A

Smart card—some cards are powerful enough to generate key material using the cryptoprocessor embedded in the card.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

USB key

A

• USB key—a cryptoprocessor can also be implemented in the USB form factor.

17
Q

Trusted Platform Module (TPM)

A

Trusted Platform Module (TPM)—a secure cryptoprocessor enclave implemented on a PC, laptop, smartphone, or network appliance. The TPM is usually a module within the cpu.

18
Q

hardware security module (HSM)

A

hardware security module (HSM) is a network appliance designed to perform centralized PKI management for a network of devices.

This means that it can act as an archive or escrow for keys in case of loss or damage.

19
Q

Extensible Authentication Protocol (EAP)

A

Extensible Authentication Protocol (EAP) provides a framework for deploying multiple types of authentication protocols and technologies.

EAP allows lots of different authentication methods, but many of them use a digital certificate on the server and/or client machines.

20
Q

IEEE 802.1X Port-based Network Access Control (NAC)

A

IEEE 802.1X Port-based Network Access Control (NAC) protocol provides the means of using an EAP method when a device connects to an Ethernet switch port, wireless access point, or VPN gateway. 802.1X uses authentication, authorization, and accounting (AAA) architecture.

21
Q

RADIUS

A

RADIUS supports PAP, CHAP, and EAP

22
Q

TACACS+

A

TACACS+ uses TCP communications (over port 49), and this reliable, connection-oriented delivery makes it easier to detect when a server is down.

All the data in TACACS+ packets is encrypted (except for the header identifying the packet as TACACS+ data), rather than just the authentication data.

23
Q

Open Authentication (OATH)

A

Open Authentication (OATH) is an industry body established with the aim of developing an open, strong authentication framework.

24
Q

HMAC-based One-time Password Algorithm (HOTP)

A

HMAC-based One-time Password Algorithm (HOTP) is an algorithm for token-based authentication. The authentication server and client token are configured with the same shared secret.

25
Q

Time-Based One-Time Password Algorithm (TOTP)

A

In Time-Based One-Time Password Algorithm (TOTP), the HMAC is built from the shared secret plus a value derived from the device’s and server’s local timestamps.

TOTP automatically expires each token after a short window (60 seconds, for instance). For this to work, the client device and server must be closely time-synchronized.

26
Q

False Rejection Rate (FRR)

A

False Rejection Rate (FRR)—where a legitimate user is not recognized. This is also referred to as a Type I error or false non-match rate (FNMR).

FRR is measured as a percentage.

27
Q

False Acceptance Rate (FAR)

A

False Acceptance Rate (FAR)—where an interloper is accepted (Type II error or false match rate [FMR]).

FAR is measured as a percentage.

28
Q

Crossover Error Rate (CER)

A

Crossover Error Rate (CER)—the point at which FRR and FAR meet. The lower the CER, the more efficient and reliable the technology.

29
Q

Failure to Enroll Rate (FER)

A

Failure to Enroll Rate (FER)—incidents in which a template cannot be created and matched for a user during enrollment

30
Q

fingerprint sensor

A

fingerprint sensor is usually implemented as a small capacitive cell that can detect the unique pattern of ridges making up the pattern.

31
Q

Retinal scan

A

Retinal scan—an infrared light is shone into the eye to identify the pattern of blood vessels. Retinal scanning is therefore one of the most accurate forms of biometrics.

32
Q

Iris scan

A

Iris scan—matches patterns on the surface of the eye using near-infrared imaging and so is less intrusive than retinal scanning (the subject can continue to wear glasses, for instance) and a lot quicker.

Iris scanners offer a similar level of accuracy as retinal scanners but are much less likely to be affected by diseases.

33
Q

Gait analysis

A

Gait analysis—produces a template from human movement. The technologies can either be camera-based or use smartphone features, such as an accelerometer and gyroscope.

34
Q

Signature recognition

A

Signature recognition—signatures are relatively easy to duplicate, but it is more difficult to fake the actual signing process. Signature matching records the user applying their signature (stroke, speed, and pressure of the stylus).

35
Q

Typing

A

Typing—matches the speed and pattern of a user’s input of a passphrase.

36
Q

Biometric identification

A

Biometric identification refers to matching people to a database, as opposed to authenticating them

37
Q

Continuous authentication

A

Continuous authentication verifies that the user who logged on is still operating the device. if a user successfully authenticates to a smartphone using a fingerprint, the device continues to monitor key motion and pressure statistics as the device is held and manipulated. If this deviates from the baseline, the detection system would lock the phone.