Chapter 8 Flashcards

Identity and Access Management (39 cards)

1
Q

When a subject wants to use their identity, what can they use to assert or claim their identity?

A

One of these:

-Usernames
-Certificates
-Tokens
-SSH Keys
-Smartcards

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

SSH Keys

A

Cryptographic keys that are a representation of identity that replace usernames and passwords. Remote access is possible without the use of passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Single Sign-On (SSO)

A

An authentication method that allows users to access multiple applications or services using just one set of credentials. Instead of logging in separately to each system, SSO enables seamless access across platforms once the user is authenticated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Lightweight Directory Access Protocol (LDAP)

A

A directory service and is often used as part of SSO processes. They are frequently used to make available an organizational directory for email and other contact information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

RADIUS

A

An authentication technology.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

OAuth

A

An authentication protocol that allows services to receive authentication tokens from an identity provider without needing the user’s password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Security Assertion Markup Language (SAML)

A

An XML-based open standard for exchanging authentication and authorization information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Identity Provider (IdP)

A

They manage the life cycle of digital identities from creation through maintenance to eventual retirement of the identity in the systems and services it supports.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Service Providers (SPs)

A

Provide services to users whose identities have been attested to be an identity provider and then perform the requested function.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is something you know ?

Multifactor Authentication (MFA)

A

Passwords, PINs, or the answer to a security question.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is Something you have ?

Multifactor Authentication (MFA)

A

A smartcard, USB, or a bluetooth token, or another object or item that is in your possession, like a Titan security key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is something you are ?

Multifactor Authentication (MFA)

A

This relies on a physical characteristic of the person who is authenticating themselves. Fingerprints, retina scans, voice prints, and even your typing speed and patterns.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is somewhere you are ?

Multifactor Authentication (MFA)

A

A location factor, based on your current location, GPS, network location, and other data can be used to ensure only those in the location should be authenticated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

False Rejection Rate (FRR)

Evaluating Biometrics

A

Also known as Type I errors, occur when a legitimate biometric was given and the system rejected it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

False Acceptance Errors / False Acceptance Rate (FAR)

Evaluating Biometrics

A

Also known as Type II errors, these occur when a biometric is given and it is accepted when it shouldn’t be.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Receiver Operating Characteristics

Evaluating Biometrics

A

The ROC compares FRR against FAR of a system, typically a graph.

17
Q

User accounts

Account Types

A

Can run the gamut from basic access to systems, devices, or applications to power users with broad rights and privileges.

18
Q

Privileged or Administrative Accounts

Account Types

A

The root account or members of the wheel group on Linux and Unix sytems, and the Windows default Adminstrator Account.

19
Q

Shared and Generic accounts or credentials

Account Types

A

Often prohibited, can be useful.

20
Q

Guest Accounts

Account Types

A

Provided to temporary users and have very limited priviliges. Also has far less information about the user who uses them.

21
Q

Service Accounts

Account Types

A

Associated with applications and services. These should not be used for interactive logins.

22
Q

Identity Proofing

A

The process of ensuring that the person who the account is being created for is the person who is claiming the account.

23
Q

Permission Creep

A

It occurs when users take on new roles or are granted new permissions based on tasks they are doing.

24
Q

Privileged Access Management (PAM)

A

PAM tools focus on ensuring that the concept of least privilege is maintained by helping administrators specify only the minimum set of privileges needed for a role or task.

25
Just-In-Time (JIT) permissions ## Footnote PAM tools
Permissions that are granted and revoked only when needed.
26
Password vaulting ## Footnote PAM tools
Allows users to access privileged accounts without needing to know a password.
27
Ephemeral Accounts ## Footnote PAM tools
Temporary Accounts with limited lifespans. Used for guests or for specific purposes in an organization when a user needs access but should not have an account on an ongoing basis.
28
Access Control Schemes
Helps to determine which users, services, and programs can access various files or other objects that they host.
29
Mandatory Access Control (MAC) ## Footnote Access Control Schemes
MAC systems rely on the operating system to enforce control as set by a security policy administrator. Users do not have the ability to grant access to files or otherwise change the security policies that are set centrally.
30
Discretionary Access Control (DAC) ## Footnote Access Control Schemes
An access control scheme that many people are used to from their own PCs. It allows users to make decisions about access to files and directories they have rights to.
31
Role-Based Access Controls (RBAC) ## Footnote Access Control Schemes
RBAC systems rely on roles that are then matched with privilges that are assigned to those roles. RBAC has three primary rules; role assigment, role authorization, and permission authorization.
32
Role Assignment ## Footnote RBAC
States that subjects can use only permissions that match a role they have been assigned.
33
Role Authorization ## Footnote RBAC
States that the subject's active role must be authorized for the subject. This prevents subjects from taking roles they shouldn't be able to.
34
Permission Authorization ## Footnote RBAC
States that subjects can use only permissions that their active role is allowed to use.
35
Rule-Based Access Control (RuBAC) ## Footnote Access Control Schemes
Applied using a set of rules, or access control lists (ACLs), that apply to various objects or resources. When an attempt is made to access an object, the rule is checked to see if the access is allowed. A firewall is a common example of RuBAC.
36
Attribute-Based Access Control (ABAC) ## Footnote Access Control Schemes
Relies on polices that are driven by attributes of the users. This allows for complex rulesets based on combinations of attributes that provide users with specific rights that match the attributes they have.
37
Time-of-Day Restrictions ## Footnote Access Control Schemes
Limit when activities can occur.
38
Least Privilege ## Footnote Access Control Schemes
The concept that accounts and users should only be given the minimum set of permissions and capabilities necessary to perform their role or job function.
39
File System Control ## Footnote Access Controls
They determine which accounts, users, groups, or services can perform actions like reading, writing, and executing (running) files. LINUX/FILE PERMISSIONS "drwxrwx---"