Chapter 8 Flashcards
Identity and Access Management (39 cards)
When a subject wants to use their identity, what can they use to assert or claim their identity?
One of these:
-Usernames
-Certificates
-Tokens
-SSH Keys
-Smartcards
SSH Keys
Cryptographic keys that are a representation of identity that replace usernames and passwords. Remote access is possible without the use of passwords.
Single Sign-On (SSO)
An authentication method that allows users to access multiple applications or services using just one set of credentials. Instead of logging in separately to each system, SSO enables seamless access across platforms once the user is authenticated.
Lightweight Directory Access Protocol (LDAP)
A directory service and is often used as part of SSO processes. They are frequently used to make available an organizational directory for email and other contact information.
RADIUS
An authentication technology.
OAuth
An authentication protocol that allows services to receive authentication tokens from an identity provider without needing the user’s password.
Security Assertion Markup Language (SAML)
An XML-based open standard for exchanging authentication and authorization information.
Identity Provider (IdP)
They manage the life cycle of digital identities from creation through maintenance to eventual retirement of the identity in the systems and services it supports.
Service Providers (SPs)
Provide services to users whose identities have been attested to be an identity provider and then perform the requested function.
What is something you know ?
Multifactor Authentication (MFA)
Passwords, PINs, or the answer to a security question.
What is Something you have ?
Multifactor Authentication (MFA)
A smartcard, USB, or a bluetooth token, or another object or item that is in your possession, like a Titan security key.
What is something you are ?
Multifactor Authentication (MFA)
This relies on a physical characteristic of the person who is authenticating themselves. Fingerprints, retina scans, voice prints, and even your typing speed and patterns.
What is somewhere you are ?
Multifactor Authentication (MFA)
A location factor, based on your current location, GPS, network location, and other data can be used to ensure only those in the location should be authenticated.
False Rejection Rate (FRR)
Evaluating Biometrics
Also known as Type I errors, occur when a legitimate biometric was given and the system rejected it.
False Acceptance Errors / False Acceptance Rate (FAR)
Evaluating Biometrics
Also known as Type II errors, these occur when a biometric is given and it is accepted when it shouldn’t be.
Receiver Operating Characteristics
Evaluating Biometrics
The ROC compares FRR against FAR of a system, typically a graph.
User accounts
Account Types
Can run the gamut from basic access to systems, devices, or applications to power users with broad rights and privileges.
Privileged or Administrative Accounts
Account Types
The root account or members of the wheel group on Linux and Unix sytems, and the Windows default Adminstrator Account.
Shared and Generic accounts or credentials
Account Types
Often prohibited, can be useful.
Guest Accounts
Account Types
Provided to temporary users and have very limited priviliges. Also has far less information about the user who uses them.
Service Accounts
Account Types
Associated with applications and services. These should not be used for interactive logins.
Identity Proofing
The process of ensuring that the person who the account is being created for is the person who is claiming the account.
Permission Creep
It occurs when users take on new roles or are granted new permissions based on tasks they are doing.
Privileged Access Management (PAM)
PAM tools focus on ensuring that the concept of least privilege is maintained by helping administrators specify only the minimum set of privileges needed for a role or task.