Copia de CISSP-Domain-5-Objectives
Copia de CISSP-Domain-5-Objectives
Management (IAM)**
The identity and Access Management (IAM) domain focuses on issues related to
granting and revoking privileges to access data or perform actions on systems
## [5.1](#51-control-physical-and-logical-access-to-assets-osg-9-chpt-13) Control
physical and logical access to assets (OSG-9 Chpt 13)
## [5.2](#52-manage-identification-and-authentication-of-people-devices-and-
services-osg-9-chpt-13) Manage identification and authentication of people,
devices, and services (OSG-9 Chpt 13)
- **Identification**: the process of a subject claiming, or professing an identity
- **Authentication**: verifies the subject’s identity by verifying an identity
through knowledge, ownership, or characteristic; comparing one or more factors
against a database of valid identities, such as user accounts
- a core principle with authentication is that all subjects must have unique
identities
- identification and authentication occur together as a single two-step process
- users identify themselves with usernames and authenticate (or prove their
identity) with passwords
- 5.2.1 Identify management (IdM) implementation
- Identity and access management is a collection of processes and technologies
that are used to control access to critical assets; it's purpose is the management
of access to information, systems, devices, and facilities
- Identity Management (IdM) implementation techniques generally fall into two
categories:
- **centralized access control**: implies a single entity within a system
performs all authorization verification
- potentially creates a single point of failure
- small team can manage initially, and can scale to more users
- **decentralized access control**: (AKA distributed access control) implies
several entities located throughout a system perform auth verification
- requires more individuals or teams to manage, and admin may be spread
across numerous locations
- difficult to maintain consistency
- changes made to any individual access control point needs to be repeated at
others
- With ubiquitous mobile computing and anywhere, anytime access (to apps & data),
identity is the "new perimeter"
- 5.2.2 Single/Multi-Factor Authentication (MFA)
- **Single-factor authentication**: any authentication using only one proof of
identity
- **Two-factor authentication (2FA)**: requires two different proofs of identity
- **Multifactor authentication (MFA)**: any authentication using two or more
factors
- multifactor auth must use multiple types or factors, such as something you
know and something you have
- note: requiring users to enter a password and a PIN is NOT multifactor (both
are something you know)
- Two-factor methods:
- **Hash Message Authentication Code (HMAC)**: includes a hash function used by
the HMAC-based One-Time Password (HOTP) standard to create onetime passwords
- **Time-based One-Time Password (TOTP)**: similar to HOTP, but uses a
timestamp and remains valid for a certain time frame (e.g. 30 or 60 seconds)
- e.g. phone-based authenticator app, where your phone is mimicking a
hardware TOTP token (combined with userid/password is considered two-factor or two-
step authentication)
- **Email challenge**: popular method, used by websites, sending the user an
email with a PIN
- Short Message Service (SMS): to send users a text with a PIN is another 2-
factor method; note that NIST SP 800-63B points out vulnerabilities, and deprecates
use of SMS as a two-factor method for federal agencies
- 5.2.3 Accountability
- Two important security elements in an access control system are authorization
and accountability
- **Authorization**: subjects are granted access to objects based on proven
identities; the level of access defined for the identified and authenticated user
or process
- **Accountability AKA Principle of Access Control**: proper identification,
authentication, and authorization that is logged and monitored; users and other
subjects can be held accountable for their actions when auditing is implemented;
accountability is maintained for individual subjects through the use of auditing;
logs record user activities and users can be held accountable for their logged
actions; this encourages good user behavior and compliance with the org's security
policy; also see definitions/interpolations in Domain 2, and above
- **Auditing**: tracks subjects and records when they access objects, creating an
audit trail in one or more audit logs
- Auditing provides accountability
- 5.2.4 Session management
- **Session management**: the management of sessions created by successful user
identification, authentication, and authorization process; session management help
prevent unauthorized access by closing unattended sessions; developers commonly use
web frameworks to implement session management, allowing devs to ensure sessions
are closed after they become inactive for a period of time
- Session management is important to use with any type of authentication system
to prevent unauthorized access
- Session termination strategies:
- schedule limitations: setting hours when a system is available
- login limitation: preventing simultaneous logins using the same userID
- time-outs: session expires after a set amount of inactivity
- screensavers: activated after a period of inactivity, requiring re-
authentication
- Session termination and re-authentication helps to prevent or mitigate session
hijacking
- The Open Web Application Security Project (OWASP) publishes “cheat sheets” that
provide app developer’s specific recommendations
- 5.2.5 Registration, proofing, and establishment of identity
- Within an organization, new employees prove their identity with appropriate
documentation during the hiring process
- in-person identity proofing includes things like passport, DL, birth cert etc
- Online orgs often use **knowledge-based authentication (KBA)** for identity-
proofing of someone new (e.g. a new customer creating a new bank/savings account)
- example questions include past vehicle purchases, amount of mortgage payment,
previous addresses, DL numbers
- they then query authoritative information (e.g. credit bureaus or gov
agencies) for matches
- **Cognitive Passwords**: security questions that are gathered during account
creation, which are later used as questions for authentication (e.g. name of pet,
color of first car etc)
- one of the flaws associated with cognitive passwords is that the information
is often available on social media sites or general internet searches
- 5.2.6 Federated Identity Management (FIM)
- Federated Identity Management (FIM) systems (a form of SSO) are often used by
cloud-based apps
- A federated identity links a user’s identity in one system with multiple
identity management systems
- FIM allows multiple orgs to join a federation or group, agreeing to share
identity information
- users in each org can log in once in their own org, and their credentials are
matched with a federated identity
- users can then use this federated identity to access resources in any other
org within the group
- where each organization decides what resources to share
- Methods used to implement federated identity management systems include:
- Security Assertion Markup Language (SAML)
- OAuth
- OpenID Connect (OIDC)
- Cloud-based federation typically uses a third-party service to share federated
identities
- Federated identity management systems can be hosted on-premises, in the cloud,
or in a combination of the two as a hybrid system
- 5.2.7 Credential management systems
- **Credential management systems**: provide storage space for usernames and
passwords
- these systems help developers easily store usernames/passwords and retrieve
them when a user revisits a website, allowing users to log on automatically to a
site without entering their credentials again
- The World Wide Web Consortium (W3C) published the Credential Management Level 1
API as a working draft in January 2019, which many browsers have adopted
- Some federated identity management solutions use the Credential Management API,
allowing web apps to implement SSO using a federated identity provider
- e.g. using your Google or Facebook account to sign into Zoom
- 5.2.8 Singe Sign On (SSO)
- **Single Sign-On (SSO)**: a centralized access control technique allowing a
subject to be authenticated once on a system and access multiple resources without
authenticating again
- Advantages of using SSO include:
- reduces the number of passwords that users need to remember, and they are
less likely to write them down
- eases administration by reducing the number of accounts
- Disadvantages:
- once an account is compromised, an attacker gains unrestricted access to all
of the authorized resources
- Within an organization, a central access control system, such as a directory
service, is often used for SSO
- **directory service**: a centralized database that includes information about
subjects and objects, including authentication data
- many directory services are based on the Lightweight Directory Access
Protocol (LDAP)
- 5.2.9 Just-In_time (JIT)
- Federated identity solutions that support just-in-time (JIT) provisioning
automatically create the relationship between two entities so that new users can
access resources
- JIT provisioning creates user accounts on third-party sites the first time a
user logs into the site; JIT reduces the admin workload
- A JIT solution creates the connection without any administrative intervention
- JIT systems commonly use SAML to exchange required data
## [5.3](#53-federated-identity-with-a-third-party-service-osg-9-chpt-13) Federated
Identity with a third-party service (OSG-9 Chpt 13)
- 5.3.1 On-premise
- Federated identity management can be hosted on-premise, and typically provides
an organization with the most control
- 5.3.2 Cloud
- Cloud-based apps used federated identify management (FIM) systems, which are a
form of SSO
- Cloud-based federation typically uses a third-party service to share federated
identities (e.g. training sites use federated SSO systems)
- commonly matching the user's internal login ID with a federated identify
- 5.3.3 Hybrid
- A hybrid federation is a combination of a cloud-based solution and an on-
premise solution
## [5.4](#54-implement-and-manage-authorization-mechanisms-osg-9-chpt-14) Implement
and manage authorization mechanisms (OSG-9 Chpt 14)
## [5.5](#55-manage-the-identity-and-access-provisioning-lifecycle-osg-9-chpts-
1314) Manage the identity and access provisioning lifecycle (OSG-9 Chpts 13,14)
## [5.6](#56-implement-authentication-systems-osg-9-chpt-14) Implement
authentication systems (OSG-9 Chpt 14)