SlideShare a Scribd company logo
1 of 70
Download to read offline
CNIT 125:
Information Security
Professional
(CISSP
Preparation)
Ch 6. Identity and Access
Management
Authentication Methods
Authentication Methods
ā€¢ Type 1: Something you know
ā€¢ Easiest and weakest method
ā€¢ Type 2: Something you have
ā€¢ Type 3: Something you are
ā€¢ A fourth type is where you are
Passwords: Four Types
ā€¢ Static passwords
ā€¢ Passphrases
ā€¢ One-time passwords
ā€¢ Dynamic passwords
Static Passwords
ā€¢ Reusable passwords that may or may not
expire
ā€¢ Typically user-generated
ā€¢ Work best when combined with another
authentication type, such as a smart card
or biometric control
Passphrases
ā€¢ Long static passwords comprised of
words in a phrase or sentence
ā€¢ "I will pass the CISSP in 6 months!"
ā€¢ Stronger if you use nonsense words, mix
case, and use numbers and symbols
One-Time Passwords
ā€¢ Very secure but difficult to manage
ā€¢ Impossible to reuse, valid only for one
use
Dynamic Passwords
ā€¢ Change at regular
intervals
ā€¢ Tokens are expensive
Strong Authentication
ā€¢ Also called Multifactor Authentication
ā€¢ More than one authentication factor
ā€¢ Ex: ATM card and PIN
Password Guessing
ā€¢ May be detected from system logs
ā€¢ Clipping levels distinguish malicious
attacks from normal users
ā€¢ Ex: more than five failed logins per
hour
ā€¢ Account lockout after a number of failed
login attempts
Password Hashes and
Password Cracking
ā€¢ Plaintext passwords are not usually
stored on a system anymore
ā€¢ Password hash is stored instead
ā€¢ Password cracking
ā€¢ Calculating hash for a long list of
passwords, trying to match the hash
value
Password Hashes
ā€¢ Stored in /etc/shadow on Unix systems
ā€¢ In SAM (Security Accounts Manager) file
(part of the Registry) on Windows
ā€¢ Local account hashes stored on local
system drive
ā€¢ Domain account hashes stored on
domain controller
ā€¢ Hashes also cached on the local
system after a domain login
Capturing Hashes
ā€¢ May be sniffed from network traffic
ā€¢ Or read from RAM with fgdump or
Metasploit's hashdump
ā€¢ SAM file is locked while the operating
system is running
ā€¢ LANMAN (LM) hash doesn't change
Dictionary Attack
ā€¢ Use a list of possible passwords
ā€¢ Fast and efficient technique
ā€¢ Countermeasure: password complexity
and length rules
Brute Force and Hybrid Attacks
ā€¢ Brute Force: try all possible combinations of
characters
ā€¢ Slow, but much faster with GPUs (Graphical
Processing Units)
ā€¢ Rainbow tables trade time for memory
ā€¢ Most effective on unsalted passwords, like
Microsoft's
ā€¢ Hybrid attack
ā€¢ Uses a dictionary and modifications of the
words, like 1337sp33k
Salts
ā€¢ A random value added to the password
before hashing
ā€¢ If two users have the same password, the
hash is different
ā€¢ Makes rainbow tables less useful
Password Control
ā€¢ Users often write down passwords and
place them somewhere unsafe
ā€¢ Like sticky notes on monitors
Type 2 Authentication
Something You Have
ā€¢ Synchronous Dynamic Token
ā€¢ Synchronized with a central server
ā€¢ Uses time or counter to change values
ā€¢ Ex: RSA's SecureID, Google
Authenticator
ā€¢ Asynchronous Dynamic Token
ā€¢ Not synchronized with a central server
ā€¢ Ex: Challenge-response token
ā€¢ User must enter challenge and PIN
Type 3 Authentication
Something You Are
ā€¢ Enrollment
ā€¢ Registering users with a biometric
system
ā€¢ Ex: taking fingerprints
ā€¢ Should take 2 minutes or less
ā€¢ Throughput
ā€¢ Time required to authenticate a user
ā€¢ Typically 6-10 seconds
Accuracy of Biometric Systems
ā€¢ False Reject Rate (FRR) -- Type I errors
ā€¢ False Accept Rate (FAR) -- Type II errors
ā€¢ Crossover Error Rate (CER)
Types of Biometric Controls
ā€¢ Fingerprints are most common
ā€¢ Data is mathematical representation of
minutiae -- details of fingerprint whorls,
ridges, bifurcation, etc.
Retina Scan
ā€¢ Laser scan of the capillaries that feed the
retina in the back of the eye
ā€¢ Rarely used because of health risks and
invasion-of-privacy issues
ā€¢ Exchange of bodily fluids should be
avoided
Iris Scan
ā€¢ Passive biometric control
ā€¢ Can be done without subject's
knowledge
ā€¢ Camera photographs the iris (colored
portion of the eye)
ā€¢ Compares photo to database
ā€¢ Works through contact lenses and glasses
ā€¢ High accuracy, no exchange of bodily
fluids
Hand Geometry
ā€¢ Measure length, width, thickness, and
surface area of hand
ā€¢ Simple, can require as little as 9 bytes of
data
Keyboard Dynamics
ā€¢ How hard a person presses each key
ā€¢ Rhythm of keypresses
ā€¢ Cheap to implement and effective
Dynamic Signature
ā€¢ Process of signing with a pen
ā€¢ Similar to keyboard dynamics
Voiceprint
ā€¢ Vulnerable to replay attack
ā€¢ So other access controls must be
combined with it
ā€¢ Voices may change due to illness,
leading to a false rejection
Facial Scan
ā€¢ Also called facial recognition
ā€¢ Passive but expensive
ā€¢ Not commonly used for authentication
ā€¢ Law enforcement and security agencies
use facial recognition at high-value,
publicly accessible targets
ā€¢ Superbowl XXXV was the first major
sporting event to use facial recognition
to look for terrorists in 2001 (link Ch 6a)
Someplace You Are
ā€¢ Location found from GPS or IP address
ā€¢ Can deny access if the subject is in the
incorrect location
ā€¢ Credit card companies use this
technique to detect fraud
ā€¢ Transactions from abroad are rejected,
unless the user notifies the credit card
company of the trip
34
1
Access Control Technologies
Centralized Access Control
ā€¢ One logical point for access control
ā€¢ Can provide Single Sign-On (SSO)
ā€¢ One authentication allows access to
multiple systems
ā€¢ Can centrally provide AAA services
ā€¢ Authentication
ā€¢ Authorization
ā€¢ Accountability
Decentralized Access Control
ā€¢ Local sites maintain independent
systems
ā€¢ Provides more local power over data
ā€¢ Risks: adherence to policies may vary
ā€¢ Attackers may find the weakest link
ā€¢ Note: DAC is Discretionary Access
Control; not Decentralized Access
Control
Single Sign-On (SSO)
ā€¢ One central system for authentication
ā€¢ More convenient for users and
administrators
ā€¢ Risks: single point of attack, and
increased damage from a compromise or
unattended desktop
Session Management of Single Sign On
ā€¢ SSO should always be combined with
dual-factor authentication
ā€¢ But an attacker might hijack an
authenticated session
ā€¢ Session timeouts and locking
screensavers should be used
ā€¢ Users should be trained to lock their
workstations when they leave their desks
Access Provisioning Lifecycle
ā€¢ Password policy compliance checking
ā€¢ Notify users when passwords are about to
expire
ā€¢ Identify life cycle changes, such as accounts
inactive for 30 days or new accounts that are
unused for 10 days
ā€¢ Revoke access rights when contracts expire
ā€¢ Coordinate account revocation with human
resources; include termination, horizontal,
and vertical moves
User Entitlement, Access Review,
and Audit
ā€¢ Access aggregation occurs when a user
gains more access to more systems
ā€¢ Authorization creep --users gain more
entitlement without shedding the old
ones
ā€¢ Can defeat least privilege and separation
of duties
ā€¢ Entitlements must be regularly reviewed
and audited
Federated Identity Management
ā€¢ Applies Single Sign-On across
organizations
ā€¢ A trusted authority provides a digital
identity above the enterprise level
ā€¢ In practice, Facebook seems to be the
world's identity authority
ā€¢ Link Ch 6b
SAML
ā€¢ Security Assertion Markup Language
ā€¢ XML-based framework for exchanging
security information
ā€¢ Including authentication data
ā€¢ Enables SSO at Internet scale
Identity as a Service (IDaaS)
ā€¢ Also called "Cloud Identity"
ā€¢ Integrates easily with cloud hosted
applications and third party services
ā€¢ Easier deployment of two-factor auth.
ā€¢ Compounds challenges with internal
identity management and account/
access revocation
ā€¢ Larger attack services
ā€¢ Ex: Microsoft Accounts (formerly Live ID)
Credential Management Systems
ā€¢ Password managers, may offer:
ā€¢ Secure password generation
ā€¢ Secure password storage
ā€¢ Reduction in the number of passwords
users must remember
ā€¢ Multifactor authentication to unlock
credentials
ā€¢ Audit logging of all interactions
Integrating Third-party Identity Services
ā€¢ Hosting a third-party ID service locally,
within an enterprise
ā€¢ Allows internal applications to integrate
with a cloud identity
LDAP
ā€¢ Lightweight Directory Access Protocol
ā€¢ Used by most internal identity services
ā€¢ Including Active Directory
ā€¢ LDAP uses TCP or UDP 389
ā€¢ Can use plaintext transmission
ā€¢ Supports authenticated connection and
secure transmissions with TLS
Kerberos
ā€¢ Third-party authentication service
developed at MIT
ā€¢ Prevents eavesdropping and replay
attacks
ā€¢ Provides integrity and secrecy
ā€¢ Uses symmetric encryption and mutual
authentication
Kerberos Operational Steps
1. Principal (Alice) contacts the KDC (Key
Distribution Center) requesting
authentication
2. KDC sends user a session key, encrypted
with Alice's secret key. KDC also sends a
TGT (Ticket Granting Ticket) encrypted
with the TGS's secret key.
3. Alice decrypts the session key and uses it
to request permission from the TGS
(Ticket Granting Service)
Kerberos Operational Steps
4. TGS verifies Allice's session key and
sends her a second session key "C/S
session key" to use to print. TGS also
sends a service ticket, encrypted with
the printer's key
5. Alice connects to the printer. Printer
sees a valid C/S session key, so
provides service
Time in Kerberos
ā€¢ TGT lifetime is typically 10 hours
ā€¢ Authenticators contain a timestamp
ā€¢ Will be rejected if more than 5 minutes ol
ā€¢ Clocks must be synchronized on all
systems
Kerberos Weaknesses
ā€¢ KDC stores all keys
ā€¢ Compromise of KDC exposes them all
ā€¢ KDC and TGS are single points of failure
ā€¢ Replay attacks possible for lifetime of
authenticator
ā€¢ Kerberos 4 allowed one user to request a
session key for another user, which could be
used to guess a password
ā€¢ A weakness closed in Kerberos 5
ā€¢ Plaintext keys can be stolen from a client's RAM
SESAME
ā€¢ Secure European System for
Applications in a Multi-vendor
Environment
ā€¢ Has new features not present in
Kerberos
ā€¢ Most important: public-key encryption
ā€¢ This avoids Kerberos' plaintext storage
of symmetric keys
RADIUS and Diameter
ā€¢ Remote Authentication Dial In User
Service
ā€¢ Uses UDP ports 1812 and 1813
ā€¢ An AAA server
ā€¢ Diameter is RADIUS' successor
ā€¢ Uses TCP and can manage policies for
many services from a single server
TACACS and TACACS+
ā€¢ Terminal Access Controller Access
Control System
ā€¢ Uses UDP port 49 and may use TCP port
49
ā€¢ TACACS+ is newer
ā€¢ Allows two-factor authentication
ā€¢ Encrypts all data (RADIUS only encrypts
the password)
ā€¢ Not backwards-compatible with TACACS
PAP and CHAP
ā€¢ Password Authentication Protocol
ā€¢ Plaintext transmission
ā€¢ Vulnerable to sniffing
ā€¢ Challenge Handshake Authentication
Protocol
ā€¢ Server sends client a challenge
ā€¢ Client adds challenge to secret and
hashes it, and transmits that
ā€¢ Resists sniffing attacks
Microsoft Active Directory Domains
ā€¢ Groups users and network access into
domains
ā€¢ Uses Kerberos
ā€¢ Domains can have trust relationships
ā€¢ One-way or two-way
ā€¢ Nontransitive or transitive
ā€¢ A transitive trust extends to any other
domain either partner trusts
ā€¢ "Friend of a friend"
Access Control Models
Three Models
ā€¢ Discretionary Access Control (DAC)
ā€¢ Mandatory Access Control (MAC)
ā€¢ Non-Discretionary Access Control
Discretionary Access Control (DAC)
ā€¢ Owners have full control over assets
ā€¢ Can share them as they wish
ā€¢ Unix and Windows file systems use DAC
ā€¢ User errors can expose confidential data
Mandatory Access Control (MAC)
ā€¢ Subjects have clearance
ā€¢ Objects have labels
ā€¢ Typically Confidential, Secret, and Top
Secret
ā€¢ MAC is expensive and difficult to
implement
Non-Discretionary Access Control
ā€¢ Users don't have discretion when
accessing objects
ā€¢ Cannot transfer objects to other subjects
ā€¢ Two types:
ā€¢ Role-Based Access Control (RBAC)
ā€¢ Task-based access control
Role-Based Access Control (RBAC)
ā€¢ Subjects have roles, like Nurse, Backup
Administrator, or Help Desk Technician
ā€¢ Permissions are assigned to roles, not
individuals
Task-Based Access Control
ā€¢ Works like RBAC, but focuses on the
tasks each subject must perform
ā€¢ Such as writing prescriptions, restoring
data from a backup tap,or opening a help
desk ticket
Rule-Based Access Control
ā€¢ Uses a set of rules, in "it/then" format
ā€¢ Ex: firewall rules
Content- and Context-Dependent
Access Controls
ā€¢ May be added to other systems for defense-
in-depth
ā€¢ Content-dependent access control
ā€¢ Additional criteria beyond identification and
authorization
ā€¢ Employees may be allowed to see their own
HR data, but not the CIO's data
ā€¢ Context-dependent access controls
ā€¢ Applies additional context, such as time of
day
70
2

More Related Content

What's hot

7. Security Operations
7. Security Operations7. Security Operations
7. Security OperationsSam Bowne
Ā 
5. Identity and Access Management
5. Identity and Access Management5. Identity and Access Management
5. Identity and Access ManagementSam Bowne
Ā 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security EngineeringSam Bowne
Ā 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
Ā 
CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)Sam Bowne
Ā 
Ch 7: Attacking Session Management
Ch 7: Attacking Session ManagementCh 7: Attacking Session Management
Ch 7: Attacking Session ManagementSam Bowne
Ā 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security EngineeringSam Bowne
Ā 
CNIT 50: 1. Network Security Monitoring Rationale
CNIT 50: 1. Network Security Monitoring RationaleCNIT 50: 1. Network Security Monitoring Rationale
CNIT 50: 1. Network Security Monitoring RationaleSam Bowne
Ā 
6. Security Assessment and Testing
6. Security Assessment and Testing6. Security Assessment and Testing
6. Security Assessment and TestingSam Bowne
Ā 
CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)Sam Bowne
Ā 
CNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsCNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsSam Bowne
Ā 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsSam Bowne
Ā 
CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)Sam Bowne
Ā 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Sam Bowne
Ā 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookSam Bowne
Ā 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security EngineeringSam Bowne
Ā 
CNIT 121: 16 Report Writing
CNIT 121: 16 Report WritingCNIT 121: 16 Report Writing
CNIT 121: 16 Report WritingSam Bowne
Ā 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologySam Bowne
Ā 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security EngineeringSam Bowne
Ā 
CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)Sam Bowne
Ā 

What's hot (20)

7. Security Operations
7. Security Operations7. Security Operations
7. Security Operations
Ā 
5. Identity and Access Management
5. Identity and Access Management5. Identity and Access Management
5. Identity and Access Management
Ā 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security Engineering
Ā 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
Ā 
CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)
Ā 
Ch 7: Attacking Session Management
Ch 7: Attacking Session ManagementCh 7: Attacking Session Management
Ch 7: Attacking Session Management
Ā 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security Engineering
Ā 
CNIT 50: 1. Network Security Monitoring Rationale
CNIT 50: 1. Network Security Monitoring RationaleCNIT 50: 1. Network Security Monitoring Rationale
CNIT 50: 1. Network Security Monitoring Rationale
Ā 
6. Security Assessment and Testing
6. Security Assessment and Testing6. Security Assessment and Testing
6. Security Assessment and Testing
Ā 
CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)
Ā 
CNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsCNIT 50: 9. NSM Operations
CNIT 50: 9. NSM Operations
Ā 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
Ā 
CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)
Ā 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ā 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
Ā 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security Engineering
Ā 
CNIT 121: 16 Report Writing
CNIT 121: 16 Report WritingCNIT 121: 16 Report Writing
CNIT 121: 16 Report Writing
Ā 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
Ā 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security Engineering
Ā 
CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)
Ā 

Similar to CNIT 125 6. Identity and Access Management

Authentication Methods authauthauthauthauthautha
Authentication Methods authauthauthauthauthauthaAuthentication Methods authauthauthauthauthautha
Authentication Methods authauthauthauthauthauthaOlajide Kuku
Ā 
CNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking AuthenticationCNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking AuthenticationSam Bowne
Ā 
Information and network security 47 authentication applications
Information and network security 47 authentication applicationsInformation and network security 47 authentication applications
Information and network security 47 authentication applicationsVaibhav Khanna
Ā 
CNIT 129S - Ch 6a: Attacking Authentication
CNIT 129S - Ch 6a: Attacking AuthenticationCNIT 129S - Ch 6a: Attacking Authentication
CNIT 129S - Ch 6a: Attacking AuthenticationSam Bowne
Ā 
Information-Security-Lecture-8.pptx
Information-Security-Lecture-8.pptxInformation-Security-Lecture-8.pptx
Information-Security-Lecture-8.pptxanbersattar
Ā 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)Sam Bowne
Ā 
Track 5 session 2 - st dev con 2016 - security iot best practices
Track 5   session 2 - st dev con 2016 - security iot best practicesTrack 5   session 2 - st dev con 2016 - security iot best practices
Track 5 session 2 - st dev con 2016 - security iot best practicesST_World
Ā 
20-security.ppt
20-security.ppt20-security.ppt
20-security.pptajajkhan16
Ā 
Authenticationtechnologies 120711134100-phpapp01
Authenticationtechnologies 120711134100-phpapp01Authenticationtechnologies 120711134100-phpapp01
Authenticationtechnologies 120711134100-phpapp01Hai Nguyen
Ā 
Entrepreneurship & Commerce in IT - 11 - Security & Encryption
Entrepreneurship & Commerce in IT - 11 - Security & EncryptionEntrepreneurship & Commerce in IT - 11 - Security & Encryption
Entrepreneurship & Commerce in IT - 11 - Security & EncryptionSachintha Gunasena
Ā 
Ch 6: Attacking Authentication
Ch 6: Attacking AuthenticationCh 6: Attacking Authentication
Ch 6: Attacking AuthenticationSam Bowne
Ā 
Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Security Innovation
Ā 
Encryption in the enterprise
Encryption in the enterpriseEncryption in the enterprise
Encryption in the enterpriseBozhidar Bozhanov
Ā 
CNIT 129S: Ch 7: Attacking Session Management
CNIT 129S: Ch 7: Attacking Session Management CNIT 129S: Ch 7: Attacking Session Management
CNIT 129S: Ch 7: Attacking Session Management Sam Bowne
Ā 
#MFSummit2016 Secure: Is your mainframe less secure than your fileserver
#MFSummit2016 Secure: Is your mainframe less secure than your fileserver#MFSummit2016 Secure: Is your mainframe less secure than your fileserver
#MFSummit2016 Secure: Is your mainframe less secure than your fileserverMicro Focus
Ā 
Single sign on - benefits, challenges and case study : iFour consultancy
Single sign on - benefits, challenges and case study :  iFour consultancySingle sign on - benefits, challenges and case study :  iFour consultancy
Single sign on - benefits, challenges and case study : iFour consultancyDevam Shah
Ā 
Knock x Knock: The Design and Evaluation of a Unified Authentication Manageme...
Knock x Knock: The Design and Evaluation of a Unified Authentication Manageme...Knock x Knock: The Design and Evaluation of a Unified Authentication Manageme...
Knock x Knock: The Design and Evaluation of a Unified Authentication Manageme...Jason Hong
Ā 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iPrecisely
Ā 
Security 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & AnonymizationSecurity 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & AnonymizationPrecisely
Ā 
Crypto passport authentication
Crypto passport authenticationCrypto passport authentication
Crypto passport authenticationDavid Hoen
Ā 

Similar to CNIT 125 6. Identity and Access Management (20)

Authentication Methods authauthauthauthauthautha
Authentication Methods authauthauthauthauthauthaAuthentication Methods authauthauthauthauthautha
Authentication Methods authauthauthauthauthautha
Ā 
CNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking AuthenticationCNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking Authentication
Ā 
Information and network security 47 authentication applications
Information and network security 47 authentication applicationsInformation and network security 47 authentication applications
Information and network security 47 authentication applications
Ā 
CNIT 129S - Ch 6a: Attacking Authentication
CNIT 129S - Ch 6a: Attacking AuthenticationCNIT 129S - Ch 6a: Attacking Authentication
CNIT 129S - Ch 6a: Attacking Authentication
Ā 
Information-Security-Lecture-8.pptx
Information-Security-Lecture-8.pptxInformation-Security-Lecture-8.pptx
Information-Security-Lecture-8.pptx
Ā 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
Ā 
Track 5 session 2 - st dev con 2016 - security iot best practices
Track 5   session 2 - st dev con 2016 - security iot best practicesTrack 5   session 2 - st dev con 2016 - security iot best practices
Track 5 session 2 - st dev con 2016 - security iot best practices
Ā 
20-security.ppt
20-security.ppt20-security.ppt
20-security.ppt
Ā 
Authenticationtechnologies 120711134100-phpapp01
Authenticationtechnologies 120711134100-phpapp01Authenticationtechnologies 120711134100-phpapp01
Authenticationtechnologies 120711134100-phpapp01
Ā 
Entrepreneurship & Commerce in IT - 11 - Security & Encryption
Entrepreneurship & Commerce in IT - 11 - Security & EncryptionEntrepreneurship & Commerce in IT - 11 - Security & Encryption
Entrepreneurship & Commerce in IT - 11 - Security & Encryption
Ā 
Ch 6: Attacking Authentication
Ch 6: Attacking AuthenticationCh 6: Attacking Authentication
Ch 6: Attacking Authentication
Ā 
Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)
Ā 
Encryption in the enterprise
Encryption in the enterpriseEncryption in the enterprise
Encryption in the enterprise
Ā 
CNIT 129S: Ch 7: Attacking Session Management
CNIT 129S: Ch 7: Attacking Session Management CNIT 129S: Ch 7: Attacking Session Management
CNIT 129S: Ch 7: Attacking Session Management
Ā 
#MFSummit2016 Secure: Is your mainframe less secure than your fileserver
#MFSummit2016 Secure: Is your mainframe less secure than your fileserver#MFSummit2016 Secure: Is your mainframe less secure than your fileserver
#MFSummit2016 Secure: Is your mainframe less secure than your fileserver
Ā 
Single sign on - benefits, challenges and case study : iFour consultancy
Single sign on - benefits, challenges and case study :  iFour consultancySingle sign on - benefits, challenges and case study :  iFour consultancy
Single sign on - benefits, challenges and case study : iFour consultancy
Ā 
Knock x Knock: The Design and Evaluation of a Unified Authentication Manageme...
Knock x Knock: The Design and Evaluation of a Unified Authentication Manageme...Knock x Knock: The Design and Evaluation of a Unified Authentication Manageme...
Knock x Knock: The Design and Evaluation of a Unified Authentication Manageme...
Ā 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
Ā 
Security 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & AnonymizationSecurity 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & Anonymization
Ā 
Crypto passport authentication
Crypto passport authenticationCrypto passport authentication
Crypto passport authentication
Ā 

More from Sam Bowne

Cyberwar
CyberwarCyberwar
CyberwarSam Bowne
Ā 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
Ā 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
Ā 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
Ā 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)Sam Bowne
Ā 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
Ā 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
Ā 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
Ā 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
Ā 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
Ā 
10 RSA
10 RSA10 RSA
10 RSASam Bowne
Ā 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
Ā 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
Ā 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
Ā 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis MethodologySam Bowne
Ā 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
Ā 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
Ā 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
Ā 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
Ā 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
Ā 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
Ā 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
Ā 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
Ā 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
Ā 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
Ā 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
Ā 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
Ā 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
Ā 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
Ā 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
Ā 
10 RSA
10 RSA10 RSA
10 RSA
Ā 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
Ā 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
Ā 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
Ā 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
Ā 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
Ā 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
Ā 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
Ā 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
Ā 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
Ā 

Recently uploaded

ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfSpandanaRallapalli
Ā 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxnelietumpap1
Ā 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
Ā 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
Ā 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomnelietumpap1
Ā 
USPSĀ® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPSĀ® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPSĀ® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPSĀ® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
Ā 
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...Nguyen Thanh Tu Collection
Ā 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
Ā 
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxChelloAnnAsuncion2
Ā 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
Ā 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for BeginnersSabitha Banu
Ā 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptxSherlyMaeNeri
Ā 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSJoshuaGantuangco2
Ā 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxDr.Ibrahim Hassaan
Ā 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Celine George
Ā 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
Ā 

Recently uploaded (20)

ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdf
Ā 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptx
Ā 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
Ā 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Ā 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
Ā 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choom
Ā 
Model Call Girl in Tilak Nagar Delhi reach out to us at šŸ”9953056974šŸ”
Model Call Girl in Tilak Nagar Delhi reach out to us at šŸ”9953056974šŸ”Model Call Girl in Tilak Nagar Delhi reach out to us at šŸ”9953056974šŸ”
Model Call Girl in Tilak Nagar Delhi reach out to us at šŸ”9953056974šŸ”
Ā 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
Ā 
USPSĀ® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPSĀ® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPSĀ® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPSĀ® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
Ā 
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Ā 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
Ā 
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Ā 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
Ā 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for Beginners
Ā 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptx
Ā 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
Ā 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
Ā 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptx
Ā 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17
Ā 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Ā 

CNIT 125 6. Identity and Access Management

  • 3. Authentication Methods ā€¢ Type 1: Something you know ā€¢ Easiest and weakest method ā€¢ Type 2: Something you have ā€¢ Type 3: Something you are ā€¢ A fourth type is where you are
  • 4. Passwords: Four Types ā€¢ Static passwords ā€¢ Passphrases ā€¢ One-time passwords ā€¢ Dynamic passwords
  • 5. Static Passwords ā€¢ Reusable passwords that may or may not expire ā€¢ Typically user-generated ā€¢ Work best when combined with another authentication type, such as a smart card or biometric control
  • 6. Passphrases ā€¢ Long static passwords comprised of words in a phrase or sentence ā€¢ "I will pass the CISSP in 6 months!" ā€¢ Stronger if you use nonsense words, mix case, and use numbers and symbols
  • 7. One-Time Passwords ā€¢ Very secure but difficult to manage ā€¢ Impossible to reuse, valid only for one use
  • 8. Dynamic Passwords ā€¢ Change at regular intervals ā€¢ Tokens are expensive
  • 9. Strong Authentication ā€¢ Also called Multifactor Authentication ā€¢ More than one authentication factor ā€¢ Ex: ATM card and PIN
  • 10. Password Guessing ā€¢ May be detected from system logs ā€¢ Clipping levels distinguish malicious attacks from normal users ā€¢ Ex: more than five failed logins per hour ā€¢ Account lockout after a number of failed login attempts
  • 11. Password Hashes and Password Cracking ā€¢ Plaintext passwords are not usually stored on a system anymore ā€¢ Password hash is stored instead ā€¢ Password cracking ā€¢ Calculating hash for a long list of passwords, trying to match the hash value
  • 12. Password Hashes ā€¢ Stored in /etc/shadow on Unix systems ā€¢ In SAM (Security Accounts Manager) file (part of the Registry) on Windows ā€¢ Local account hashes stored on local system drive ā€¢ Domain account hashes stored on domain controller ā€¢ Hashes also cached on the local system after a domain login
  • 13. Capturing Hashes ā€¢ May be sniffed from network traffic ā€¢ Or read from RAM with fgdump or Metasploit's hashdump ā€¢ SAM file is locked while the operating system is running
  • 14. ā€¢ LANMAN (LM) hash doesn't change
  • 15. Dictionary Attack ā€¢ Use a list of possible passwords ā€¢ Fast and efficient technique ā€¢ Countermeasure: password complexity and length rules
  • 16. Brute Force and Hybrid Attacks ā€¢ Brute Force: try all possible combinations of characters ā€¢ Slow, but much faster with GPUs (Graphical Processing Units) ā€¢ Rainbow tables trade time for memory ā€¢ Most effective on unsalted passwords, like Microsoft's ā€¢ Hybrid attack ā€¢ Uses a dictionary and modifications of the words, like 1337sp33k
  • 17. Salts ā€¢ A random value added to the password before hashing ā€¢ If two users have the same password, the hash is different ā€¢ Makes rainbow tables less useful
  • 18.
  • 19. Password Control ā€¢ Users often write down passwords and place them somewhere unsafe ā€¢ Like sticky notes on monitors
  • 20. Type 2 Authentication Something You Have ā€¢ Synchronous Dynamic Token ā€¢ Synchronized with a central server ā€¢ Uses time or counter to change values ā€¢ Ex: RSA's SecureID, Google Authenticator ā€¢ Asynchronous Dynamic Token ā€¢ Not synchronized with a central server ā€¢ Ex: Challenge-response token ā€¢ User must enter challenge and PIN
  • 21.
  • 22. Type 3 Authentication Something You Are ā€¢ Enrollment ā€¢ Registering users with a biometric system ā€¢ Ex: taking fingerprints ā€¢ Should take 2 minutes or less ā€¢ Throughput ā€¢ Time required to authenticate a user ā€¢ Typically 6-10 seconds
  • 23. Accuracy of Biometric Systems ā€¢ False Reject Rate (FRR) -- Type I errors ā€¢ False Accept Rate (FAR) -- Type II errors ā€¢ Crossover Error Rate (CER)
  • 24. Types of Biometric Controls ā€¢ Fingerprints are most common ā€¢ Data is mathematical representation of minutiae -- details of fingerprint whorls, ridges, bifurcation, etc.
  • 25.
  • 26. Retina Scan ā€¢ Laser scan of the capillaries that feed the retina in the back of the eye ā€¢ Rarely used because of health risks and invasion-of-privacy issues ā€¢ Exchange of bodily fluids should be avoided
  • 27. Iris Scan ā€¢ Passive biometric control ā€¢ Can be done without subject's knowledge ā€¢ Camera photographs the iris (colored portion of the eye) ā€¢ Compares photo to database ā€¢ Works through contact lenses and glasses ā€¢ High accuracy, no exchange of bodily fluids
  • 28. Hand Geometry ā€¢ Measure length, width, thickness, and surface area of hand ā€¢ Simple, can require as little as 9 bytes of data
  • 29. Keyboard Dynamics ā€¢ How hard a person presses each key ā€¢ Rhythm of keypresses ā€¢ Cheap to implement and effective
  • 30. Dynamic Signature ā€¢ Process of signing with a pen ā€¢ Similar to keyboard dynamics
  • 31. Voiceprint ā€¢ Vulnerable to replay attack ā€¢ So other access controls must be combined with it ā€¢ Voices may change due to illness, leading to a false rejection
  • 32. Facial Scan ā€¢ Also called facial recognition ā€¢ Passive but expensive ā€¢ Not commonly used for authentication ā€¢ Law enforcement and security agencies use facial recognition at high-value, publicly accessible targets ā€¢ Superbowl XXXV was the first major sporting event to use facial recognition to look for terrorists in 2001 (link Ch 6a)
  • 33. Someplace You Are ā€¢ Location found from GPS or IP address ā€¢ Can deny access if the subject is in the incorrect location ā€¢ Credit card companies use this technique to detect fraud ā€¢ Transactions from abroad are rejected, unless the user notifies the credit card company of the trip
  • 34. 34 1
  • 36. Centralized Access Control ā€¢ One logical point for access control ā€¢ Can provide Single Sign-On (SSO) ā€¢ One authentication allows access to multiple systems ā€¢ Can centrally provide AAA services ā€¢ Authentication ā€¢ Authorization ā€¢ Accountability
  • 37. Decentralized Access Control ā€¢ Local sites maintain independent systems ā€¢ Provides more local power over data ā€¢ Risks: adherence to policies may vary ā€¢ Attackers may find the weakest link ā€¢ Note: DAC is Discretionary Access Control; not Decentralized Access Control
  • 38. Single Sign-On (SSO) ā€¢ One central system for authentication ā€¢ More convenient for users and administrators ā€¢ Risks: single point of attack, and increased damage from a compromise or unattended desktop
  • 39. Session Management of Single Sign On ā€¢ SSO should always be combined with dual-factor authentication ā€¢ But an attacker might hijack an authenticated session ā€¢ Session timeouts and locking screensavers should be used ā€¢ Users should be trained to lock their workstations when they leave their desks
  • 40. Access Provisioning Lifecycle ā€¢ Password policy compliance checking ā€¢ Notify users when passwords are about to expire ā€¢ Identify life cycle changes, such as accounts inactive for 30 days or new accounts that are unused for 10 days ā€¢ Revoke access rights when contracts expire ā€¢ Coordinate account revocation with human resources; include termination, horizontal, and vertical moves
  • 41. User Entitlement, Access Review, and Audit ā€¢ Access aggregation occurs when a user gains more access to more systems ā€¢ Authorization creep --users gain more entitlement without shedding the old ones ā€¢ Can defeat least privilege and separation of duties ā€¢ Entitlements must be regularly reviewed and audited
  • 42. Federated Identity Management ā€¢ Applies Single Sign-On across organizations ā€¢ A trusted authority provides a digital identity above the enterprise level ā€¢ In practice, Facebook seems to be the world's identity authority
  • 44. SAML ā€¢ Security Assertion Markup Language ā€¢ XML-based framework for exchanging security information ā€¢ Including authentication data ā€¢ Enables SSO at Internet scale
  • 45. Identity as a Service (IDaaS) ā€¢ Also called "Cloud Identity" ā€¢ Integrates easily with cloud hosted applications and third party services ā€¢ Easier deployment of two-factor auth. ā€¢ Compounds challenges with internal identity management and account/ access revocation ā€¢ Larger attack services ā€¢ Ex: Microsoft Accounts (formerly Live ID)
  • 46. Credential Management Systems ā€¢ Password managers, may offer: ā€¢ Secure password generation ā€¢ Secure password storage ā€¢ Reduction in the number of passwords users must remember ā€¢ Multifactor authentication to unlock credentials ā€¢ Audit logging of all interactions
  • 47. Integrating Third-party Identity Services ā€¢ Hosting a third-party ID service locally, within an enterprise ā€¢ Allows internal applications to integrate with a cloud identity
  • 48. LDAP ā€¢ Lightweight Directory Access Protocol ā€¢ Used by most internal identity services ā€¢ Including Active Directory ā€¢ LDAP uses TCP or UDP 389 ā€¢ Can use plaintext transmission ā€¢ Supports authenticated connection and secure transmissions with TLS
  • 49. Kerberos ā€¢ Third-party authentication service developed at MIT ā€¢ Prevents eavesdropping and replay attacks ā€¢ Provides integrity and secrecy ā€¢ Uses symmetric encryption and mutual authentication
  • 50.
  • 51. Kerberos Operational Steps 1. Principal (Alice) contacts the KDC (Key Distribution Center) requesting authentication 2. KDC sends user a session key, encrypted with Alice's secret key. KDC also sends a TGT (Ticket Granting Ticket) encrypted with the TGS's secret key. 3. Alice decrypts the session key and uses it to request permission from the TGS (Ticket Granting Service)
  • 52. Kerberos Operational Steps 4. TGS verifies Allice's session key and sends her a second session key "C/S session key" to use to print. TGS also sends a service ticket, encrypted with the printer's key 5. Alice connects to the printer. Printer sees a valid C/S session key, so provides service
  • 53.
  • 54. Time in Kerberos ā€¢ TGT lifetime is typically 10 hours ā€¢ Authenticators contain a timestamp ā€¢ Will be rejected if more than 5 minutes ol ā€¢ Clocks must be synchronized on all systems
  • 55. Kerberos Weaknesses ā€¢ KDC stores all keys ā€¢ Compromise of KDC exposes them all ā€¢ KDC and TGS are single points of failure ā€¢ Replay attacks possible for lifetime of authenticator ā€¢ Kerberos 4 allowed one user to request a session key for another user, which could be used to guess a password ā€¢ A weakness closed in Kerberos 5 ā€¢ Plaintext keys can be stolen from a client's RAM
  • 56. SESAME ā€¢ Secure European System for Applications in a Multi-vendor Environment ā€¢ Has new features not present in Kerberos ā€¢ Most important: public-key encryption ā€¢ This avoids Kerberos' plaintext storage of symmetric keys
  • 57. RADIUS and Diameter ā€¢ Remote Authentication Dial In User Service ā€¢ Uses UDP ports 1812 and 1813 ā€¢ An AAA server ā€¢ Diameter is RADIUS' successor ā€¢ Uses TCP and can manage policies for many services from a single server
  • 58. TACACS and TACACS+ ā€¢ Terminal Access Controller Access Control System ā€¢ Uses UDP port 49 and may use TCP port 49 ā€¢ TACACS+ is newer ā€¢ Allows two-factor authentication ā€¢ Encrypts all data (RADIUS only encrypts the password) ā€¢ Not backwards-compatible with TACACS
  • 59. PAP and CHAP ā€¢ Password Authentication Protocol ā€¢ Plaintext transmission ā€¢ Vulnerable to sniffing ā€¢ Challenge Handshake Authentication Protocol ā€¢ Server sends client a challenge ā€¢ Client adds challenge to secret and hashes it, and transmits that ā€¢ Resists sniffing attacks
  • 60. Microsoft Active Directory Domains ā€¢ Groups users and network access into domains ā€¢ Uses Kerberos ā€¢ Domains can have trust relationships ā€¢ One-way or two-way ā€¢ Nontransitive or transitive ā€¢ A transitive trust extends to any other domain either partner trusts ā€¢ "Friend of a friend"
  • 62. Three Models ā€¢ Discretionary Access Control (DAC) ā€¢ Mandatory Access Control (MAC) ā€¢ Non-Discretionary Access Control
  • 63. Discretionary Access Control (DAC) ā€¢ Owners have full control over assets ā€¢ Can share them as they wish ā€¢ Unix and Windows file systems use DAC ā€¢ User errors can expose confidential data
  • 64. Mandatory Access Control (MAC) ā€¢ Subjects have clearance ā€¢ Objects have labels ā€¢ Typically Confidential, Secret, and Top Secret ā€¢ MAC is expensive and difficult to implement
  • 65. Non-Discretionary Access Control ā€¢ Users don't have discretion when accessing objects ā€¢ Cannot transfer objects to other subjects ā€¢ Two types: ā€¢ Role-Based Access Control (RBAC) ā€¢ Task-based access control
  • 66. Role-Based Access Control (RBAC) ā€¢ Subjects have roles, like Nurse, Backup Administrator, or Help Desk Technician ā€¢ Permissions are assigned to roles, not individuals
  • 67. Task-Based Access Control ā€¢ Works like RBAC, but focuses on the tasks each subject must perform ā€¢ Such as writing prescriptions, restoring data from a backup tap,or opening a help desk ticket
  • 68. Rule-Based Access Control ā€¢ Uses a set of rules, in "it/then" format ā€¢ Ex: firewall rules
  • 69. Content- and Context-Dependent Access Controls ā€¢ May be added to other systems for defense- in-depth ā€¢ Content-dependent access control ā€¢ Additional criteria beyond identification and authorization ā€¢ Employees may be allowed to see their own HR data, but not the CIO's data ā€¢ Context-dependent access controls ā€¢ Applies additional context, such as time of day
  • 70. 70 2