SlideShare a Scribd company logo
1 of 30
Download to read offline
Revisiting IAM
Foundations
Security Interest Group Switzerland (SIGS)
IAM Conference, Zürich, November 2019
David Doret
david.doret@me.com
https://ch.linkedin.com/in/daviddoret
https://twitter.com/daviddoret
Agenda
Quick intro
Key concepts
Anti-bullshit
Revisiting a
few IAM
concepts
IAM: A broad spectrum of opportunities to create value
Business Productivity & Agility
Information Security
Compliance & Auditability
Risk Optimization
On-boarding, ID beyond boundaries, Reorgs
Protection from identity and privilege abuse
SoD, 4 eyes checks, toxic rights, transparency
Fraud prevention and detection, legal risks
risk by Template
from the Noun
Project
start up by Alina
Oleynik from the
Noun Project
Audit by Arafat
Uddin from the
Noun Project
Security by Ben
Davis from the
Noun Project
The Fraud Triangle
PRESSURE
RATIONALIZATIONIAM
Cool reference on Fraud Management: Singleton, T.W., Singleton, A.J., 2010. Fraud Auditing and Forensic Accounting
SoD
“(…) the allocation of work so
that an employee cannot both
perpetrate and conceal errors
or fraud in the normal course
of performing their duties”
(Stone, 2009)
Entitlements Universe
Non-granted Entitlements
Indispensable References: Sinclair and Smith (2008) + O’Connor and Loomis (2010) / Icons: Emoticons by Rivercon, The Noun Project
(Granted) Entitlements
Overentitlements
Underentitlements
Control
Depth
Business App
Report
Middleware
OS
Hypervisor
Out-of-band
Database ETL
Web Server
PAM
Security ServicesInfra Services
Physical Security
SDLC
UEFI
But it is more rewarding
to embrace complexity
and adopt a risk-based approach
Queuing
Etc. Etc. Etc.
API
You may live a happy life
ticking boxes to scratch the surface
Report
AD LDAP Kerberos Radius
Federation Services
“Not all our challenges
are top-down.
There is a need for an
important bottom-up
view of security
requirements
engineering.”
Crook et al. (2002)
Top-Down
Bottom-Up
Permission Drift
“If deprovisioning does not occur, it
may not affect a user’s
productivity, but it results in the
user maintaining unnecessary or
inappropriate permissions. This
phenomenon is referred to as
permission drift and results in
‘overentitled’ users.”
Reference: Alan C. O’Connor and
Ross J. Loomis (2010)
Ignorance-by-Design
The Need-to-Know Meme
• Not a principle, sometimes a dogma
• An excellent tool for strictly limited use cases
• Burden of proof inversion
• Inhibits collaboration, innovation
• As a general rule, we want information to flow
• What risk?
• What opportunity cost?
Role Engineering
is the glue
between Users
and Resources
Reference: Alain Huet. (2015). Identity and Access Management - Data modeling.
RBAC – A quick reminder
What is a role?
It is not just a
group of users
and permissions
Primarily, it has
business meaning
(…) security requirements are mostly social
requirements rather than technical solutions (…) To
understand the problem of security engineering we
need to model and analyze organizational settings,
in terms of relationships between relevant actors,
including the system-to-be. Modeling only digital
protection mechanisms is not sufficient. Indeed,
several studies have revealed how security is often
compromised by exploiting weaknesses at the
interface between procedures and policies adopted
by an organization and the system that support
them (…)
(Massacci et al. 2007)
Role: a job or function “with some associated
semantics regarding the authority and
responsibility conferred on a member of the role.”
(Ravi Sandhu et al., 2000)
(Ravi Sandhu et al., 2000), Wisegate (2012)
Polyarchy
Role Engineering
“So role engineering is the application of engineering principals and techniques to create a set
of roles that implements a security policy and that is organized into a structure that reflects the
nature of the enterprise or organization. The role structure will be optimized for effectiveness
and efficiency using engineering principles and techniques.” (Coyne and Davis 2008)
Net Economic Benefit of RBAC
RBAC
Net Economic Benefit
Per Employee per Year
in 2018 (with inflation)
USD: 168.47
EUR: 147.71
CHF: 167.56
Reference: O’Connor and Loomis (2010)
The Key is the IAM Team and its Skillset
IAM requires highly specialized skills across multiple technical and
business disciplines
Aggressively develop the
hell out of your IAM staff!
team by Gwen Stacy, teach by Becris, win by Dev Patel from the Noun Project
Anti-bullshit
Indicators
• Network of peer IAM
professionals
• Objectives
• Standardize metrics
• Benchmarking data
• You are welcome to
participate, reach out to me!
IAM Scope Governance
• Unit: # of systems
• Forces you to define the IAM scope
• Do you manage 3rd parties?
• Do you manage external identities?
• Do you manage pre-prod environments?
• Do you manage technical systems?
• Provide assurance of scope coverage
in-scope
+ uncertain
+ out-of-scope
= total
#Systems
Time
in-scope uncertain out-of-scope
% RBAC Efficiency
• Underlying unit: # of entitlements
• Easy to collect and compute
• Unless you measure this indicator,
you have no clue wether RBAC
is implemented or not
• Required threshold to claim RBAC is
implemented: 80%
• Should reach a plateau
0
0.1
0.2
0.3
0.4
0.5
0.6
0.7
0.8
0.9
1
RBACEfficiency
Cost / Time / Effort
Law of diminishing returns
𝒂𝒄𝒄𝒆𝒔𝒔𝒊𝒏𝒉𝒆𝒓𝒊𝒕𝒆𝒅
𝒂𝒄𝒄𝒆𝒔𝒔 𝒕𝒐𝒕𝒂𝒍
100
inherited
total
100
% Auto-Reconciliation
• Underlying unit: # of systems
• Assumes you have an IAM platform
• Auto-rec frequency: daily
• Auto-rec scope: identities and entitlements
• Demonstrate your capacity to detect
unauthorized identities and entitlements
auto-reconciliated
in-scope
100
% SSO
• Underlying unit: # of systems
SSO
in-scope
100
% MFA
• Underlying unit: # of systems
• You may start with a limited scope,
e.g. define what a sensitive system is
and impose MFA on sensitive systems
• Good indicator of the robustness of your
identity protection program
MFA
in-scope
100
% Revocation within SLA
• Underlying unit: # of revocation requests
• Assumes you have an IAM platform
• Forces you to define SLAs
(usually 2-3 profiles function of sensitivity)
• Help you zoom-in on failing provisioning
processes
100
σ 𝒕 𝒓𝒆𝒗𝒐𝒄𝒂𝒕𝒊𝒐𝒏<𝑺𝑳𝑨;𝟏;𝟎
𝒓𝒆𝒗𝒐𝒄𝒂𝒕𝒊𝒐𝒏𝒔
% Grant within SLA
• Underlying unit: # of grant requests
• Assumes you have an IAM platform
• Forces you to define SLAs
• Help you accelerate staff on-boarding
100
σ 𝒕 𝒈𝒓𝒂𝒏𝒕<𝑺𝑳𝑨;𝟏;𝟎
𝒈𝒓𝒂𝒏𝒕𝒔
% Bastion
• Underlying unit: # of systems
• Bastioned = technical and applicative
privileged accesses are intermediated
by a bastion, except break-the-glass
bastioned
in-scope
100
Bibliography
«If I have seen further
it is by standing on the
sholders of Giants.”
Isaac Newton, 1676
Bibliography (1/3)
• Anderson (1994) Liability and computer security: Nine principles
• ANSI. (2004). ANSI INCITS 359-2004: Role Based Access Control.
• Benantar (2006). Access control systems: security, identity management and trust models.
• Bertino and Takahashi (2011) Identity management: concepts, technologies, and systems.
• Barker, S. (2009). The next 700 access control models or a unifying meta-model
• Brink (2015) How Managing Privileged Access Reduces the Risk of a Data breach.
• Coyne, E.J. and Davis, J.M. (2008). Role engineering for enterprise security management.
• Coyne, E., Weil, T.R. (2013). ABAC and RBAC: Scalable, Flexible, and Auditable Access Management
• Crook et al. (2002) Security requirements engineering: when anti-requirements hit the fan.
• Donaldson et al. (2018) Enterprise Cybersecurity Study Guide.
• Elliott, A.A. and Knight, G.S. (2010). Role Explosion: Acknowledging the Problem. , p.7.
• Ernst & Young (2013) Key considerations for your internal audit plan - Enhancing the risk assessment and addressing emerging risks.
• Feltus, C., Petit, M. and Sloman, M. (2010). Enhancement of Business IT Alignment by Including Responsibility Components in RBAC.
Bibliography (2/3)
• Ferraiolo, D.F., Barkley, J.F. and Kuhn, D.R. (1999). A role-based access control model and reference implementation within a corporate intranet.
• Ferraiolo et al. (2007). Role-based access control. 2nd ed.
• Ferraiolo, D., Kuhn, R. and Sandhu, R. (2007). RBAC Standard Rationale: Comments on ‘A Critique of the ANSI Standard on Role-Based Access Control’.
• Gallaher et al. (2002). Planning Report 02-1: The Economic Impact of Role-Based Access Control
• Gartner (2005) Consider Identity and Access Management as a Process, Not a Technology.
• Gartner (2017) Best Practices for Privileged Access Management.
• Hall et al. (2005) Policies, Models, and Languages for Access Control
• Herda (1995). Non-repudiation: Constituting evidence and proof in digital cooperation.
• Giorgini, P. et al. (2006). Requirements engineering for trust management: model, methodology, and reasoning.
• Huet (2015). Identity and Access Management - Data modeling.
• Kobelsky, K. (2013). A Conceptual Model for Segregation of Duties: Integrating Theory and Practice for Manual and IT-based Processes. University of
Michigan - Dearborn.
• Kobelsky (2014) Enhancing IT Governance With a Simplified Approach to Segregation of Duties.
• Li, N., Bizri, Z. and Tripunitara, M.V. (2007) On Mutually-Exclusive Roles and Separation of Duty.
Bibliography (3/3)
• Massacci et al. (2007) Computer-aided Support for Secure Tropos.
• Moses, S., Rowe, D.C. and Cunha, S.A. (2015). Addressing the Inadequacies of Role Based Access Control (RBAC)
Models for Highly Privileged Administrators: Introducing the SNAP Principle for Mitigating Privileged Account Breaches.
• O’Connor and Loomis (2010). 2010 Economic Analysis of Role-Based Access Control - Final Report. NIST.
• Osborn, S., Sandhu, R. and Munawer, Q. (2000). Configuring role-based access control to enforce mandatory and
discretionary access control policies.
• Osmanoglu, T.E. (2013). Identity and access management: business performance through connected intelligence.
• Sandhu, R. et al. (1996). Role-Based Access Control Models.
• Sinclair and Smith (2008) Preventative Directions For Insider Threat Mitigation Via Access Control
• Singleton, T.W., Singleton, A.J., (2010) Fraud Management.
• Stone, N. (2009). Simplifying Segregation of Duties​ - A targeted approach not only saves money, but also allows
auditors to focus on more high-risk areas. The IIA - Internal Auditor.
• Wisegate (2012). Role Based Access Control: How-to Tips and Lessons Learned from IT Peers
• Zhang, D. et al. (2014). Efficient Graph Based Approach to Large Scale Role Engineering

More Related Content

What's hot

Information Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesInformation Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesJack Nichelson
 
Responsible AI in Industry (ICML 2021 Tutorial)
Responsible AI in Industry (ICML 2021 Tutorial)Responsible AI in Industry (ICML 2021 Tutorial)
Responsible AI in Industry (ICML 2021 Tutorial)Krishnaram Kenthapadi
 
Fairness and Transparency: Algorithmic Explainability, some Legal and Ethical...
Fairness and Transparency: Algorithmic Explainability, some Legal and Ethical...Fairness and Transparency: Algorithmic Explainability, some Legal and Ethical...
Fairness and Transparency: Algorithmic Explainability, some Legal and Ethical...Patrick Van Renterghem
 
Active Directory for Auditors
Active Directory for AuditorsActive Directory for Auditors
Active Directory for AuditorsAndrew Clark
 
Privacy-preserving Analytics and Data Mining at LinkedIn
Privacy-preserving Analytics and Data Mining at LinkedInPrivacy-preserving Analytics and Data Mining at LinkedIn
Privacy-preserving Analytics and Data Mining at LinkedInKrishnaram Kenthapadi
 
Proactive information security michael
Proactive information security michael Proactive information security michael
Proactive information security michael Priyanka Aash
 
Responsible AI
Responsible AIResponsible AI
Responsible AIAnand Rao
 
Security Lifecycle Management
Security Lifecycle ManagementSecurity Lifecycle Management
Security Lifecycle ManagementBarry Caplin
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurityMatthew Rosenquist
 
Privacy in AI/ML Systems: Practical Challenges and Lessons Learned
Privacy in AI/ML Systems: Practical Challenges and Lessons LearnedPrivacy in AI/ML Systems: Practical Challenges and Lessons Learned
Privacy in AI/ML Systems: Practical Challenges and Lessons LearnedKrishnaram Kenthapadi
 
Responsible AI in Industry (Tutorials at AAAI 2021, FAccT 2021, and WWW 2021)
Responsible AI in Industry (Tutorials at AAAI 2021, FAccT 2021, and WWW 2021)Responsible AI in Industry (Tutorials at AAAI 2021, FAccT 2021, and WWW 2021)
Responsible AI in Industry (Tutorials at AAAI 2021, FAccT 2021, and WWW 2021)Krishnaram Kenthapadi
 
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...Forcepoint LLC
 
Fairness, Transparency, and Privacy in AI @LinkedIn
Fairness, Transparency, and Privacy in AI @LinkedInFairness, Transparency, and Privacy in AI @LinkedIn
Fairness, Transparency, and Privacy in AI @LinkedInC4Media
 
Towards the Industrialization of AI
Towards the Industrialization of AITowards the Industrialization of AI
Towards the Industrialization of AIHui Lei
 
Week 1&amp;2 intro_ v2-upload
Week 1&amp;2 intro_ v2-uploadWeek 1&amp;2 intro_ v2-upload
Week 1&amp;2 intro_ v2-uploadVinoth Sn
 
Fairness and Privacy in AI/ML Systems
Fairness and Privacy in AI/ML SystemsFairness and Privacy in AI/ML Systems
Fairness and Privacy in AI/ML SystemsKrishnaram Kenthapadi
 
Cyber security: challenges for society- literature review
Cyber security: challenges for society- literature reviewCyber security: challenges for society- literature review
Cyber security: challenges for society- literature reviewIOSR Journals
 
NIST Privacy Engineering Working Group -- Risk Models
 NIST Privacy Engineering Working Group -- Risk Models NIST Privacy Engineering Working Group -- Risk Models
NIST Privacy Engineering Working Group -- Risk ModelsDavid Sweigert
 

What's hot (20)

Information Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesInformation Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your Vulnerabilities
 
Responsible AI in Industry (ICML 2021 Tutorial)
Responsible AI in Industry (ICML 2021 Tutorial)Responsible AI in Industry (ICML 2021 Tutorial)
Responsible AI in Industry (ICML 2021 Tutorial)
 
Fairness and Transparency: Algorithmic Explainability, some Legal and Ethical...
Fairness and Transparency: Algorithmic Explainability, some Legal and Ethical...Fairness and Transparency: Algorithmic Explainability, some Legal and Ethical...
Fairness and Transparency: Algorithmic Explainability, some Legal and Ethical...
 
Active Directory for Auditors
Active Directory for AuditorsActive Directory for Auditors
Active Directory for Auditors
 
Privacy-preserving Analytics and Data Mining at LinkedIn
Privacy-preserving Analytics and Data Mining at LinkedInPrivacy-preserving Analytics and Data Mining at LinkedIn
Privacy-preserving Analytics and Data Mining at LinkedIn
 
Proactive information security michael
Proactive information security michael Proactive information security michael
Proactive information security michael
 
Looking into the future of security
Looking into the future of securityLooking into the future of security
Looking into the future of security
 
Responsible AI
Responsible AIResponsible AI
Responsible AI
 
Security Lifecycle Management
Security Lifecycle ManagementSecurity Lifecycle Management
Security Lifecycle Management
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
 
Privacy in AI/ML Systems: Practical Challenges and Lessons Learned
Privacy in AI/ML Systems: Practical Challenges and Lessons LearnedPrivacy in AI/ML Systems: Practical Challenges and Lessons Learned
Privacy in AI/ML Systems: Practical Challenges and Lessons Learned
 
Responsible AI in Industry (Tutorials at AAAI 2021, FAccT 2021, and WWW 2021)
Responsible AI in Industry (Tutorials at AAAI 2021, FAccT 2021, and WWW 2021)Responsible AI in Industry (Tutorials at AAAI 2021, FAccT 2021, and WWW 2021)
Responsible AI in Industry (Tutorials at AAAI 2021, FAccT 2021, and WWW 2021)
 
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
 
Fairness, Transparency, and Privacy in AI @LinkedIn
Fairness, Transparency, and Privacy in AI @LinkedInFairness, Transparency, and Privacy in AI @LinkedIn
Fairness, Transparency, and Privacy in AI @LinkedIn
 
Towards the Industrialization of AI
Towards the Industrialization of AITowards the Industrialization of AI
Towards the Industrialization of AI
 
Week 1&amp;2 intro_ v2-upload
Week 1&amp;2 intro_ v2-uploadWeek 1&amp;2 intro_ v2-upload
Week 1&amp;2 intro_ v2-upload
 
Fairness and Privacy in AI/ML Systems
Fairness and Privacy in AI/ML SystemsFairness and Privacy in AI/ML Systems
Fairness and Privacy in AI/ML Systems
 
Information Security Governance #2A
Information Security Governance #2A Information Security Governance #2A
Information Security Governance #2A
 
Cyber security: challenges for society- literature review
Cyber security: challenges for society- literature reviewCyber security: challenges for society- literature review
Cyber security: challenges for society- literature review
 
NIST Privacy Engineering Working Group -- Risk Models
 NIST Privacy Engineering Working Group -- Risk Models NIST Privacy Engineering Working Group -- Risk Models
NIST Privacy Engineering Working Group -- Risk Models
 

Similar to David doret (2019) SIGS IAM Conference: Revisiting IAM Foundations

IAM: Getting the basics right
IAM: Getting the basics rightIAM: Getting the basics right
IAM: Getting the basics rightDavid Doret
 
DISSERTATION ALGORITHM DEVELOPMENT TIPS FOR DEVELOPING SECURE AND FLEXIBLE MA...
DISSERTATION ALGORITHM DEVELOPMENT TIPS FOR DEVELOPING SECURE AND FLEXIBLE MA...DISSERTATION ALGORITHM DEVELOPMENT TIPS FOR DEVELOPING SECURE AND FLEXIBLE MA...
DISSERTATION ALGORITHM DEVELOPMENT TIPS FOR DEVELOPING SECURE AND FLEXIBLE MA...Tutors India
 
Directions Answer each question individual and respond with full .docx
Directions Answer each question individual and respond with full .docxDirections Answer each question individual and respond with full .docx
Directions Answer each question individual and respond with full .docxmariona83
 
[DSC Adria 23] Muthu Ramachandran AI Ethics Framework for Generative AI such ...
[DSC Adria 23] Muthu Ramachandran AI Ethics Framework for Generative AI such ...[DSC Adria 23] Muthu Ramachandran AI Ethics Framework for Generative AI such ...
[DSC Adria 23] Muthu Ramachandran AI Ethics Framework for Generative AI such ...DataScienceConferenc1
 
Application Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementApplication Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementMel Drews
 
Why IAM is the Need of the Hour
Why IAM is the Need of the HourWhy IAM is the Need of the Hour
Why IAM is the Need of the HourTechdemocracy
 
Week-2_LectureA1_701.pdf
Week-2_LectureA1_701.pdfWeek-2_LectureA1_701.pdf
Week-2_LectureA1_701.pdfssuserc3fe80
 
response.pdfresponseby Abc AbcSubmission date 14-Ma.docx
response.pdfresponseby Abc AbcSubmission date 14-Ma.docxresponse.pdfresponseby Abc AbcSubmission date 14-Ma.docx
response.pdfresponseby Abc AbcSubmission date 14-Ma.docxzmark3
 
Responsible AI & Cybersecurity: A tale of two technology risks
Responsible AI & Cybersecurity: A tale of two technology risksResponsible AI & Cybersecurity: A tale of two technology risks
Responsible AI & Cybersecurity: A tale of two technology risksLiming Zhu
 
Effective IT Security Governance
Effective IT Security GovernanceEffective IT Security Governance
Effective IT Security GovernanceLeo de Sousa
 
Security architecture rajagiri talk march 2011
Security architecture  rajagiri talk march 2011Security architecture  rajagiri talk march 2011
Security architecture rajagiri talk march 2011subramanian K
 
Key metrics and process in cyber security case scenario
Key metrics and process in cyber security case scenarioKey metrics and process in cyber security case scenario
Key metrics and process in cyber security case scenarioBim Akinfenwa
 
Key metrics and process in cyber security case scenario
Key metrics and process in cyber security case scenarioKey metrics and process in cyber security case scenario
Key metrics and process in cyber security case scenarioAkingbade Akinfenwa
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to CybersecurityKrutarth Vasavada
 
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...CA Technologies
 
INS653X Project Management.docx
INS653X Project Management.docxINS653X Project Management.docx
INS653X Project Management.docxwrite4
 

Similar to David doret (2019) SIGS IAM Conference: Revisiting IAM Foundations (20)

IAM: Getting the basics right
IAM: Getting the basics rightIAM: Getting the basics right
IAM: Getting the basics right
 
DISSERTATION ALGORITHM DEVELOPMENT TIPS FOR DEVELOPING SECURE AND FLEXIBLE MA...
DISSERTATION ALGORITHM DEVELOPMENT TIPS FOR DEVELOPING SECURE AND FLEXIBLE MA...DISSERTATION ALGORITHM DEVELOPMENT TIPS FOR DEVELOPING SECURE AND FLEXIBLE MA...
DISSERTATION ALGORITHM DEVELOPMENT TIPS FOR DEVELOPING SECURE AND FLEXIBLE MA...
 
Directions Answer each question individual and respond with full .docx
Directions Answer each question individual and respond with full .docxDirections Answer each question individual and respond with full .docx
Directions Answer each question individual and respond with full .docx
 
[DSC Adria 23] Muthu Ramachandran AI Ethics Framework for Generative AI such ...
[DSC Adria 23] Muthu Ramachandran AI Ethics Framework for Generative AI such ...[DSC Adria 23] Muthu Ramachandran AI Ethics Framework for Generative AI such ...
[DSC Adria 23] Muthu Ramachandran AI Ethics Framework for Generative AI such ...
 
Application Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementApplication Threat Modeling In Risk Management
Application Threat Modeling In Risk Management
 
Why IAM is the Need of the Hour
Why IAM is the Need of the HourWhy IAM is the Need of the Hour
Why IAM is the Need of the Hour
 
CCA study group
CCA study groupCCA study group
CCA study group
 
Week-2_LectureA1_701.pdf
Week-2_LectureA1_701.pdfWeek-2_LectureA1_701.pdf
Week-2_LectureA1_701.pdf
 
IAASB & Disruptive Technologies
IAASB & Disruptive TechnologiesIAASB & Disruptive Technologies
IAASB & Disruptive Technologies
 
digital strategy and information security
digital strategy and information securitydigital strategy and information security
digital strategy and information security
 
response.pdfresponseby Abc AbcSubmission date 14-Ma.docx
response.pdfresponseby Abc AbcSubmission date 14-Ma.docxresponse.pdfresponseby Abc AbcSubmission date 14-Ma.docx
response.pdfresponseby Abc AbcSubmission date 14-Ma.docx
 
Responsible AI & Cybersecurity: A tale of two technology risks
Responsible AI & Cybersecurity: A tale of two technology risksResponsible AI & Cybersecurity: A tale of two technology risks
Responsible AI & Cybersecurity: A tale of two technology risks
 
Effective IT Security Governance
Effective IT Security GovernanceEffective IT Security Governance
Effective IT Security Governance
 
Security architecture rajagiri talk march 2011
Security architecture  rajagiri talk march 2011Security architecture  rajagiri talk march 2011
Security architecture rajagiri talk march 2011
 
Key metrics and process in cyber security case scenario
Key metrics and process in cyber security case scenarioKey metrics and process in cyber security case scenario
Key metrics and process in cyber security case scenario
 
Key metrics and process in cyber security case scenario
Key metrics and process in cyber security case scenarioKey metrics and process in cyber security case scenario
Key metrics and process in cyber security case scenario
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
 
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
 
INS653X Project Management.docx
INS653X Project Management.docxINS653X Project Management.docx
INS653X Project Management.docx
 

More from David Doret

The TOME Project: A Lexicographic Perspective on IAM
The TOME Project: A Lexicographic Perspective on IAMThe TOME Project: A Lexicographic Perspective on IAM
The TOME Project: A Lexicographic Perspective on IAMDavid Doret
 
IAM Performance Measurement and the Virtuous Circle of Process Maturity
IAM Performance Measurement and the Virtuous Circle of Process MaturityIAM Performance Measurement and the Virtuous Circle of Process Maturity
IAM Performance Measurement and the Virtuous Circle of Process MaturityDavid Doret
 
Measuring the Performance of IAM (SIGS Webinar - 2020)
Measuring the Performance of IAM (SIGS Webinar - 2020)Measuring the Performance of IAM (SIGS Webinar - 2020)
Measuring the Performance of IAM (SIGS Webinar - 2020)David Doret
 
Measuring the Performance of IAM (KuppingerCole - Identity Fabrics & the Futu...
Measuring the Performance of IAM (KuppingerCole - Identity Fabrics & the Futu...Measuring the Performance of IAM (KuppingerCole - Identity Fabrics & the Futu...
Measuring the Performance of IAM (KuppingerCole - Identity Fabrics & the Futu...David Doret
 
Measuring the Performance of IAM (DACHSec 2020)
Measuring the Performance of IAM (DACHSec 2020)Measuring the Performance of IAM (DACHSec 2020)
Measuring the Performance of IAM (DACHSec 2020)David Doret
 
Infographic - A conceptual graph of access control (2018)
Infographic - A conceptual graph of access control (2018)Infographic - A conceptual graph of access control (2018)
Infographic - A conceptual graph of access control (2018)David Doret
 
A conceptual graph of the problem frame and reference model concepts (2018)
A conceptual graph of the problem frame and reference model concepts (2018)A conceptual graph of the problem frame and reference model concepts (2018)
A conceptual graph of the problem frame and reference model concepts (2018)David Doret
 
Infographic - A conceptual graph of the reference model concept (2018)
Infographic - A conceptual graph of the reference model concept (2018)Infographic - A conceptual graph of the reference model concept (2018)
Infographic - A conceptual graph of the reference model concept (2018)David Doret
 
Infographic - The goal of Role-Based Access Control (RBAC) in the context of ...
Infographic - The goal of Role-Based Access Control (RBAC) in the context of ...Infographic - The goal of Role-Based Access Control (RBAC) in the context of ...
Infographic - The goal of Role-Based Access Control (RBAC) in the context of ...David Doret
 

More from David Doret (9)

The TOME Project: A Lexicographic Perspective on IAM
The TOME Project: A Lexicographic Perspective on IAMThe TOME Project: A Lexicographic Perspective on IAM
The TOME Project: A Lexicographic Perspective on IAM
 
IAM Performance Measurement and the Virtuous Circle of Process Maturity
IAM Performance Measurement and the Virtuous Circle of Process MaturityIAM Performance Measurement and the Virtuous Circle of Process Maturity
IAM Performance Measurement and the Virtuous Circle of Process Maturity
 
Measuring the Performance of IAM (SIGS Webinar - 2020)
Measuring the Performance of IAM (SIGS Webinar - 2020)Measuring the Performance of IAM (SIGS Webinar - 2020)
Measuring the Performance of IAM (SIGS Webinar - 2020)
 
Measuring the Performance of IAM (KuppingerCole - Identity Fabrics & the Futu...
Measuring the Performance of IAM (KuppingerCole - Identity Fabrics & the Futu...Measuring the Performance of IAM (KuppingerCole - Identity Fabrics & the Futu...
Measuring the Performance of IAM (KuppingerCole - Identity Fabrics & the Futu...
 
Measuring the Performance of IAM (DACHSec 2020)
Measuring the Performance of IAM (DACHSec 2020)Measuring the Performance of IAM (DACHSec 2020)
Measuring the Performance of IAM (DACHSec 2020)
 
Infographic - A conceptual graph of access control (2018)
Infographic - A conceptual graph of access control (2018)Infographic - A conceptual graph of access control (2018)
Infographic - A conceptual graph of access control (2018)
 
A conceptual graph of the problem frame and reference model concepts (2018)
A conceptual graph of the problem frame and reference model concepts (2018)A conceptual graph of the problem frame and reference model concepts (2018)
A conceptual graph of the problem frame and reference model concepts (2018)
 
Infographic - A conceptual graph of the reference model concept (2018)
Infographic - A conceptual graph of the reference model concept (2018)Infographic - A conceptual graph of the reference model concept (2018)
Infographic - A conceptual graph of the reference model concept (2018)
 
Infographic - The goal of Role-Based Access Control (RBAC) in the context of ...
Infographic - The goal of Role-Based Access Control (RBAC) in the context of ...Infographic - The goal of Role-Based Access Control (RBAC) in the context of ...
Infographic - The goal of Role-Based Access Control (RBAC) in the context of ...
 

Recently uploaded

Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsAndrey Dotsenko
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 

Recently uploaded (20)

DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 

David doret (2019) SIGS IAM Conference: Revisiting IAM Foundations

  • 1. Revisiting IAM Foundations Security Interest Group Switzerland (SIGS) IAM Conference, Zürich, November 2019 David Doret david.doret@me.com https://ch.linkedin.com/in/daviddoret https://twitter.com/daviddoret
  • 4. IAM: A broad spectrum of opportunities to create value Business Productivity & Agility Information Security Compliance & Auditability Risk Optimization On-boarding, ID beyond boundaries, Reorgs Protection from identity and privilege abuse SoD, 4 eyes checks, toxic rights, transparency Fraud prevention and detection, legal risks risk by Template from the Noun Project start up by Alina Oleynik from the Noun Project Audit by Arafat Uddin from the Noun Project Security by Ben Davis from the Noun Project
  • 5. The Fraud Triangle PRESSURE RATIONALIZATIONIAM Cool reference on Fraud Management: Singleton, T.W., Singleton, A.J., 2010. Fraud Auditing and Forensic Accounting
  • 6. SoD “(…) the allocation of work so that an employee cannot both perpetrate and conceal errors or fraud in the normal course of performing their duties” (Stone, 2009)
  • 7. Entitlements Universe Non-granted Entitlements Indispensable References: Sinclair and Smith (2008) + O’Connor and Loomis (2010) / Icons: Emoticons by Rivercon, The Noun Project (Granted) Entitlements Overentitlements Underentitlements
  • 8. Control Depth Business App Report Middleware OS Hypervisor Out-of-band Database ETL Web Server PAM Security ServicesInfra Services Physical Security SDLC UEFI But it is more rewarding to embrace complexity and adopt a risk-based approach Queuing Etc. Etc. Etc. API You may live a happy life ticking boxes to scratch the surface Report AD LDAP Kerberos Radius Federation Services
  • 9. “Not all our challenges are top-down. There is a need for an important bottom-up view of security requirements engineering.” Crook et al. (2002) Top-Down Bottom-Up
  • 10. Permission Drift “If deprovisioning does not occur, it may not affect a user’s productivity, but it results in the user maintaining unnecessary or inappropriate permissions. This phenomenon is referred to as permission drift and results in ‘overentitled’ users.” Reference: Alan C. O’Connor and Ross J. Loomis (2010)
  • 11. Ignorance-by-Design The Need-to-Know Meme • Not a principle, sometimes a dogma • An excellent tool for strictly limited use cases • Burden of proof inversion • Inhibits collaboration, innovation • As a general rule, we want information to flow • What risk? • What opportunity cost?
  • 12. Role Engineering is the glue between Users and Resources Reference: Alain Huet. (2015). Identity and Access Management - Data modeling. RBAC – A quick reminder
  • 13. What is a role? It is not just a group of users and permissions Primarily, it has business meaning (…) security requirements are mostly social requirements rather than technical solutions (…) To understand the problem of security engineering we need to model and analyze organizational settings, in terms of relationships between relevant actors, including the system-to-be. Modeling only digital protection mechanisms is not sufficient. Indeed, several studies have revealed how security is often compromised by exploiting weaknesses at the interface between procedures and policies adopted by an organization and the system that support them (…) (Massacci et al. 2007) Role: a job or function “with some associated semantics regarding the authority and responsibility conferred on a member of the role.” (Ravi Sandhu et al., 2000)
  • 14. (Ravi Sandhu et al., 2000), Wisegate (2012) Polyarchy
  • 15. Role Engineering “So role engineering is the application of engineering principals and techniques to create a set of roles that implements a security policy and that is organized into a structure that reflects the nature of the enterprise or organization. The role structure will be optimized for effectiveness and efficiency using engineering principles and techniques.” (Coyne and Davis 2008)
  • 16. Net Economic Benefit of RBAC RBAC Net Economic Benefit Per Employee per Year in 2018 (with inflation) USD: 168.47 EUR: 147.71 CHF: 167.56 Reference: O’Connor and Loomis (2010)
  • 17. The Key is the IAM Team and its Skillset IAM requires highly specialized skills across multiple technical and business disciplines Aggressively develop the hell out of your IAM staff! team by Gwen Stacy, teach by Becris, win by Dev Patel from the Noun Project
  • 18. Anti-bullshit Indicators • Network of peer IAM professionals • Objectives • Standardize metrics • Benchmarking data • You are welcome to participate, reach out to me!
  • 19. IAM Scope Governance • Unit: # of systems • Forces you to define the IAM scope • Do you manage 3rd parties? • Do you manage external identities? • Do you manage pre-prod environments? • Do you manage technical systems? • Provide assurance of scope coverage in-scope + uncertain + out-of-scope = total #Systems Time in-scope uncertain out-of-scope
  • 20. % RBAC Efficiency • Underlying unit: # of entitlements • Easy to collect and compute • Unless you measure this indicator, you have no clue wether RBAC is implemented or not • Required threshold to claim RBAC is implemented: 80% • Should reach a plateau 0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1 RBACEfficiency Cost / Time / Effort Law of diminishing returns 𝒂𝒄𝒄𝒆𝒔𝒔𝒊𝒏𝒉𝒆𝒓𝒊𝒕𝒆𝒅 𝒂𝒄𝒄𝒆𝒔𝒔 𝒕𝒐𝒕𝒂𝒍 100 inherited total 100
  • 21. % Auto-Reconciliation • Underlying unit: # of systems • Assumes you have an IAM platform • Auto-rec frequency: daily • Auto-rec scope: identities and entitlements • Demonstrate your capacity to detect unauthorized identities and entitlements auto-reconciliated in-scope 100
  • 22. % SSO • Underlying unit: # of systems SSO in-scope 100
  • 23. % MFA • Underlying unit: # of systems • You may start with a limited scope, e.g. define what a sensitive system is and impose MFA on sensitive systems • Good indicator of the robustness of your identity protection program MFA in-scope 100
  • 24. % Revocation within SLA • Underlying unit: # of revocation requests • Assumes you have an IAM platform • Forces you to define SLAs (usually 2-3 profiles function of sensitivity) • Help you zoom-in on failing provisioning processes 100 σ 𝒕 𝒓𝒆𝒗𝒐𝒄𝒂𝒕𝒊𝒐𝒏<𝑺𝑳𝑨;𝟏;𝟎 𝒓𝒆𝒗𝒐𝒄𝒂𝒕𝒊𝒐𝒏𝒔
  • 25. % Grant within SLA • Underlying unit: # of grant requests • Assumes you have an IAM platform • Forces you to define SLAs • Help you accelerate staff on-boarding 100 σ 𝒕 𝒈𝒓𝒂𝒏𝒕<𝑺𝑳𝑨;𝟏;𝟎 𝒈𝒓𝒂𝒏𝒕𝒔
  • 26. % Bastion • Underlying unit: # of systems • Bastioned = technical and applicative privileged accesses are intermediated by a bastion, except break-the-glass bastioned in-scope 100
  • 27. Bibliography «If I have seen further it is by standing on the sholders of Giants.” Isaac Newton, 1676
  • 28. Bibliography (1/3) • Anderson (1994) Liability and computer security: Nine principles • ANSI. (2004). ANSI INCITS 359-2004: Role Based Access Control. • Benantar (2006). Access control systems: security, identity management and trust models. • Bertino and Takahashi (2011) Identity management: concepts, technologies, and systems. • Barker, S. (2009). The next 700 access control models or a unifying meta-model • Brink (2015) How Managing Privileged Access Reduces the Risk of a Data breach. • Coyne, E.J. and Davis, J.M. (2008). Role engineering for enterprise security management. • Coyne, E., Weil, T.R. (2013). ABAC and RBAC: Scalable, Flexible, and Auditable Access Management • Crook et al. (2002) Security requirements engineering: when anti-requirements hit the fan. • Donaldson et al. (2018) Enterprise Cybersecurity Study Guide. • Elliott, A.A. and Knight, G.S. (2010). Role Explosion: Acknowledging the Problem. , p.7. • Ernst & Young (2013) Key considerations for your internal audit plan - Enhancing the risk assessment and addressing emerging risks. • Feltus, C., Petit, M. and Sloman, M. (2010). Enhancement of Business IT Alignment by Including Responsibility Components in RBAC.
  • 29. Bibliography (2/3) • Ferraiolo, D.F., Barkley, J.F. and Kuhn, D.R. (1999). A role-based access control model and reference implementation within a corporate intranet. • Ferraiolo et al. (2007). Role-based access control. 2nd ed. • Ferraiolo, D., Kuhn, R. and Sandhu, R. (2007). RBAC Standard Rationale: Comments on ‘A Critique of the ANSI Standard on Role-Based Access Control’. • Gallaher et al. (2002). Planning Report 02-1: The Economic Impact of Role-Based Access Control • Gartner (2005) Consider Identity and Access Management as a Process, Not a Technology. • Gartner (2017) Best Practices for Privileged Access Management. • Hall et al. (2005) Policies, Models, and Languages for Access Control • Herda (1995). Non-repudiation: Constituting evidence and proof in digital cooperation. • Giorgini, P. et al. (2006). Requirements engineering for trust management: model, methodology, and reasoning. • Huet (2015). Identity and Access Management - Data modeling. • Kobelsky, K. (2013). A Conceptual Model for Segregation of Duties: Integrating Theory and Practice for Manual and IT-based Processes. University of Michigan - Dearborn. • Kobelsky (2014) Enhancing IT Governance With a Simplified Approach to Segregation of Duties. • Li, N., Bizri, Z. and Tripunitara, M.V. (2007) On Mutually-Exclusive Roles and Separation of Duty.
  • 30. Bibliography (3/3) • Massacci et al. (2007) Computer-aided Support for Secure Tropos. • Moses, S., Rowe, D.C. and Cunha, S.A. (2015). Addressing the Inadequacies of Role Based Access Control (RBAC) Models for Highly Privileged Administrators: Introducing the SNAP Principle for Mitigating Privileged Account Breaches. • O’Connor and Loomis (2010). 2010 Economic Analysis of Role-Based Access Control - Final Report. NIST. • Osborn, S., Sandhu, R. and Munawer, Q. (2000). Configuring role-based access control to enforce mandatory and discretionary access control policies. • Osmanoglu, T.E. (2013). Identity and access management: business performance through connected intelligence. • Sandhu, R. et al. (1996). Role-Based Access Control Models. • Sinclair and Smith (2008) Preventative Directions For Insider Threat Mitigation Via Access Control • Singleton, T.W., Singleton, A.J., (2010) Fraud Management. • Stone, N. (2009). Simplifying Segregation of Duties​ - A targeted approach not only saves money, but also allows auditors to focus on more high-risk areas. The IIA - Internal Auditor. • Wisegate (2012). Role Based Access Control: How-to Tips and Lessons Learned from IT Peers • Zhang, D. et al. (2014). Efficient Graph Based Approach to Large Scale Role Engineering