SlideShare a Scribd company logo
1 of 62
Download to read offline
11
1 1 tohttps://github.com/syaifulahdan/
INFORMATION SECURITY
Access Control Fundamentals
 What is Access Control
 Access Control Terminology
 Access Control Models
 Practice for Access Control
 Logical Access Control Methods
 Access Control Lists
 Group Policies
 Account Restrictions
 Password
 Physical Access Control
 Computer Security
 Door Security
 Bideo Surveilance
 Physical Access Log

22
2 2 tohttps://github.com/syaifulahdan/
Security+ Guide to Network
Security Fundamentals, Third
Edition
Access Control Fundamentals
33
3 3 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Objectives
• Define access control and list the four access control
models
• Describe logical access control methods
• Explain the different types of physical access control
3
44
4 4 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
What Is Access Control?
• Access control
– The process by which resources or services are
granted or denied on a computer system or network
• There are four standard access control models as
well as specific practices used to enforce access
control
4
55
5 5 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Access Control Terminology
• Identification
– A user accessing a computer system would present
credentials or identification, such as a username
• Authentication
– Checking the user’s credentials to be sure that they
are authentic and not fabricated
• Authorization
– Granting permission to take the action
• A computer user is granted access
– To only certain services or applications in order to
perform their duties
5
66
6 6 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
6
Access Control Terminology
(continued)
77
7 7 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Access Control Terminology (continued)
• Computer access control can be accomplished by
one of three entities: hardware, software, or a policy
• Access control can take different forms depending on
the resources that are being protected
• Other terminology is used to describe how computer
systems impose access control:
– Object
– Subject
– Operation
7
88
8 8 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
8
Access Control Terminology
(continued)
99
9 9 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
9
1010
10 10 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Access Control Models
• Access control model
– Provides a predefined framework for hardware and
software developers who need to implement access
control in their devices or applications
• Once an access control model is applied
– Custodians can configure security based on the
requirements set by the owner
• So that end users can perform their job functions
10
1111
11 11 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Access Control Models (continued)
• Mandatory Access Control (MAC) model
– The end user cannot implement, modify, or transfer any controls
– The owner and custodian are responsible for managing access
controls
• This is the most restrictive model because all controls are
fixed
• In the original MAC model, all objects and subjects were
assigned a numeric access level
– The access level of the subject had to be higher than that of the
object in order for access to be granted
11
1212
12 12 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Access Control Models (continued)
• Discretionary Access Control (DAC) model
– The least restrictive
– A subject has total control over any objects that he or
she owns
• Along with the programs that are associated with those
objects
• In the DAC model, a subject can also change the
permissions for other subjects over objects
12
1313
13 13 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Access Control Models (continued)
• DAC has two significant weaknesses
– It relies on the end-user subject to set the proper level
of security
– A subject’s permissions will be “inherited” by any
programs that the subject executes
• User Account Control (UAC)
– Operating systems prompt the user for permission
whenever software is installed
13
1414
14 14 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Access Control Models (continued)
14
1515
15 15 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Access Control Models (continued)
• Three primary security restrictions implemented by
UAC:
– Run with limited privileges by default
– Applications run in standard user accounts
– Standard users perform common tasks
• Another way of controlling DAC inheritance is to
automatically reduce the user’s permissions
15
1616
16 16 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Access Control Models (continued)
• Role Based Access Control (RBAC) model
– Sometimes called Non-Discretionary Access
Control
– Considered a more “real world” approach than the
other models
– Assigns permissions to particular roles in the
organization, and then assigns users to that role
– Objects are set to be a certain type, to which subjects
with that particular role have access
16
1717
17 17 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Access Control Models (continued)
• Rule Based Access Control (RBAC) model
– Also called the Rule-Based Role-Based Access
Control (RB-RBAC) model or automated
provisioning
– Can dynamically assign roles to subjects based on a
set of rules defined by a custodian
– Each resource object contains a set of access
properties based on the rules
• Rule Based Access Control is often used for
managing user access to one or more systems
17
1818
18 18 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Access Control Models (continued)
18
1919
19 19 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Practices for Access Control
• Separation of duties
– Requires that if the fraudulent application of a process
could potentially result in a breach of security
• Then the process should be divided between two or
more individuals
• Job rotation
– Instead of one person having sole responsibility for a
function, individuals are periodically moved from one
job responsibility to another
19
2020
20 20 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Practices for Access Control
(continued)
• Least privilege
– Each user should be given only the minimal amount
of privileges necessary to perform his or her job
function
• Implicit deny
– If a condition is not explicitly met, then it is to be
rejected
20
2121
21 21 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Logical Access Control Methods
• The methods to implement access control are
divided into two broad categories
– Physical access control and logical access control
• Logical access control includes access control lists
(ACLs), group policies, account restrictions, and
passwords
21
2222
22 22 tohttps://github.com/syaifulahdan/
Access Control Lists (ACLs)
• Access control list (ACL)
– A set of permissions that is attached to an object
– Specifies which subjects are allowed to access the object
• And what operations they can perform on it
• These lists are most often viewed in relation to files
maintained by the operating system
• The structure behind ACL tables is a bit complex
• Access control entry (ACE)
– Each entry in the ACL table in the Microsoft Windows, Linux,
and Mac OS X operating systems
Security+ Guide to Network Security Fundamentals
22
2323
23 23 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
23
Access Control Lists (ACLs)
(continued)
2424
24 24 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
24
2525
25 25 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Access Control Lists (ACLs)
(continued)
• In Windows, the ACE includes four items of
information:
– A security identifier (SID) for the user account, group
account, or logon session
– An access mask that specifies the access rights
controlled by the ACE
– A flag that indicates the type of ACE
– A set of flags that determine whether objects can
inherit permissions
25
2626
26 26 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Group Policies
• Group Policy
– A Microsoft Windows feature that provides centralized
management and configuration of computers and remote users
• Using the Microsoft directory services known as Active
Directory (AD)
• Group Policy is usually used in enterprise environments
to restrict user actions that may pose a security risk
• Group Policy settings are stored in Group Policy
Objects (GPOs)
26
2727
27 27 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Account Restrictions
• Time of day restrictions
– Limit when a user can log on to a system
– These restrictions can be set through a Group Policy
– Can also be set on individual systems
• Account expiration
– The process of setting a user’s account to expire
– Orphaned accounts are user accounts that remain
active after an employee has left an organization
• Can be controlled using account expiration
27
2828
28 28 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
28
2929
29 29 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
29
3030
30 30 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Passwords
• Password
– The most common logical access control
– Sometimes referred to as a logical token
– A secret combination of letters and numbers that only
the user knows
• A password should never be written down
– Must also be of a sufficient length and complexity so
that an attacker cannot easily guess it (password
paradox)
30
3131
31 31 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
31
Passwords (continued)
3232
32 32 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Passwords (continued)
• Attacks on passwords
– Brute force attack
• Simply trying to guess a password through combining a
random combination of characters
– Passwords typically are stored in an encrypted form
called a “hash”
• Attackers try to steal the file of hashed passwords and
then break the hashed passwords offline
32
3333
33 33 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Passwords (continued)
• Attacks on passwords (continued)
– Dictionary attack
• Begins with the attacker creating hashes of common
dictionary words
– And compares those hashed dictionary words
against those in a stolen password file
– Rainbow tables
• Make password attacks easier by creating a large
pregenerated data set of hashes from nearly every
possible password combination
33
3434
34 34 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
34
3535
35 35 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Passwords (continued)
• Generating a rainbow table requires a significant
amount of time
• Rainbow table advantages
– Can be used repeatedly for attacks on other
passwords
– Rainbow tables are much faster than dictionary
attacks
– The amount of memory needed on the attacking
machine is greatly reduced
35
3636
36 36 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
36
Passwords (continued)
3737
37 37 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Passwords (continued)
• One reason for the success of rainbow tables is how
older Microsoft Windows operating systems hash
passwords
• A defense against breaking encrypted passwords
with rainbow tables
– Hashing algorithm should include a random sequence
of bits as input along with the user-created password
• These random bits are known as a salt
– Make brute force, dictionary, and rainbow table
attacks much more difficult
37
3838
38 38 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Passwords (continued)
• Password policy
– A strong password policy can provide several
defenses against password attacks
– The first password policy is to create and use strong
passwords
• One of the best defenses against rainbow tables is
to prevent the attacker from capturing the password
hashes
• A final defense is to use another program to help
keep track of passwords
38
3939
39 39 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Passwords (continued)
• Domain password policy
– Setting password restrictions for a Windows domain
can be accomplished through the Windows Domain
password policy
– There are six common domain password policy
settings, called password setting objects
• Used to build a domain password policy
39
4040
40 40 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
40
4141
41 41 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Physical Access Control
• Physical access control primarily protects computer
equipment
– Designed to prevent unauthorized users from gaining
physical access to equipment in order to use, steal, or
vandalize it
• Physical access control includes computer security,
door security, mantraps, video surveillance, and
physical access logs
41
4242
42 42 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Computer Security
• The most fundamental step in physical security is to
secure the system itself
• Securing network servers in an organization is
important
• Rack-mounted servers
– 4.45 centimeters (1.75 inches) tall
– Can be stacked with up to 50 other servers in a
closely confined area
42
4343
43 43 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
43
4444
44 44 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
44
Computer Security (continued)
4545
45 45 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Door Security
• Hardware locks
– Preset lock
• Also known as the key-in-knob lock
• The easiest to use because it requires only a key for
unlocking the door from the outside
• Automatically locks behind the person, unless it has
been set to remain unlocked
• Security provided by a preset lock is minimal
45
4646
46 46 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Door Security (continued)
46
4747
47 47 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Door Security (continued)
• Hardware locks (continued)
– Deadbolt lock
• Extends a solid metal bar into the door frame for extra
security
• Is much more difficult to defeat than preset locks
• Requires that the key be used to both open and lock
the door
47
4848
48 48 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Door Security (continued)
48
4949
49 49 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Door Security (continued)
• Most organizations observe the following practices:
– Change locks immediately upon loss or theft of keys
– Inspect all locks on a regular basis
– Issue keys only to authorized persons
– Keep records of who uses and turns in keys
– Keep track of keys issued, with their number and
identification
– Master keys should not have any marks identifying
them as masters
49
5050
50 50 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Door Security (continued)
• Most organizations observe the following practices:
(continued)
– Secure unused keys in a locked safe
– Set up a procedure to monitor the use of all locks and
keys and update the procedure as necessary
– When making duplicates of master keys, mark them
“Do Not Duplicate,” and wipe out the manufacturer’s
serial numbers to keep duplicates from being ordered
50
5151
51 51 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Door Security (continued)
• Door access systems
– Cipher lock
• Combination locks that use buttons that must be pushed in
the proper sequence to open the door
• Can be programmed to allow only the code of certain
individuals to be valid on specific dates and times
– Cipher locks also keep a record of when the door was opened
and by which code
– Cipher locks are typically connected to a networked computer
system
• Can be monitored and controlled from one central location
51
5252
52 52 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
52
5353
53 53 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Door Security (continued)
• Door access systems (continued)
– Cipher lock disadvantages
• Basic models can cost several hundred dollars while
advanced models can be even more expensive
• Users must be careful to conceal which buttons they
push to avoid someone seeing or photographing the
combination
53
5454
54 54 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Door Security (continued)
• Door access systems (continued)
– Tailgate sensor
• Use multiple infrared beams that are aimed across a
doorway and positioned so that as a person walks
through the doorway
– Some beams are activated and then other beams
are activated a short time later
• Can detect if a second person walks through the beam
array immediately behind (“tailgates”) the first person
– Without presenting credentials
54
5555
55 55 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Door Security (continued)
• Physical tokens
– Objects to identify users
• ID badge
– The most common types of physical tokens
– ID badges originally were visually screened by
security guards
– Today, ID badges can be fitted with tiny radio
frequency identification (RFID) tags
• Can be read by an RFID transceiver as the user walks
through the door with the badge in her pocket
55
5656
56 56 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Door Security (continued)
56
5757
57 57 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Mantraps
• Mantrap
– A security device that monitors and controls two
interlocking doors to a small room (a vestibule) that
separates a nonsecured area from a secured area
• Mantraps are used at high-security areas where only
authorized persons are allowed to enter
– Such as sensitive data processing areas, cash
handling areas, critical research labs, security control
rooms, and automated airline passenger entry portals
57
5858
58 58 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
58
5959
59 59 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Video Surveillance
• Closed circuit television (CCTV)
– Using video cameras to transmit a signal to a specific
and limited set of receivers
• Some CCTV cameras are fixed in a single position
pointed at a door or a hallway
• Other cameras resemble a small dome and allow the
security technician to move the camera 360 degrees
for a full panoramic view
59
6060
60 60 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Physical Access Log
• Physical access log
– A record or list of individuals who entered a secure
area, the time that they entered, and the time they left
the area
– Can also identify if unauthorized personnel have
accessed a secure area
• Physical access logs originally were paper
documents
– Today, door access systems and physical tokens can
generate electronic log documents
60
6161
61 61 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Summary
• Access control is the process by which resources or
services are denied or granted
• Best practices for implementing access control include
separation of duties, job rotation, using the principle of
least privilege, and using implicit deny
• Logical access control methods include using access
control lists (ACLs), which are provisions attached to an
object
• Passwords, sometimes known as logical tokens, are a
secret combination of letters and numbers that only the
user should know
61
6262
62 62 tohttps://github.com/syaifulahdan/
Security+ Guide to Network Security Fundamentals, Third Edition
Summary (continued)
• Physical access control attempts to limit access to
computer equipment by unauthorized users
62

More Related Content

What's hot

Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKumawat Dharmpal
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overviewJulia Urbina-Pineda
 
Linux security introduction
Linux security introduction Linux security introduction
Linux security introduction Mohamed Gad
 
Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)Wail Hassan
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsKarthikeyan Dhayalan
 
CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)Sam Bowne
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldDigital Bond
 
The CIA triad.pptx
The CIA triad.pptxThe CIA triad.pptx
The CIA triad.pptxGulnurAzat
 
Security models
Security models Security models
Security models LJ PROJECTS
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityThe Open Group SA
 
Access Control Presentation
Access Control PresentationAccess Control Presentation
Access Control PresentationWajahat Rajab
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security FundamentalsRahmat Suhatman
 
Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Yokogawa1
 

What's hot (20)

Chapter 4
Chapter 4Chapter 4
Chapter 4
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
 
Linux security introduction
Linux security introduction Linux security introduction
Linux security introduction
 
Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security Operations
 
CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 
The CIA triad.pptx
The CIA triad.pptxThe CIA triad.pptx
The CIA triad.pptx
 
Security models
Security models Security models
Security models
 
Information security
Information securityInformation security
Information security
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
Tata Kelola Keamanan Informasi
Tata Kelola Keamanan InformasiTata Kelola Keamanan Informasi
Tata Kelola Keamanan Informasi
 
Ethics in-information-security
Ethics in-information-securityEthics in-information-security
Ethics in-information-security
 
Database security
Database securityDatabase security
Database security
 
Chapter 1 Security Framework
Chapter 1   Security FrameworkChapter 1   Security Framework
Chapter 1 Security Framework
 
Access Control Presentation
Access Control PresentationAccess Control Presentation
Access Control Presentation
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443
 
Industrial_Cyber_Security
Industrial_Cyber_SecurityIndustrial_Cyber_Security
Industrial_Cyber_Security
 

Similar to Chapter 3 access control fundamental i

Chapter 5 database security
Chapter 5   database securityChapter 5   database security
Chapter 5 database securitySyaiful Ahdan
 
Chapter 11 Presentation
Chapter 11 PresentationChapter 11 Presentation
Chapter 11 PresentationAmy McMullin
 
12-OS-security-workshop.pdf
12-OS-security-workshop.pdf12-OS-security-workshop.pdf
12-OS-security-workshop.pdfKhalil BOUKRI
 
Chapter 1 introduction to-information_security
Chapter 1   introduction to-information_securityChapter 1   introduction to-information_security
Chapter 1 introduction to-information_securitySyaiful Ahdan
 
IBM i Security Study
IBM i Security StudyIBM i Security Study
IBM i Security StudyHelpSystems
 
2008 08-12 SELinux: A Key Component in Secure Infrastructures
2008 08-12 SELinux: A Key Component in Secure Infrastructures2008 08-12 SELinux: A Key Component in Secure Infrastructures
2008 08-12 SELinux: A Key Component in Secure InfrastructuresShawn Wells
 
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara
 
MR201406 A Re-introduction to SELinux
MR201406 A Re-introduction to SELinuxMR201406 A Re-introduction to SELinux
MR201406 A Re-introduction to SELinuxFFRI, Inc.
 
OperatingSystem.ppt
OperatingSystem.pptOperatingSystem.ppt
OperatingSystem.pptKaivanParikh
 
PowerTech - Part-Time Privileges: Accountability for Powerful Users
PowerTech - Part-Time Privileges: Accountability for Powerful UsersPowerTech - Part-Time Privileges: Accountability for Powerful Users
PowerTech - Part-Time Privileges: Accountability for Powerful UsersHelpSystems
 
An overview of access control
An overview of access controlAn overview of access control
An overview of access controlElimity
 
Cyber security Chapter 05 Network Defenses
Cyber security Chapter 05 Network DefensesCyber security Chapter 05 Network Defenses
Cyber security Chapter 05 Network DefensesAzarHamid
 
Adbms 46 security and integrity of databases
Adbms 46 security and integrity of databasesAdbms 46 security and integrity of databases
Adbms 46 security and integrity of databasesVaibhav Khanna
 
Stayer cis 349 final exam guide set 2 new
Stayer cis 349 final exam guide set 2 newStayer cis 349 final exam guide set 2 new
Stayer cis 349 final exam guide set 2 newshyaminfo17
 

Similar to Chapter 3 access control fundamental i (20)

Chapter 5 database security
Chapter 5   database securityChapter 5   database security
Chapter 5 database security
 
Chapter 11 Presentation
Chapter 11 PresentationChapter 11 Presentation
Chapter 11 Presentation
 
12-OS-security-workshop.pdf
12-OS-security-workshop.pdf12-OS-security-workshop.pdf
12-OS-security-workshop.pdf
 
Chapter 1 introduction to-information_security
Chapter 1   introduction to-information_securityChapter 1   introduction to-information_security
Chapter 1 introduction to-information_security
 
IBM i Security Study
IBM i Security StudyIBM i Security Study
IBM i Security Study
 
9780840024220 ppt ch10
9780840024220 ppt ch109780840024220 ppt ch10
9780840024220 ppt ch10
 
2008 08-12 SELinux: A Key Component in Secure Infrastructures
2008 08-12 SELinux: A Key Component in Secure Infrastructures2008 08-12 SELinux: A Key Component in Secure Infrastructures
2008 08-12 SELinux: A Key Component in Secure Infrastructures
 
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
 
Lessson 1
Lessson 1Lessson 1
Lessson 1
 
MR201406 A Re-introduction to SELinux
MR201406 A Re-introduction to SELinuxMR201406 A Re-introduction to SELinux
MR201406 A Re-introduction to SELinux
 
OperatingSystem.ppt
OperatingSystem.pptOperatingSystem.ppt
OperatingSystem.ppt
 
OperatingSystem.ppt
OperatingSystem.pptOperatingSystem.ppt
OperatingSystem.ppt
 
Breach and attack simulation tools
Breach and attack simulation toolsBreach and attack simulation tools
Breach and attack simulation tools
 
PowerTech - Part-Time Privileges: Accountability for Powerful Users
PowerTech - Part-Time Privileges: Accountability for Powerful UsersPowerTech - Part-Time Privileges: Accountability for Powerful Users
PowerTech - Part-Time Privileges: Accountability for Powerful Users
 
An overview of access control
An overview of access controlAn overview of access control
An overview of access control
 
9780840024220 ppt ch05
9780840024220 ppt ch059780840024220 ppt ch05
9780840024220 ppt ch05
 
CH18-CompSec4e.pptx
CH18-CompSec4e.pptxCH18-CompSec4e.pptx
CH18-CompSec4e.pptx
 
Cyber security Chapter 05 Network Defenses
Cyber security Chapter 05 Network DefensesCyber security Chapter 05 Network Defenses
Cyber security Chapter 05 Network Defenses
 
Adbms 46 security and integrity of databases
Adbms 46 security and integrity of databasesAdbms 46 security and integrity of databases
Adbms 46 security and integrity of databases
 
Stayer cis 349 final exam guide set 2 new
Stayer cis 349 final exam guide set 2 newStayer cis 349 final exam guide set 2 new
Stayer cis 349 final exam guide set 2 new
 

More from Syaiful Ahdan

Sertifikat EC00202128391
 Sertifikat EC00202128391 Sertifikat EC00202128391
Sertifikat EC00202128391Syaiful Ahdan
 
SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...
SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...
SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...Syaiful Ahdan
 
Sertifikat ec00202059774
Sertifikat ec00202059774Sertifikat ec00202059774
Sertifikat ec00202059774Syaiful Ahdan
 
Sertifikat ec00202059775
Sertifikat ec00202059775Sertifikat ec00202059775
Sertifikat ec00202059775Syaiful Ahdan
 
Sertifikat EC00202045078
Sertifikat EC00202045078Sertifikat EC00202045078
Sertifikat EC00202045078Syaiful Ahdan
 
Sertifikat EC00202044723
 Sertifikat EC00202044723 Sertifikat EC00202044723
Sertifikat EC00202044723Syaiful Ahdan
 
Sertifikat EC00202023523
Sertifikat EC00202023523Sertifikat EC00202023523
Sertifikat EC00202023523Syaiful Ahdan
 
Sertifikat EC00201826309
Sertifikat EC00201826309Sertifikat EC00201826309
Sertifikat EC00201826309Syaiful Ahdan
 
Sertifikat EC00202023149
Sertifikat EC00202023149Sertifikat EC00202023149
Sertifikat EC00202023149Syaiful Ahdan
 
Sertifikat EC00202022868
Sertifikat EC00202022868Sertifikat EC00202022868
Sertifikat EC00202022868Syaiful Ahdan
 
Sertifikat EC00202021343
Sertifikat EC00202021343Sertifikat EC00202021343
Sertifikat EC00202021343Syaiful Ahdan
 
Sertifikat EC00202022755
Sertifikat EC00202022755Sertifikat EC00202022755
Sertifikat EC00202022755Syaiful Ahdan
 
Sertifikat EC00201987196
Sertifikat EC00201987196Sertifikat EC00201987196
Sertifikat EC00201987196Syaiful Ahdan
 
Sertifikat EC00201856484
Sertifikat EC00201856484Sertifikat EC00201856484
Sertifikat EC00201856484Syaiful Ahdan
 
Sertifikat EC00201856352
Sertifikat EC00201856352Sertifikat EC00201856352
Sertifikat EC00201856352Syaiful Ahdan
 
Sertifikat EC00201856994
Sertifikat EC00201856994Sertifikat EC00201856994
Sertifikat EC00201856994Syaiful Ahdan
 
Sertifikat EC00201856895
Sertifikat EC00201856895Sertifikat EC00201856895
Sertifikat EC00201856895Syaiful Ahdan
 
Meeting 2 introdcution network administrator
Meeting 2   introdcution network administratorMeeting 2   introdcution network administrator
Meeting 2 introdcution network administratorSyaiful Ahdan
 

More from Syaiful Ahdan (20)

Sertifikat EC00202128391
 Sertifikat EC00202128391 Sertifikat EC00202128391
Sertifikat EC00202128391
 
SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...
SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...
SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...
 
Sertifikat ec00202059774
Sertifikat ec00202059774Sertifikat ec00202059774
Sertifikat ec00202059774
 
Sertifikat ec00202059775
Sertifikat ec00202059775Sertifikat ec00202059775
Sertifikat ec00202059775
 
Sertifikat EC00202045078
Sertifikat EC00202045078Sertifikat EC00202045078
Sertifikat EC00202045078
 
Sertifikat EC00202044723
 Sertifikat EC00202044723 Sertifikat EC00202044723
Sertifikat EC00202044723
 
Sertifikat EC00202023523
Sertifikat EC00202023523Sertifikat EC00202023523
Sertifikat EC00202023523
 
Sertifikat EC00201826309
Sertifikat EC00201826309Sertifikat EC00201826309
Sertifikat EC00201826309
 
Sertifikat EC00202023149
Sertifikat EC00202023149Sertifikat EC00202023149
Sertifikat EC00202023149
 
Sertifikat EC00202022868
Sertifikat EC00202022868Sertifikat EC00202022868
Sertifikat EC00202022868
 
Sertifikat EC00202021343
Sertifikat EC00202021343Sertifikat EC00202021343
Sertifikat EC00202021343
 
Sertifikat EC00202022755
Sertifikat EC00202022755Sertifikat EC00202022755
Sertifikat EC00202022755
 
Sertifikat EC00201987196
Sertifikat EC00201987196Sertifikat EC00201987196
Sertifikat EC00201987196
 
Sertifikat EC00201856484
Sertifikat EC00201856484Sertifikat EC00201856484
Sertifikat EC00201856484
 
Sertifikat EC00201856352
Sertifikat EC00201856352Sertifikat EC00201856352
Sertifikat EC00201856352
 
Sertifikat EC00201856994
Sertifikat EC00201856994Sertifikat EC00201856994
Sertifikat EC00201856994
 
Sertifikat EC00201856895
Sertifikat EC00201856895Sertifikat EC00201856895
Sertifikat EC00201856895
 
Meeting 2 introdcution network administrator
Meeting 2   introdcution network administratorMeeting 2   introdcution network administrator
Meeting 2 introdcution network administrator
 
Pertemuan 5
Pertemuan 5Pertemuan 5
Pertemuan 5
 
Pertemuan 4
Pertemuan 4Pertemuan 4
Pertemuan 4
 

Recently uploaded

Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.pptRamjanShidvankar
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfAyushMahapatra5
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Celine George
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.christianmathematics
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphThiyagu K
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxnegromaestrong
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxVishalSingh1417
 
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Shubhangi Sonawane
 
Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterMateoGardella
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin ClassesCeline George
 
An Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfAn Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfSanaAli374401
 
Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.MateoGardella
 

Recently uploaded (20)

Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
 
Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch Letter
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 
An Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfAn Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdf
 
Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.
 

Chapter 3 access control fundamental i

  • 1. 11 1 1 tohttps://github.com/syaifulahdan/ INFORMATION SECURITY Access Control Fundamentals  What is Access Control  Access Control Terminology  Access Control Models  Practice for Access Control  Logical Access Control Methods  Access Control Lists  Group Policies  Account Restrictions  Password  Physical Access Control  Computer Security  Door Security  Bideo Surveilance  Physical Access Log 
  • 2. 22 2 2 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Access Control Fundamentals
  • 3. 33 3 3 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Objectives • Define access control and list the four access control models • Describe logical access control methods • Explain the different types of physical access control 3
  • 4. 44 4 4 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition What Is Access Control? • Access control – The process by which resources or services are granted or denied on a computer system or network • There are four standard access control models as well as specific practices used to enforce access control 4
  • 5. 55 5 5 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Access Control Terminology • Identification – A user accessing a computer system would present credentials or identification, such as a username • Authentication – Checking the user’s credentials to be sure that they are authentic and not fabricated • Authorization – Granting permission to take the action • A computer user is granted access – To only certain services or applications in order to perform their duties 5
  • 6. 66 6 6 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 6 Access Control Terminology (continued)
  • 7. 77 7 7 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Access Control Terminology (continued) • Computer access control can be accomplished by one of three entities: hardware, software, or a policy • Access control can take different forms depending on the resources that are being protected • Other terminology is used to describe how computer systems impose access control: – Object – Subject – Operation 7
  • 8. 88 8 8 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 8 Access Control Terminology (continued)
  • 9. 99 9 9 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 9
  • 10. 1010 10 10 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Access Control Models • Access control model – Provides a predefined framework for hardware and software developers who need to implement access control in their devices or applications • Once an access control model is applied – Custodians can configure security based on the requirements set by the owner • So that end users can perform their job functions 10
  • 11. 1111 11 11 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Access Control Models (continued) • Mandatory Access Control (MAC) model – The end user cannot implement, modify, or transfer any controls – The owner and custodian are responsible for managing access controls • This is the most restrictive model because all controls are fixed • In the original MAC model, all objects and subjects were assigned a numeric access level – The access level of the subject had to be higher than that of the object in order for access to be granted 11
  • 12. 1212 12 12 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Access Control Models (continued) • Discretionary Access Control (DAC) model – The least restrictive – A subject has total control over any objects that he or she owns • Along with the programs that are associated with those objects • In the DAC model, a subject can also change the permissions for other subjects over objects 12
  • 13. 1313 13 13 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Access Control Models (continued) • DAC has two significant weaknesses – It relies on the end-user subject to set the proper level of security – A subject’s permissions will be “inherited” by any programs that the subject executes • User Account Control (UAC) – Operating systems prompt the user for permission whenever software is installed 13
  • 14. 1414 14 14 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Access Control Models (continued) 14
  • 15. 1515 15 15 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Access Control Models (continued) • Three primary security restrictions implemented by UAC: – Run with limited privileges by default – Applications run in standard user accounts – Standard users perform common tasks • Another way of controlling DAC inheritance is to automatically reduce the user’s permissions 15
  • 16. 1616 16 16 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Access Control Models (continued) • Role Based Access Control (RBAC) model – Sometimes called Non-Discretionary Access Control – Considered a more “real world” approach than the other models – Assigns permissions to particular roles in the organization, and then assigns users to that role – Objects are set to be a certain type, to which subjects with that particular role have access 16
  • 17. 1717 17 17 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Access Control Models (continued) • Rule Based Access Control (RBAC) model – Also called the Rule-Based Role-Based Access Control (RB-RBAC) model or automated provisioning – Can dynamically assign roles to subjects based on a set of rules defined by a custodian – Each resource object contains a set of access properties based on the rules • Rule Based Access Control is often used for managing user access to one or more systems 17
  • 18. 1818 18 18 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Access Control Models (continued) 18
  • 19. 1919 19 19 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Practices for Access Control • Separation of duties – Requires that if the fraudulent application of a process could potentially result in a breach of security • Then the process should be divided between two or more individuals • Job rotation – Instead of one person having sole responsibility for a function, individuals are periodically moved from one job responsibility to another 19
  • 20. 2020 20 20 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Practices for Access Control (continued) • Least privilege – Each user should be given only the minimal amount of privileges necessary to perform his or her job function • Implicit deny – If a condition is not explicitly met, then it is to be rejected 20
  • 21. 2121 21 21 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Logical Access Control Methods • The methods to implement access control are divided into two broad categories – Physical access control and logical access control • Logical access control includes access control lists (ACLs), group policies, account restrictions, and passwords 21
  • 22. 2222 22 22 tohttps://github.com/syaifulahdan/ Access Control Lists (ACLs) • Access control list (ACL) – A set of permissions that is attached to an object – Specifies which subjects are allowed to access the object • And what operations they can perform on it • These lists are most often viewed in relation to files maintained by the operating system • The structure behind ACL tables is a bit complex • Access control entry (ACE) – Each entry in the ACL table in the Microsoft Windows, Linux, and Mac OS X operating systems Security+ Guide to Network Security Fundamentals 22
  • 23. 2323 23 23 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 23 Access Control Lists (ACLs) (continued)
  • 24. 2424 24 24 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 24
  • 25. 2525 25 25 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Access Control Lists (ACLs) (continued) • In Windows, the ACE includes four items of information: – A security identifier (SID) for the user account, group account, or logon session – An access mask that specifies the access rights controlled by the ACE – A flag that indicates the type of ACE – A set of flags that determine whether objects can inherit permissions 25
  • 26. 2626 26 26 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Group Policies • Group Policy – A Microsoft Windows feature that provides centralized management and configuration of computers and remote users • Using the Microsoft directory services known as Active Directory (AD) • Group Policy is usually used in enterprise environments to restrict user actions that may pose a security risk • Group Policy settings are stored in Group Policy Objects (GPOs) 26
  • 27. 2727 27 27 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Account Restrictions • Time of day restrictions – Limit when a user can log on to a system – These restrictions can be set through a Group Policy – Can also be set on individual systems • Account expiration – The process of setting a user’s account to expire – Orphaned accounts are user accounts that remain active after an employee has left an organization • Can be controlled using account expiration 27
  • 28. 2828 28 28 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 28
  • 29. 2929 29 29 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 29
  • 30. 3030 30 30 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Passwords • Password – The most common logical access control – Sometimes referred to as a logical token – A secret combination of letters and numbers that only the user knows • A password should never be written down – Must also be of a sufficient length and complexity so that an attacker cannot easily guess it (password paradox) 30
  • 31. 3131 31 31 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 31 Passwords (continued)
  • 32. 3232 32 32 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Passwords (continued) • Attacks on passwords – Brute force attack • Simply trying to guess a password through combining a random combination of characters – Passwords typically are stored in an encrypted form called a “hash” • Attackers try to steal the file of hashed passwords and then break the hashed passwords offline 32
  • 33. 3333 33 33 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Passwords (continued) • Attacks on passwords (continued) – Dictionary attack • Begins with the attacker creating hashes of common dictionary words – And compares those hashed dictionary words against those in a stolen password file – Rainbow tables • Make password attacks easier by creating a large pregenerated data set of hashes from nearly every possible password combination 33
  • 34. 3434 34 34 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 34
  • 35. 3535 35 35 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Passwords (continued) • Generating a rainbow table requires a significant amount of time • Rainbow table advantages – Can be used repeatedly for attacks on other passwords – Rainbow tables are much faster than dictionary attacks – The amount of memory needed on the attacking machine is greatly reduced 35
  • 36. 3636 36 36 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 36 Passwords (continued)
  • 37. 3737 37 37 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Passwords (continued) • One reason for the success of rainbow tables is how older Microsoft Windows operating systems hash passwords • A defense against breaking encrypted passwords with rainbow tables – Hashing algorithm should include a random sequence of bits as input along with the user-created password • These random bits are known as a salt – Make brute force, dictionary, and rainbow table attacks much more difficult 37
  • 38. 3838 38 38 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Passwords (continued) • Password policy – A strong password policy can provide several defenses against password attacks – The first password policy is to create and use strong passwords • One of the best defenses against rainbow tables is to prevent the attacker from capturing the password hashes • A final defense is to use another program to help keep track of passwords 38
  • 39. 3939 39 39 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Passwords (continued) • Domain password policy – Setting password restrictions for a Windows domain can be accomplished through the Windows Domain password policy – There are six common domain password policy settings, called password setting objects • Used to build a domain password policy 39
  • 40. 4040 40 40 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 40
  • 41. 4141 41 41 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Physical Access Control • Physical access control primarily protects computer equipment – Designed to prevent unauthorized users from gaining physical access to equipment in order to use, steal, or vandalize it • Physical access control includes computer security, door security, mantraps, video surveillance, and physical access logs 41
  • 42. 4242 42 42 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Computer Security • The most fundamental step in physical security is to secure the system itself • Securing network servers in an organization is important • Rack-mounted servers – 4.45 centimeters (1.75 inches) tall – Can be stacked with up to 50 other servers in a closely confined area 42
  • 43. 4343 43 43 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 43
  • 44. 4444 44 44 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 44 Computer Security (continued)
  • 45. 4545 45 45 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Door Security • Hardware locks – Preset lock • Also known as the key-in-knob lock • The easiest to use because it requires only a key for unlocking the door from the outside • Automatically locks behind the person, unless it has been set to remain unlocked • Security provided by a preset lock is minimal 45
  • 46. 4646 46 46 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Door Security (continued) 46
  • 47. 4747 47 47 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Door Security (continued) • Hardware locks (continued) – Deadbolt lock • Extends a solid metal bar into the door frame for extra security • Is much more difficult to defeat than preset locks • Requires that the key be used to both open and lock the door 47
  • 48. 4848 48 48 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Door Security (continued) 48
  • 49. 4949 49 49 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Door Security (continued) • Most organizations observe the following practices: – Change locks immediately upon loss or theft of keys – Inspect all locks on a regular basis – Issue keys only to authorized persons – Keep records of who uses and turns in keys – Keep track of keys issued, with their number and identification – Master keys should not have any marks identifying them as masters 49
  • 50. 5050 50 50 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Door Security (continued) • Most organizations observe the following practices: (continued) – Secure unused keys in a locked safe – Set up a procedure to monitor the use of all locks and keys and update the procedure as necessary – When making duplicates of master keys, mark them “Do Not Duplicate,” and wipe out the manufacturer’s serial numbers to keep duplicates from being ordered 50
  • 51. 5151 51 51 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Door Security (continued) • Door access systems – Cipher lock • Combination locks that use buttons that must be pushed in the proper sequence to open the door • Can be programmed to allow only the code of certain individuals to be valid on specific dates and times – Cipher locks also keep a record of when the door was opened and by which code – Cipher locks are typically connected to a networked computer system • Can be monitored and controlled from one central location 51
  • 52. 5252 52 52 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 52
  • 53. 5353 53 53 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Door Security (continued) • Door access systems (continued) – Cipher lock disadvantages • Basic models can cost several hundred dollars while advanced models can be even more expensive • Users must be careful to conceal which buttons they push to avoid someone seeing or photographing the combination 53
  • 54. 5454 54 54 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Door Security (continued) • Door access systems (continued) – Tailgate sensor • Use multiple infrared beams that are aimed across a doorway and positioned so that as a person walks through the doorway – Some beams are activated and then other beams are activated a short time later • Can detect if a second person walks through the beam array immediately behind (“tailgates”) the first person – Without presenting credentials 54
  • 55. 5555 55 55 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Door Security (continued) • Physical tokens – Objects to identify users • ID badge – The most common types of physical tokens – ID badges originally were visually screened by security guards – Today, ID badges can be fitted with tiny radio frequency identification (RFID) tags • Can be read by an RFID transceiver as the user walks through the door with the badge in her pocket 55
  • 56. 5656 56 56 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Door Security (continued) 56
  • 57. 5757 57 57 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Mantraps • Mantrap – A security device that monitors and controls two interlocking doors to a small room (a vestibule) that separates a nonsecured area from a secured area • Mantraps are used at high-security areas where only authorized persons are allowed to enter – Such as sensitive data processing areas, cash handling areas, critical research labs, security control rooms, and automated airline passenger entry portals 57
  • 58. 5858 58 58 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition 58
  • 59. 5959 59 59 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Video Surveillance • Closed circuit television (CCTV) – Using video cameras to transmit a signal to a specific and limited set of receivers • Some CCTV cameras are fixed in a single position pointed at a door or a hallway • Other cameras resemble a small dome and allow the security technician to move the camera 360 degrees for a full panoramic view 59
  • 60. 6060 60 60 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Physical Access Log • Physical access log – A record or list of individuals who entered a secure area, the time that they entered, and the time they left the area – Can also identify if unauthorized personnel have accessed a secure area • Physical access logs originally were paper documents – Today, door access systems and physical tokens can generate electronic log documents 60
  • 61. 6161 61 61 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Summary • Access control is the process by which resources or services are denied or granted • Best practices for implementing access control include separation of duties, job rotation, using the principle of least privilege, and using implicit deny • Logical access control methods include using access control lists (ACLs), which are provisions attached to an object • Passwords, sometimes known as logical tokens, are a secret combination of letters and numbers that only the user should know 61
  • 62. 6262 62 62 tohttps://github.com/syaifulahdan/ Security+ Guide to Network Security Fundamentals, Third Edition Summary (continued) • Physical access control attempts to limit access to computer equipment by unauthorized users 62