🕹️
Ghoulsec Vault
Website Toolbase
  • Welcome !
  • 🗃️Exam Prep Notes
    • 📔CEH V13 (Master Edition)
      • Module 02: Footprinting and Reconnaissance
      • Module 03: Scanning Networks
      • Module 04: Enumeration
      • Module 05: Vulnerability Analysis
      • Module 06: System Hacking
      • Module 07: Malware Threats
      • Module 08: Sniffing
      • Module 09 : Social Engineering
      • Module 10: Denial of Service
      • Module 11: Session Hijacking
      • Module 12: Evading IDS, Firewalls , Honeypots
      • Module 13: Hacking web servers
      • Module 14: Hacking Web Applications
      • Module 15:SQL Injection
      • Module 16: Wireless Attacks
      • Module 17: Hacking Mobile Platforms
      • Module 18: IoT & OT Hacking
      • Module 19 : Cloud Computing
      • Module 20 : Cryptography
    • 📘ISC2 -Certified in Cyber Security
      • Chapter -1 Security Principals
      • Chapter -2 Disaster Recovery,Business Continuity & Incident Response
      • Chapter -3 Access Control Concepts
      • Chapter -4 Network Security
      • Chapter -5 Security Operations
    • 📗AZ - 900
      • Basics of Cloud Computing
        • Economic of Scale
        • CapEx & OpEx
        • Consumption based model
        • Cloud Deployment Models
        • Shared Responsibility Model
        • Data centers, Regions & Availability Zones & Geographyies in Azure
        • Resources & Resource Group
        • Azure Access Tools
        • Azure Service Lifecycle
        • Azure SLAs
        • Azure Cloud Adoption Framework
      • Azure Services
        • Azure Computing Services
        • Azure Networking Services
        • Azure Storage Services
        • Azure Database Service
        • Azure Marketplace
        • Big Data & Azure
        • Azure Serverless Computing
        • IoT & Azure
        • Other Azure Services
        • Azure Resource Locks & Resource Tags
        • Azure Security Services
          • Security Groups
          • Routing Tables
          • Azure Firewall
          • Azure DDOS Protection
          • Azure Identity & Access Management (Azure AD)
          • Azure RBAC
          • Azure Security Center
          • Azure Key Vault
      • Azure policies & Blueprints
      • Azure Cost Management
      • Azure Core Tenents
    • 📗SC - 900
      • Zero Trust Model
      • Shared Responsibility Model
      • Defense in Depth
      • Security Controls
      • CIA Triad
      • Encryption / Hashing / Signing
      • Microsoft Security & Compliance Principals
      • Common Identity Attacks
      • Microsoft Identity as Primary Security Perimeter
      • Modern Authentication with Azure AD
      • Azure AD Identity Types
      • Azure External Identities
      • Hybrid Identities
      • Authentication Methods & Password Protection
      • Conditional Access
      • Azure AD Roles & RBAC
      • Governance in Azure AD
      • Azure Identity Protection
      • Azure NSG, DDOS, Firewall
      • Azure Bastion & Keyvault
      • Azure Encryption
      • Azure CSPM
      • Azure Security Center
      • Azure Defender
        • Microsoft O365 Defender
        • Azure Sentinel
      • Microsoft Cloud App Security
      • Microsoft Intune
      • Microsoft Complaince Manager
      • Information Protection
      • Microsoft insider risk capabilities
    • 📔AWS Cloud Practitioner
      • Cloud Deployment
        • AWS Global Infrastructure
      • AWS Cloud Essentials
        • AWS SNS
          • AWS SQS
      • AWS Compute & Container Services
        • AWS EC2
          • Elasticity & Agility
        • AWS Serverless Computing
        • AWS Container Services
        • AWS Beanstalk
        • AWS Load Balancing
      • AWS Storage & Databases
      • AWS Networking
      • AWS Security
        • AWS Organisation
        • AWS Compliance
        • AWS DDOS
        • Additional Security Services
      • AWS Monitoring & Analytics
        • Other Analytics Services
      • AWS Pricing & Support
      • AWS Migration & Innovation
        • Migration Statergies
        • AWS Snow Family
        • AWS Transfer Family
        • Innovation on AWS
      • AWS Well Architecture Framework
      • Other AWS Services
  • 🧑‍💻Cyber Security Base
    • Ghoul's Den
    • Cheatsheets
    • SSL Handbook
      • Installing OpenSSL
      • Encrypting Web Servers using SSL
      • Compiling .pfx file using openssl
      • De-compiling .pfx file
      • Zimbra Mail Server SSL renew
      • SSL Certificates
    • ☁️Cloud Security
      • Amazon Web Services (AWS)
        • AWS - IAM & Policy Management
        • AWS Organization
        • AWS - Roles (Assume Role)
        • AWS - EC2 (Elastic Computing)
        • AWS - VPC
        • AWS - Bastion Host
        • AWS Application Load Balancer
        • AWS Auto Scaling Group
        • AWS WAF
        • AWS - VPC Peering
        • AWS Transit Gateway
        • AWS NAT Gateway
        • AWS - Route 53
        • AWS Certificates Manager
        • AWS Network Load Balancer (NLB)
    • 🕸️Network Security
      • Firewalls
        • Sophos - Security Suite
          • Sophos Firewalls
      • VPN
        • VPNs
          • Wireguard Tunneling
          • StrongSwan Gateway VPN Server on Ubuntu
      • IP Address and IP Subnetting
      • Basic to Advance Networking Materials
    • 🧑‍💻VAPT
      • Sample Report Templete
      • OWASP
        • OWASP Web Application Security & WebGoat
      • Web Application testing checklist
        • Client Side Penetration Testing
          • Clickjacking
          • Websockets
          • CSRF
          • XSS Filters
        • Server Side Penetration Testing
        • Advanced Web Application Pentesting
          • OAuth
          • JWT Injection
          • Server Side Templete Injection
    • ☄️GRC
      • ISMS AUDIT PLAN
      • CIS Compliance Windows
    • 🔍Forensic
      • Forensic Tools
      • EMAIL Forensics
      • File header forensics
    • Trend Micro
      • Deep Security
        • Installation & Prerequisite
          • Microsoft SQL server 2022
          • Postgres 16 Core
          • Installation
    • Practical Malware Analysis & API Threats
  • 🕹️Server are fun !
    • Securing Linux
      • Securing SSH
      • Sudoers
      • UFW (Uncomplicated FW)
      • Unattended Upgrades
      • Password Complexiety
      • Auditing Linux
      • Samba - SMB
      • NFS - Network File System
      • FTP
      • AIDE
    • Servers
      • Linux Sever
        • OpenLDAP Server Setup
          • ldap-account-manager
          • Securing OpenLDAP
          • OpenLDAP client setup
          • Checking LDAP setup
        • Users & Groups
        • Password Policy
        • File & File Permissions
        • Automatic Updates
        • Adding GUI to Ubuntu Server
        • DNS Server
        • NTP Server
      • Windows Sever
        • Deep dive into Windows Server
        • Windows server Installation
        • Disable IPv6
        • Disable Server Manager on startup
        • Promoting OS to AD server
        • AD DNS
        • AD DHCP
        • AD Activation
        • AD Users & Groups
        • AD FileServer
        • Adding Users into AD
        • Bulk Importing users into Domain
        • Windows AD Resources
        • Group Policy Editor
          • Creating First Policy
          • Restricting CMD & Powershell
          • Password Policies
          • Audit Policies
          • Log Retention Policy
          • Windows Defender Firewall
          • Patch Management & Window Updates
        • Setting Up local accounts for windows hosts
    • Hacking Systems
      • Linux Systems
        • Battery Charge Threshold (Linux)
        • Metasploitable OS Complete Solved
      • Tricking Windows
        • Bitlocker & Time based policy bypass
    • Monitoring HeartBeats
    • RAID Technology
    • Managing Partitions
      • Parted
      • Fdisk
      • LVM
        • Re-claiming unused disk space
        • Adding physical volume into VG
        • Removing physical volume from VG
      • SWAP Memory
    • Virtualization
      • Proxmox
        • Proxmox VE Installation
        • Default Storage Expansion
        • Proxmox Network Link Aggegration
        • NAT Interface Configuration
        • Importing disk into proxmox
        • Creating an LVM Thin Pool
        • Proxmox IAM
  • 🙍‍♂️Dan the AI Expert
    • Ollama Ollama ...
      • Ollama
        • Ollama models
        • Open Web UI & Ollama Integration
    • Microsoft Presentation using AI
  • 🛡️Security Operations
    • Wazuh - Open Source XDR. Open Source SIEM.
      • Components
      • Deployment Methods
      • Installation
        • Single Node Installation
          • Wazuh Indexer Installation
          • Wazuh Server Installation
          • Wazuh Dashboard Installation
          • Single node deployment with Script
        • Managing multiple Wazuh clusters with Cross-Cluster Search
          • Cluster Configuration
          • Set up Cross-Cluster Search
        • Upgrading Wazuh Central Components
        • Uninstalling Wazuh
      • Custom Decoder & Rules
        • Pfsense Decoders
        • Pfsense Rules
      • Security Operations Center Tools (Wazuh)
    • IRIS-DFIR / Case Management
    • Graylog & ElasticSearch
    • Zabbix NMS
      • Zabbix Installation
      • Zabbix Database Management
        • Zabbix Database backup
        • Zabbix Database restore
        • MySQL Replication (M-M)
        • MySQL Replication (M-W)
      • Zabbix Geomap Setup
      • Adding Hosts into Zabbix
      • Zabbix Hostgroups
      • Auto Registration Hosts Zabbix
      • Zabbix Globalscrips
      • Zabbix HA Cluster
      • Zabbix Proxy
      • Zabbix Notifications
      • Zabbix Maintainance
      • Zabbix User Management & Authentication
      • Zabbix Housekeeping
      • Scheduled Reporting
      • Service Monitoring using Zabbix
  • Git the master!!
    • Configuring git
    • Git Branches
    • Undoing changes
    • Git - Cheat sheet
    • My first git...
Powered by GitBook
On this page
  • Access Control Concepts
  • Defense in Depth
  • Privilege Access Management
  • User management lifecycle
  • Physical Access Controls
  • Logical Access Controls
  • Chapter Resources
  1. Exam Prep Notes
  2. ISC2 -Certified in Cyber Security

Chapter -3 Access Control Concepts

PreviousChapter -2 Disaster Recovery,Business Continuity & Incident ResponseNextChapter -4 Network Security

Last updated 1 month ago

Access Control Concepts

Access control is a security mechanism used to regulate who can access or modify certain resources within a system, and under what conditions. It ensures that only authorized users or entities are allowed to interact with specific objects (such as files, data, or devices) according to defined rules.

The three core elements of access control are:

  1. Subjects (Who): Subjects are the individuals or entities (such as users, processes, or applications) that request access to objects. Essentially, subjects are the "actors" within the system that need permission to perform actions.

  2. Objects (What): Objects are the resources or entities (like files, databases, devices, or data) that subjects are trying to access. Objects represent the "things" within the system that need protection from unauthorized access.

  3. Rules (How and When): Rules define the conditions under which access is granted or denied. They specify how access is granted (e.g., which actions are allowed: read, write, execute) and when access is allowed (e.g., time of day, user role, or other conditions). Rules also govern the security policies for the system, ensuring that access is controlled according to predefined criteria.

In essence, access control ensures that only the right subjects can interact with the right objects in a secure and regulated manner.

Defense in Depth

Defense in depth is a security strategy that involves implementing multiple layers of security controls and measures to protect systems and data. The idea is that if one security layer is breached, additional layers will still provide protection, reducing the likelihood of a successful attack. This approach helps mitigate the risk of single points of failure and strengthens overall security.

  1. Physical Controls These controls protect the physical environment, such as infrastructure, hardware, and facilities.

  2. Technical Controls (Logical Controls) These controls use technology to protect systems, networks, and data through access management, monitoring, and encryption.

  3. Administrative Controls These controls focus on policies, procedures, and management processes to guide and enforce security practices within an organization.

  4. Core (Assets) The core refers to the critical resources or assets that need to be protected, such as sensitive data and infrastructure.

These elements work together to create a comprehensive security approach, ensuring protection at different levels.

Privilege Access Management

Privileged Access Management (PAM) is a security practice that involves controlling, monitoring, and managing access to critical systems and sensitive resources by users with elevated privileges. It is specifically focused on ensuring that users who have elevated permissions, such as system administrators or other high-level users, are granted access only when necessary and are closely monitored to prevent abuse or unauthorized activities.

PAM typically includes:

  1. Access Control: Restricting privileged access based on roles and responsibilities, ensuring that only authorized individuals can access sensitive systems.

  2. Session Monitoring and Recording: Monitoring the actions of privileged users during their sessions and recording their activities for auditing and analysis.

  3. Credential Management: Managing and securing the credentials (such as passwords or access keys) used by privileged accounts, including periodic rotation and ensuring their secrecy.

  4. Least Privilege: Enforcing the principle of least privilege, meaning that privileged access is granted only to perform specific tasks and only for the minimum time required.

By implementing PAM, organizations can reduce the risks associated with the misuse or compromise of privileged accounts, protecting sensitive data and systems from internal and external threats.

User management lifecycle

  1. New employee – account created

  2. “Onboarding” – creating an account (or cloning a baseline account) for a new employee

  3. Changed position – account modified

  4. Temporary leave of absence – account disabled

  5. Separation of employment – account deleted

  6. “Offboarding” – deleting an account (or disabling then deleting an account) for a terminated employee


Physical Access Controls

Physical Access Controls are security measures designed to restrict unauthorized physical access to buildings, rooms, devices, or other physical assets. These controls help protect sensitive equipment, data, and infrastructure from theft, damage, or unauthorized use.

Physical access controls typically include:

  1. Barriers and Perimeter Security: Physical structures like fences, gates, and walls that limit access to protected areas.

  2. Entry/Exit Controls: Mechanisms like locked doors, turnstiles, and gates, often combined with access cards, keypads, biometrics, or security guards to control who can enter or exit a facility or restricted area.

  3. Identification Systems: Methods like badges, ID cards, and biometric scanners to verify the identity of individuals attempting to access a secure area.

  4. Surveillance and Monitoring: Cameras, motion detectors, and alarm systems to monitor and record physical access events and detect unauthorized activity.

  5. Security Personnel: Guards or attendants stationed at entry points to verify credentials and monitor for suspicious activity.

These controls are critical to ensuring that only authorized individuals have access to sensitive areas, helping to prevent unauthorized physical access, theft, or tampering with important resources.


Logical Access Controls

Logical Access Controls are security measures that manage and restrict access to computer systems, networks, and digital resources based on users' identities and permissions. These controls ensure that only authorized users can access specific data or systems, and they regulate how users interact with digital resources.

Logical Access Control Types define the methods and rules used to manage who can access digital resources and how that access is granted. The three main types of logical access controls are:

Discretionary Access Control (DAC)

  • In DAC, the owner of the resource (such as a file or database) has the discretion to determine who can access the resource and what type of access they have (e.g., read, write, execute).

  • Access decisions are typically based on user identity and can be easily modified by the owner or creator of the resource.

Mandatory Access Control (MAC)

  • MAC is a more rigid access control model where access to resources is governed by policies set by the system administrator, rather than the resource owner.

  • In MAC, users cannot modify access permissions to resources. Instead, access is determined based on predefined rules or labels, often related to classification levels like "top secret" or "confidential."

  • This model is typically used in highly secure environments where data sensitivity and strict access policies are critical.

Role-Based Access Control (RBAC)

  • In RBAC, access to resources is granted based on the roles that users have within an organization rather than their individual identity.

  • Each role is assigned specific permissions, and users are assigned to one or more roles. Access is controlled by the permissions associated with those roles.

  • RBAC helps manage access at scale, simplifying the process of granting or revoking access, especially in large organizations.


Chapter Resources

🗃️
📘
230KB
CC-Chapter3.pdf
pdf