Top Banner
© 2014 Axiomatics AB 1 The ABAC advantage according to NIST Webinar: October 1, 2014
44

The ABAC advantage according to NIST

Jun 20, 2015

Download

Software

Axiomatics AB

What the guidelines and the users have to say.
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: The ABAC advantage according to NIST

© 2014 Axiomatics AB 1

The ABAC advantage according to NIST

Webinar: October 1, 2014

Page 2: The ABAC advantage according to NIST

© 2014 Axiomatics AB 2

2:001:591:581:571:561:551:541:531:521:511:501:491:481:471:461:451:441:431:421:411:401:391:381:371:361:351:341:331:321:311:301:291:281:271:261:251:241:231:221:211:201:191:181:171:161:151:141:131:121:111:101:091:081:071:061:051:041:031:021:011:000:590:580:570:560:550:540:530:520:510:500:490:480:470:460:450:440:430:420:410:400:390:380:370:360:350:340:330:320:310:300:290:280:270:260:250:240:230:220:210:200:190:180:170:160:150:140:130:120:110:100:090:080:070:060:050:040:030:020:01NOWCount-down for webinar start:

Webinar: October 1, 2014

The ABAC advantage according to NIST

Page 3: The ABAC advantage according to NIST

© 2014 Axiomatics AB 3

Guidelines

You are muted centrally

The webinar is recorded

Slides available for

download

Q&A at the end

Page 4: The ABAC advantage according to NIST

© 2014 Axiomatics AB 4

Today’s speakers

Gerry Gebel David Brossard

Page 5: The ABAC advantage according to NIST

© 2014 Axiomatics AB 5

Page 6: The ABAC advantage according to NIST

© 2014 Axiomatics AB 6

Agenda

Reviewing the contents of the NIST ABAC guide

Provide commentary on specific sections

Q&A

Page 7: The ABAC advantage according to NIST

© 2014 Axiomatics AB 7

Objectives of the paper

Define ABAC and describe its functional components

Provide planning, design, implementation and operational considerations

“This document serves as a first step to help planners, architects, managers, and implementers fulfill the information sharing and protection requirements of the U.S. Federal Government, through the employment of ABAC.”

Page 8: The ABAC advantage according to NIST

© 2014 Axiomatics AB 8

Executive Summary

NIST ABAC

Page 9: The ABAC advantage according to NIST

© 2014 Axiomatics AB 9

“Traditionally, access control has been based on the identity of a user requesting execution of a capability to perform an operation (e.g., read) on an object (e.g., a file), either directly, or through predefined attribute types such as roles or groups assigned to that user.”

“Practitioners have noted that this approach to access control is often cumbersome to manage given the need to associate capabilities directly to users or their roles or groups.”

“It has also been noted that the requester qualifiers of identity, groups, and roles are often insufficient in the expression of real-world access control policies.”

Page 10: The ABAC advantage according to NIST

© 2014 Axiomatics AB 10

“An alternative is to grant or deny user requests based on arbitrary attributes of the user and arbitrary attributes of the object, and environment conditions that may be globally recognized and more relevant to the policies at hand. “

“This approach is often referred to as ABAC.”

Page 11: The ABAC advantage according to NIST

© 2014 Axiomatics AB 11

ABAC Timeline

2009US Federal CIO Council –(FICAM) Roadmap and Implementation Plan v1.0advocates ABAC

2011FICAM v2.0:ABAC is recommended access control model for promoting information sharing between diverseand disparate organizations

2014Gartner predicts:”By 2020, 70% of all businesses will use ABAC as the dominant mechanism to protectcritical assets,up from 5% today.”

2012National Strategy for Info Sharing & Safeguarding included a Priority Objective to implement FICAM roadmap

2014NIST Guide to ABACSP 800-162 published

2014KuppingerColeLeadership Compasson Dynamic Authorization

”Dynamic Authorization Management is arguably the most exciting area in identity and access management today.”

Page 12: The ABAC advantage according to NIST

© 2014 Axiomatics AB 12

“The access control policies that can be implemented in ABAC are limited only by the computational language and the richness of the available attributes.”

“ABAC enables precise access control, which allows for a higher number of discrete inputs into an access control decision, providing a bigger set of possible combinations of those variables to reflect a larger and more definitive set of possible rules to express policies.”

“This flexibility enables the greatest breadth of subjects to access the greatest breadth of objects without specifying individual relationships between each subject and each object.”

Page 13: The ABAC advantage according to NIST

Information storage – global increase

© 2013 Axiomatics AB 13

Based on: Hilbert and Lopez, 2011

86 87 88 89 90 91 92 93 94 95 96 97 98 99 00 01 02 03 04 05 06 07

300

250

200

150

100

50

0

~93% digital

~0,7% digital

DAC

MAC

RBAC

ABACIncreasing access control challenges

Page 14: The ABAC advantage according to NIST

A nominal example Nurse Practitioners in the Cardiology Department can View the Records of Heart

Patients Variables in the policy language enable very efficient policy structures – reducing the

maintenance load

Management of heart patient records is part of the business application – not an IT function

Multiple attributes must be available for policy evaluation – either as part of the access request or retrieved from authoritative source(s)

© 2014 Axiomatics AB 14

Page 15: The ABAC advantage according to NIST

An expanded example Nurse Practitioners can View the Records of Patients in the same Department

they are assigned to

This rule can apply to all departments in the hospital

Add a new department or change names of department and the rule does not change

Rule compares department of the Nurse Practitioner to the department of the Patient

© 2014 Axiomatics AB 15

Page 16: The ABAC advantage according to NIST

© 2014 Axiomatics AB 16

“Under ABAC, access decisions can change between requests by simply changing attribute values, without the need to change the subject/object relationships defining underlying rule sets.”

“This provides a more dynamic access control management capability and limits long-term maintenance requirements of object protections.”

Page 17: The ABAC advantage according to NIST

Some caveats“When deployed across an enterprise for the purposes of increasing information sharing among diverse organizations, ABAC implementations can become complex—supported by the existence of an attribute management infrastructure, machine-enforceable policies, and an array of functions that support access decisions and policy enforcement.”

“In addition to the basic policy, attribute, and access control mechanism requirements, the enterprise must support management functions for enterprise policy development and distribution, enterprise identity and subject attributes, subject attribute sharing, enterprise object attributes, authentication, and access control mechanism deployment and distribution.”

© 2014 Axiomatics AB 17

Page 18: The ABAC advantage according to NIST

© 2014 Axiomatics AB 18

Section 2Understanding ABAC

NIST ABAC

Page 19: The ABAC advantage according to NIST

© 2014 Axiomatics AB 19

“One example of an access control framework that is consistent with ABAC is the Extensible Access Control Markup Language (XACML)”

ManagePolicy Administration Point

DecidePolicy Decision Point

SupportPolicy Information PointPolicy Retrieval Point

EnforcePolicy Enforcement Point

Page 20: The ABAC advantage according to NIST

© 2014 Axiomatics AB 20

2.1 ABAC Benefits“Subjects that are not associated with the organization can be permitted access more easily than with RBAC or ACL models”

“ABAC is more expressive and can support multi-factor decisions, such as physical location and strength of authentication”

“ABAC avoids the need to assign explicit authorizations to a subject before access is attempted”

Page 21: The ABAC advantage according to NIST

© 2014 Axiomatics AB 21

2.2 ABAC definition

“Attribute Based Access Control (ABAC): An access control method where subject requests to perform operations on objects are granted or denied based on assigned attributes of the subject, assigned attributes of the object, environment conditions, and a set of policies that are specified in terms of those attributes and conditions.”

Page 22: The ABAC advantage according to NIST

© 2014 Axiomatics AB 22

2.3 ABAC Basic Concepts“ABAC relies on evaluation of subject, object and environment attributes – based on rule or policy that defines the allowable operations”

“ABAC also relies on subjects and objects being assigned appropriate attributes, plus the creation of policies and rules”

“Attributes may be embedded within objects, stored in a separate directory/table, incorporated by reference or managed in another application”

“Once object attributes, subject attributes, and policies are established, objects can be protected using ABAC.”

Page 23: The ABAC advantage according to NIST

© 2014 Axiomatics AB 23

2.4 Enterprise ABAC Concepts“When deployed across the enterprise, the set of components required to implement ABAC gets more complex”“When deployed across the enterprise, the set of components required to implement ABAC gets less complex”

Page 24: The ABAC advantage according to NIST

© 2014 Axiomatics AB 24

2.4.1 Enterprise Policy“Natural Language Policy (NLP) must be codified into Digital Policy (DP)”

“NLPs are high level requirements that specify how information access is managed and who, under what circumstances, may access what information.”

“NLPs may be ambiguous and thus hard to derive in formally actionable elements”

Use ALFA & XACML to implement NLPs as DPs unambiguously

Page 25: The ABAC advantage according to NIST

© 2014 Axiomatics AB 25

2.4.2 Attribute management “Attributes need to be named, defined, given a set of allowable values, assigned a schema, and associated to subjects and objects. Subject attributes need to be established, issued, stored, and managed under an authority. Object attributes must be assigned to the objects.”

“Subject attributes are provisioned by attribute authorities… Often, there are multiple authorities, each with authority over different attributes.”

Page 26: The ABAC advantage according to NIST

© 2014 Axiomatics AB 26

2.4.3 Access Control Mechanism distribution in Enterprise ABAC

“The functional components of an Access Control Mechanism may be physically and logically separated and distributed within an enterprise rather than centralized as described in the system-level view of ABAC.”

Page 27: The ABAC advantage according to NIST

© 2014 Axiomatics AB 27

Section 3ABAC Enterprise Considerations

NIST ABAC

Page 28: The ABAC advantage according to NIST

© 2014 Axiomatics AB 28

3 – According to NIST system development life cycle

Page 29: The ABAC advantage according to NIST

© 2014 Axiomatics AB 29

3.1.1 The Business Case for ABAC“Before any technical requirements are generated or deployment decisions are made, it is important to evaluate and establish a business case for the deployment of ABAC capabilities as well as to define the scope of the enterprise targeted for these capabilities.”

“It may be more practical to take an incremental approach and implement ABAC protections for a limited set of objects.”

Initiation

Page 30: The ABAC advantage according to NIST

© 2014 Axiomatics AB 30

3.1.2 – Scalability, Feasibility & Performance“Often [ABAC] components are distributed throughout the enterprise across organization boundaries and sometimes on different networks.”

“All of these potential interactions have a performance cost that must be evaluated when determining the scope of objects that may be shared through an enterprise ABAC implementation.”

“To mitigate potential performance and scalability concerns, a variety of architectures should be considered.”

Initiation

Page 31: The ABAC advantage according to NIST

© 2014 Axiomatics AB 31

3.1.2.1 – Development and Maintenance Cost“The cost of retrofitting applications to use ABAC is wholly separate from procuring, setting up, and maintaining an authorization infrastructure.”

“The benefits of having more precise, consistent, and flexible security must be quantified and used to determine the right balance between cost of risk and cost of security.”

Initiation

Page 32: The ABAC advantage according to NIST

© 2014 Axiomatics AB 32

3.1.2.2 – Cost of transition to ABAC“As ABAC products are implemented and an organization’s access control changes, new processes and capabilities will need to be integrated into the users’ day-to-day business processes and enterprise policies.”

“Users will need to be educated in the new ABAC systems and processes.”

“Users may be comfortable with existing processes and may not see an immediate value in switching to an ABAC capability. It may be important to emphasize areas in which ABAC enhances the security posture of the enterprise in contrast to areas where it complements existing access control mechanisms.”

Initiation

Page 33: The ABAC advantage according to NIST

© 2014 Axiomatics AB 33

3.1.2.3 Need to Review Privilege and Monitor Authorizations

“Some enterprises may desire the ability to review the capabilities associated with subjects and their attributes and the access control entries associated with objects and their object attributes.”

“Before the fact audit is often necessary to demonstrate compliance to specific regulations or directives.”

“Another commonly desired review feature is determining who has access to a particular object or to the set of resources that are assigned to a particular object attribute.”

“An ABAC system may not lend itself well to conducting these audits efficiently.”

Initiation

Page 34: The ABAC advantage according to NIST

© 2014 Axiomatics AB 34

3.1.2.4 Understanding Object Protection Requirements

“Implementing ABAC requires, first and foremost, a thorough understanding of the objects and their protection requirements.”

“It is recommended that enterprise ABAC implementations be initially applied to objects that are well defined, controlled, and documented.”

Initiation

Page 35: The ABAC advantage according to NIST

© 2014 Axiomatics AB 35

3.1.2.5 – Enterprise Governance and Control“It is recommended that an enterprise governance body be formed to manage all identity, credential, and access management capability deployment and operation and that each subordinate organization maintain a similar body to ensure consistency in managing the deployment and transition associated with enterprise ABAC implementation.”

“When establishing a governance model for managing the risks inherent in ABAC, it is important to ensure there are mechanisms and agreements in place with each responsible organization to monitor and manage these roots of trust and any liabilities that occur as a result of unwarranted access.”

Initiation

Page 36: The ABAC advantage according to NIST

© 2014 Axiomatics AB 36

3.1.3 – Operational Requirements & Architecture

3.1.3.2 – Attribute Architecture

“all required attributes must be established, defined, and constrained by allowable values required by the appropriate policies”

“The schema for these attributes and allowable attribute values must be published to all participants to help enable object owners with rule and relationship development.”

Initiation

Page 37: The ABAC advantage according to NIST

© 2014 Axiomatics AB 37

3.2 – Considerations during Acquisition Phase3.2.1 Business Process Generation

Documentation of Rules

Customizing Policy

Agreement and Understanding of Attributes

Understanding Meaning of Attributes

Processes and Procedures for Access Failures

Attribute Privacy Considerations

Digital Policy Creation and Maintenance

Acquisition

Page 38: The ABAC advantage according to NIST

© 2014 Axiomatics AB 38

3.2 – Considerations during Acquisition Phase3.2.2 System Development and Solution Acquisition

Standardization and Interoperability within the Enterprise

Identity Management Integration

Support for non-person entities

Authentication and data integrity between ABAC components

Integrating other controls into the ABAC system

Selection of Attribute Sources

Shared repository for Subject Attributes

Minimum attribute assignments

Acquisition

Page 39: The ABAC advantage according to NIST

© 2014 Axiomatics AB 39

3.2 – Considerations during Acquisition Phase3.2.2 System Development and Solution Acquisition (cont’d)

Environment conditions

Attribute management

NLP to digital policy traceability

Rules or Policies based on agreed attributes

Externalization of Policy Decision Services

Acquisition

Page 40: The ABAC advantage according to NIST

© 2014 Axiomatics AB 40

3.3 – Considerations during Implementation Attribute Caching

Attribute Source Minimization

Interface Specifications

Page 41: The ABAC advantage according to NIST

© 2014 Axiomatics AB 41

3.4 – Operations / Maintenance Considerations

Availability of Quality Data

High availability and resilience of the ABAC service

Page 42: The ABAC advantage according to NIST

© 2014 Axiomatics AB 42

Questions?Thank you for listening

Page 43: The ABAC advantage according to NIST

© 2014 Axiomatics AB 43

Don’t miss out on these events!

November 9-12 (Las Vegas, NV): CA World

December 2-4 (Las Vegas, NV): Gartner Identity & Access Management Summit North America

Upcoming events & webinars

More at www.axiomatics.com/events

Page 44: The ABAC advantage according to NIST

© 2014 Axiomatics AB 44

Reading Materials

Axiomatics White Paper: The Business Case for Attribute Based Access Control

Axiomatics White Paper: Getting Started with ABAC

NIST paper on ABAC nvlpubs.nist.gov/nistpubs/specialpublications/NIST.sp.800-162.pdf

References

More at www.axiomatics.com/events