Which aaa component is responsible for controlling who is permitted to access the network?

Improve Article

Save Article

  • Read
  • Discuss
  • Improve Article

    Save Article

    The administrator can take access to a router or a device through a console but it is very inconvenient if he is sitting far from the place of that device. So, eventually, he has to take remote access to that device. 

    But as remote access will be available by using an IP address, therefore, it is possible that an unauthorized user can take access using that same IP address therefore for security measures, we have to put authentication. Also, the packets exchanged between the device should be encrypted so that any other person should not be able to capture that sensitive information. Therefore, a framework called AAA is used to provide that extra level of security. 

    AAA (Authentication, Authorization, Accounting) – 
    AAA is a standard-based framework used to control who is permitted to use network resources (through authentication), what they are authorized to do (through authorization), and capture the actions performed while accessing the network (through accounting). 

    1. Authentication – 
      The process by which it can be identified that the user, which wants to access the network resources, valid or not by asking some credentials such as username and password. Common methods are to put authentication on console port, AUX port, or vty lines. 

      As network administrators, we can control how a user is authenticated if someone wants to access the network. Some of these methods include using the local database of that device (router) or sending authentication requests to an external server like the ACS server. To specify the method to be used for authentication, a default or customized authentication method list is used. 

    2. Authorization – 
      It provides capabilities to enforce policies on network resources after the user has gained access to the network resources through authentication. After the authentication is successful, authorization can be used to determine what resources is the user allowed to access and the operations that can be performed. 

      For example, if a junior network engineer (who should not access all the resources) wants to access the device then the administrator can create a view that will allow particular commands only to be executed by the user (the commands that are allowed in the method list). The administrator can use the authorization method list to specify how the user is authorized to network resources i.e through a local database or ACS server. 

    3. Accounting – 
      It provides means of monitoring and capturing the events done by the user while accessing the network resources. It even monitors how long the user has access to the network. The administrator can create an accounting method list to specify what should be accounted for and to whom the accounting records should be sent. 
       

    AAA implementation: AAA can be implemented by using the local database of the device or by using an external ACS server. 

    • local database – If we want to use the local running configuration of the router or switch to implement AAA, we should create users first for authentication and provide privilege levels to users for Authorization. 
    • ACS server – This is the common method used. An external ACS server is used (can be ACS device or software installed on Vmware) for AAA on which configuration on both router and ACS is required. The configuration includes creating a user, separate customized method list for authentication, Authorization, and Accounting. 

      The client or Network Access Server (NAS) sends authentication requests to the ACS server and the server takes the decision to allow the user to access the network resource or not according to the credentials provided by the user. 
       

    Note – If the ACS server fails to authenticate, the administrator should mention using the local database of the device as a backup, in the method list, to implement AAA.
     

    This chapter is from the book

    AAA Overview: Access Control, Authentication, and Accounting

    • Identify, specify, or describe good access control and authentication processes and techniques.

    The "AAA" concept is the cornerstone of any systematic discipline of security (IT or otherwise). It is composed of:

    • Access control. Manages which individuals or accounts may interact with specific resources, and governs what kinds of operations such individuals or accounts may perform on those resources. Access controls usually rest on some notion of identity, which may be associated with a specific individual or account, or with a group to which that individual or account belongs.

    • Authentication. Process of verifying a user's identity through the use of a shared secret (such as a password), a physical token (such as a key), or a biometric measure (such as a fingerprint).

    • Accounting. Systematically tracks and records the operations and activities undertaken by individuals or accounts while they're active in a system or working environment (accounting).

    NOTE

    Authentication Methods These three types of authentication are commonly referred to as something you have (physical token), something you know (shared secret), and something you are (biometric measure).

    The levels of access control, the types and rigor of authentication methods and technologies, and the degree to which accounting is applied to individual activities and operations vary according to the security requirements or policies associated with specific situations and implementations. But, these three concepts provide a firm foundation on which security controls of all kinds may rest, from relatively lax or optimistic security regimes, all the way to extremely rigorous or pessimistic security regimes. We explore the concepts that underlie AAA further in the sections that follow.

    Access Control

    In general, access control governs each user's ability to read, execute, change, or delete information associated with a particular computer resource. In effect, access control works at two levels: first, to grant or deny the ability to interact with a resource, and second, to control what kinds of operations or activities may be performed on that resource. Such controls are managed by an access control system. The access control system may be integrated with the operating system, or may be part of a more general resource management and control environment.

    Today, there are numerous methods of access controls implemented or practiced in real-world settings. These include the methods described in the next four sections.

    Mandatory Access Control

    In a Mandatory Access Control (MAC) environment, all requests for access to resources are automatically subject to access controls. In such environments, all users and resources are classified and receive one or more security labels (such as "Unclassified," "Secret," and "Top Secret"). When a user requests a resource, the associated security labels are examined and access is permitted only if the user's label is greater than or equal to that of the resource. For example, a user with "Top Secret" clearance is allowed access to a "Secret" document, but a user with "Secret" clearance is not granted access to "Top Secret" information. The access control system also considers whether the operation requested falls within the operations that the user is allowed to perform on the resource (such as read, write, or execute).

    In MAC environments, only individuals with administrative privileges can manage access controls. MAC is the most restrictive access control regime, inherently well-suited to the highest security environments, such as those associated with national defense programs or extremely valuable private intellectual property.

    Discretionary Access Control

    In a Discretionary Access Control (DAC) environment, resource owners and administrators jointly control access to resources. This model allows for much greater flexibility and drastically reduces the administrative burdens of security implementation.

    There are solid arguments both for and against DAC systems. In their defense, DAC grants administrative control of resources to the people responsible for their everyday use. Theoretically, these individuals would be best suited to assess a user's "need to know." On the other hand, DAC systems widen the circle of users with administrative powers.

    Rule-Based Access Control

    In general, rule-based access control systems associate explicit access controls with specific system resources, such as files or printers. In such environments, administrators typically establish access rules on a per-resource basis, and the underlying operating system or directory services employ those rules to grant or deny access to users who request access to such resources. Rule-based access controls may use a MAC or DAC scheme, depending on the management role of resource owners.

    Access control lists (ACLs) are a common rule-based access control mechanism. For example, Windows NT/2000 systems associate ACLs with objects and resources under the operating system's control. When a user requests a resource, the operating system checks the appropriate ACL to determine whether the user (or a group the user is a member of) should be granted access to that resource.

    Many firewalls also use rule-based access controls to control access to a network. Anytime a connection is attempted, the firewall checks its rulebase to see whether the requested connection is allowed. If a rule specifically permits the connection, it passes through. Otherwise, the firewall closes the connection.

    Role-Based Access Control

    Role-based access control (RBAC) enforces access controls depending upon a user's role(s). Roles represent specific organizational duties and are commonly mapped to job titles such as "A/P clerk," "Receptionist," or "Chief Executive Officer." Obviously, these roles require vastly different network access privileges.

    Role definitions and associated access rights must be based upon a thorough understanding of an organization's security policy. In fact, roles and the access rights that go with them should be directly related to elements of the security policy.

    Authentication

    The goal of authentication is to provide "reasonable assurance" that anyone who attempts to access a system or network is a legitimate user. In other words, authentication is designed to limit the possibility that an unauthorized user can gain access by impersonating an authorized user. Here, again, the organization's security policy should guide how difficult it is for one user to impersonate another. Highly sensitive or valuable information demands stronger authentication technologies than less sensitive or valuable information.

    The most common and least stringent form of authentication technology demands that users provide only a valid account name and a password to obtain access to a system or network.

    In environments in which passwords provide the only barriers to entry and access, it's essential to understand how to create strong passwords and how to protect well-known accounts from attack. See Chapter 8, "Operating System Security," for more information on this topic.

    TIP

    Exam Tip: SecurID RSA's SecurID system is a popular token-based authentication mechanism. It's a physical card that provides the user with a unique time-based code to enter at logon time. Be familiar with this specific device, as it may appear on the TICSA exam. For more information on the product, visit http://www.rsasecurity.com/products/securid/.

    Alternative forms of authentication include the following technologies:

    • Biometrics.These systems read some physical characteristic of the user, such as their fingerprint, facial features, retinal pattern, or voiceprint. These readings are compared to a database of authorized users to determine identity.

    • Security devices.These systems require use of a special- purpose hardware device that functions like a customized key to gain system access. The device may be inserted into the system like a key or used to generate a code that is then entered into the system.

    • Concentric-ring authentication.These systems require users to clear additional authentication hurdles as they access increasingly sensitive information. This approach minimizes the authentication burden as users access less sensitive data while requiring stronger proof of identity for more sensitive resources.

    Any authentication method may be subverted, given sufficient time, expense, and ingenuity. The goal of authentication technologies is to make subversion expensive and difficult enough that malicious individuals do not want the data badly enough to bother trying to fool the authentication technology.

    Accounting

    The third leg of the "Triple A" security triad is accounting. As defined in practice, this actually means auditing andaccounting—two similar concepts with slightly different meanings. Both are important to maintaining strong network and system security. We look at each of these in detail.

    Auditing Explained

    Think of auditing as a generic way of recording the types of resource access that occur on a system or network. Because of the heavy burden auditing places on a system, it's wise to pick and choose which activity types require auditing, based upon your organization's security policy.

    WARNING

    Choose Wisely! It's very difficult to achieve a balance between performance and security when choosing what activities to audit. If you're strapped for computing resources, it's tempting to cut auditing to the bare minimum. On the other hand, if you're slightly paranoid, you may want to audit far too many activities. Discuss this issue carefully with your security policy team.

    The more sensitive the data or resources being accessed, or the more potential control over access that certain kinds of activity may convey, the more important it is that they be audited. Many administrators choose to audit and log not only successful access to sensitive or confidential files and resources, but also failed attempts at such access. This permits them not only to observe that authorized individuals are performing their duties as expected, but also allows them to look for patterns of unusual activity. This could include attempts to access sensitive files by unauthorized individuals, as well as deviations in usage patterns for authorized users—such as when a secretary that usually accesses sensitive files only during working hours suddenly begins to access such files in the wee hours of the morning.

    You'll also want to perform detailed auditing of any accounts that have administrative rights on your system. These powerful accounts have wide-ranging powers and are very often the targets of hacker attacks.

    Accounting Explained

    Accounting functions track usage of computing resources on a cost basis. These are often tallied on the basis of transactions performed, services requested, storage units consumed, pages or slides printed, and similar metrics. This kind of accounting provides a way to distribute costs from centralized service organizations or IT groups back to individual departments within companies.

    Because individual users and activities can be tracked as such, accounting also provides IT staff and managers with a tool to look for possible abuse of company resources. Accounting may reveal expensive utilization of resources in an area not covered by the computing budget. Further investigation may reveal either an undocumented computing need that must be budgeted for or inefficient/irresponsible use of resources.

    What device in a AAA framework is the initial direct recipient of user credentials?

    Terms in this set (10) What device in a AAA framework is the initial direct recipient of user credentials? The switchport port-security violation command is used to ensure all security violations are detected.

    Which devices are specifically designed for network security?

    A firewall device is one of the first lines of defense in a network because it isolates one network from another. Firewalls can be standalone systems or they can be included in other infrastructure devices, such as routers or servers.

    Which device monitors SMTP traffic to block threats and Encrypt?

    The Cisco ESA device is designed to monitor Simple Mail Transfer Protocol (SMTP). The Cisco ESA is constantly updated by real-time feeds from the Cisco Talos, which detects and correlates threats and solutions by using a worldwide database monitoring system.

    Which provides a secure connection to remote users across a public network and into the enterprise network?

    A VPN-enabled router provides a secure connection to remote users across a public network and into the enterprise network. VPN services can be integrated into the firewall.