Four key access control considerations an auditor will look for

Dark Reading Staff, Dark Reading

March 7, 2013

4 Min Read

Regardless of whether it's for PCI, HIPAA, SOX, or GLBA, chances are high that if an auditor's bound for your organization, your access control is about to go under the microscope. With so many compliance-driven mandates around separation of duties and user monitoring dependent on strong access control regimes, it's no wonder that this is one of the key areas that auditors will focus their efforts.

For his part, Rick Link, managing director, southwest region at Coalfire Systems, says that after general policies, standards, and procedures, access control is one of the first things he examines in his audits. A security and audit professional for nearly 30 years, Link says that the following are some of his top-of-mind access control considerations during his assessments.

1. Multidimensional Authorization And Authentication
Before delving into access control specifically, Link says to stop a second and imagine a bull's eye with access to the data itself in the center and concentric circles around that. Each subsequent circle stands for the application, database, operating system, network, and then finally the physical data center layers. An interruption or compromise of any of the outer layers will affect access to those inside them.

"I'm looking at what are the authorization controls and what are the authentication controls for every layer of that bull's eye," he says. "Authorization is user account [approval] to get access to their data, and then authentication controls are going to be password controls."

On both counts, Link says he'll be looking for policies, standards, and procedures for ensuring security and reliability of access and user monitoring. So for authorization, that includes things as simple as policies around naming conventions, as well as definitions of what accounts can do on the system and user approval processes. For authentication, these policies include how often passwords are reset -- commonly between 30 to 60 days -- and length of passwords -- with seven being the safe bet in the industry at the moment, he says. Additionally, he'll also be looking at how passwords are transmitted and stored.

"The minimum security we're going to have around the passwords is that it has got to be encrypted -- encrypted at the time of entering and encrypted during storage," he says. Not only does this prevent malicious hackers from stumbling on a treasure trove of passwords, but it also is critical for maintaining the integrity of separation of duties.

2. Role-Based Access Control
Another important aspect to enterprise access control that's on Link's hot list is that the organization engages in role-based access control (RBAC). Ideally, organizations should be streamlining the authorization process by creating user roles based on the rule of least privilege. Well-defined roles and good administration of the provisioning and deprovisioning to roles make it easier to ensure users have access only to what their job requires.

"And every time a new user comes into the organization, I don't have to go add in his or her user ID to that particular set of database resources; I add them to the role," he says. "That role is the one that maintains the access and so that way, it makes it a whole lot more efficient for adding users to the system. Then their access is going to be controlled based on their job responsibility."

3. Privileged User Protections
In order to keep application and database environments humming, there's naturally going to be some IT super-users out there who will be able to touch more data than the common worker bee.

"Those are people that you should be logging everything they do," he says. "Typically, there's an administrator account that has access to the database that can do anything and everything. You want to monitor that account."

But he's not just looking for straight logging. He also looks to see whether the organization has instituted a way for specific users to log in to that root account through some sort of intermediary account that will allow for monitoring not just by the account, but by the user controlling that root account at any given time.

4. Filtering And Parsing User Activity
Effective access control doesn't just put up barriers to entry -- it also enables for more effective and granular visibility into what specific employees are doing within specific systems.

According to Link, one of the biggest problems he sees is around the compliance logging required by many regulations to monitor user activity. Often that log data remains untapped, with organizations failing to use a filtering mechanism or log management tool to parse data.

"You're interested only in those logs that meet a predefined set of parameters that are of concern to the organization," he says. "So, say a password after five attempts is automatically suspended and then you see another attempt tried five times and that's suspended. If the parsing tool can interrogate all that data, that's the alert I want to be sent to the security administrator or the analyst to investigate or follow."

As he explains, PCI is "very black and white" about having daily log reviews.

"If you have high alerts come in, what are your processes to deal with them?" he says.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights