NIST 800-53 Identification and Authentication: Securing Access in the Digital Age
It is critical to have robust identification and authentication mechanisms, which are crucial for protecting sensitive information and systems.
1. IA-1: Policy and Procedures
The foundation of effective identification and authentication is a well-defined policy.
IA-1 requires organizations to:
- Develop, document, and disseminate identification and authentication policies
- Establish procedures to facilitate policy implementation
Example Policy Statement:
"Our organization implements multi-factor authentication for all user accounts accessing sensitive information or critical systems. We adhere to NIST Identity Assurance Level 2 requirements for identity proofing and authentication of these accounts."
What does this mean? Ensure you have the correct identity proofing that meets the requirements with processes to back it. Some companies use third-party services and others write their own processes.
Why is this important? Using AI and other technologies has allowed adversaries to infiltrate organizations through their own hiring. KnowBe4 wrote up a whole summary on this based on their own experience - https://blog.knowbe4.com/how-a-north-korean-fake-it-worker-tried-to-infiltrate-us
Key Procedures:
- Annual review of authentication methods
- Quarterly audit of user accounts and access privileges
- Monthly review of authentication logs and failed attempts
2. IA-2: Identification and Authentication (Organizational Users)
This control focuses on uniquely identifying and authenticating organizational users.
Key requirements include:
a) Implementing multi-factor authentication for network access to privileged accounts
b) Implementing multi-factor authentication for network access to non-privileged accounts
Specific Implementation for IAL2:
- Use of FIDO2 security keys or smart cards for physical authenticators
- Time-based One-Time Passwords (TOTP) as a software-based second factor
- Biometric factors (e.g., fingerprint, facial recognition) for local device authentication
Example MFA Configuration:
```
Primary Factor: Username and password
Secondary Factor: FIDO2 security key or TOTP app
Fallback Option: SMS-based OTP (with additional controls)
```
Ensure that your method meets any other requirements such as FIPS.
3. IA-4: Identifier Management
IA-4 deals with managing identifiers for users and devices.
Key aspects include:
- Receiving authorization from designated personnel to assign user or device identifiers
- Selecting identifiers that uniquely identify an individual or device
- Preventing reuse of identifiers for a defined period
IAL2-Specific Requirements:
- Verify that the claimed identity is real, unique, and belongs to the person claiming it
- Use authoritative sources to verify identity evidence
- Detect and prevent fraudulent or malicious activity throughout the proofing process
Identity Proofing Process for IAL2:
1. Collect and validate government-issued photo ID
(NOTE: I-9 requirements do not match directly)
2. Verify the authenticity of the ID using automated document verification tools
3. Compare a live photo or video of the user with the ID photo
4. Verify user's address through utility bills or other official correspondence
5. Conduct identity resolution to ensure uniqueness of the claimed identity
4. IA-5: Authenticator Management
This control focuses on managing authenticators, including passwords, tokens, and biometrics. Key requirements:
- Verifying the identity of the individual receiving the authenticator
- Establishing initial authenticator content for authenticators defined by the organization
- Ensuring that authenticators have sufficient strength of mechanism for their purpose
IAL2 Authenticator Requirements:
- Passwords: Minimum 12 characters, complexity requirements enforced
- Hardware Tokens: FIPS 140-2 Level 1 or higher
- Software Tokens: Securely provisioned, protected against cloning
- Biometrics: False Match Rate ≤ 1 in 1000, liveness detection implemented
Example Password Policy:
```
Minimum Length: 12 characters
Complexity: Must include uppercase, lowercase, numbers, and symbols
History: Cannot reuse last 24 passwords
Expiration: 90 days (with consideration for NIST SP 800-63B recommendations)
```
5. IA-6: Authenticator Feedback
IA-6 requires the information system to obscure feedback of authentication information during the authentication process. This prevents unauthorized individuals from obtaining authentication information.
Implementation Example:
- Display asterisks or dots instead of actual characters when entering passwords
- Provide generic error messages for failed logins (e.g., "Invalid username or password" instead of specifying which is incorrect)
6. IA-8: Identification and Authentication (Non-Organizational Users)
This control extends identification and authentication requirements to non-organizational users (e.g., customers, and partners). For IAL2, key considerations include:
- Implementing federated identity solutions that meet NIST SP 800-63C requirements
- Ensuring that identity proofing for external users meets IAL2 standards
- Applying consistent authentication policies across internal and external users
Federated Identity Example:
Implement OpenID Connect with additional controls to meet IAL2:
- Require multi-factor authentication for all federated logins
- Enforce regular re-authentication and step-up authentication for sensitive actions
- Maintain detailed logs of federated authentication events
7. IA-11: Re-authentication
IA-11 requires re-authentication of users in specific circumstances. For IAL2, consider:
- Re-authenticating users after a period of inactivity (e.g., 30 minutes)
- Requiring re-authentication for critical transactions or accessing sensitive data
- Implementing step-up authentication for elevating privileges
Example Re-authentication Policy:
```
Session Timeout: 30 minutes of inactivity
Privilege Elevation: Require full multi-factor re-authentication
Sensitive Data Access: Require second-factor verification
```
Organizations can significantly reduce the risk of unauthorized access and identity-related breaches by enforcing strong identity proofing, implementing multi-factor authentication, and managing authenticators effectively.
Remember that identity and authentication practices must evolve with emerging threats and technologies.
Comments
Post a Comment