Use Cases and Fine Tuning
Use Cases and Fine Tuning
Use Cases and Fine Tuning
Our goals:
1. build a network for healthcare organizations or small enterprises with
basic security principles.
2. Applying ZTNA and IAM technologies: MFA, SSO, active directory or
openLDAP, least privilege.
3. Implement security policies.
4. Use FortiGate firewall for securing traffic between network segments.
Create network security groups and ACLs to restrict traffic based on source/destination IP
addresses and ports.
Improving identity management and device security are two core components of
the Zero Trust extended (ZTX) ecosystem.
3. IAM technologies:
Identity and Access Management (IAM) technologies are tools and frameworks used
to manage digital identities and control user access to resources within an
organization. IAM ensures that the right individuals and entities have the
appropriate access levels to the right resources, at the right time, and for the right
reasons.
• This involves creating, managing, and deleting user identities. It includes
processes like registration, profile management, and user deprovisioning.
• Access management deals with enforcing policies that determine which users
can access specific systems, applications, or data. It includes authentication
and authorization mechanisms.
• Verifying the identity of users through passwords, multi-factor authentication
(MFA), biometrics, or single sign-on (SSO) solutions.
• Defining what users are allowed to do once authenticated. Role-Based Access
Control (RBAC) and Attribute-Based Access Control (ABAC) are common
methods used.
• Single sign on (SSO) A feature that allows users to log in once and gain access to
multiple applications or systems without needing to re-enter credentials.
• Centralized repositories (like Active Directory) that store information about
users and resources, enabling efficient authentication and access control.
• NIST Special Publication 800-53: NIST provides a comprehensive guide on IAM
and access control standards used across industries. Access it here.
• Gartner’s IAM Research: Offers insights into IAM solutions, trends, and
vendors. Access it on Gartner’s website or through your institution’s library if
available.
• Tools: Use Active Directory (AD), LDAP, or RADIUS to implement username and
password-based authentication.
1. Configure User Authentication:
a. Set up a server (e.g., using Active Directory) that stores usernames and
passwords.
b. Create users and set passwords.
c. Allow users to log in using their credentials.
2. Logging and Monitoring:
a. Enable basic logging so that you can monitor login attempts (successful and
failed).
Zero Trust Network: Enhanced Authentication Setup
• Tools: Use MFA solutions like Google Authenticator, Conditional Access (Azure
AD), or Duo Security to add additional layers to user authentication.
1. Add MFA:
a. Integrate MFA with your authentication system.
b. When the user logs in, they will be asked for their password and a second
factor (e.g., a temporary code sent via SMS or generated by an authenticator
app).
2. Contextual Authentication:
a. Check the context of the login attempt (e.g., time, location, device type).
b. If the user is logging in from a trusted location and device, they proceed
normally.
c. If the system detects an unusual login (like from a new country), it can
prompt for extra verification or deny access.
1. Password Policy:
a. Set up a stronger password policy. For example, require a minimum of 10
characters, including uppercase, lowercase, numbers, and special
characters.
regex
Copy code
^(?=.*[a-z])(?=.*[A-Z])(?=.*\d)(?=.*[@$!%*?&])[A-Za-z\d@$!%*?&]{10,}$
2. Session Timeout:
a. Adjust session timeout. By default, the user may stay logged in for hours, but
you can fine-tune it to log them out after 15 minutes of inactivity.
3. Login Monitoring:
a. Fine-tune logging so you can detect failed login attempts. For instance, if a
user fails 5 login attempts in 5 minutes, the system locks their account for 10
minutes to prevent brute force attacks.
Fine-Tuning Zero Trust Network
If you're logging login attempts and want to fine-tune your system to detect patterns like
repeated failed logins, you can use RegEx patterns in your logs.
sql
Copy code
2024-10-23 12:45:02 Login failed for user: john.doe from IP:
192.168.1.10
regex
Copy code
Login failed for user: [^\s]+ from IP: (\d{1,3}\.){3}\d{1,3}
This RegEx will find all failed login attempts in your log. You can then:
• Set a rule that triggers an alert if there are more than 5 failed logins from the same IP
in 10 minutes.
• Fine-tune the system to lock the account or require additional authentication after
multiple failed attempts.
• Elastic has useful guides on using RegEx to parse logs for security monitoring, which
is commonly applied in SIEM (Security Information and Event Management)
systems.
• Reference: Elastic, Using Regex in Security Analytics.
• Link to article
• Process: Devices are often authenticated using basic methods like MAC addresses
or static IPs. When a device connects to a network, a firewall or router checks if the
MAC address or IP address is in an allowed list. This provides basic identity
validation for devices.
o Example: MAC address filtering is used in a Wi-Fi network where only
devices with specific, pre-approved MAC addresses can join the network.
• Limitation: MAC addresses can be easily spoofed by an attacker. Static IP
addresses are also vulnerable because they don't offer dynamic, context-based
checks.
• Process: In a Zero Trust model, devices are authenticated dynamically using more
advanced techniques like device certificates, cryptographic tokens, and even
device health checks. These methods ensure that only trusted devices, which
meet security standards, can access network resources.
o Example: A device might require a signed certificate from a trusted authority
(e.g., Microsoft, your organization) to authenticate itself. Beyond the
certificate, the device's security status (e.g., OS version, patches) is
continuously monitored to ensure it complies with network policies.
• Improvement: Even if an attacker attempts to spoof a device's MAC or IP, they will
not be able to provide the valid cryptographic token or device certificate that is
dynamically required in a Zero Trust Network.
When you implement device authentication, your security systems (like SIEMs or firewalls)
generate a lot of logs related to device connections, failures, and successful
authentication attempts. RegEx helps filter and identify key patterns in these logs to
enhance monitoring, detect anomalies, or fine-tune authentication rules.
regex
Copy code
([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})
csharp
Copy code
2024-10-23 12:30:01 Device with IP 192.168.1.10 failed certificate
validation: Invalid certificate (DeviceID: ABC123).
regex
Copy code
\bfailed certificate validation\b.*(DeviceID:\s?\w+)
b. This pattern captures log entries with "failed certificate validation" and
extracts the DeviceID.
c. How to Use: You can apply this RegEx to your SIEM or firewall logs to get an
alert every time a device fails certificate validation, which might indicate
either a misconfiguration or an attacker trying to use an unauthorized device.
3. Identifying Device Health Check Failures
a. In Zero Trust networks, devices often undergo health checks before being
authenticated. Logs might indicate whether a device is up to date or not.
Using RegEx, you can search for devices that fail health checks.
sql
Copy code
2024-10-23 14:45:10 Device with IP 192.168.1.11 failed health check:
OS outdated (Last patch: 2023-07-10).
regex
Copy code
\bfailed health check\b.*(OS outdated|antivirus disabled|firewall off)
b. This matches logs where the device failed a health check due to various
reasons like an outdated OS, disabled antivirus, or firewall issues.
c. How to Use: You can use this RegEx to filter logs and get alerts whenever a
device fails a health check, indicating a non-compliant device trying to
access the network.
• NIST's Zero Trust Architecture (NIST 800-207) for deeper insight on Zero Trust
models.
• ElasticSearch Log Monitoring: Guides on using RegEx in SIEM tools to filter and
analyze authentication events in real time.
• Traditional Network: Users are assigned roles that grant broad access to
resources based on their department (e.g., HR staff can access all HR files).
o Process: Access is granted once based on role. No further checks are made
after the user logs in.
o Limitation: This can be risky if the user's credentials are compromised, or if
they need access to only specific files, but have broader access.
• Zero Trust Network: Access is limited to the minimum resources required, and
dynamic verification happens based on context (e.g., time, device, behavior).
o Improvement: Users are continuously verified, and their access is limited to
specific tasks or files, not entire systems. For example, an HR manager
accessing payroll will only have access to that specific file and only during
work hours.
o Fine-Tuning: Set policies that restrict user access based on time of day,
device, and location.
• Traditional Network: User activities are logged but not continuously monitored.
Alerts might be generated for failed login attempts, but behavior isn't tracked in
real-time.
o Process: After a successful login, the system doesn't usually track the
user’s behavior or monitor for abnormal activities.
o Limitation: If an attacker steals credentials, they can access resources
without raising any alarms.
• Zero Trust Network: Continuous monitoring of user behavior using UEBA (User and
Entity Behavior Analytics) tools.
o Improvement: The system analyzes user behavior patterns (e.g., logins, file
access, browsing history) and flags anomalies. For instance, if a user
suddenly downloads a large number of sensitive files at night (which is
abnormal for them), an alert is generated, and their access is restricted until
further verification.
o Fine-Tuning: Adjust the sensitivity of behavior monitoring tools to avoid false
positives but ensure suspicious activities (e.g., access outside normal
hours) are flagged.
5. Remote Access
• Traditional Network: VPNs (Virtual Private Networks) are used for remote access.
Once a user connects to the VPN, they have broad access to the network.
o Process: A user connects to the VPN using a shared key or personal
password, granting them access to the internal network.
o Limitation: VPNs can be compromised, and if a VPN account is hacked,
attackers can gain access to the whole network.
• Zero Trust Network: Remote access is granted only to specific resources after
verifying both user and device identity.
o Improvement: Users must pass identity checks (e.g., MFA) and device
security checks (e.g., up-to-date antivirus) before being allowed to access
specific applications or files. A compromised VPN account would not lead to
broad network access.
o Fine-Tuning: Set access policies that require users to re-authenticate or
verify identity periodically during remote sessions. For example, users may
need to perform MFA every hour or if the session shows signs of inactivity.
6. Micro-Segmentation
• Traditional Network: Data access permissions are static, and users are given
blanket permissions based on their role.
o Process: A user might have access to all financial documents if they are part
of the finance team.
o Limitation: If the user’s credentials are compromised, attackers can access
a wide range of documents without restrictions.
• Zero Trust Network: Data access is dynamic and based on real-time verification.
o Improvement: Access to each document or data store is granted on a need-
to-know basis. Real-time checks (e.g., location, device status, behavior)
determine whether the user can access a specific file.
o Fine-Tuning: Use DLP (Data Loss Prevention) tools to classify and control
access to sensitive data based on its importance (e.g., blocking access to
financial data outside of work hours).
• Traditional Network: Once users log in, they have access to all the applications
they are entitled to, regardless of the context.
o Process: Access is granted by roles and groups, and users get access to
entire applications.
o Limitation: There’s no further check on what they do inside the application
after logging in.
• Zero Trust Network: Access to applications is granted based on real-time
conditions (e.g., device, location, time of day).
o Improvement: For example, an employee can only access a cloud
application if they are on a corporate-managed device, and their device
complies with security policies. Any sign of unusual activity within the
application (e.g., trying to download large amounts of data) triggers further
verification.
o Fine-Tuning: Implement Conditional Access policies that only allow access
to applications under predefined conditions (e.g., working hours, secure
devices, specific locations).
Summary
https://github.com/ukncsc/zero-trust-architecture/blob/main/2-Know-your-User-Service-
and-Device-identities.md
https://docs.fortinet.com/document/fortigate/7.6.0/administration-guide/194961/basic-
ztna-configuration
https://www.cisco.com/c/en/us/solutions/collateral/enterprise/design-zone-security/zt-
ag.html