18
Cryptologic and Cyber Systems Division Providing the Warfighter’s Edge AF Identity, Credential , and Access Management (ICAM) August 2018 Mr. Richard Moon, GG-14 Ms. Andrea Kunz, MITRE AFLCMC/HNCDI Someone Scraped My Identity! Is There a Doctrine in the House? DISTRIBUTION STATEMENT A. Approved for public release; distribution is unlimited. Other requests for this document shall be referred to AFLCMC/HNC, 230 Hall Blvd. Bldg 2028, San Antonio, TX 78243. OVERALL BRIEFING IS UNCLASSIFIED UNCLASSIFIED

AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

  • Upload
    others

  • View
    4

  • Download
    0

Embed Size (px)

Citation preview

Page 1: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

Cryptologic and Cyber Systems Division

Providing the Warfighter’s Edge

AF Identity, Credential, and Access Management (ICAM)

August 2018

Mr. Richard Moon, GG-14Ms. Andrea Kunz, MITRE

AFLCMC/HNCDI

Someone Scraped My Identity! Is There a Doctrine in the House?

DISTRIBUTION STATEMENT A. Approved for public release; distribution is unlimited. Other requests for this document shall be referred to AFLCMC/HNC, 230Hall Blvd. Bldg 2028, San Antonio, TX 78243.

OVERALL BRIEFING IS UNCLASSIFIED

UNCLASSIFIED

Page 2: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED

Overview

• BLUF• Federal ICAM Services Framework• ICAM Components• ICAM Capability Example – PKI• ICAM Capability Areas & Gaps• Summary

2

Page 3: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED

BLUF

• Problem: Weak identity verification and inadequate data protection puts our people, networks, and data at risk of exploit

• Current State:AF has solutions in place but they need to be strengthened and support increasingly diverse operating environments

• Future State:An Identity Credential and Access Management (ICAM) strategy to evolve the AF

3

Page 4: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED

Authentication Technologies

4

Yubikey

RSA Token

One-Time Password

SafeNetToken

Page 5: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED

ICAM

• What Is ICAM?“the set of security disciplines that allows an organization to enable the right individual to access the right resource at the right time for the right reason”1

• Is There a Doctrine In The House? Yes.– Federal ICAM Roadmap and Implementation

Guidance, Dec 2011

– DoD ICAM Strategy (final draft)

– NIST SP 800-63, Digital Identity Guidelines, Dec 2017

– Air Force Manual 17-1304, AF ICAM (draft)

5

1 – Federal ICAM Architecture

Page 6: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED

Federal ICAM Services Framework

6

Source: Federal ICAM Architecture and is current as of 26 Jun 18

Page 7: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED7

ICAM Landscape – Identity

• Identity Life Cycle– Establish identity using trusted evidence

– Create identity account

– Provision account with required attributes

– Update identity account over lifecycle

– De-provision and delete identity

• Governance:– NIST SP 800-63, Digital Identity Guidelines– NIST SP 800-63A, Enrollment and Identity

Proofing– Air Force Directory Services External Data

DictionarySource: Federal ICAM Architecture and is current as of 26 Jun 18

Page 8: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED

Identity Attributes

8

Digital Identity Record

Air Force Directory Services

Harvest Authoritative Data

Authoritative Attribute Data Sources

AuthSrc 1

AuthSrc 1

AuthSrc 2

AuthSrc 7

AuthSrc 4

AuthSrc 7

AuthSrc 5

Rank Name IA Date Citizenship E4C Email EDIPI Duty Phone

Auth Src 7

Auth Src 8

Auth Src 9

Auth Src 1

Auth Src 2

Auth Src 3

Auth Src 5

Auth Src 6

Auth Src 4USA

FD

oD

Page 9: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED9

ICAM Landscape – Credential

• Credential Life Cycle– Establish sponsor need for user credential

– Register user in identity database

– Issue credential

– Maintain credential for required duration

– Revoke credentials and add to revocation list

• Governance:– DoDI 8520.03, Identity Authentication for

Information Systems– NIST SP 800-63, Digital Identity Guidelines

Source: Federal ICAM Architecture and is current as of 26 Jun 18

Page 10: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED10

ICAM Landscape – Access

• Access Management is the set of practices and services for ensuring only those with proper permissions can interact with a given resource– Access Control policies at all levels

govern requirements for access

– Authentication verifies that a claimed identity is genuine based on valid credentials

– Authorization is the decision to grant or deny access to a resource based on policy Source: Federal ICAM Architecture

and is current as of 26 Jun 18

Page 11: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED

Authentication – Validating Identity

• Three Authentication Factors

– Something you know (e.g., password, PIN)– Something you have (e.g., ID badge)– Something you are (e.g., fingerprint)• Authentication Frameworks

– Current: Active Directory / PKI

– Emerging:

• Fast Identity Online (FIDO)

• OAuth – OpenID Connect

• Governance:

– DoDI 8520.02, Public Key Infrastructure & Public Key

Enabling

– NIST SP 800-63B, Authentication & Lifecycle Management

11

Page 12: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED

Authorization – Access Decision

• Access control policies define who / what may act upon a resource

• The authorization service validates identity attributes to ensure the claimant is allowed to access a resource

• Authorization Frameworks– Current:

• Active Directory / Role-Based• Common Computing Environment (CCE) /

Global Content Delivery Service (GCDS)– Future: Attribute-Based / Enterprise Level Security

• Governance:– Enterprise Identity Attribute Service (EIAS)– Air Force Directory Services External Data Dictionary

12

Page 13: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED

ICAM Capability Example – PKI

13

• PKI – framework for trust within an environment

• PKI issued certificate credential digitally binds user’s identity to their public key

• Certificate credential stored on the CAC used to assert identity during authentication

• Identity assertion used to verify attributes prior to authorization decision

Certification Authority (CA)User

VerifyingOfficial (VO)

Page 14: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED

CAC Not Going Away

14

• Public Key technology is used EVERYWHERE

• Large infrastructures exist– Department of Defense– Federal Government– Foreign Governments (i.e., Asia)

• Policies mandate its use– HSPD 12– DoD Directives– Health Insurance Portability and

Accountability Act (HIPAA)• CAC is the anchor for logical & physical

access within DoD for foreseeable future

Primary DoD-approved Credential

CAC ENABLES us to use other form factors for mobile and tactical environments!

Page 15: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED15

Existing Capabilities• Trust Governance• DoD PE / NPE digital

identities• Core DoD identity

attributes• Data Exchange

Services (enterprise identity attribute data exchange services)

Identity Management

Capability Gaps• Biometrics• Federated Identity• Behavior-Based

Access Control (BBAC)

Credential Management

Existing Capabilities• CAC Issuance

(DEERS/RAPIDS)• SHA-256• Smart Card Logon• SIPR Tokens• ALTs• Derived Credentials

Capability Gaps• Use of PIV, PIV-I, and

other DoD-approved credentials• Privileged access• Alternate Form

Factors•Mobility

Authorization

Existing Capabilities• AFDS: AF

Authoritative Attribute Store

Capability Gaps• Attribute-Based

Access Control (ABAC)•Operational AuthZ

Policy Decisions• AuthZ Policy

Management• Data Tagging

ICAM Capability Areas & Gaps

Access Management

Capability Gaps• Direct / Indirect

AuthN

Authentication

Existing Capabilities• AF NPE PKI • (AFNET /

COCOMs)• Two Factor AuthN

IDENTIFICATION AUTHENTICATION AUTHORIZATION

Page 16: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED

Summary

• AF – partner in DoD ICAM evolution– Working to address mission needs – Close capability gaps

• Standards-based approach for interoperability• Future of authentication: bring your own device?

• Find more and better ways to provide– secure access– assured identities– defense against unauthorized entities

… and make ICAM work for you!

16

Page 17: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED17

For more information, contact theAir Force PKI Help Desk at

Commercial: (210) 925-2521DSN: 945-2521

[email protected]

Page 18: AF Identity, Credential, and Access Management (ICAM) · 2018-09-06 · • DoD Identity and Access Management (IdAM) Strategy v1.0, Nov 2014 • DoDI 8500.01, Cybersecurity, Mar

UNCLASSIFIED

Sources

18

• Federal Identity, Credential, and Access Management (FICAM) Architecture

• DoD Cybersecurity Discipline Implementation Plan, Feb 2016• DoD IdAM Portfolio Description v2.0, Aug 2015• DoDD 8521.01E, DoD Biometrics, Aug 2017• DoD Identity and Access Management (IdAM) Strategy v1.0,

Nov 2014• DoDI 8500.01, Cybersecurity, Mar 2014• DoDI 8520.02, Public Key Infrastructure and Public Key

Enabling, May 2011• DoDI 8520.03, Identity Authentication for Information

Systems, May 2011• NIST SP 800-63, Digital Identity Guidelines, Dec 2017