What is Access Control? (2024)

What is Access Control? (1)

By

  • Ben Lutkevich,Site Editor

What is access control?

Access control is a security technique that regulates who or what can view or use resources in a computing environment. It is a fundamental concept in security that minimizes risk to the business or organization.

There are two types of access control: physical and logical. Physical access control limits access to campuses, buildings, rooms and physical IT assets. Logical access control limits connections to computer networks, system files and data.

To secure a facility, organizations use electronic access control systems that rely on user credentials, access card readers, auditing and reports to track employee access to restricted business locations and proprietary areas, such as data centers. Some of these systems incorporate access control panels to restrict entry to rooms and buildings, as well as alarms and lockdown capabilities, to prevent unauthorized access or operations.

Logical access control systems perform identification authentication and Authorization of users and entities by evaluating required login credentials that can include passwords, personal identification numbers, biometric scans, security tokens or other authentication factors. Multifactor authentication (MFA), which requires two or more authentication factors, is often an important part of a layered defense to protect access control systems.

This article is part of

What is data security? The ultimate guide

  • Which also includes:
  • The importance of data security in the enterprise
  • 5 data security challenges enterprises face today
  • How to create a data security policy, with template

Why is access control important?

The goal of access control is to minimize the security risk of unauthorized access to physical and logical systems. Access control is a fundamental component of security compliance programs that ensures security technology and access control policies are in place to protect confidential information, such as customer data. Most organizations have infrastructure and procedures that limit access to networks, computer systems, applications, files and sensitive data, such as personally identifiable information and intellectual property.

Access control systems are complex and can be challenging to manage in dynamic IT environments that involve on-premises systems and cloud services. After high-profile breaches, technology vendors have shifted away from single sign-on systems to unified access management, which offers access controls for on-premises and cloud environments.

How access control works

Access controls identify an individual or entity, verify the person or application is who or what it claims to be, and authorizes the access level and set of actions associated with the username or IP address. Directory services and protocols, including Lightweight Directory Access Protocol and Security Assertion Markup Language, provide access controls for authenticating and authorizing users and entities and enabling them to connect to computer resources, such as distributed applications and web servers.

Organizations use different access control models depending on their compliance requirements and the security levels of IT they are trying to protect.

What is Access Control? (2)

Types of access control

The main models of access control are the following:

  • Mandatory access control (MAC). This is a security model in which access rights are regulated by a central authority based on multiple levels of security. Often used in government and military environments, classifications are assigned to system resources and the operating system or security kernel. MAC grants or denies access to resource objects based on the information security clearance of the user or device. For example, Security-Enhanced Linux is an implementation of MAC on Linux.
  • Discretionary access control (DAC). This is an access control method in which owners or administrators of the protected system, data or resource set the policies defining who or what is authorized to access the resource. Many of these systems enable administrators to limit the propagation of access rights. A common criticism of DAC systems is a lack of centralized control.
  • Role-based access control (RBAC). This is a widely used access control mechanism that restricts access to computer resources based on individuals or groups with defined business functions -- e.g., executive level, engineer level 1, etc. -- rather than the identities of individual users. The role-based security model relies on a complex structure of role assignments, role authorizations and role permissions developed using role engineering to regulate employee access to systems. RBAC systems can be used to enforce MAC and DAC frameworks.
  • Rule-based access control. This is a security model in which the system administrator defines the rules that govern access to resource objects. These rules are often based on conditions, such as time of day or location. It is not uncommon to use some form of both rule-based access control and RBAC to enforce access policies and procedures.
  • Attribute-based access control. This is a methodology that manages access rights by evaluating a set of rules, policies and relationships using the attributes of users, systems and environmental conditions.

Implementing access control

Access control is integrated into an organization's IT environment. It can involve identity management and access management systems. These systems provide access control software, a user database and management tools for access control policies, auditing and enforcement.

When a user is added to an access management system, system administrators use an automated provisioning system to set up permissions based on access control frameworks, job responsibilities and workflows.

The best practice of least privilege restricts access to only resources that employees require to perform their immediate job functions.

Challenges of access control

Many of the challenges of access control stem from the highly distributed nature of modern IT. It is difficult to keep track of constantly evolving assets because they are spread out both physically and logically. Specific examples of challenges include the following:

What is Access Control? (3)
  • dynamically managing distributed IT environments;
  • password fatigue;
  • compliance visibility through consistent reporting;
  • centralizing user directories and avoiding application-specific silos; and
  • data governance and visibility through consistent reporting.

Many traditional access control strategies -- which worked well in static environments where a company's computing assets were help on premises -- are ineffective in today's dispersed IT environments. Modern IT environments consist of multiple cloud-based and hybrid implementations, which spreads assets out over physical locations and over a variety of unique devices, and require dynamic access control strategies.

Organizations often struggle to understand the difference between authentication and authorization. Authentication is the process of verifying individuals are who they say they are using biometric identification and MFA. The distributed nature of assets gives organizations many avenues for authenticating an individual.

Authorization is the act of giving individuals the correct data access based on their authenticated identity. One example of where authorization often falls short is if an individual leaves a job but still has access to that company's assets. This creates security holes because the asset the individual used for work -- a smartphone with company software on it, for example -- is still connected to the company's internal infrastructure but is no longer monitored because the individual is no longer with the company. Left unchecked, this can cause major security problems for an organization. If the ex-employee's device were to be hacked, for example, the attacker could gain access to sensitive company data, change passwords or sell the employee's credentials or the company's data.

One solution to this problem is strict monitoring and reporting on who has access to protected resources so, when a change occurs, it can be immediately identified and access control lists and permissions can be updated to reflect the change.

Another often overlooked challenge of access control is user experience. If an access management technology is difficult to use, employees may use it incorrectly or circumvent it entirely, creating security holes and compliance gaps. If a reporting or monitoring application is difficult to use, the reporting may be compromised due to an employee mistake, which would result in a security gap because an important permissions change or security vulnerability went unreported.

Access control software

Many types of access control software and technology exist, and multiple components are often used together as part of a larger identity and access management (IAM) strategy. Software tools may be deployed on premises, in the cloud or both. They may focus primarily on a company's internal access management or outwardly on access management for customers. Types of access management software tools include the following:

  • reporting and monitoring applications
  • password management tools
  • provisioning tools
  • identity repositories
  • security policy enforcement tools

Microsoft Active Directory is one example of software that includes most of the tools listed above in a single offering. Other IAM vendors with popular products include IBM, Idaptive and Okta.

This was last updated in July 2022

Continue Reading About access control

  • Improve Azure storage security with access control tutorial
  • How a soccer club uses facial recognition access control
  • Unify on-premises and cloud access control with SDP
  • How to fortify IoT access control to improve cybersecurity

Related Terms

cryptography
Cryptography is a method of protecting information and communications using codes, so that only those for whom the information is...Seecompletedefinition
identity provider
An identity provider (IdP) is a system component that provides an end user or internet-connected device with a single set of ...Seecompletedefinition
phishing
Phishing is a fraudulent practice in which an attacker masquerades as a reputable entity or person in an email or other form of ...Seecompletedefinition

Dig Deeper on Identity and access management

  • authenticationBy: NickBarney
  • authentication, authorization and accounting (AAA)By: AlexanderGillis
  • Critical API vulnerabilities every IT team should addressBy: TwainTaylor
  • claims-based identityBy: IvyWigmore
What is Access Control? (2024)

FAQs

What is access control in simple words? ›

In its simplest form, access control involves identifying a user based on their credentials and then authorizing the appropriate level of access once they are authenticated. Passwords, pins, security tokens—and even biometric scans—are all credentials commonly used to identify and authenticate a user.

What does access control mean _____? ›

Access control is an essential element of security that determines who is allowed to access certain data, apps, and resources—and in what circ*mstances. In the same way that keys and preapproved guest lists protect physical spaces, access control policies protect digital spaces.

What do access controls do? ›

Access control is a fundamental component of data security that dictates who's allowed to access and use company information and resources. Through authentication and authorization, access control policies make sure users are who they say they are and that they have appropriate access to company data.

What are the three 3 types of access control? ›

The 3 types of access control are Role-Based Access Control (RBAC) systems, Attribute-Based Access Control (ABAC) and Discretionary Access Control (DAC). Each of the three access control types can be leveraged to ensure that your property and data is secure.

Which of the following is the best definition of access control? ›

The process of limiting access to resources of a system only to authorized programs, processes, or other systems (in a network). The process of granting or denying specific requests for obtaining and using information and related information processing services.

What is an example of access control method? ›

Access control is a security measure which is put in place to regulate the individuals that can view, use, or have access to a restricted environment. Various access control examples can be found in the security systems in our doors, key locks, fences, biometric systems, motion detectors, badge system, and so forth.

What is the first step of access control? ›

In the context of access control, identity is the first step in the authentication and authorization process. To log into a protected resource (network, website, app), a user presents a claim of identity such as a username, which then must be verified by an authentication factor such as a password.

What is access control quizlet? ›

Access Control. is the ability to permit or deny the use of an object (a passive entity such as a system or file) by a subject (an active entity such as an individual or process). Subject. An active entity (such as an individual or process) that accesses or acts on an object.

What is the main benefit of access control? ›

Protect Against Unwanted Visitors

A large company creates an opportunity for visitors to go undetected. One of the benefits of using access control systems is that unauthorized people cannot get in. Since doors need credentials before they unlock, only those you've given credentials to can access the area.

What are two uses of an access control? ›

Basically access control is of 2 types:
  • Physical Access Control: Physical access control restricts entry to campuses, buildings, rooms and physical IT assets.
  • Logical Access Control: Logical access control limits connections to computer networks, system files and data.
Mar 26, 2024

What is the most common access control? ›

Role-based access control (RBAC)

As the most common access control system, it determines access based on the user's role in the company—ensuring lower-level employees aren't gaining access to high-level information.

What is access control list in security? ›

An access control list (ACL) is made up of rules that either allow access to a computer environment or deny it. In a way, an access control list is like a guest list at an exclusive club.

What is the main purpose of access control quizlet? ›

Purpose of Access Control: The role of Access Control is to control which users can access the resources of a computer system.

What is access control in physical security? ›

Also known as PACS, physical access controls are a type of security system that is designed to authorize or prevent access to a building, or a specific part of the building. Access control physical security ensures that only people who are authorized to enter can do so. This means you're protected from intruders.

What is access control in Java? ›

Access Control in Java refers to the mechanism used to restrict or allow access to certain parts of a Java program, such as classes, methods, and variables. Access control determines which classes and objects can access specific codes or data within a program.

Top Articles
Latest Posts
Article information

Author: Tish Haag

Last Updated:

Views: 5679

Rating: 4.7 / 5 (67 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Tish Haag

Birthday: 1999-11-18

Address: 30256 Tara Expressway, Kutchburgh, VT 92892-0078

Phone: +4215847628708

Job: Internal Consulting Engineer

Hobby: Roller skating, Roller skating, Kayaking, Flying, Graffiti, Ghost hunting, scrapbook

Introduction: My name is Tish Haag, I am a excited, delightful, curious, beautiful, agreeable, enchanting, fancy person who loves writing and wants to share my knowledge and understanding with you.