Psiot Unit 3 Chapter 1-3
Psiot Unit 3 Chapter 1-3
IAM is a framework of policies, processes, and technologies used to ensure that the right
individuals or devices in a system are granted appropriate access to resources. IAM is critical in
IoT ecosystems where devices, users, and applications interact in dynamic and diverse
environments.
While the specific stages may vary slightly depending on the framework or model used, here is a
general representation of the identity and access management lifecycle stages:
Identification: The process begins with identifying individuals, systems, or entities that require
access to resources. User identification such as username, email, or employee IDs are often
created during this stage.
Authentication: After identification, authentication is performed to verify the claimed identity.
Users or systems must prove their identity using various authentication features such as
biometrics, passwords, or multi-factor authentication (MFA).
Authorization: Once authenticated, the system determines the level of access or permissions
that the identified entity should have. Authorization ensures that users only have access to the
resources and data they need based on their roles or tasks.
Accounting: IAM systems often include logging and auditing functionalities to track user
activities. This helps in monitoring and reviewing access patterns, detecting suspicious behavior,
and maintaining compliance.
Management of Identities: This involves creating, updating, and deleting user accounts and
associated access rights. Provisioning is the process of granting access to resources, while
deprovisioning involves revoking access when it is no longer needed.
Access Request: Users may need additional access or permissions based on changes in roles or
responsibilities. Access requests are submitted, initiating a process to evaluate and grant or deny
the requested access.
Approval: Access requests typically go through an approval process to ensure that access is
granted only after appropriate review. Approvers may include supervisors, managers, or other
designated personnel.
Provisioning: Once access is approved, provisioning involves the automated or manual process
of granting the requested access to the user. This can include creating user accounts, assigning
roles, and configuring permissions.
Monitoring and Auditing: Continuous auditing and monitoring of user activities help in
tracking and reviewing access patterns. Logging and auditing functionalities are crucial for
security, compliance, and detecting suspicious behavior.
Usage and Behavior Analysis: Analyzing user behavior helps in identifying any deviations
from normal patterns. Unusual activities may trigger alerts, allowing for timely response to
potential security threats.
Periodic Review and Recertification: Regularly reviewing and recertifying access rights
ensures that permissions are still appropriate and aligned with individuals’ roles and
responsibilities. This helps in maintaining a least privilege principle and reducing the risk of
unauthorized access.
Deprovisioning: When users no longer require access (e.g., due to job changes or termination),
deprovisioning involves revoking access and disabling accounts. This helps mitigate the risk of
orphaned accounts with unnecessary privileges.
Password Management: Involves managing the creation, updating, and secure storage of
passwords. Password policies and self-service password reset mechanisms may be implemented
to enhance security.
Single Sign-On (SSO): SSO lets users to log in once and access multiple systems without the
need to re-enter credentials. This simplifies user experience and reduces the risk associated with
managing multiple sets of credentials.
Integration with other Systems: IAM systems often need to integrate with various other
systems, such as HR databases for employee information, to ensure that access rights reflect the
current status of individuals within an organization.
Review and Recertification: Regularly reviewing and recertifying access rights helps ensure
that permissions are still appropriate and aligned with individuals’ roles and responsibilities.
Policy Enforcement: Enforcing security policies and ensuring compliance with regulations and
organizational guidelines is an ongoing process throughout the identity and access management
lifecycle.
By effectively managing identities and controlling access through these stages, organizations can
enhance security, streamline user management processes, and ensure compliance with relevant
policies and regulations.
Implementing a robust Identity and Access Management (IAM) lifecycle offers numerous
benefits for organizations. Here are some key advantages:
Enhanced Security: IAM helps ensure that only authorized systems or individuals have access
to select resources. This significantly reduces the risk of unauthorized access, data breaches, and
insider threats.
Compliance and Governance: IAM facilitates adherence to regulatory requirements and
industry standards. It helps organizations demonstrate compliance by enforcing access policies,
monitoring activities, and providing audit trails.
Improved Productivity: Streamlining user onboarding and offboarding processes ensure that
users are granted access to the system resources they need for their jobs on a timely basis and
their access is revoked as soon as they no longer need them. This improves overall productivity.
Efficient User Provisioning and Deprovisioning: Automated provisioning and deprovisioning
reduce manual errors, ensure consistency, and expedite the onboarding and offboarding of users.
This is particularly important in larger organizations with frequent personnel changes.
Reduced Security Risks: Proper IAM practices, including strong authentication and least
privilege principles, contribute to a more secure environment. IAM helps organizations mitigate
risks associated with compromised credentials and unauthorized access.
Cost Savings: IAM helps organizations optimize resource allocation by making sure that users
only have the necessary access permissions. This reduces the risk of over-provisioning and can
lead to cost savings in licensing and operational expenses.
Centralized Access Control: IAM provides centralization for access control and management
across various systems and applications. This centralized control enhances visibility and
simplifies the enforcement of security policies.
Enhanced User Experience: Single Sign-On (SSO) capabilities offered by IAM systems
improve user experience by minimizing how many times users need to log in. This convenience
contributes to increased user satisfaction.
Increased Accountability: IAM systems track user activities and access events, creating an
audit trail. This accountability discourages malicious activities and aids in forensic investigation
during security breach incidents.
Adaptability to Change: IAM frameworks are designed to adapt to changes in an organization,
such as employee role changes, system integrations, or shifts in technology. This flexibility
supports scalability and future-proofing.
Protection Against Insider Threats: IAM helps organizations monitor and manage user access,
reducing the risk of insider threats. By controlling and auditing user activities, organizations
can detect and respond to suspicious behavior.
Improved Password Management: IAM systems often include features for enforcing strong
password policies, facilitating secure storage, and enabling self-service password resets. This
contributes to a more robust authentication mechanism.
Strategic Decision-Making: Access to detailed reports and analytics provided by IAM systems
empowers organizations to make informed decisions about access policies, security measures,
and compliance strategies.
Support for Cloud and Mobile Environments: IAM systems can integrate with cloud services
and accommodate mobile devices, providing a cohesive approach to managing identities in
modern, distributed environments.
Top of Form
Identity and Access Management (IAM) lifecycle management comes with several challenges,
reflecting the complexity of ensuring secure and efficient access to resources within an
organization. Some common challenges include:
Complexity and Scale: Managing identities and access becomes increasingly complex as
organizations grow in size and complexity. Large enterprises may have numerous systems,
applications, and diverse user roles to manage.
User Onboarding and Offboarding: Efficiently onboarding new employees and contractors
while ensuring timely offboarding for departing personnel is a common challenge. Delays or
oversights in these processes can lead to security risks.
Role Management: Defining and maintaining roles accurately can be challenging. If roles are
not well-defined or if they don’t align with job responsibilities, users may be granted excessive
or insufficient access.
Access Review and Recertification: Regularly reviewing and recertifying access rights can be
time-consuming and resource-intensive. Companies may be challenged when keeping up with
these processes, leading to compliance and security risks.
Integration with Systems: Integrating IAM systems with various applications, databases, and
other systems within an organization can be challenging. Differences in protocols and standards
may require extensive efforts to ensure smooth integration.
User Experience vs. Security: Balancing security requirements with a pleasant user experience
is very challenging. Implementing strong authentication measures may hinder user convenience,
while lax measures may compromise security.
Privilege Management: Managing and enforcing the principle of least privilege can be difficult.
Users sometimes accumulate excessive permissions over time, increasing the risk of
unauthorized access.
Shadow IT and BYOD (Bring Your Own Device): The increasing prevalence of employees
using personal devices and adopting unauthorized applications or services (shadow IT) can
complicate IAM efforts by introducing unmanaged access points.
Security Awareness: Lack of user awareness about security best practices and the importance of
safeguarding access credentials can contribute to security vulnerabilities, such as weak
passwords or falling victim to phishing attacks.
Regulatory Compliance: Meeting regulatory requirements related to IAM, especially in
industries with strict compliance standards (e.g., healthcare, finance), poses a significant
challenge. Not complying with regulations can lead to negative consequences such as fines and
penalties.
Continuous Monitoring: Continuous monitoring of user activities and access patterns requires
dedicated resources. Detecting and responding to abnormal behavior in real-time is essential for
effective security but can be resource-intensive.
Technology Evolution: Rapid advancements in technology introduce new challenges, such as
integrating emerging technologies like cloud services, IoT (Internet of Things), and mobile
devices into existing IAM frameworks.
Cultural Resistance: Resistance to change within an organization’s culture can impede the
successful implementation of IAM processes. Employees and stakeholders may resist new
authentication methods or additional security measures.
Costs: Implementing and maintaining robust IAM solutions can incur significant costs, both in
terms of technology investments and ongoing operational expenses.
Addressing these challenges requires a comprehensive and strategic approach to IAM, involving
a combination of technology, policy, and user education to create a robust and adaptive identity
and access management framework.
IAM Lifecycle Management Best Practices
Implementing Identity and Access Management (IAM) lifecycle management best practices is
crucial for organizations to ensure a secure, efficient, and compliant access control system. Here
are some key IAM best practices:
Establish Clear Policies: Define and document IAM policies that align with organizational
goals, compliance requirements, and security standards. Clearly communicate these policies to
all stakeholders.
Adopt the Principle of Least Privilege (PoLP): Implement principle of least privilege by
granting users the least level of access needed for their jobs. Review and update access rights
regularly based on job tasks and duties.
Automate User Provisioning and Deprovisioning: Automate the processes of user onboarding
and offboarding to reduce manual errors, ensure consistency, and expedite access changes when
employees are hired, moved to different departments and roles, or leave the company.
1. Identity Lifecycle
The identity lifecycle refers to the stages an identity goes through in an IoT environment. It
ensures that each identity is securely created, managed, and decommissioned when no longer
needed.
1. Identity Creation:
o An identity is assigned when a new user, device, or application is introduced to
the system.
o Attributes like unique IDs, metadata, and roles are associated with the identity.
o Common tools: Certificate generation, registration servers, and key distribution
mechanisms.
2. Identity Provisioning:
o The identity is provisioned with the necessary credentials for authentication and
access.
o Example: Assigning certificates to IoT devices during onboarding.
3. Identity Management:
o Maintaining, updating, and validating identities over time.
o Includes role changes, firmware updates, and reconfiguration of devices.
4. Identity Monitoring:
o Continuous monitoring to detect unauthorized use or anomalies.
o Utilizes logs, behavioral analysis, and machine learning.
5. Identity Deactivation/Decommissioning:
o Securely removing identities when devices or users leave the system.
o Example: Recalling certificates or deleting credentials.
2. Authentication Credentials
Authentication is the process of verifying the identity of a user or device. Credentials are the
artifacts used for this verification.
1. Password-Based:
o Simple but less secure, often used in conjunction with other mechanisms.
o Not ideal for IoT devices due to limited user interfaces.
2. Public Key Infrastructure (PKI):
o Uses digital certificates and keys.
o Common in IoT due to scalability and strong security.
3. Biometric Data:
o Fingerprints, facial recognition, or voiceprints.
o Rare in IoT due to sensor constraints but gaining traction in high-security use
cases.
4. OAuth Tokens:
o Secure access tokens for API-based interactions.
o Widely used in cloud-integrated IoT systems.
5. Device-Specific Keys:
o Unique cryptographic keys embedded during manufacturing.
o Example: Trusted Platform Module (TPM).
The IAM infrastructure for IoT must account for the distributed nature, scalability, and
heterogeneity of IoT systems.
Key Components:
The publish/subscribe (pub/sub) scheme is a messaging pattern used in IoT for communication.
Authorization in this context ensures only legitimate entities can publish or subscribe to topics.
Authorization Mechanisms:
5. Access Control
Access control determines who (or what) is allowed to access specific resources in an IoT
system.
Least Privilege: Devices and users are given only the minimum access required.
Zero Trust: Continuous verification of all entities, even if inside the network.
Granularity: Fine-grained controls for diverse IoT use cases.
Key Takeaways
IAM ensures secure and efficient identity and access management in IoT.
The identity lifecycle must be robust to accommodate the unique challenges of IoT.
Authentication and authorization mechanisms need to be scalable and adaptable to
resource-constrained environments.
Publish/Subscribe schemes require careful authorization to maintain system integrity.
Effective access control models prioritize security, flexibility, and scalability.
Trust Model Concepts The following section will present three trust models. They provide the
conceptual basis for a trust management infrastructure. 10.2.1 Direct trust model In a direct trust
model, a peer obtains credentials of other peers in such a way that it is immediately convincing
to them. A common approach is the predistribution of peer credentials before the network is
deployed. Two approaches will be described here, if only briefly: one based on symmetric keys
and another one that makes use of static whitelists. The first option uses as credentials pairwise
shared symmetric keys (installed during manufacturing or system integration), which provide
data confidentiality and integrity as well as implicit peer authenticity and proof of authorization
—the latter can be expanded via additional peer descriptor tables in each device that associate
further attributes with each peer. A direct trust model, which is based on pairwise shared
symmetric keys for n nodes, requires a total of n ∗ (n − 1)/2 keys, with (n − 1) keys stored in
every node, making it unsuitable for large-scale deployments. Also, the revocation or renewal of
tokens is very tedious, as every node has to be notified. The second option, discussed in [3], uses
asymmetric keys and whitelists containing references to certificates (as further discussed below).
Here, each device is equipped with its own certificate (entailing its identity, a public key, and
further device attributes) signed by an authority, and a complementary whitelist that contains
unforgeable certificate identifiers of all peers with which it is allowed to communicate. An
identifier can be a certificate’s hash value, its public key, or its serial number. While this solution
substantially reduces the number of credentials distributed in a network (each device would have
exactly one certificate containing one key pair), the management of the whitelists is impractical
for large or nonstatic developments. Likewise, the revocation or renewal of tokens is very
tedious. Overall, a direct trust model approach is only feasible in small and static networks
because of its management constraints and memory requirements. Trust and Trust Models for the
IoT 245 10.2.2 Web-of-trust model In a web-of-trust model, a peer accepts the credentials of
another peer if these credentials have been validated (e.g., signed) by another, already trusted
peer [4]; that is, in a body area network, a glucometer will accept the credentials of an external
programming device (and subsequently establish a connection to it) if these credentials were
signed by a trusted insulin pump. The web-of-trust model is implemented in Pretty Good Privacy
(PGP), where individual users maintain a list of credentials (e.g., public keys) in a key ring.
When a key from another peer is inserted, the user assigns the key legitimacy which can hold the
value as complete (e.g., complete confidence that the credential is owned by the other peer),
marginally, or not trusted. However, in an IoT environment, a web-of-trust model is not feasible
for nonstatic networks, as it does not enable new previously unknown nodes to join a network.
Unmanaged key servers, as used in PGP, for example, are vulnerable to identity spoofing and do
not solve this problem. Furthermore, the withdrawal of trust is tedious, as it has to be propagated
across the network to reach all nodes. Also, IoT devices may operate in very regimented
environments (i.e., medical or critical infrastructure), where a web-of-trust model is simply not
acceptable and a tight, centralized trust management, as discussed in the next section, is required.
10.2.3 Hierarchical trust model Here, trust is managed by one or more trust anchors, whereby
multiple anchors form a hierarchical infrastructure.
The IoT ecosystem involves extensive data collection and interaction between devices, which
raises critical concerns about privacy and trust. Effective privacy preservation and trust models
are essential to ensure secure and reliable communication in IoT networks.
In IoT, data is transmitted across various nodes, often over insecure channels, leading to several
privacy concerns.
Key Concerns:
1. Unauthorized Data Access:
o Unauthorized entities intercept sensitive data during transmission.
2. Inference Attacks:
o Adversaries analyze transmitted data to infer private information.
3. Data Breaches:
o Unauthorized access to stored data in cloud or edge servers.
4. Anonymity and Pseudonymity:
o Ensuring user identities remain anonymous while data is shared.
5. Data Ownership:
o Lack of clarity on who owns the data generated by IoT devices.
Given the resource constraints of IoT devices, privacy preservation mechanisms must be
lightweight yet robust.
Techniques:
1. Data Aggregation:
o Combines data from multiple devices to obscure individual data points.
o Example: Aggregating sensor data in smart homes.
2. Encryption Mechanisms:
o Lightweight encryption algorithms like elliptic-curve cryptography (ECC).
o Ensures secure data transmission without overburdening devices.
3. Masking Techniques:
o Hides sensitive information by using pseudonyms or tokens.
4. Differential Privacy:
o Adds controlled noise to data to prevent identification of individual contributors.
5. Fog and Edge Computing:
o Local data processing reduces reliance on centralized cloud systems, minimizing
privacy risks.
Trust models ensure the reliability and integrity of IoT devices and interactions. They play a
critical role in mitigating security threats and establishing secure communication.
Definition of Trust:
Trust in IoT refers to the degree of confidence one entity has in another to perform as expected
without malicious intent.
4. Self-Organizing Things
Self-organizing Things refer to IoT devices that autonomously manage their operations and
interactions without centralized control.
Key Features:
Autonomous Decision-Making:
o Devices determine the best course of action based on local data.
Dynamic Network Formation:
o Devices form and adapt networks on-the-fly based on requirements.
Self-Healing:
o Ability to recover from failures by rerouting data or recalibrating operations.
Challenges:
Preventing unauthorized access in IoT is crucial to maintaining system integrity and privacy.
Methods:
1. Authentication Mechanisms:
o Ensures only authorized entities can access IoT devices.
o Techniques: Passwords, biometrics, PKI certificates.
2. Access Control Policies:
o Role-based (RBAC) or attribute-based (ABAC) access control models.
3. Intrusion Detection Systems (IDS):
o Monitors networks for signs of unauthorized access or malicious activity.
4. Secure Boot:
o Ensures only trusted software runs on IoT devices.
6. Authentication, Authorization, and Accounting (AAA)
The AAA framework is essential for managing and monitoring access to IoT systems.
Components:
1. Authentication:
o Verifies the identity of users/devices.
o Example: A temperature sensor authenticating to a smart hub.
2. Authorization:
o Determines what actions a user/device is allowed to perform.
o Example: A smart light being authorized to read but not modify sensor data.
3. Accounting:
o Logs all activities and accesses for monitoring and auditing.
o Example: Maintaining records of data access in healthcare IoT.
1. Scalability:
o Managing privacy and trust in large-scale IoT deployments.
2. Heterogeneity:
o Diverse devices with varying capabilities and protocols.
3. Resource Constraints:
o Limited processing and memory capabilities of IoT devices.
4. Dynamic Environments:
o Devices constantly join and leave IoT networks, complicating trust management.
Key Takeaways
Cloud
Offerings IoT-Specific Services
Provider
Azure IoT Hub, Azure Digital Device management, data ingestion, digital twin
Azure
Twins modeling
AWS AWS IoT Core, Greengrass Secure IoT device connections, local processing
IBM IBM Watson IoT Platform Data visualization, cognitive insights
Google Cloud Google Cloud IoT Core, Data ingestion, big data analytics
Cloud
Offerings IoT-Specific Services
Provider
BigQuery
Security controls in IoT-cloud integration ensure protection across endpoints, data, and
applications.
1. Device Authentication
2. Secure Communication
3. Data Storage Encryption
4. Application Layer Security
Architecture Overview:
1. IoT Device Layer: Sensors and devices that collect data.
2. Gateway Layer: Acts as a bridge between IoT devices and the cloud.
3. Cloud Service Layer: Centralized storage, analytics, and management.
4. Application Layer: User-facing applications and dashboards.
Diagram:
A multi-layer architecture showing data flow from devices to the cloud and application.
Cloud computing and security in IoT are foundational to managing, analyzing, and safeguarding
the vast amounts of data generated by IoT devices. Below are the key applications in various
domains:
1. Smart Homes
Cloud Application:
o IoT devices like smart thermostats, lighting systems, and home security cameras
send data to the cloud for processing and remote access.
o Cloud-based AI services optimize energy consumption and automate routines.
Security Application:
o Encrypted data transfer between devices and the cloud.
o Multi-factor authentication (MFA) for accessing smart home systems.
Cloud Application:
o Predictive maintenance using cloud analytics to monitor equipment health.
o Remote management of industrial processes via dashboards hosted in the cloud.
Security Application:
o Role-based access control for sensitive systems.
o Intrusion detection systems to protect against cyberattacks on industrial networks.
3. Healthcare
Cloud Application:
o Storing and analyzing patient data from wearable health devices.
o Real-time monitoring of patients' vitals using cloud platforms.
Security Application:
o HIPAA-compliant encryption for sensitive health data.
o Secure access controls to prevent unauthorized access to medical records.
4. Smart Cities
Cloud Application:
o Traffic management using IoT sensors and cloud-based analytics.
o Smart utility systems (e.g., water, electricity) for real-time monitoring and
optimization.
Security Application:
o Protecting city-wide IoT networks from hacking attempts.
o Secure firmware updates for IoT devices.
5. Agriculture
Cloud Application:
o IoT-enabled precision farming with cloud-hosted analytics for soil moisture,
weather, and crop health data.
o Remote monitoring of irrigation systems using cloud connectivity.
Security Application:
o Securing communication between IoT devices and cloud servers.
o Data integrity checks to ensure accurate reporting.
Cloud Application:
o Fleet management using cloud platforms to track vehicle locations and conditions.
o Cloud analytics for optimizing delivery routes.
Security Application:
o Securing GPS data to prevent route tampering.
o Blockchain-based systems for securing the supply chain.
7. Retail
Cloud Application:
o IoT-enabled smart shelves and inventory systems synced with cloud databases.
o Personalized shopping experiences through data analytics.
Security Application:
o Securing point-of-sale IoT devices.
o Encrypting customer transaction data.
8. Energy Management
Cloud Application:
o Monitoring and managing energy consumption using IoT-enabled smart grids.
o Cloud platforms for predictive maintenance of energy equipment.
Security Application:
o Protecting IoT-connected grids from cyberattacks.
o Authentication protocols for accessing grid controls.
Cloud computing services are categorized based on deployment models, service types, and use
cases. Here’s a detailed breakdown:
Key Characteristics:
Key Characteristics:
1. Public Cloud:
Cost-effective for IoT device integration and data storage.
2. Private Cloud:
Enhanced security for sensitive IoT applications, like healthcare and defense.
3. Hybrid Cloud:
Balances flexibility for large-scale IoT deployments with secure handling of sensitive
data.
4. Community Cloud:
Fosters collaboration and shared infrastructure in industries like smart cities.