Open In App

Least Privilege in Information Security

Last Updated : 05 Mar, 2021
Improve
Improve
Like Article
Like
Save
Share
Report

Least privilege may be a foundational security principle and may be applied widely to hide access to information or the power to perform some action on a system. Users should be ready to access only the knowledge they have and perform only the actions necessary for his or her role. In information security, the least privilege also referred to as the principle of minimal privilege or the principle of the least authority, requires that during a particular abstraction layer of a computing environment, every module (such as a process, a user, or a program, counting on the subject) must be ready to access only the knowledge and resources that are necessary for its legitimate purpose. Least privilege requires that the developer must understand what privileges are required for an application to execute and access all its required resources. Here are some important points regarding Least privilege –

  1. One important part of security is that the idea of a running process with the smallest amount of required privilege.
  2. From the developer’s point of view, it’ll be easy to use administrative level permission for all tasks, for this, removes access controls from the equation, but this may also remove the protections that access level controls are designed to perform.
  3. The opposite end is software designed for operating systems with no built-in security, like early versions of Windows and a few mainframe OSs, where security comes within the sort of application package.
  4. When migrating these applications to platforms, the priority of access controls becomes a crucial issue.
  5. If a developer is developing from the purpose where there’s no security to an OS, the natural tendency is to code around new security requirements.
  6. This is often commonly manifested as a program, which runs only under an administrative level account or runs as a service that’s utilizing the system account for permissions in Windows.
  7. Both of those are bad practices because it reduces security, introduces hard to repair errors and produce code that’s hard to take care of and extend.
  8. Once the appliance is meant, the entire process will get to be repeated with the installation procedure. Because installing software will need a better level of access than needed for executing the software.

Importance of Least privilege :

  1. Avoid security issues –
    The best example of this will be Edward Snowden was ready to leak many NSA files because he had admin privileges. Giving unnecessary privileges to the unintended user may cause problems to the safety.
  2. Minimize attack – 
    Give the specified permissions/privileges to the upper level authorities in a corporation also can minimize attacks. If we give extra permissions to some account that’s not necessarily required through which attackers might gain the access to the system.    
  3. To avoid malware propagation – 
    Malware that entered during a system spreads by the principle of the least privilege is usually contained to the tiny section where it entered first.
  4. The cost of failure –
    You’ve got expensive, time-consuming access violation errors that are hard to trace down and proper. When an exploit is found, which provides permission to another program that use portions of your code in an unauthorized manner. It can cause millions to the business. The simplest recommendation is that use commercially proven functions for cryptography.

Examples of Least privilege :

  1. Give the privilege when needed – 
    A user who only rarely needs root privileges should work with reduced privileges the remainder of the time. To extend traceability, that user can retrieve root access credentials from a password vault as required. Using disposable credentials tightens the safety achieved by just giving privilege when needed.
  2. Active directory – 
    Active directory access control mechanisms are often the best samples of this during this can give different levels of access to the users. Suppose if we would like to implement the least privileges in a corporation where multiple departments are coordinate, so we will create various domains and may give various privileges to the users inside that department also.

Least Privilege best practices :
As you implement the principle of the least privilege, keep the subsequent best practices in mind:

  1. Minimize account privileges – 
    Supported the wants of the tasks or job. All users should have a least-privileged user account, which may only do what the user is required to try to as a part of their job.
  2. Minimize privileges for non-human accounts – 
    Reduce the privileges for accounts like service accounts. Review vendor documentation to know the minimum privileged required by each application — and if it says administrative access to the appliance server is required, proceed with caution. It’s an honest practice to implement the appliance during a test environment where you’ll try various configurations.

Like Article
Suggest improvement
Share your thoughts in the comments

Similar Reads