Home Business & Other Learning Microsoft Windows Server 2012 Dynamic Access Control

Learning Microsoft Windows Server 2012 Dynamic Access Control

By Jochen Nickel
books-svg-icon Book
eBook $22.99 $15.99
Print $38.99
Subscription $15.99 $10 p/m for three months
$10 p/m for first 3 months. $15.99 p/m after that. Cancel Anytime!
What do you get with a Packt Subscription?
This book & 7000+ ebooks & video courses on 1000+ technologies
60+ curated reading lists for various learning paths
50+ new titles added every month on new and emerging tech
Early Access to eBooks as they are being written
Personalised content suggestions
Customised display settings for better reading experience
50+ new titles added every month on new and emerging tech
Playlists, Notes and Bookmarks to easily manage your learning
Mobile App with offline access
What do you get with a Packt Subscription?
This book & 6500+ ebooks & video courses on 1000+ technologies
60+ curated reading lists for various learning paths
50+ new titles added every month on new and emerging tech
Early Access to eBooks as they are being written
Personalised content suggestions
Customised display settings for better reading experience
50+ new titles added every month on new and emerging tech
Playlists, Notes and Bookmarks to easily manage your learning
Mobile App with offline access
What do you get with eBook + Subscription?
Download this book in EPUB and PDF formats, plus a monthly download credit
This book & 6500+ ebooks & video courses on 1000+ technologies
60+ curated reading lists for various learning paths
50+ new titles added every month on new and emerging tech
Early Access to eBooks as they are being written
Personalised content suggestions
Customised display settings for better reading experience
50+ new titles added every month on new and emerging tech
Playlists, Notes and Bookmarks to easily manage your learning
Mobile App with offline access
What do you get with a Packt Subscription?
This book & 6500+ ebooks & video courses on 1000+ technologies
60+ curated reading lists for various learning paths
50+ new titles added every month on new and emerging tech
Early Access to eBooks as they are being written
Personalised content suggestions
Customised display settings for better reading experience
50+ new titles added every month on new and emerging tech
Playlists, Notes and Bookmarks to easily manage your learning
Mobile App with offline access
What do you get with eBook?
Download this book in EPUB and PDF formats
Access this title in our online reader
DRM FREE - Read whenever, wherever and however you want
Online reader with customised display settings for better reading experience
What do you get with video?
Download this video in MP4 format
Access this title in our online reader
DRM FREE - Watch whenever, wherever and however you want
Online reader with customised display settings for better learning experience
What do you get with video?
Stream this video
Access this title in our online reader
DRM FREE - Watch whenever, wherever and however you want
Online reader with customised display settings for better learning experience
What do you get with Audiobook?
Download a zip folder consisting of audio files (in MP3 Format) along with supplementary PDF
What do you get with Exam Trainer?
Flashcards, Mock exams, Exam Tips, Practice Questions
Access these resources with our interactive certification platform
Mobile compatible-Practice whenever, wherever, however you want
BUY NOW $10 p/m for first 3 months. $15.99 p/m after that. Cancel Anytime!
eBook $22.99 $15.99
Print $38.99
Subscription $15.99 $10 p/m for three months
What do you get with a Packt Subscription?
This book & 7000+ ebooks & video courses on 1000+ technologies
60+ curated reading lists for various learning paths
50+ new titles added every month on new and emerging tech
Early Access to eBooks as they are being written
Personalised content suggestions
Customised display settings for better reading experience
50+ new titles added every month on new and emerging tech
Playlists, Notes and Bookmarks to easily manage your learning
Mobile App with offline access
What do you get with a Packt Subscription?
This book & 6500+ ebooks & video courses on 1000+ technologies
60+ curated reading lists for various learning paths
50+ new titles added every month on new and emerging tech
Early Access to eBooks as they are being written
Personalised content suggestions
Customised display settings for better reading experience
50+ new titles added every month on new and emerging tech
Playlists, Notes and Bookmarks to easily manage your learning
Mobile App with offline access
What do you get with eBook + Subscription?
Download this book in EPUB and PDF formats, plus a monthly download credit
This book & 6500+ ebooks & video courses on 1000+ technologies
60+ curated reading lists for various learning paths
50+ new titles added every month on new and emerging tech
Early Access to eBooks as they are being written
Personalised content suggestions
Customised display settings for better reading experience
50+ new titles added every month on new and emerging tech
Playlists, Notes and Bookmarks to easily manage your learning
Mobile App with offline access
What do you get with a Packt Subscription?
This book & 6500+ ebooks & video courses on 1000+ technologies
60+ curated reading lists for various learning paths
50+ new titles added every month on new and emerging tech
Early Access to eBooks as they are being written
Personalised content suggestions
Customised display settings for better reading experience
50+ new titles added every month on new and emerging tech
Playlists, Notes and Bookmarks to easily manage your learning
Mobile App with offline access
What do you get with eBook?
Download this book in EPUB and PDF formats
Access this title in our online reader
DRM FREE - Read whenever, wherever and however you want
Online reader with customised display settings for better reading experience
What do you get with video?
Download this video in MP4 format
Access this title in our online reader
DRM FREE - Watch whenever, wherever and however you want
Online reader with customised display settings for better learning experience
What do you get with video?
Stream this video
Access this title in our online reader
DRM FREE - Watch whenever, wherever and however you want
Online reader with customised display settings for better learning experience
What do you get with Audiobook?
Download a zip folder consisting of audio files (in MP3 Format) along with supplementary PDF
What do you get with Exam Trainer?
Flashcards, Mock exams, Exam Tips, Practice Questions
Access these resources with our interactive certification platform
Mobile compatible-Practice whenever, wherever, however you want
  1. Free Chapter
    Getting in Touch with Dynamic Access Control
About this book
Identifying and classifying information inside a company is one of the most important prerequisites for securing the sensitive information of various business units. Windows Server 2012 Dynamic Access Control helps you not only to classify information, but it also gives you the opportunity and the functionality to provide a safe-net policy across your file servers, showing you some helpful ways of auditing and access denied assistance to improve usability. Understanding the architecture, the design, and implementing the solution, to troubleshooting will be covered in a practical and easy-to-read manner. This book is packed with project-based examples with plenty of information about the architecture, functionality, and extensions of Dynamic Access Control to help you excel in real-life projects. The book guides you through all the stages of a successful implementation of Dynamic Access Control. Microsoft Windows Server 2012 Dynamic Access Control will teach you everything you need to know to create your own projects, and is an essential resource for reviewing or extending already existing implementations. The book initially takes you through the task of understanding all of the functionality and extensions with ideas and overviews to help guide you in the decision process. The whole architecture will be explained in the main building blocks of Dynamic Access control. You will have a strong foundation and understanding of the claims model and Kerberos. Classifying information, the hardest part of the prerequisites to fulfil, is also covered in depth. You will also spend time understanding conditional expressions, and the method used to deploy them across your file server infrastructure. A special chapter is included for handling the data quality and the integration in other systems and strategies. Last, but not least, to get your solution up and running you will learn how to troubleshoot a Dynamic Access Control solution.
Publication date:
December 2013
Publisher
Packt
Pages
146
ISBN
9781782178187

 

Chapter 1. Getting in Touch with Dynamic Access Control

Dynamic Access Control (DAC) is a complete, end-to-end solution to secure information access and is not just another new feature of Windows Server 2012. DAC can really help you to solve some daily problems you may have in giving access to data on distributed file servers. For example, Jack works on a project called Ikarus, and he needs some information from the marketing department, but Jack is not really a member of that department. Therefore, you are going to build some security groups to solve this request, and a complex group scenario starts to exist, because the groups and their memberships will grow and in each case become more and more complex. In addition, it is always a challenge to audit and monitor such a solution. You might know situations such as "Who had access to the sensitive finance information on June 1, 2013?" Or the wonderful "access denied" message a user encounters that leads them to ask for access to a particular piece of information. Immediately you start searching to provide the Chief Information Security Officer (CISO) of the organization the right information for evidence on who the owner of this information is for the CISO or the data owner to decide whether or not to give the user proper access. These are a few short examples that we will discuss in the following chapters to give you a broad overview. Do not forget that we will go in deep in the following chapters.

The topics we will cover in this chapter are:

  • Business needs, purpose, and benefits

  • Inside the architecture of DAC

  • Building your smart test lab

  • Getting started with your first real-life solution

 

Business needs, purpose, and benefits


In today's complex IT environments, file servers play an increasingly vital role. We store tonnes of data and information on them, which is distributed for many individuals in an organization. Additionally all of this data needs to be secure, accessible across varied networks, devices, and applications, and needs to enact with strategies like Bring Your Own Device (BYOD), Direct Access, and different Cloud solutions.

To hold the costs down while meeting the security requirements is always a challenge for those responsible.

The main challenges for data owners or file server administrators are as follows:

  • The numbering and management of security groups needs to be reduced as illustrated in the simple example consisting of the Account—Global Groups—Domain Local Groups—Permissions principles shown in the following diagram:

    Note

    A new acronym from Microsoft can also be used:

    IGDPA: Identities, global groups, domain local groups, access

The idea of the following list is to show a part of the current challenges with respect to managing, securing, and maintaining information. Feel free to extend the list infinitely for your notes:

  • Central access and audit management of business and compliance needs

  • Building enhanced authentication and authorization scenarios (for example, BYOD)

  • Sensitive information needs to be protected wherever it goes

  • The productivity of information workers should not be affected

  • The content owners should be responsible for their information

  • To provide access-denied assistance messages to provide a managed end-to-end scenario

So the million-dollar question is, "How can Dynamic Access Control help you to address and solve these requirements?".

Dynamic Access Control provides you with the following enhanced ways to control and manage access in your distributed file server environment:

  • Classification: Identify and classify your information based on their content. There are four ways to tag information; by location, manually, automatically, and using application APIs.

  • Control access: Build up the precise definitions of the right person, with the right permission, at the right time, from the defined device. Usage of the Central Access Policy (CAP) will help you to address the following common security policies, compliance (general, organization-wide, departmental, specific-data) and the need-to-know principle.

  • Compliance: This is a response to governmental regulations, but it can also be a response to industrial or organizational requirements:

    • U.S. Health Insurance Portability and Accountability Act (HIPPA)

    • Sarbanes-Oxley Act (SOX)

    • U.S. data breach laws

    • Basel I/II/III, U.S.-EU Safe Harbor Framework, EU Data Protection Directive

    • PCI, NIST SP 800-53/122

    • Japanese Personal Information Protection Act

  • Policy staging: This allows you to control changes to CAPs by comparing current settings against new settings by firing event log entries into the system log. Information can be analyzed using Event Viewer or by connecting with System Center Operations Manager.

  • Access denied remediation: In current environments, you get just a very simple access-denied message, which is not very helpful for the helpdesk or the user. DAC provides additional information and the opportunity to send information that is more useful to the data owner.

  • Audit: Defining policies based on information security, organizational and departmental requirements for reporting, analysis, and forensic investigation. Central Audit Policies form the key answer provided by Dynamic Access Control for those requirements.

  • Protection: Dynamic Access Control integrates with Active Directory Rights Management Services (AD RMS) for classification-based automatic encryption of sensitive tagged information. This option helps in any transmission aspect to protect the content against any unauthorized person.

Now that you have had a little recap about the business needs, the purpose, and the benefits of Windows 2012 Dynamic Access Control, we can dive into the technical details.

 

Inside the architecture of DAC


As promised in the previous section, Dynamic Access Control is not just a single feature, but an end-to-end file server solution based on the following features in Windows Server 2012:

  • Windows authorization and audit engine supporting expression-based access control

  • Kerberos version 5 support for user and device claims

  • File classification infrastructure that supports claims

  • RMS support that can be extended for further file types from third-party vendors

  • API to extend the solution with custom classification and audit tools

Building blocks

The Dynamic Access Control solution can be logically divided into the following main components to get a better, granular overview:

  • Infrastructure requirements

  • User and device claims

  • Expression-based ACEs

  • Classification enhancements

  • Central access and audit policies

  • Access-denied assistance

These different building blocks are explained in the following sections with all the details. But first, you need to get a quick overview of the most important facts of Dynamic Access Control. We will start the overview with the infrastructure requirements.

Infrastructure requirements

For basic deployment of Dynamic Access Control, you do not need to put in a big effort. To use claims for authorization and auditing, there is only a need for the following components:

  • At least one Windows 2012 or newer domain controller

  • Configure DAC objects, which are:

    • Claim Types

    • Central Access Rules

    • Central Access Policies

  • Administering with Active Directory Administrative Center (ADAC) or Remote Server Administration Tools (RSAT) installed on Windows 8/ Windows Server 2012 or newer

    Tip

    A Claim is something that Active Directory states about a specific object (user or computer). A Claim may include the user, a unique Security Identifier (SID), department classification of a file or other attributes of a file, user, or computer.

  • Group policy to deploy Central Access Policies to your file servers

  • Group policy to enable the KDC support for claims

  • Group policy to enable the Kerberos client support for claims

  • All the file servers that use DAC must be 2012 or newer

  • Windows 8 or newer client computers must be part of that domain (only required when using device claims)

  • AD RMS role must be enabled and configured if you want to use automatic encryption

  • You need to enable claims support on domain controllers and clients (disabled by default)

  • DAC stores all configurations in the Active Directory configuration partition

  • Group policies are used to configure DAC on file servers and clients

  • The File Server Resource Manager (FSRM) brings up many features such as File Server Classification Infrastructure (FCI)

  • Dynamic Access Control also works over organization boundaries with Claims Transformation Policies (CTP)

The following figure shows the basic deployment and configuration that needs to be done

However, what happens if you don't use Windows 8 clients?

Note

For non-Windows 8 / Windows Server 2012, such as XP, Vista or Windows 7, the user doesn't need to worry about claims. In that case, the 2012-based file server will query the Active Directory services and forward the claims request to get information about the claims the user or the machine provides.

As you can see in the figure above, DAC works between different Active Directory Forests (Active Directory instance of an organization), and Claims Transformation Policies will provide the functionality to translate the claims definitions between two or more organizations. To prepare for this scenario, you need to establish a Forest Trust between the Active Directory Forests and the Domain Function Level (DFL), which in both the Forest Root domains must be Windows 2012 or higher. Right now, this is a challenge but also a necessary requirement. There is no need for Claim Transformation Rules inside a Forest. This works fine out of the box because Dynamic Access Control objects are stored in the configuration part of the Active Directory and the whole Forest knows the relevant information.

User and device claims

Traditionally, you may have secured access to files by using NTFS file permissions and security groups. With this configuration, we were restricted to making policy decisions based on the user's group membership and the number of groups will explode. Therefore, if we wanted to include the device to control access, there was no chance to do this in an earlier version of the Windows Server. Another limitation was the requirement for folder or file access based on a certificate. Before Windows 2012 Dynamic Access Control, there was no way for the built-in functionality to include devices or certificates. DAC now integrates claims into Windows Authentication so that we can use Active Directory attributes from users and computers to control access to our information stored on file servers such as a location, department, or project.

Note

DAC will only be used as complementary technology and is not a replacement for security groups.

The following figure shows the new combinations you can use for authorization:

This opens new ways of giving permissions on files and folders, such as:

Allow | Read, Write |
If (@User.Department == @File.Department)
AND (@Device.Managed == True)

Note

There is no development knowledge required to implement a Dynamic Access Control solution.

Expression-based access rules

By using expression-based access control, users or devices must satisfy conditions that we define to access files in a given classification.

To explain the major benefits, we use a very easy and common example. Let us consider that 200 projects, 20 countries, and two divisions are part of an organization. So in fact, this results in something like 8,000 groups to solve the access control in this scenario using the traditional approach. Reducing security groups is always a vital task in the current IT environment. For example:

  • Project Budget2014 CH Finance Users

  • Project Budget2014 UK Finance Users

Windows Server 2012, without claims, already allows multiple groups with a Boolean logic (expression-based Access Control lists). This helps us to reduce the groups in an effective way. Let us look at the following example of using the AND operations to build up a permission model:

Allow Modify IF MemberOf(ProjectA)
AND MemberOf(CH)
AND MemberOf(Finance)

The result is 222 groups instead of something like 8,000 security groups. Yeah!

Finally, by using claims inside the expression-based access rules, we can convert the groups into exactly three user claims.

Classification enhancements

The first task in every Dynamic Access Control project is to identify and classify files based on their content. With Windows 2008 R2, we could already fulfil the following tasks:

  • Define classification properties

  • Automatically classify files based on location and content

  • Apply file management tasks (file expiration / custom commands) based on classification

  • Produce reports

With Windows Server 2012, the following classification improvements are added:

  • Manual classification (Windows Explorer)

  • Continuous classification (File Server Resource Manager)

  • Folder-based inherited classification

  • Conditional access control entries (additional authorization layer)

The next figure gives you an introduction to the processes carried out in a file classification scenario and shows the continuous classification:

  1. Define resource properties in Active Directory such as a department or company, and apply them to your file servers.

  2. The File Classification Infrastructure checks the file content and classifies the information with the correct classification.

  3. After classifying the information, the classification can be used for authorizing access to the information.

With the Windows Server 2012 File Classification Infrastructure (FCI) feature, you can identify sensitive files and encrypt them automatically with RMS.

Some possible scenarios include:

  • Access to all documents on the file server must be limited to active, full-time employees of the company—even if an employee distributes copies to different places, such as Skydrive, Dropbox, or SharePoint

  • The AD RMS-policy of Finance read only must be applied to all files containing more than 10 credit card numbers or other Personal Identifiable Information (PII)

  • The AD RMS-policy of Sales Managers only to all Excel files larger than 100 MB containing Personal Identifiable Information (PII) and 10 contract numbers being created by the CRM system

This technology also gives you the possibility of supporting file types other than Office documents. You just need to install and configure a combination of FCI with Rights Protected Folder Explorer from http://blogs.technet.com/b/rms/archive/2012/06/29/official-release-of-rights-protected-folder-explorer.aspx.

Otherwise, you need to add a third-party solution to provide support for other file types.

Central Access and Audit policies

Central Access Policies (CAPs) play an essential role in a Dynamic Access Control scenario. CAPs are a set of authorization policies that we manage in the Active Directory and deploy them to the file servers over Group Policies. You can think about a CAP-like safety net policy to give you another idea of what you can expect from that element.

A CAP has two logical parts:

  • Defined conditions as to which files the policy will be applied

  • List of one or more Access Control Entries (ACEs)

The next figure should provide you with some information on how the different solution components interact and where the information of the DAC objects is stored. Furthermore, it gives you the necessary tasks in the right order and the tools that you can use to configure CAPs, claims, and property definitions.

Obviously, if you change policy, you want to check the consequences of your work. For this reason there is a function called "policy staging" available, which lets you run a new policy parallel to your current configuration to evaluate the results.

On the left-hand side of the following figure, you see the tasks that need to be done to configure Dynamic Access Control, and on the right-hand side, the results on the system.

Also, a new tab is present in the Advanced Security Setting for Finance Documents called Central Policy.

After applying Central Access Policies, we need to think about Auditing Policies. With Windows Server 2012, you can author audit policies by combining claims and resource properties. It enables scenarios for you that were impossible or very hard to implement until now. The next figure shows you the file-access auditing workflow to give you a better understanding of this process:

A quick look at how much power is inside these new audit improvements:

Note

Auditing everyone who is not working on a specific project and trying to access information tagged as only accessible for full-time employees and a project member working on that project is now possible.

To view and analyze audit events you can use the common Event Viewer or if available, the System Center Operations Manager with the Audit Collection Service configured.

Access-denied assistance

Access-denied assistance is a role service of the File and Storage Services role in Windows Server 2012 and helps us in the following use cases:

  • Users get more than just an Access-denied message. They are provided with detailed information for the data owner, helpdesk, or file server administrators.

  • Allows user to request access from the data owner.

There are two ways to configure the Access-denied assistance:

  • E-mail – The user gets a customized access-denied message with a button to request assistance and an e-mail fired to the data owner

  • Web service - The user gets a customized access-denied message with a link included and gets redirected to a self-service portal, such as Forefront Identity Manager 2010 R2

Note

The minimum requirement to use access-denied assistance is at least a Windows 8/Windows server 2012/8 RT or newer devices.

 

Building your smart test lab


While building our smart and straightforward test lab, we will start to apply our knowledge in a practical way. Not wanting to spend hours, we start with a minimal lab and extend it step-by-step for our needs.

We start with the following configuration:

  • A domain controller Windows 2012 R2 (build your own Forest, such as inovit.ch)

  • A domain-joined File Server Windows 2012 R2

  • A domain-joined Client Computer Windows 8.1 Pro

You might have noticed that we are using the latest versions. IT professionals always like to touch the newest one! In fact, we need this version because in further labs, we will show you how to integrate Dynamic Access Control in a Bring Your Own Device scenario including a Work Folders configuration.

There are no special requirements on the virtual environment, such as disk, CPU, or memory configuration. Just use your common configurations. Feel free to start as well with the Base Windows 2012 R2 Test Lab Guide at http://www.microsoft.com/en-us/download/details.aspx?id=39638.

On the file server, add an additional virtual disk to provide Shared Folders for our little test company and create a file structure as follows:

  1. Create a shared folder for each country (CH, FR,and MA).

  2. Additionally, create a folder for each office location (Zurich, Paris, Rabat, and Casablanca).

  3. Additionally, create a folder for each department (Sales, Human Resources, Engineering, Marketing, and Help Desk).

  4. Under the department folders, create a folder called Sensitive.

  5. The structure looks like MA | Casablanca | Marketing | Sensitive.

  6. Create a shared folder for some example projects (Project A, Project B, Project C).

  7. Create a shared folder for some public information.

 

Configuring Dynamic Access Control


The next steps will provide you with the main tasks to implement your first Dynamic Access Control configuration.

Create some test users in your Active Directory with a minimum of 10 users and:

  1. Define the Active Directory claim types.

  2. Country, Department, and Location for the folder structure decided earlier.

  3. Populate the three attributes for the 10 test users.

  4. Define the Resource properties for Country, Department, and Location.

  5. Define the Active Directory Access Rule as follows:

    (Resource.Country equals User.Country) AND (Resource.Location equals User.Location) AND (Resource.Department equals User.Department)
  6. Build a Central Access Policy and deploy the Access Rule to the file servers.

  7. Build a Resource Property list, and deploy it to the file servers.

  8. Open an administrative PowerShell, and fire gpupdate /force and Update-FSRMClassificationPropertyDefinition on the file server.

  9. On the resources, apply the Resource properties correctly.

    Note

    Every folder gets a Country, Department, and Location stamp.

  10. Apply the Central Access Policy to the file shares.

  11. Apply the Access Rule to all the Country shares and the Location and Department folders.

  12. Try out whether access is allowed or not.

Note

Try to fix this first short solution with the help of the provided information on this chapter or use the following lab to give you some advice to solve this problem:

http://online.holsystems.com/Software/holLaunchPadOnline/holLaunchPadOnline.application?eng=TENA2013&auth=none&src=CommNet&altadd=true&labid=8697

 

Summary


This chapter introduced a lot of new concepts and information such as the business needs, purpose, and benefits and the main components of Dynamic Access Control. It is always important to get a general overview of a technology to get a better understanding about the scope of what we need to go through. Don't worry if it sounds like you will get many things to study, for after understanding the main principles, you will see a successful deployment of Dynamic Access Control very soon.

About the Author
  • Jochen Nickel

    Jochen Nickel is a Cloud, Identity and Access Management Solution Architect with a clear focus and in-depth technical knowledge of Identity and Access Management. He is currently working for inovit GmbH in Switzerland leading and executing projects in the field of Identity and Access Management including Data Classification and Information protection. Jochen is focused on Microsoft Technologies, especially in the Enterprise Mobility + Security Suite, Office 365 and Azure. He is an established speaker at many technology conferences like Azure Bootcamps, TrustInTech Meetups or the Experts Live Switzerland and Europe.

    Browse publications by this author
Learning Microsoft Windows Server 2012 Dynamic Access Control
Unlock this book and the full library FREE for 7 days
Start now