Dynamic Authorization

Dynamic Authorization

Dynamic authorization is a technology in which authorization and access rights to an enterprise’s network, applications, data, or other sensitive assets are granted dynamically in real-time.  In contrast to traditional or static authorization models, in which authorization is granted before resources are accessed and is valid for subsequent access requests, dynamic authorization re-evaluates data access policies at the time of each access request, and either grants or denies access and entitlements to the requested resource based on the evaluation result at that specific point in time.  In addition to granting access, dynamic authorization can be used to implement the Zero-Trust Architecture (ZTA) principle of “Least Privileged Access” to only provide the minimum level of access needed by the user at that specific time.

Dynamic Authorization can be used to extend role-based access control (RBAC), where access is granted based on a user’s role, or to apply attribute-based access control (ABAC), in which access rights and entitlements to an organization’s resources are based on attributes of the user, environment, and the data itself.  Whether in extending RBAC or in applying ABAC, dynamic authorization can be used to implement a data-centric approach to an organization’s security, dynamically evaluating access and entitlement policies for every access request to protect specific resources at the specific time they need to be protected.  This is the essence of the ZTA principle of ‘Never Trust, Always Verify’.

With traditional Role-Based Access Control (RBAC), or list-based authorization systems, administrators need to constantly monitor and reassess changes in user status, reassign and revoke roles, or even monitor and reassign permissions on individual files or records. This can be very resource intensive, and as organizations grow it does not scale well and can lead to role explosion.

With dynamic authorization systems driven by ABAC policies, in contrast, access to data is granted or denied in real-time by policy according to variables, such as the latest user status, data classifications, and environment information. A Dynamic Authorization Policy Engine, like the one at the core of the NextLabs platform, allows security administrators to define a small number of policies that will always be up to date, because the variables used in policy are evaluated at the time of the authorization request. Policies can be designed in such a way that they cover many different combinations of attributes.

A dynamic authorization system with ABAC significantly streamlines the management process. It removes the need to individually administer thousands or even hundreds of thousands of access-control lists and/or role and role assignments on a daily basis. Additionally, organizations do not need to deploy expensive and complex identity governance solutions. With ABAC, hundreds of roles can be replaced by just a few policies. These policies are managed centrally across all sensitive applications and systems, providing a single pane of glass over the “who, what, where, when, and why.” Centralized management makes it easy to add or update policies and quickly deploy them across the enterprise.

Authorization policies are managed externally from the protected application (aka “Externalized Authorization Management”), so they can be modified without requiring code changes or application downtime. This enables organizations to react quickly to changes in business or regulatory environments, greatly increasing agility and flexibility, and enhancing overall data protection. Dynamic authorization with ABAC also provides central monitoring and tracking of user activity and data access providing compliance and security officers with insight into user behavior and suspicious activities.

In summary, dynamic authorization offers significant benefits over traditional access models:

  • Higher levels of security
  • Enhanced visibility and control
  • Improved compliance
  • More business agility
  • Lower costs