Attribute-Based Access Control

Attribute-Based Access Control (ABAC) grants access based on user, resource, and environmental attributes rather than predefined roles. Unlike RBAC, which assigns permissions based on roles, ABAC evaluates conditions like user department, device, location, and time. Key elements include user, resource, environmental, and session attributes. ABAC enables fine-grained access control, dynamic policy enforcement, and enhances security…

Authentication

Authentication is the process of verifying the identity of a user, system, or entity to confirm they are who they claim to be before granting access to protected resources. It is a fundamental access control mechanism that prevents unauthorized access to sensitive data. Authentication methods often use multiple factors, known as Multi-Factor Authentication (MFA) or…

Authorization

Authorization is the process of granting or denying access to resources, functions, or data based on a user’s identity and permissions. It determines what an authenticated user can do within a system. Authorization is typically role-based or attribute-based, ensuring users only access what is necessary. In Keycloak, it is managed through resources, scopes, permissions, and…

Biometric authentication

Biometric authentication verifies identity using unique biological traits, such as fingerprints, facial recognition, or iris scans. It enhances security by eliminating passwords and is resistant to phishing. Integrated into Zero Trust, it ensures continuous identity verification, preventing unauthorized access. Keycloak supports biometric authentication through WebAuthn, enabling secure, passwordless login with fingerprint and facial recognition on…

Context-Based Access Control (CBAC)

Context-Based Access Control (CBAC) is an access management model that evaluates access requests based on real-time context factors such as location, time, device, network, and user behavior. Unlike RBAC, which relies on predefined roles, CBAC dynamically adapts permissions based on risk assessment. Key elements include context evaluation, dynamic policies, and risk-based decisions. CBAC enhances security,…

FIDO2

FIDO2 is a passwordless authentication protocol developed by the FIDO Alliance that enhances security by using biometrics or PINs instead of passwords. It prevents phishing attacks and improves user experience. Supported by platforms like Keycloak, FIDO2 enables strong authentication with cryptographic keys. It offers two key types: device-bound keys for workforce authentication and multi-device keys…

GDPR

The General Data Protection Regulation (GDPR) is a European Union regulation that establishes strict rules for processing personal data to protect individuals’ privacy and grant them control over their data. Organizations must ensure their Identity and Access Management (IAM) systems comply with GDPR to avoid legal consequences, financial penalties, and reputational damage. GDPR requires explicit…

Hardware security tokens

Hardware security tokens are physical devices that generate one-time passwords or cryptographic keys for authentication. They enhance security in multi-factor authentication (MFA) and passwordless login. These tokens protect against phishing, store cryptographic keys, and require physical possession for access. Common use cases include enterprise access, securing personal accounts, and compliance with security standards like FIDO2/WebAuthn….