Systems Security Certified Practitioner – SSCP – Question0334

What can be defined as an abstract machine that mediates all access to objects by subjects to ensure that subjects have the necessary access rights and to protect objects from unauthorized access?

A.
The Reference Monitor
B. The Security Kernel
C. The Trusted Computing Base
D. The Security Domain

Correct Answer: A

Explanation:

The reference monitor refers to abstract machine that mediates all access to objects by subjects.
This question is asking for the concept that governs access by subjects to objects, thus the reference monitor is the best answer. While the security kernel is similar in nature, it is what actually enforces the concepts outlined in the reference monitor.
In operating systems architecture a reference monitor concept defines a set of design requirements on a reference validation mechanism, which enforces an access control policy over subjects’ (e.g., processes and users) ability to perform operations (e.g., read and write) on objects (e.g., files and sockets) on a system. The properties of a reference monitor are:
The reference validation mechanism must always be invoked (complete mediation). Without this property, it is possible for an attacker to bypass the mechanism and violate the security policy.
The reference validation mechanism must be tamperproof (tamperproof). Without this property, an attacker can undermine the mechanism itself so that the security policy is not correctly enforced.
The reference validation mechanism must be small enough to be subject to analysis and tests, the completeness of which can be assured (verifiable). Without this property, the mechanism might be flawed in such a way that the policy is not enforced.
For example, Windows 3.x and 9x operating systems were not built with a reference monitor, whereas the Windows NT line, which also includes Windows 2000 and Windows XP, was designed to contain a reference monitor, although it is not clear that its properties (tamperproof, etc.) have ever been independently verified, or what level of computer security it was intended to provide.
The claim is that a reference validation mechanism that satisfies the reference monitor concept will correctly enforce a system’s access control policy, as it must be invoked to mediate all security-sensitive operations, must not be tampered, and has undergone complete analysis and testing to verify correctness. The abstract model of a reference monitor has been widely applied to any type of system that needs to enforce access control, and is considered to express the necessary and sufficient properties for any system making this security claim.
According to Ross Anderson, the reference monitor concept was introduced by James Anderson in an influential 1972 paper.
Systems evaluated at B3 and above by the Trusted Computer System Evaluation Criteria (TCSEC) must enforce the reference monitor concept.
The reference monitor, as defined in AIO V5 (Harris) is: “an access control concept that refers to an abstract machine that mediates all access to objects by subjects.”
The security kernel, as defined in AIO V5 (Harris) is: “the hardware, firmware, and software elements of a trusted computing based (TCB) that implement the reference monitor concept. The kernel must mediate all access between subjects and objects, be protected from modification, and be verifiable as correct.”
The trusted computing based (TCB), as defined in AIO V5 (Harris) is: “all of the protection mechanisms within a computer system (software, hardware, and firmware) that are responsible for enforcing a security policy.”
The security domain, “builds upon the definition of domain (a set of resources available to a subject) by adding the fact that resources withing this logical structure (domain) are working under the same security policy and managed by the same group.”
The following answers are incorrect:
“The security kernel” is incorrect. One of the places a reference monitor could be implemented is in the security kernel but this is not the best answer.
“The trusted computing base” is incorrect. The reference monitor is an important concept in the TCB but this is not the best answer.
“The security domain is incorrect.” The reference monitor is an important concept in the security domain but this is not the best answer.
Reference(s) used for this question: Official ISC2 Guide to the CBK, page 324
AIO Version 3, pp. 272 -274 AIOv4 Security Architecture and Design (pages 327 -328) AIOv5 Security Architecture and Design (pages 330 -331)
Wikipedia article at https://en.wikipedia.org/wiki/Reference_monitor