DEV Community

rohitg00 for Cerbos

Posted on • Originally published at cerbos.dev

What is an authorization API?

Published by Furqan Butt on Cerbos Website March 26, 2024

Image description

Authorization is not to be confused with authentication, which involves verifying the identity of the user making a request.

Authentication is the first step of application security. A user's identity is verified using credentials like a username and password, security questions, or two-factor authentication. Users are aware that authentication is happening, and they can change their credentials as they see fit.

Authorization, conversely, happens after authentication, ie when a user has already been identified. The organization grants, manages, monitors, and enforces the access a user has to data and services. It usually happens behind the scenes, without a user's knowledge. They also can't change their authorization level but only request it.

Some common scenarios requiring authorization include the following:

Any application that has multiple users with different roles accessing the application needs authorization to ensure users can only access the functionality relevant to their role. Think of an ecommerce platform with sellers, purchasers, and system admins, for example.

Consider this use case, an E-commerce platform has different users that can perform various activities. The authorization API must ensure ensures that each type of user only gets access to the service, functionality, or data relevant to their role and nothing else.

Another example is an HR system with system admins, HR staff, and employees as users. Employees should only be able to access their own profile and see details regarding their leave, incentives, and other performance feedback. System admins must be able to create new users and grant or revoke their access, but they must not be able to access employees' personal information or approve leave requests. And HR staff might have different levels of access to information based on their role or seniority.

Similar scenarios apply to social media platforms and well as banking, healthcare, and government systems.

The role of an authorization API

As mentioned, the best way to implement authorization in modern systems is with the help of an authorization service. An authorization API is an internal system API designed to evaluate and enforce an authenticated user's level of access to system functionalities or application data.

Using an authorization API allows you to decouple the application code and authorization logic and maintain them independently, which serves as a safeguard against any accidental or malicious unauthorized access to client data. Because the authorization logic can be centralized, you are also spared from writing custom logic for each API endpoint. And for organizations serving multiple clients, decoupled authorization architecture makes it easy to achieve data isolation for tenants.

How an authorization API works

A general authorization flow generally looks as follows:

Authorization flow

A user's digital identity is stored and managed by an identity provider (IdP). When a user has been authenticated, the IdP issues ID and access tokens (usually a JWT) for further authorization. The authorization API validates the access token, which serves as proof that the user is verified and the data provided with the access token can be trusted.

The next step is to perform scope checks, which includes evaluating the different types of access the user has to system resources or functionality. For example, a user may have read access but no write access to resources or data. 

Scope checks are an optional step in the authorization process as a user with admin role has access to the entire system while a regular user may only have access to certain parts of the system. Depending upon the type of user accessing the system, the Authorization API may or may not carry out this step.

Key components of authorization APIs

An authorization API consists of four key components: an access control model, a policy engine, permission management, and audit logging.

Authorization API architecture

Behind the scenes, the authorization API uses an access control model to implement access control for each user. The two most popular access control models widely adopted are role-based access control (RBAC) and attribute-based access control (ABAC).

RBAC authorizes a user to access services or data based on their role within the organization. It's fairly simple to implement, especially when user functions within the organization are clearly defined and permission to various functions is associated with the role. A finance role, for example, would allow a user to perform all activities related to finance.

ABAC authorizes a user to access services or data based on specific attributes. ABAC is more flexible than RBAC because it allows dynamic and more granular authorization decisions. However, it is more complex to implement as it has finer control over what the user can and cannot do. It's best suited to when users in an organization span multiple domains and perform various activities.

The policy engine—also known as the policy decision point (PDP)—is what allows or denies a user access to data or services. This component evaluates the compliance rules and policies and makes the decision whether to grant or deny access to the user.

The permission management component allows administrators to add, modify, configure, and delete policies. The policy engine refers to the permission management component to get the required policies to enforce. When dealing with multiple clients, the permission management component allows centralized policy administration, management, and monitoring of the policies.

Lastly, the audit logging component documents all the activity in the authorization API. Any additions or modifications to policies and access to resources are logged, which can be used for internal and external audits and showing compliance with industry standards. This component is also critical when you need to generate a trail of events for troubleshooting issues.

Use cases for an authorization API

Authorization APIs can help you improve API management, microservices architecture, cloud security, and compliance.

You can use an authorization API to enable secure access to APIs based on user and role permissions. It can also help implement rate limiting and throttling to prevent the overuse and abuse of APIs.

Authorization APIs can provide secure access to microservices based on user role and identity. It can also be used to authenticate and authorize other internal and external microservices and enforce policies for service-to-service communication to maintain security.

Authorization APIs enable secure access to cloud resources based on user role permissions associated with the user. It can be used to enforce multifactor authentication for cloud accounts and for implementing network security policies to protect cloud resources from cyber threats.

Lastly, authorization APIs can help facilitate compliance with regulatory standards such as GDPR, HIPAA, and PCI DSS. It helps provide auditing and logging capabilities to track access to sensitive data and enforce data retention policies to ensure data is stored and deleted appropriately.

Best practices for using an authorization API

Here are some best practices of how to use an authorization API to prevent security incidents.

Limit access to sensitive resources

The less information an authorization API shares with external parties, the less likely it is for exploiters to gain illegitimate access. It is always better to be overly cautious.

  • Whitelist and blacklist IP addresses to ensure limited access to resources.

  • Provide basic information in error messages.

  • Hide all sensitive information from all types of interfaces.

  • Limit the number of admins and separate access to resources across roles.

Use the principle of least privilege

Overprivileging users or services can increase the potential of breaches. Limiting an entity's access to data, resources, or application functions to only what is required to complete a task helps reduce the attack surface and mitigates the risk of exploitation.

Regularly audit access control policies

Having an additional set of eyes checking your access control policies helps improve your resource access strategy. Regular audits from third-party auditing firms will ensure that any vulnerabilities related to designs are maintained at the highest level.

Conclusion

An authorization API lets you implement access control policies and authorization independent of your core solution to improve flexibility, scalability, and maintainability. It forms part of bigger trends towards centralized authorization strategies and zero trust models to prevent security incidents.

This article explained what an authorization API is, how it works, and how you can use it to protect your software and infrastructure so that you can implement it in your software and infrastructure.

Top comments (0)