Insights

Comparing Discretionary Access Control (DAC) versus Mandatory Access Control (MAC)

Earlier, we delved into role-based access control vs. attribute-based access control. Now, we shift focus to discretionary access control (DAC) versus mandatory access control (MAC). Access control is a fundamental aspect of computer security that governs the permissions and restrictions placed on users’ interactions with resources and data within a system. Two prominent access control models are mandatory access control (MAC) and discretionary access control (DAC), each with distinct principles and applications.

In discretionary access control (DAC), access privileges are granted based on pre-established rules by administrators. This model assigns ownership to resources, with administrators deciding access and levels. DAC decentralizes security, empowering administrators and owners to provide users with access at designated levels. It utilizes ACLs (Access Control Lists) to specify permission levels for resources.

Mandatory Access Control (MAC) relies on system-determined access decisions, following preset security policies to enforce strict control over data and actions. Even administrators may not have unrestricted resource access. MAC employs labels on subjects and objects, ensuring authorized access. Prominent in high-security environments, like government agencies, it prioritizes data integrity and confidentiality. Yet, its complexity and rigidity can hinder flexible adoption.

A simple comparison of these two models will suffice to demonstrate their differences.

  • Granularity: MAC offers finer-grained control, permitting administrators to implement precise access based on user attributes or resource sensitivity. DAC’s control is coarser, relying on resource owners to make access decisions.
  • Security: MAC is more robust against security breaches since access decisions are not solely dependent on individual user actions. MAC enforces control mechanisms rooted in zero-trust principles. DAC’s security depends on responsible resource owners. Because of its simplicity and flexibility, DAC can pose a security risk to large organizations, businesses handling sensitive data, or a combination of these.
  • Administration: MAC requires careful policy configuration, often demanding specialized knowledge and consistent maintenance. DAC is more straightforward, as resource owners can modify permissions based on their understanding of their data’s value and security requirements.
  • Flexibility: MAC can be less flexible due to its stringent enforcement of security policies. DAC offers more adaptability, making it suitable for environments where collaboration and dynamic access requirements are essential. DAC is simple to use, and as long as users and roles are listed correctly, it’s easy to access resources.

In conclusion, while mandatory access control and discretionary access control serve different security needs, both models have their merits and limitations. Organizations must carefully evaluate their security requirements, user needs, and resource sensitivity to determine which model best aligns with their goals.

References

https://www.ekransystem.com/en/blog/mac-vs-dac
https://www.getkisi.com/blog/discretionary-access-control-explained 

Share this story

Facebook
LinkedIn
Email
WhatsApp

Our articles showcase our product lines and , business and share our research, and technology. Join our LinkedIn community for updates. Like and share this article, and connect with us on LinkedIn.