back arrowBack to Identipedia

What Is Role-Based Access Control (RBAC)?

What is Open Authorization (OAuth 2.0)?

Share

Role-based access control (RBAC) is a vital part of any identity and access management (IAM) approach. It allows organizations to control users’ ability to view, change, and share data and resources through permissions granted to them because of their role(s). 

In other words, a person’s role determines what they can access and how.

In this article, we’ll dive deeper into what RBAC is and define the key concepts that make it work. We’ll also walk through some of the most common forms of RBAC and see how the system stacks up against other access control methodologies.

What is role-based access control?

RBAC is a method of authorization. Specifically, it governs and controls access to digital properties based on the role of the user attempting to access them.

RBAC is a well-adopted approach to access control, but the underlying tech is half a century old.

The National Institute of Standards and Technology (NIST) charts a history of RBAC going back to the 1970s. However, the variety used today dates back to around 1992. That year, computer scientists Ferraiolo and Kuhn introduced a model that would evolve until it was eventually accepted as a cross-industry standard in 2004. 

Since then, it’s been among the most common and effective approaches to access control, with no signs of slowing down. In fact, the RBAC market was valued at $8.3B in 2022 and is projected to reach $24.3B by 2032.

Core concepts of RBAC

The most important concept in RBAC is the role. This is the characteristic of a user profile that ultimately determines what kinds of access, and to what resources, are permitted. Roles may be tied to individuals’ job titles or positions within a company. Or, roles may be determined by an individual’s functions and responsibilities.

Users may also inhabit multiple roles, which may be dynamic rather than static (i.e., a temporary or seasonal role), changing over time. What makes the role most important in RBAC is its relationship to permissions.

Namely, roles define what a user’s permissions are. Permissions are the ability to access and perform functions within a given online property. For example, a user may have permission to read certain documents but not edit them. Users may be able to edit a file but not see the complete edit history of that file nor delete or change where it’s located. It all depends on their permissions.

In some RBAC deployments, roles determine permissions. In others, roles are considered a collection of permissions afforded. However, in any RBAC type, permissions and roles control user access.

Common types of RBAC

Just as three core concepts govern all RBAC (roles, permissions, and user access), there are three main kinds of RBAC into which most common deployments can be categorized. The three main types of RBAC are:

  • Traditional: This is the most fundamental form of RBAC, functioning as the basis for other variations. Users receive roles that define their permissions, which undergo authentication and checking before actions receive authorization.

  • Constrained: In these models, users are limited in their ability to occupy multiple roles and permissions simultaneously. This prevents users and potential attackers from completing potentially exploitable actions without authorization.

  • Hierarchical: These models categorize roles based on a scale of access permissions, with “higher up” positions (i.e., administrators) having greater access. “Lower” roles (i.e., guests) have far fewer permissions and must be granted them by their superiors.

Other models are also available, and many deployments are hybrids incorporating elements of constraint or hierarchy to some or all of the system, depending on adopters’ needs and risks.

RBAC vs. other access control models

There are many versions and iterations of RBAC—not to mention access control more broadly. A few similar models that are used interchangeably or in conjunction include:

  • Mandatory access control (MAC), which limits access based on the sensitivity of the data in question. Greater security means that overall accessibility and ease of use are limited.

  • Discretionary access control (DAC), which typically allows users who’ve been granted access the authority to control others’ access. Security concerns may offset gains in flexibility depending on the nature of the app / resource being accessed.

  • Attribute-based access control (ABAC), which is similar to RBAC, but authorizing decisions are based ultimately on individuals’ attributes, including but not limited to their role. The customization makes for the most accurate albeit resource-intensive access control.

  • Rule-based access control (RuBAC) is the most customizable model available, as access decision criteria can be based on any parameters deemed appropriate, including some that are external or unrelated to the user in question. This model is well-suited for settings with larger user bases.

  • Relationship-based access control (ReBAC) is a relatively new school of access control where a user’s permission to access a resource is governed by the relationship between the user and resource. ReBAC is effective while creating authorization frameworks where hierarchies and nesting are requirements. 

Compared to these other access control models, RBAC offers a happy medium of accessibility and security, which makes it an ideal fit for a larger variety of use cases and adopter needs.

Benefits of RBAC

The most obvious benefit of RBAC is its utility for security purposes. One of the key pillars of cyber defense is access control, ensuring that sensitive data is only accessible to authorized individuals to view, change, or otherwise access it. 

Beyond being critical to keeping systems safe, this is also a significant requirement in most regulatory compliance frameworks, such as HIPAA, EU GDPR, PCI DSS, and more. RBAC satisfies these requirements with relatively simple controls.

Another major factor in RBAC’s utility is how user-friendly it is. From the user’s perspective, RBAC does not add any additional difficulty to their normal login and account management processes. There are no additional credentials they need to commit to memory nor other specific responsibilities they need to take to contribute to security. Their roles do it for them. 

RBAC also eases the workload on IT teams since they don’t have to spend time changing individual user permissions. User onboarding and offboarding, giving users different permissions in different tenants, and upgrading permissions all become easier with RBAC. 

For these reasons, RBAC is one of the most efficient and cost-effective ways for organizations to meet their logical segmentation, access control, and overall account management needs.

How to implement RBAC

RBAC needs to be implemented across all hardware and software impacted by access control. While this might seem like a complicated process, it breaks down into five steps:

  • Assessing organizational needs to determine whether and what kind of RBAC is best

  • Defining roles and permissions, including hierarchies and dynamic elements (if relevant)

  • Creating policies and procedures for role assignment and account management

  • Mapping roles to users and training staff on their permissions and responsibilities

  • Testing the system for efficacy and security, including regulatory compliance validation

For further guidance, seek out RBAC tutorials specific to the tech stack in the deployment setting. Or, consider a customizable, comprehensive solution that simplifies RBAC implementation for B2B apps.

Fine-grained authorization with Descope

Role-based access control is pivotal for both security and efficiency, but implementing it in-house can quickly get complicated. Descope is a no-code CIAM platform that helps B2B app builders add tenant-aware RBAC and ReBAC to their applications. Coupled with SSO, SCIM provisioning, tenant management, and MFA, this enables B2B app teams to delight their enterprise customers without spending unending developer cycles on in-house implementation.

Explore our authorization documentation to learn more. If you’re ready to begin, sign up for a Free Forever account and join the AuthTown community to get any questions answered.