ML-powered ITDR platform combining UEBA, anomaly detection, and CrowdStrike Falcon threat intelligence for Zero Trust environments
|
According to industry research:
Traditional IAM systems are reactive - they enforce policies but cannot:
|
Modern SOC teams require:
This is ITDR - Identity Threat Detection and Response. |
AI Access Sentinel combines Machine Learning, UEBA (User Entity Behavior Analytics), and CrowdStrike Falcon ITDR to provide:
| Capability | Technology | Outcome |
|---|---|---|
| Anomaly Detection | Isolation Forest, LSTM, Transformer | Detect unusual access patterns in real-time |
| Risk Scoring | 6-Factor ML Model | Quantify user risk from 0-100 |
| Threat Intelligence | CrowdStrike Falcon ITDR | Correlate with global threat data |
| Role Mining | K-Means Clustering | Discover actual vs assigned permissions |
| Access Prediction | Random Forest | Recommend approve/deny decisions |
Anomaly Detection Real-time threat identification |
Risk Scoring 6-factor risk assessment |
Role Mining ML-discovered access patterns |
|
CrowdStrike Falcon ITDR was chosen for v1.1 because:
|
|
DATA SOURCES
┌─────────────────┐ ┌─────────────────┐ ┌─────────────────┐
│ IAM Logs │ │ Auth Events │ │ CrowdStrike │
│ (10K+ events) │ │ (MFA, SSO) │ │ Falcon ITDR │
└────────┬────────┘ └────────┬────────┘ └────────┬────────┘
│ │ │
└──────────────────────┼──────────────────────┘
│
▼
┌─────────────────────────────────────────────────────────────────┐
│ PROCESSING PIPELINE │
│ ┌─────────────┐ ┌─────────────┐ ┌─────────────────────────┐ │
│ │ Ingestion │─▶│ Preprocess │─▶│ Feature Engineering │ │
│ │ │ │ │ │ + Falcon Event Parser │ │
│ └─────────────┘ └─────────────┘ └─────────────────────────┘ │
└─────────────────────────────┬───────────────────────────────────┘
│
▼
┌─────────────────────────────────────────────────────────────────┐
│ ML + THREAT INTEL SUITE │
│ │
│ ┌──────────────┐ ┌──────────────┐ ┌──────────────────────┐ │
│ │ Anomaly │ │ Access │ │ Alert Correlator │ │
│ │ Detection │ │ Prediction │ │ (Falcon + ML) │ │
│ │ ────────────│ │ ────────────│ │ ────────────────────│ │
│ │ Iso. Forest │ │ Rand. Forest │ │ Confidence Scoring │ │
│ │ LSTM │ │ 92% Accuracy │ │ MITRE Mapping │ │
│ │ Transformer │ │ │ │ │ │
│ └──────────────┘ └──────────────┘ └──────────────────────┘ │
│ │
│ ┌──────────────┐ ┌──────────────┐ ┌──────────────────────┐ │
│ │ Role Mining │ │ Risk Scorer │ │ Falcon Connector │ │
│ │ ────────────│ │ ────────────│ │ ────────────────────│ │
│ │ K-Means │ │ 6-Factor │ │ FalconPy SDK │ │
│ │ Hierarchical │ │ 0-100 Scale │ │ OAuth2 + Webhooks │ │
│ └──────────────┘ └──────────────┘ └──────────────────────┘ │
└─────────────────────────────┬───────────────────────────────────┘
│
┌─────────────────────┼─────────────────────┐
▼ ▼ ▼
┌──────────────┐ ┌──────────────┐ ┌──────────────┐
│ FastAPI │ │ Streamlit │ │ React │
│ REST API │ │ Dashboard │ │ Frontend │
│ │ │ │ │ │
│ 15+ Endpoints│ │ Real-time │ │ Modern UI │
│ Falcon ITDR │ │ Monitoring │ │ Dark Theme │
└──────────────┘ └──────────────┘ └──────────────┘
|
The risk scorer combines 6 weighted factors: FACTOR_WEIGHTS = {
'anomaly_score': 22.5%, # ML detection
'peer_deviation': 15.0%, # vs similar users
'sensitive_access': 15.0%, # high-value resources
'failed_attempts': 11.25%, # auth failures
'policy_violations': 11.25%, # rule breaches
'falcon_threat': 25.0%, # CrowdStrike intel
}
|
{
"user_id": "string",
"risk_score": "number (0-100)",
"risk_level": "LOW | MEDIUM | HIGH | CRITICAL",
"factor_scores": {
"anomaly_score": "number",
"peer_deviation": "number",
"sensitive_access": "number",
"failed_attempts": "number",
"policy_violations": "number",
"falcon_threat": "number"
},
"falcon_context": {
"active_alerts": "number",
"alert_types": ["array of alert types"],
"max_severity": "string"
},
"recommendations": ["array of action items"]
} |
- Python 3.9+
- pip package manager
# Clone repository
git clone https://github.com/MikeDominic92/ai-access-sentinel.git
cd ai-access-sentinel
# Create virtual environment
python -m venv venv
source venv/bin/activate # Windows: venv\Scripts\activate
# Install dependencies
pip install -r requirements.txt
# Configure environment
cp .env.example .env# Start API Server
uvicorn src.api.main:app --reload --port 8000
# Start Dashboard (new terminal)
streamlit run dashboard/app.py
# Start Frontend (new terminal)
cd frontend && npm install && npm run dev- API Docs: http://localhost:8000/docs
- Dashboard: http://localhost:8501
- Frontend: http://localhost:3000
| Method | Endpoint | Description |
|---|---|---|
| POST | /api/v1/analyze/access |
Analyze single access event |
| POST | /api/v1/analyze/batch |
Batch analysis |
| GET | /api/v1/user/{id}/risk-score |
Get user risk score |
| POST | /api/v1/roles/discover |
ML role mining |
| GET | /api/v1/model/metrics |
Model performance |
| Method | Endpoint | Description |
|---|---|---|
| POST | /api/v1/falcon/webhook |
Receive Falcon alerts |
| GET | /api/v1/falcon/status |
Connection status |
| GET | /api/v1/falcon/user/{id}/risk |
Falcon-enriched risk |
| POST | /api/v1/falcon/sync |
Manual alert sync |
| GET | /api/v1/falcon/correlations |
View correlations |
|
Scenario: Attacker steals employee credentials via phishing. Detection:
Response: Block access, force MFA, alert SOC. Outcome: Attack stopped before lateral movement. |
Scenario: Employee downloads sensitive files before resignation. Detection:
Response: Alert security, review access logs. Outcome: Data exfiltration prevented. |
|
Scenario: Compromised account requests admin access. Detection:
Response: Deny request, flag account. Outcome: Lateral movement blocked. |
Scenario: 200+ custom roles with overlap. Discovery:
Action: Consolidate roles, reduce attack surface. Outcome: 85% complexity reduction. |
ai-access-sentinel/
├── src/
│ ├── api/ # FastAPI REST endpoints
│ │ ├── main.py # Application entry point
│ │ └── schemas.py # Pydantic models + Falcon schemas
│ ├── models/ # ML models
│ │ ├── anomaly_detector.py
│ │ ├── access_predictor.py
│ │ ├── role_miner.py
│ │ └── risk_scorer.py # 6-factor model
│ ├── integrations/ # v1.1: External integrations
│ │ ├── crowdstrike_connector.py
│ │ ├── falcon_event_parser.py
│ │ └── alert_correlator.py
│ └── data/ # Data generators
├── dashboard/ # Streamlit dashboard
├── frontend/ # React/Next.js UI
├── notebooks/ # Jupyter experiments
├── tests/ # Test suite (96% coverage)
└── docs/ # Documentation
This project demonstrates proficiency in:
| Category | Technologies |
|---|---|
| Machine Learning | scikit-learn, TensorFlow, LSTM, Transformer, Isolation Forest |
| Backend Development | Python, FastAPI, Pydantic, async/await |
| API Integration | CrowdStrike FalconPy SDK, OAuth2, Webhooks |
| Data Engineering | pandas, numpy, feature engineering |
| Security | ITDR, UEBA, MITRE ATT&CK, Zero Trust |
| Frontend | React, Next.js, Streamlit |
| DevOps | Docker, pytest, CI/CD |
- v1.0: Core ML models (Anomaly, Prediction, Clustering)
- v1.1: CrowdStrike Falcon ITDR integration
- v2.0: Real-time streaming (Apache Kafka)
- v2.1: SIEM integration (Splunk, Sentinel)
- v3.0: SOAR automated remediation
Mike Dominic
- GitHub: @MikeDominic92
- Focus: IAM Governance, Role Attestation, Access Analytics
This project demonstrates key competencies for senior IAM engineering roles:
| Requirement | Evidence |
|---|---|
| Role attestation processes | Role attestation engine in src/attestation/ |
| Segregation of duties assessments | SoD conflict detection and review campaigns |
| IAM governance and RBAC | Role mining and permission analysis |
| Access review automation | Campaign management and decision tracking |
| Compliance reporting | SOC 2/ISO 27001/NIST evidence generation |
See also: src/attestation/README.md for role attestation documentation.
AI-Powered Identity Governance with Role Attestation
Demonstrates Role Attestation, SoD Detection, Access Analytics, and Compliance Automation


