Permit logo
Home/Blog/

What is Fine Grained Authorization (FGA)?

Learn how Fine Grained Authorization (FGA) can enhance your application's security and provide precise, dynamic permissions.
What is Fine Grained Authorization (FGA)?
  • Share:

In recent years, this software security term has become very prominent with its aim to provide a more detailed and precise method of controlling what users can do within an application, down to individual attributes of entities.

Fine-grained authorization (FGA) is essentially a detailed way to answer the critical question: "What can a user do in our application?". It goes beyond the broad strokes of coarse-grained methods, offering a nuanced approach that takes into account the specific attributes and conditions of the data and the user.

Why Fine Grained Authorization?

Unlike traditional coarse-grained authorization, which segments users into broad categories with set permissions (like RBAC—Role-Based Access Control), FGA allows for a higher level of control by addressing much more nuanced characteristics at a very granular level. These characteristics can be those of our users, the actions they can perform, and the resources they can perform them on.

This method is increasingly important as applications become more complex and data-driven, requiring more sophisticated ways to manage access and permissions.

In this article, we will look into the concept of fine-grained authorization, explore its importance, and provide an overview of how you can adopt this approach in your applications.

We'll start by defining some essential terms related to access control and then examine the limitations of coarse-grained authorization. From there, we'll discuss the challenges presented by distributed applications and user requirements and introduce the principles and benefits of fine-grained authorization.

We will also look at real-world implementations, such as Google Zanzibar, and the role of policy engines in managing FGA.

Let’s dive in!

Authentication, Authorization, and Access Control

Before diving into the specifics of fine-grained authorization (FGA), it's really important to understand some of the foundational concepts of access control. The key components of access control are authentication, authorization, and auditing.

Access Control: The Big Picture

Access control is the umbrella term that describes how users and processes are granted or denied permission to interact with resources in an application. It's the overall mechanism ensuring that only authorized users can access or modify data, keeping sensitive information secure and operations within boundaries.

It’s also important to note that Access Control extends beyond application-level access and into infrastructure access control. However, in this blog, we will focus on application-level access control.

Authentication: Verifying Identities

Authentication is the process of verifying the identity of a user, process, or service attempting to access data or perform an operation. It is generally considered a ״solved problem״ (With most developers choosing to integrate an authentication service instead of building it themselves) and is typically decoupled from the application's business logic. Once a user’s identity is verified, the application needs to determine what actions that user can perform.

Authorization: Determining Access Levels

Authorization is about making decisions regarding what users can do within an application. It answers the question, "What actions can this user perform on what resources?" Unlike authentication, authorization is tightly coupled with business logic because it involves understanding the types of data being processed, who owns the data, and the sensitivity of different actions within the system. That being said - the fact that it is tied to the business logic doesn't mean it can’t be decoupled from our application code, but more on that later.

Auditing: Monitoring and Accountability

Auditing, in the context of access control, involves tracking and recording what happens in an application from an access control perspective. This includes keeping logs of who accessed what data, what actions they performed, and when these events occurred. Auditing is essential for maintaining security, compliance, and understanding usage patterns, helping to detect unauthorized access or anomalies.

By understanding these core concepts, we lay the groundwork for discussing how fine-grained authorization (FGA) can enhance the precision and security of access control in modern applications.

In the next step, we’ll dive into coarse-grained authorization and its limitations.

Coarse-Grained Authorization

Coarse-grained authorization involves segmenting users based on their identity, most commonly using Role-Based Access Control (RBAC). In RBAC, users are assigned roles, and each role has specific permissions. For example, an administrator might have full access to all resources, while a regular user might only have read access to certain data. This method simplifies the process of managing permissions by reducing the complexity of access control decisions to a single dimension: the user’s role.

RBAC - A Simple Solution to Authorization

RBAC is popular because it offers a simple and clear way to manage permissions. Assigning roles to users and defining what each role can do is straightforward, making it easy to implement and maintain. This approach works well for many applications, especially those with a limited number of roles and permissions. It’s a good starting point for answering the question, "What can a user do in our application?” However, this method has its limitations as well.

Limitations of Coarse-Grained Authorization

Coarse-grained authorization models like RBAC fall short in scenarios where more nuanced access control is needed. As applications grow in complexity and the volume of data increases, a single-dimensional approach to authorization becomes inadequate. Here are some of the key limitations:

  1. Lack of Granularity: Coarse-grained authorization does not provide fine control over individual resources or actions. Users are granted broad permissions based on their role, which may not be appropriate for all scenarios.
  2. Flexibility Issues: Changes in business requirements often necessitate changes in access control policies. With coarse-grained authorization, these changes can be cumbersome and error-prone.
  3. Security Risks: Broad permissions can lead to over-privileged users, increasing the risk of unauthorized access and data breaches. This is particularly problematic in environments where data privacy and security are important.
    Untitled (32).png
  4. Inadequate for Modern Applications: Modern applications often require collaboration, dynamic permissions, and real-time decision-making, which coarse-grained authorization cannot efficiently support.

The Challenge of Distributed Applications and Data

Another significant challenge with coarse-grained authorization is its inadequacy in handling the complexities of distributed applications and data. Data in most modern applications is not only vast but also spread across multiple systems and services. This distribution makes it difficult to use a single factor like user identity as the sole basis for authorization decisions.

Just think of a requirement as simple as “A user can only access a specific segment of the application if they are a paying user.” In most cases, payment data will not be stored in your application—it will be stored in an external payment service such as Stripe or PayPal, and we will have to consider it in real-time as part of our authorization layer.

Additionally, the sheer volume of data necessitates a more detailed approach to permissions. For instance, rather than granting access to an entire database, we might need to control access at the level of individual records or even fields within those records. Coarse-grained methods simply can't provide the necessary level of detail.

User Requirements

Modern users also have higher expectations for data privacy and ownership. They require precise control over who can access their data and under what circumstances. This requirement is especially relevant for applications that facilitate secure collaboration. To meet these expectations, applications need to offer fine-grained methods for answering the question, "What can a user do in our application?" extending this question with another: “Under what circumstances?”. This need for precision and flexibility drives the adoption of fine-grained authorization.

The Solution? Fine-Grained Authorization (FGA)

With the limitations of coarse-grained authorization in mind, let's dive deeper into FGA. FGA addresses the need for more detailed and precise control over what users can do within an application. It allows for nuanced authorization decisions based on multiple factors, offering a more sophisticated approach suitable for modern, data-intensive applications. Let’s see how:

Understanding Fine-Grained Authorization

Fine-grained authorization goes beyond simple role-based access control by considering a broader set of factors when making authorization decisions. Instead of relying solely on user identity or role, FGA takes into account specific attributes of the user, the action they want to perform, and the resource they want to interact with. This multifaceted approach enables highly detailed control over access permissions.

Key Elements of FGA

  1. Subject: The user or service requesting access. In FGA, the subject's attributes (e.g., department, role, geo-location) are crucial in making authorization decisions.
  2. Action: The specific operation the subject wants to perform (e.g., read, write, delete). Each action can have its own set of rules and conditions (Like a quota on the number of performed actions).
  3. Resource: The object or data the subject wants to access. Resources can be individual records, files, or any other entity within the application. Attributes of the resource (e.g., resource location, ownership) are also considered in the decision-making process.

Benefits of Fine-Grained Authorization

Fine-grained authorization offers several significant advantages over coarse-grained methods:

  1. Increased Precision: By considering multiple attributes, conditions, and relationships, FGA provides precise control over who can do what, reducing the risk of unauthorized access.
  2. Flexibility: FGA can easily adapt to changing business requirements and complex scenarios, making it easier to implement and manage dynamic access policies.
  3. Enhanced Security: Detailed access control reduces the chances of over-privileged users, thereby minimizing security risks and potential breaches.
  4. Better User Experience: Users get appropriate access without unnecessary restrictions, facilitating smoother and more secure collaboration.

Conditions vs. Relationships

There are two primary approaches to configuring fine-grained authorization accessible and manageable: Conditions and Relationships.

Conditions

Conditions use the attributes of subjects, actions, and resources to create dynamic rules. A condition (or attribute) based authorization model is known as Attribute-Based Access Control (ABAC). Take this authorization policy, for example:

  • A user can approve expense reports if they are a manager and the amount is below $5,000.

While we could have set up the manager role with regular RBAC, defining a specific amount for the expense requires a much more fine-grained approach to managing our resources. Instead of using static roles, FGA allows us to use conditions that make our roles, and thus our policies, more dynamic.

Relationships

Relationships define access rules based on the connections between users and resources. For example, a user who owns a dashboard might implicitly have certain permissions on all elements within that dashboard. Relationships can also be used to grant permissions, making it easier to manage complex hierarchies. A relationship-based authorization model is known as Relationship Based Access Control (ReBAC).

Example Relationship:

  • If a user is an owner of a project, they automatically have edit permissions on all documents within that project.

The most effective fine-grained authorization systems often combine both conditions and relationships to achieve a comprehensive and flexible access control strategy.

Google Zanzibar: A Real-World Example of FGA in Action

A real-world implementation example of FGA is Google Zanzibar, which was designed to address Google's diverse permissions management needs.

Google’s Challenge with Permissions Management

Google, with its wide range of services like Google Drive, YouTube, and Google Ads, faces significant challenges in managing permissions. Each service handles a massive volume of data, and users need different levels of access depending on the context.

In response to these challenges, Google developed Zanzibar. Introduced in a research paper in 2019, Zanzibar provides a framework for managing permissions at scale, supporting complex and dynamic access control requirements.

Zanzibar’s significance lies in its ability to handle billions of access control checks per day while maintaining low latency and high availability. It achieves this by using a graph-based approach to model relationships and permissions, allowing for fine-grained and flexible access control policies.


Relationship-Based Authorization in Zanzibar

Instead of relying solely on roles or predefined permissions, Zanzibar uses relationships between users, resources, and actions to determine access. This model is more dynamic and can accommodate a wide range of scenarios and requirements.

Key Features of Zanzibar’s Relationship-Based Model:

  1. Graph-Based Model: Zanzibar represents permissions and relationships as a graph, where nodes are entities (users, resources) and edges represent relationships (e.g., ownership, membership).
  2. Flexible Policies: Policies can be defined using relationships, allowing for more nuanced and context-aware access control decisions.
  3. Scalability: Designed to scale horizontally, Zanzibar can support Google’s extensive and diverse data and user base, providing consistent and reliable authorization decisions.

For example, in a Google Drive scenario, a document might have various relationships such as "owned by," "shared with," or "editable by," each defining different levels of access. Zanzibar can efficiently evaluate these relationships to determine whether a user should be granted access to perform a specific action on the document.

Zanzibar Implementations: OpenFGA and SpiceDB

Inspired by the Zanzibar model, several open-source implementations have been developed to bring similar capabilities to other organizations. Two notable examples are OpenFGA and SpiceDB:

OpenFGA

OpenFGA (Open Fine-Grained Authorization) is an open-source project that aims to provide a scalable and flexible authorization system based on the principles outlined in the Zanzibar paper.

It offers a graph-based model for defining relationships and permissions, support for complex policy definitions, and the ability to handle large-scale access control requirements.

OpenFGA is designed to be easily integrated into various applications, providing a robust framework for managing fine-grained permissions.

SpiceDB

SpiceDB is another open-source implementation that leverages the Zanzibar model for fine-grained authorization.

Similar to OpenFGA, SpiceDB uses a graph-based approach to model relationships and policies. It provides high scalability, low-latency access control checks, and flexible policy management.

SpiceDB is suitable for applications that require dynamic and detailed access control, ensuring security and compliance in complex environments.

Google Zanzibar exemplifies the power and flexibility of fine-grained authorization, addressing the intricate and dynamic needs of modern applications. By leveraging relationships and a graph-based model, Zanzibar offers precise and scalable access control that traditional methods cannot match.

FGA, Policy Engines, and Languages

Policy engines are powerful tools that help manage and enforce authorization policies by evaluating rules and conditions to make real-time access control decisions. As having authorization logic as part of your application logic is highly impractical and non-scalable, using a policy engine is integral to implementing FGA, providing the flexibility and precision needed to handle complex authorization scenarios.

Decoupling Policy and Code

One of the critical advantages of using policy engines is the decoupling of policy definitions from application code. This separation brings several benefits:

  • Maintainability: Policies can be updated, refined, or replaced without modifying the underlying application code, making the system easier to maintain and evolve.
  • Agility: Decoupling allows developers to respond quickly to changes in business requirements or regulatory environments by simply updating the policies rather than redeploying the entire application.
  • Consistency: Ensures that authorization logic is centralized and consistent across different parts of the application, reducing the risk of discrepancies and errors.
  • Security: By isolating policy management from application logic, it becomes easier to audit and enforce security controls, ensuring that sensitive authorization rules are handled appropriately.

Policy engines are software components that interpret and enforce policies. These policies define what actions users can perform on resources based on a set of rules and conditions. In the context of FGA, policy engines enable dynamic and granular control over access permissions, moving beyond simple role-based models to more nuanced authorization decisions.

The primary role of a policy engine in FGA is to:

  1. Evaluate Conditions: Assess conditions based on user attributes, actions, and resource properties to determine access permissions.
  2. Enforce Policies: Apply the defined rules consistently across the application to ensure secure and compliant access control.
  3. Provide Flexibility: Allow for the creation of complex policies that can adapt to changing requirements and scenarios.

Examples of Policy Engines: OPA, AWS Cedar, and the Alfa Policy Language

Several policy engines have been developed to facilitate fine-grained authorization, each with unique features and capabilities. Here are three notable examples:

Open Policy Agent (OPA)

Open Policy Agent (OPA) is an open-source policy engine for controlling access to systems and resources.

It uses a high-level declarative language called Rego to define policies and evaluate complex authorization rules. With OPA, you can separate policy logic from your application code, enabling easy policy management and updates without requiring code changes or deployments. OPA has gained significant industry adoption and is backed by a thriving community, making it a reliable choice for building robust and fine-grained authorization services.

AWS’ Cedar

AWS Cedar is a new open-source policy-as-code language developed by AWS to streamline IAM management and access control. It introduces a structured and scalable approach to managing permissions, making it a game-changer for application-level permissions.

Alfa

The Abbreviated Language for Authorization (ALFA) is a language designed to express authorization policies in a concise, human-readable format. It was developed under the helm of the OASIS XACML Technical Committee based on original designs by Axiomatics.

Using Policy Engines to Configure FGA Rules Based on Conditions

Policy engines and languages like OPA, Cedar, and Alfa enable developers to define FGA rules using conditions based on multiple attributes. These conditions can include user roles, resource properties, time of access, and other contextual factors. Here’s an example:

package example.authz
import rego.v1

# Define the policy for allowing access
allow if {
	input.user.role == "manager"
	input.action == "approve"
	input.resource.type == "expense_report"
	input.resource.amount <= 5000
}

# Additional policies can be defined similarly
allow if {
	input.user.role == "employee"
	input.action == "view"
	input.resource.type == "expense_report"
}

In this example:

  • The first policy rule allows managers to approve expense reports if the amount is $5000 or less.
  • The second policy rule allows employees to view expense reports.

These rules are evaluated in real time by the policy engine, ensuring that access control decisions are made based on the defined conditions.

Decoupling the Policy Configuration Layer

The main way to enable FGA is by decoupling the policy configuration from the rest of the application. This means that the rules defining what users can do are kept separate from the actual application code. By using policy engines like Open Policy Agent (OPA) or AWS Cedar, policies can be defined in a high-level language and stored outside the main application codebase.

Example:

regoCopy code
package example.authz

allow {
    input.user.role == "manager"
    input.action == "approve"
    input.resource.type == "expense_report"
    input.resource.amount <= 5000
}

This policy can be updated independently of the application code, ensuring that changes to access control rules don’t require redeploying the entire application.

Decoupling From the Data Layer

Decoupling from the data layer means that the policy engine should be able to fetch necessary data at runtime to make authorization decisions. This approach ensures that the latest state of the application data is used in authorization checks without embedding data-fetching logic directly into the policies.

OPAL (Open Policy Administration Layer), an open-source project developed by Permit.io can help with this challenge. It acts as an administration layer for policy engines, detecting changes to both policies and policy data in real-time and pushing live updates to policy agents. This ensures that the policy engine always has the most current data and policy rules, enabling accurate and timely authorization decisions.

Decoupling From the Enforcement Code

Keeping the enforcement code clean and separate from the policy definitions ensures that the application logic remains uncluttered and easy to maintain. The enforcement code should call the policy engine to check permissions without embedding any complex logic.

Here’s an example of how Permit.io handles this decoupling with the permit.check() function:

Example: Using permit.check() in application logic.

const permitted = await permit.check({
        key: "john@smith.com",
        attributes: { location: location }},
    "access",
    `document:${documentID}`
);

if (permitted) {
  console.log("John is PERMITTED to create a document");
} else {
  console.log("John is NOT PERMITTED to create a document");
}

Implementing FGA - How to Get Started?

Adopting fine-grained authorization (FGA) is a critical step in enhancing the security and flexibility of your application’s access control mechanisms. To help you transition smoothly, here are some practical steps and best practices for migrating to FGA.

Migration

  1. Assess Current Authorization Mechanisms

    Begin by evaluating your current authorization setup. Identify the limitations and areas where finer control is needed. This assessment will help you understand the specific requirements and challenges you need to address with FGA.

  2. Define Policies
    Start by defining simple policies and gradually move to more complex rules. Use the high-level languages supported by your chosen policy engine. Focus on creating policies that address your specific authorization needs, incorporating multiple attributes and conditions to achieve fine-grained control.

  3. Integrate Policy Engine
    Implement the policy engine in your application. Ensure it can fetch necessary data at runtime to make real-time authorization decisions. This integration involves setting up decision and enforcement points within your application.

  4. Utilize Permit.io for Comprehensive Solutions
    Instead of building your authorization layer from scratch, leverage Permit.io’s full suite of tools and services. Permit.io not only supports policy engines like AWS Cedar and OPA but also offers infrastructure, backoffice tools, and pre-built interfaces to streamline the implementation process.

  5. Test and Iterate
    Thoroughly test the new authorization policies in a staging environment. Use various scenarios to ensure the policies work as expected and cover all edge cases. Iterate based on feedback and refine the policies to enhance their effectiveness.

  6. Deploy Gradually
    Roll out the new authorization mechanism to production gradually. Monitor performance and adjust as necessary. This gradual deployment helps in identifying and addressing any issues that may arise without disrupting the entire application.

Practical Tips and Best Practices for Implementation

  1. Leverage an Authorization-as-a-Service Solution for Comprehensive Authorization

    Permit.io provides a robust framework for implementing FGA by offering a centralized control panel, SDKs, APIs, and microservices for authorization. This setup allows you to easily integrate decision and enforcement points within your application, decoupling your authorization policy from the application code.

  2. Utilize No-Code Tools for Management

    Permit.io’s cloud service offers no-code tools that enable various stakeholders in your organization, such as product managers, security teams, and support staff, to manage authorization without needing coding knowledge. This approach ensures that authorization management is secure, efficient, and accessible.

  3. Incorporate Pre-Built UI Components

    Permit.io provides pre-built UI components for access control, which you can integrate into your application. These components are fully functional and secure, allowing you to delegate access management to end users safely.

  4. Focus on Scalability and Flexibility

    Design your authorization policies with scalability and flexibility in mind. Ensure that your policies can adapt to changing business requirements and handle increasing complexity as your application grows.

  5. Ensure Consistency Across the Application

    By decoupling policy definitions from application code and data layers, you ensure consistency in authorization logic across the application. This approach reduces the risk of discrepancies and errors, enhancing overall security.

  6. Monitor and Audit

    Continuously monitor the performance of your authorization policies and conduct regular audits. Use the insights gained to refine and optimize your policies, ensuring they remain effective and secure over time.

Fine-grained authorization (FGA) represents a significant advancement in access control, offering a detailed and precise method for managing what users can do within your application. By considering multiple attributes and conditions, FGA provides the granularity and flexibility needed to meet the complex demands of modern, data-driven environments.

Decoupling policy from data and application code is crucial for maintaining a clean, maintainable, and scalable authorization system. Leveraging comprehensive authorization services like Permit.io can streamline this process, offering robust infrastructure, no-code management tools, and pre-built interfaces to simplify and enhance your authorization layer.

By adopting FGA, you can ensure that your application remains secure, compliant, and user-friendly, meeting the evolving needs of both your business and your users. Whether you are starting from scratch or looking to migrate from an existing system, the steps and best practices outlined in this blog will guide you in implementing an effective and efficient fine-grained authorization strategy.

Want to learn more about Authorization? Join our Slack community, where there are hundreds of devs building and implementing authorization.

Read More:

More FGA-Related Resources are available here:

FGA Implementation Examples:

Written by

Gabriel L. Manor

Gabriel L. Manor

Full-Stack Software Technical Leader | Security, JavaScript, DevRel, OPA | Writer and Public Speaker

Daniel Bass

Daniel Bass

Application authorization enthusiast with years of experience as a customer engineer, technical writing, and open-source community advocacy. Comunity Manager, Dev. Convention Extrovert and Meme Enthusiast.

Test in minutes, go to prod in days.

Get Started Now

Join our Community

2026 Members

Get support from our experts, Learn from fellow devs

Join Permit's Slack