Copilot Readiness and Enterprise AI Security | Knostic Blog

6 Attribute-Based Access Control (ABAC) Examples and Use Cases

Written by Miroslav Milovanovic | Sep 15, 2025 6:29:51 PM

Key Findings on Attribute-Based Access Control Examples 

  • ABAC uses user, resource, action, and environment attributes to grant access, offering flexibility that role-based access control (RBAC) lacks.

  • Key benefits include reducing insider threats, aligning with regulations such as GDPR and HIPAA, and enabling least-privileged access.

  • Industry ABAC use cases include healthcare (patient data access during active shifts), finance (report access on secure devices), energy (SCADA control under strict conditions), pharma (trial data protection), and manufacturing (IoT diagnostics access).

  • This post emphasizes that ABAC policies improve operational security by layering contextual conditions such as location, device trust, and time of access.

Attribute-based access control (ABAC) represents a security model that makes access decisions by evaluating attributes about the user, the resource, the action, and the environment. This differs from role-based access control (RBAC), which limits permissions to predefined roles like nurse or analyst. ABAC policies evaluate real-time conditions such as time of day, device trust level, or project assignment, enabling more context-aware authorization.

The National Institute of Standards and Technology’s (NIST) Guide to Attribute Based Access Control (ABAC) Definition and Considerations indicates that enterprises in regulated industries are moving toward ABAC because of its scalability and ability to reduce insider risk. According to the Cybersecurity Insiders’ Insider Threat 2024 Report, based on a survey of 1,100 IT and security practitioners across North America and Europe, 83% of organizations experienced at least one insider-related incident in 2024.

By moving to ABAC, organizations can align their security with compliance frameworks such as the General Data Protection Regulation (GDPR), Health Insurance Portability and Accountability Act (HIPAA), and the EU AI Act. Flexibility is the main advantage. For instance, RBAC may allow all doctors to view patient data. On the other hand, ABAC ensures that only the doctor assigned to a specific patient, working in the relevant ward and during an active shift, can access sensitive records. This context-awareness reduces data exposure and prevents accidental oversharing

Key Elements of ABAC Examples

ABAC decisions rely on four key attribute types: user, resource, action, and environment. Together, they enable precise, least-privilege access control. The table below summarizes the four attribute categories defined in ABAC, based on NIST SP 800-162 (see the NIST Guide quoted above), while more details about each one are presented in continuation of this section. 

Attribute Type

Definition

Example

User

Characteristics of the subject requesting access

Role = Doctor, Department = Cardiology

Resource

Properties of the object being accessed

Data Type = Patient Record, Sensitivity = Confidential

Action

Operation being attempted

Read, Write, Delete, Share

Environment

Contextual conditions for access

Time = Shift Hours, Location = Hospital Network

User Attributes

User attributes capture who is asking for access. Examples include role, department, clearance, certification, and project assignment. NIST, in its SP 800-162 guide, defines ABAC decisions as evaluations over subject (user) attributes, object attributes, requested operations, and environment. This makes two clinicians with the same job title receive different rights if their characteristics differ. The approach is central to least-privilege in regulated domains.

Extensive empirical studies, including Human Factors in Electronic Health Records Cybersecurity Breach: An Exploratory Analysis, have revealed the significant impact of healthcare breaches. This study found that from 2015 to 2020, 1,485 breach events compromised 141,252,797 records. Over a different five-year window, according to Health IT, hacking, and cybersecurity: national trends in data breaches of protected health information, 1,512 breaches affected 154,415,257 records. These volumes justify tighter, attribute-driven controls around users.

Resource Attributes

Resource attributes describe what is being accessed. Typical properties are data type, owner, classification, or sensitivity. NIST specifies object (resource) attributes as first-class inputs to the decision. 

Scholarly surveys explain how binding policies to resource labels produces consistent enforcement. Privacy in electronic health records: a systematic mapping study is based on an analysis of 848 papers and 30 studies, revealing access control and classification as recurring requirements. Tighter resource labels help separate “confidential” trial data from general records. 

Action Attributes

Action attributes encode what the requester intends to do. Read, write, delete, approve, and share are everyday actions that users perform. ABAC can permit viewing while prohibiting modification unless extra conditions are met. 

Research indicates that constraining high-impact actions can reduce operational risk. Power-grid scholarship reports that a 2015 cyberattack disconnected about 225,000 consumers, illustrating the danger of unauthorized control actions. Differentiating actions limits damage even when visibility is necessary for operations. This granularity is essential in safety-critical systems. 

Environmental Attributes

Environmental attributes capture the context of access. Examples include time, geolocation, device trust, and network path. NIST lists environmental conditions alongside subject, object, and operation. Academic surveys emphasize spatial and temporal context for pervasive and IoT systems. Newer studies integrate risk scores and context to inform real-time decisions. These constraints make access safer in hybrid and mobile work.

Now, the next step is to explore how ABAC is applied in practice. Let’s look at how ABAC applies in 6 critical industries where data security and compliance are mission-critical.

1. ABAC in Healthcare

  • Scenario: Access to electronic health records (EHRs). Healthcare requires strict privacy and fast access. ABAC limits EHR access using attributes like role, patient assignment, shift time, and location. Acute-care ABAC models show how context (for example, on-call status) can open time-bound access for stroke teams. The exploratory analysis relating to human factors in electronic records cybersecurity breach (above), examined data from 2015 to 2020, and researchers documented 1,485 breach events that exposed 141,252,797 medical records. 

  • Example: A nurse can view patient charts only for patients assigned to their care team during their scheduled shift, but cannot edit prescriptions. A randomized clinical trial with 3,356 clinicians and about 4.5 million order sessions found no error reduction from limiting open charts alone. This underscores the need for richer, attribute-based controls instead of single UI tweaks. This study evaluated EHR access policies in an extensive U.S. hospital system.

  • Attributes used: Job role (nurse/doctor), patient assignment, shift schedule, and location. ABAC enforces least privilege by combining user, resource, action, and environment, allowing a nurse to view assigned patients during a shift but preventing them from editing prescriptions from an untrusted device. 

  • Benefit: Protects patient privacy while enabling proper care. Learn how this governance model aligns with Knostic’s industry approach.

2. ABAC in Finance

  • Scenario: Access to sensitive financial reports and trading systems. Financial institutions face persistent threats targeting trading and reporting systems. ABAC controls ensure access only under verified attribute conditions such as user role, client assignment, and device security status. This matters because the financial sector is disproportionately targeted. A report by the Bank for International Settlements, Measuring financial cycle time, analyzed a dataset of over 100,000 cyber events and found that financial firms experience a higher frequency of cyberattacks than other industries. This, despite their lower average losses due to increased security investments. By restricting access through ABAC, an analyst can open a quarterly report only if they are assigned to the account, on company premises, and using a compliant corporate device. This prevents data leakage across client boundaries and aligns with insider threat evidence that financial losses can accumulate over long horizons. ABAC narrows the attack surface by dynamically evaluating user and environmental conditions.

  • Example: A financial analyst can access quarterly reports only if they are assigned to the client account, are on company premises, and are using a corporate device. This rule ensures that unauthorized remote access is blocked, even if valid credentials are compromised. It also aligns with operational risk management practices that emphasize segregation of duties and continuous monitoring.

  • Attributes used: Department, client assignment, device security status, and location. These attributes reduce the chance that an insider can misuse access rights, which remains a major driver of financial data breaches.

  • Benefit: Reduces risk of insider trading and data leaks. Peer-reviewed research conducted by the CERT Insider Threat Center for a report, Insider Fraud in Financial Services, indicates that insiders often misuse authorized access. The report states that 67 of 80 fraud cases involved the misuse of authorized access. This highlights the need for controls that strictly define which access is valid under specific conditions, rather than broad, role-based privileges. Moreover, An Insider Threat Mitigation Framework Using Attribute Based Access Control demonstrates how dynamic, attribute-based rules can make unauthorized access more costly and challenging to execute.

3. ABAC in Energy

  • Scenario: Control of operational systems in utilities and power plants. Energy infrastructure relies on supervisory control and data acquisition (SCADA) and operational technology systems. It is clear that access must be carefully controlled to prevent misuse, which is why ABAC enforces strict conditions before allowing configuration changes. The context matters deeply, as ABAC in the energy sector underpins national stability and security.

  • Example: Engineers can make configuration changes to SCADA systems only if they are certified, on duty, and physically inside a secure control room. Such policies block remote manipulation of essential controls. The 2015 cyberattack on Ukraine’s power grid shows the stakes. That attack compromised a power grid, knocking out electricity for approximately 230,000 consumers for 1 to 6 hours. It showed the vulnerability of essential infrastructure when controls are insufficiently constrained.

  • Attributes used: Certification level, work shift, physical location, device trust. These attributes align with contextual control recommendations found in access control research. ABAC policies that evaluate human, device, and location factors are increasingly seen as essential defenses in critical systems. Such layered requirements make unauthorized changes far more difficult, even if credentials are compromised.

  • Benefit: Prevents unauthorized changes to critical infrastructure. Applying ABAC in energy systems reduces the likelihood of outages caused by malicious or erroneous commands. Policies that enforce time, place, role, and device compliance help safeguard public safety and operational continuity. This approach turns static access models into dynamic, context-aware protections.

4. ABAC in Pharma

  • Scenario: Access to clinical trial data. Clinical trials generate highly sensitive and regulated datasets. ABAC in the pharma industry ensures that only authorized researchers can view or analyze data under precisely defined conditions. ABAC prevents non-research staff, like marketing teams, from accessing blinded trial data even if they hold broader rights. This aligns with compliance requirements from ICH E6(R2) Good Clinical Practice guidelines and the EU GDPR (Regulation 2016/679) regarding data minimization and restricted access.

  • Example: A researcher can access blinded study data only if they are part of the trial’s data science group, located in a secure lab environment, and not part of the marketing team. This rule ensures scientific independence and shields sensitive data from commercial influence.

  • Attributes used: Job function, project assignment, organizational unit, and location. Those attributes meet the strength requirements for conflict‑of‑interest safeguards and audit trails in trial governance.

  • Benefit: Maintains regulatory compliance and prevents conflicts of interest. An Annals of Internal Medicine (ACP) post, Data Sharing Statements for Clinical Trials, emphasizes that requiring data-sharing statements promotes trial transparency and reproducibility. Clear rules around who can access trial data, in what capacity, and context, are foundational for trustworthy and reproducible research.

#5 ABAC Examples in Manufacturing

  • Scenario: Access to IoT-enabled innovative factory systems. Manufacturing plants now rely heavily on IoT and cyber-physical systems. ABAC allows factories to limit access to diagnostic data based on attributes such as certification, role, and time of access. This ensures that only the right personnel interact with critical systems.

    Example: A maintenance technician can access machine diagnostics data only during their scheduled shift, for machines within their assigned plant and only if they have completed required safety training. This policy reduces risks by restricting access to operational data under verifiable conditions. Importantly, it aligns with ISO/IEC 27001:2022, clause A.9.1.2 (Access Control Policy), which requires organizations to establish and enforce formalized rules for data access.

  • Attributes used: Training certifications, plant location, job role, and time of access. These attributes ensure access aligns with occupational safety standards. 

  • Benefit: Improves safety and minimizes risks of operational disruptions. By enforcing these rules, ABAC reduces operational downtime and enhances the plant's overall resilience. 

6. The Role of Knostic in ABAC Governance

ABAC relies on accurate, up-to-date attributes across identity, data, and environment layers. However, many enterprises struggle with drift in roles, misclassified data, and outdated permissions. Without governance, ABAC weakens and creates compliance gaps.

Knostic complements ABAC by enforcing access controls at the knowledge layer, where LLMs generate answers. It prevents oversharing by blocking or redacting outputs that violate policies, ensuring that enterprise assistants, such as Copilot and Glean, respect roles, labels, and context at the time of answering. Knostic also simulates queries to uncover oversharing risks before deployment, producing reproducible audit trails that show “who saw what, and why.” This evidence supports compliance with frameworks such as HIPAA, GDPR, and FINRA without claiming automatic certification.

By mapping institutional knowledge flows and surfacing risks associated with outdated permissions or weak policies, Knostic helps organizations detect attribute drift and refine their governance controls. Unlike traditional IAM or DLP tools, it focuses on how LLMs infer and distribute knowledge, turning ABAC from static design into a practical, enforceable model for enterprise-scale AI.

What’s Next

You can extend your knowledge of ABAC in AI governance further by downloading Knostic’s LLM Data Governance White Paper.

FAQ

  • When to use attribute-based access control?

Use ABAC when you need dynamic, context-aware authorization beyond static roles. It’s ideal for environments with changing user responsibilities, sensitive data, and compliance obligations.

  • What is an example of ABAC?

An illustrative scenario involves a nurse in cardiology (user attribute) who accesses patient records (resource attribute) only during active shifts (environment attribute), and only in read mode (action attribute). Access is permitted based on policy rules evaluating these attributes. This prevents overly broad access rights without resorting to numerous roles.

  • What is an ABAC use case in healthcare?

In acute-care settings, such as stroke units, ABAC enables clinicians to gain time-limited access to critical data during emergencies. Subject, resource, action, and environment attributes govern this access, including the clinician’s role, patient assignment, data classification, and the time of request. These controls reduce compliance violations and minimize data risks without hampering urgent care delivery.