SlideShare une entreprise Scribd logo
1  sur  37
Télécharger pour lire hors ligne
Summarised - 2010
   Security architecture has its own methods. These methods
    might be the basis for a discreet security methodology.
   Security architecture composes its own discrete view and
    viewpoints.
   Security architecture addresses non-normative flows through
    systems and among applications.
   Security architecture introduces its own normative flows
    through systems and among applications.
   Security architecture introduces unique, single-purpose
    components in the design.
   Security architecture calls for its own unique set of skill
    requirements in the IT architect.
Authentication




                Risk
                                                Authorisation
             Management




Administration                                                  Audit




            Asset Protection                     Assurance




                                Availability
1. Business Rules




   5. Data
Classification                                                2. Security Policy
    Policy



                      Artefacts

                                                          3.
            4. Risk Analysis                       Data/Information
                                                      Ownership
Security             Security
                   Policy              Standard

     Enterprise Requirements Management Process




New Security Requirements arise from many sources:

                                 2                         3
       1




                                                  A new IT
                                                  architecture
                        A new threat              initiative
A new statutory         realized or               discovers new
or regulatory           experienced               stakeholders
mandate                                           and/or new
                                                  requirements
•A written Security Policy for the organisation must be in
               place
  Objective




              •ISO/IEC 17799:2005 a basis for the security policy
              •Architecture constraints established in the security policy
  Security     must be communicated
Assessment




              •Dependent upon the functionality of the system and the
               data collected or maintained.
 Regulatory •The jurisdiction where the system or service is deployed
Requirements
Relevant
                                    Security                   Statutes
                                     Policy


                                                Applicable
                                               Jurisdictions




                                                  Input




                        2                                3                        4
       1




                                                                          Security
              Applicable                        Security Team             Assumptions
Applicable    Security Policies                 Roster                    and Boundary
Regulations                                                               Conditions




                                  Output
•Obtain management support for security measures
Management
  Support




               •Define necessary security-related management sign-off milestones
Milestones
                of this architecture development cycle



               •Determine and document applicable disaster recovery or business
DR and BCM
                continuity plans/requirements



               •Identify and document the anticipated physical/business/regulatory
Environment
                environment(s) in which the system(s) will be deployed



               •Determine and document the criticality of the system: safety-
 Criticality
                critical/mission-critical/noncritical
Business
                   Continuity
Security                        Disaster
                     Plans
Policies                        Recovery
                                 Plans



            Applicable
           Jurisdictions




           INPUT
Output
                               2                           3              4
           1




                   Business
 Physical                                      Regulatory       Security Policy
                   Security
 Security                                      Environment      Cover Letter
                   Environment
 Environment                                   Statement        Signed
                   Statement
 Statement




                           6                           7
       5




List of           Disaster
Architecture      Recovery and                System Critical
Development       Business                    Statement
Checkpoints for   Continuity Plans
Sign-off
• Determine who are the legitimate actors who will
  Legitimate
    Actors
                    interact with the product/ser vice/process


                  • Assess and baseline current security-specific business
   Baseline         processes (enhancement of existing objective)


                  • Determine whom/how much it is acceptable to
  Security
  Measures
                    inconvenience in utilizing security measures


                  • Identify and document interconnecting systems beyond
Interconnecting
    Systems
                    project control


                  • Determine the assets at risk if something goes wrong —
Assets at Risk      ‘‘What are we trying to protect?’’
• Determine the cost (both qualitative and
  Cost          quantitative) of asset loss/impact in failure cases



  Asset
              • Identify and document the ownership of assets
Ownership




              • Determine and document appropriate security
Forensic
Process
                forensic processes


              • Identify the criticality of the availability and correct
Criticality     operation of the overall service


              • Reassess and confirm Architecture Vision decisions
Re-assess
Business and
                                                 regulatory security
Applicable disaster
                                                    environment
   recovery and
                                                     statements
business continuity
      plans




                        applicable security
                      policies and regulations




                           Input
Output
                                 2                            3                4
              1




                    New disaster                 Validated
                    recovery and                 business and      Validated
  Forensic          business                     regulatory        security policies
  Processes         continuity                   environment       and regulations
                    requirements                 statements




                             6                           7                 8
          5




                   Baseline
                                                                  Interconnecting
 Target security   security                    security actors
                                                                  Systems
 processes         processes




          9                  10                         11                 12




                                              List of trust
security
                   Asset list with            paths and
tolerance for                                                     Threat analysis
                   values and                 Availability
each class of                                                     matrix
                   owners                     impact
security actor
                                              statement(s)
•Assess and baseline current security-specific architecture elements (enhancement of existing
                           objective)
Baseline Architecture
      Elements




                          •Identify safe default actions and failure states
                          •Safe default actions and failure modes must be defined for the system informed by the current
 Default Actions and       state, business environment, applicable policies, and regulatory obligations.
    Failure States




                          •Identify and evaluate applicable recognized guidelines and standards
    Guidelines and
      Standards




                          •Revisit assumptions regarding interconnecting systems beyond project control
                          •In light of the risk assessments performed, assumptions regarding interconnecting systems may
Revisit Interconnecting
        Systems
                          •require modification




                          •Determine and document the sensitivity or classification level of information stored/created/used
                          •Identify and document custody of assets
 Classification Level     •Identify the criticality of the availability and correct operation of each function
• Determine the relationship of the system under design with existing business
               disaster/continuity plans
             • Identify what aspects of the system must be configurable to reflect changes in
DR and BCM     policy/business environment/access control




             • Identify lifespan of information used as defined by business needs and
               regulatory requirements
 Lifespan    • Determine approaches to address identified risks




             • Identify actions/events that warrant logging for later review or triggering
               forensic processes
             • Identify and document requirements for rigor in proving accuracy of logged
   Logs        events (non-repudiation)



             • Identify potential/likely avenues of attack
             • Thinking like an adversar y will prepare the architect for creation of a robust
               system that resists malicious tampering and, providentially, malfunction
 Attacks       arising from random error
Forensic          Business
                  Risk Analysis    Processes        Policies and
Threat Analysis
                                                     Guidelines
    Matrix




                    DR and BCM
                                  Interconnecting
                   Requirements       Systems




                  Security Input
Security Output
                                   2                           3                 4
              1




                                                                     List of
                      Risk
   Event log-level                                Data Life Cycle    configurable
                      Management
   matrix and                                     Definitions        system
                      Strategy
   requirements                                                      elements




                               6                           7                 8
          5




                                                 Security use-
                     New or
                                                 case models,
 Baseline list of    augmented                                      Validated
                                                 List of
 security-related    security-related                               interconnected
                                                 applicable
 elements of the     elements of the                                system list
                                                 security
 system              system
                                                 standards




          9                    10                        11                  12




Information
                                                Revised disaster
classification       Function
                                                recovery and        Refined threat
report, List of      criticality
                                                business            analysis matrix
asset                statement
                                                continuity plans
custodians
•Assess and baseline current security-specific technologies (enhancement of existing objective)
                •Revisit assumptions regarding interconnecting systems beyond project control
  Baseline   •Identify and evaluate applicable recognized guidelines and standards
Technologies



                •Identify methods to regulate consumption of resources
                •Engineer a method by which the efficacy of security measures will be measured and
                 communicated on an ongoing basis
  Measures      •Identify minimal privileges required for any entity to achieve a technical or business objective




                •Identify minimal privileges required for any entity to achieve a technical or business objective

  Privileges




                •Identify the trust (clearance) level of:
                 •All users of the system
                 •All administrators of the system
    Trust        •All interconnecting systems beyond project control
Applicable Security
                                                Standards and
Security-related                               Actors and Risk
 elements and                                    Management
interconnected                                     Strategy
    systems




                      Validated Security
                   Policies, Regulatory and
                     Trust Requirements




              Security Input
Security Output
                                 2                          3                4
            1




                     Validated                  Selected          Resource
 Baseline list of    interconnected             security          conservation
 security            systems list               standards list    plan
 technologies




                             6                          7                8
        5




                    User                       Risk              User trust
Security metrics    authorization              management        (clearance)
and monitoring      policies                   plan              requirements
plan
•Identify existing security services available for re-use
             •Statutory or regulator y requirements may call for physical separation of domains
 Security     which may eliminate the ability to re-use existing infrastructure
 Services




             •Engineer mitigation measures addressing identified risks
             •Mitigation measures must be designed, implemented, deployed, and/or operated.
Mitigation




             •Evaluate tested and re-usable security software and security system resources
Evaluate




             •Identify new code/resources/assets that are appropriate for re-use
             •It is appropriate to evaluate those new solutions for inclusion into any existing
 Re-Use       libraries, archives, or other repositories for future re-use.
•Assess the impact of new security measures upon other new
  Impact         components or existing leveraged systems
Assessment




                •Implement assurance methods by which the efficacy of security
                 measures will be measured and communicated on an ongoing basis
 Assurance
  Methods




                •Identify correct secure installation parameters, initial conditions, and
                 configurations
 Installation




                •Implement disaster recover y and business continuity plans or
                 modifications
Modifications
•Establish architecture artifact, design, and code reviews and
            define acceptance criteria for the successful implementation of

Review      the findings




           •Implement methods and procedures to review evidence
            produced by the system that reflects operational stability and
            adherence to security policies
Evidence


           •Implement necessary training to ensure correct deployment,
            configuration, and operations of security-relevant subsystems
            and components; ensure awareness training of all users and
Training    non-privileged operators of the system and/or its components
• Change is driven by new requirements. Changes in
               security requirements are often more disruptive than
Requirements   a simplification or incremental change.




               • Changes in security policy can be driven by statute,
                 regulation, or something that has gone wrong
Statutes and
Regulations



               • Changes in security standards are usually less
                 disruptive since the trade-off for their adoption is
                 based on the value of the change. However, standards
 Standards       changes can also be mandated
   TOGAF Version 9, The Open Group
    Architecture Framework (TOGAF), 2009
If you have one last breath
use it to say...

Contenu connexe

Tendances

Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security ArchitecturePriyanka Aash
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security ArchitectureKris Kimmerle
 
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy Allen Baranov
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditBob Rhubart
 
Security-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureSecurity-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureThe Open Group SA
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overviewJulia Urbina-Pineda
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001technakama
 
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckSlideTeam
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPrime Infoserv
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?PECB
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architectureBirendra Negi ☁️
 
Iso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseIso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseMart Rovers
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
Cyber Security: The Strategic View
Cyber Security: The Strategic ViewCyber Security: The Strategic View
Cyber Security: The Strategic ViewCisco Canada
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security ArchitecturePriyanka Aash
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentationMidhun Nirmal
 

Tendances (20)

Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to audit
 
Security-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureSecurity-by-Design in Enterprise Architecture
Security-by-Design in Enterprise Architecture
 
SABSA overview
SABSA overviewSABSA overview
SABSA overview
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
 
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete Deck
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
Iso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseIso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training course
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
Cyber Security: The Strategic View
Cyber Security: The Strategic ViewCyber Security: The Strategic View
Cyber Security: The Strategic View
 
SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 

En vedette

Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architectureVladimir Jirasek
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDPranav Shah
 
Scott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsScott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsTrish McGinity, CCSK
 
Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...Schneider Electric
 
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)WAJAHAT IQBAL
 
Capability Model_Data Governance
Capability Model_Data GovernanceCapability Model_Data Governance
Capability Model_Data GovernanceSteve Novak
 
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...Craig Martin
 
NIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapNIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapWAJAHAT IQBAL
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworksJohn Arnold
 

En vedette (10)

Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architecture
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
Scott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsScott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certs
 
Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...
 
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
 
Capability Model_Data Governance
Capability Model_Data GovernanceCapability Model_Data Governance
Capability Model_Data Governance
 
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
 
NIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapNIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - Mindmap
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
 

Similaire à TOGAF 9 - Security Architecture Ver1 0

Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance  at CloudSec 2015 Kuala LumpurCybersecurity Assurance  at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance at CloudSec 2015 Kuala LumpurAlan Yau Ti Dun
 
A project approach to HIPAA
A project approach to HIPAAA project approach to HIPAA
A project approach to HIPAADaniel P Wallace
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodologylaurahees
 
Ta Security
Ta SecurityTa Security
Ta Securityjothsna
 
TA security
TA securityTA security
TA securitykesavars
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business ValueHyTrust
 
Practical Federal Compliance Strategies and Examples
Practical Federal Compliance Strategies and ExamplesPractical Federal Compliance Strategies and Examples
Practical Federal Compliance Strategies and ExamplesAmazon Web Services
 
Conceptual security architecture
Conceptual security architectureConceptual security architecture
Conceptual security architectureMubashirAslam5
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
2010-02 Building Security Architecture Framework
2010-02 Building Security Architecture Framework 2010-02 Building Security Architecture Framework
2010-02 Building Security Architecture Framework Raleigh ISSA
 
Valiente Balancing It SecurityCompliance, Complexity & Cost
Valiente Balancing It SecurityCompliance, Complexity & CostValiente Balancing It SecurityCompliance, Complexity & Cost
Valiente Balancing It SecurityCompliance, Complexity & CostGuardEra Access Solutions, Inc.
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62AlliedConSapCourses
 
Information Risk Security model and metrics
Information Risk Security model and metricsInformation Risk Security model and metrics
Information Risk Security model and metricsVladimir Jirasek
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceTripwire
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention Manish Dixit Ceh
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit ProcessRam Srivastava
 
IT Risk Management & Compliance
IT Risk Management & ComplianceIT Risk Management & Compliance
IT Risk Management & Compliancerhanna11
 
NERC Critical Infrastructure Protection (CIP) and Security for Field Devices
NERC Critical Infrastructure Protection (CIP) and Security for Field DevicesNERC Critical Infrastructure Protection (CIP) and Security for Field Devices
NERC Critical Infrastructure Protection (CIP) and Security for Field DevicesSchneider Electric
 

Similaire à TOGAF 9 - Security Architecture Ver1 0 (20)

Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance  at CloudSec 2015 Kuala LumpurCybersecurity Assurance  at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
 
A project approach to HIPAA
A project approach to HIPAAA project approach to HIPAA
A project approach to HIPAA
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodology
 
Ta Security
Ta SecurityTa Security
Ta Security
 
TA security
TA securityTA security
TA security
 
Ebsl Technologies It Operations Internal Presentation
Ebsl Technologies It Operations Internal PresentationEbsl Technologies It Operations Internal Presentation
Ebsl Technologies It Operations Internal Presentation
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
 
Practical Federal Compliance Strategies and Examples
Practical Federal Compliance Strategies and ExamplesPractical Federal Compliance Strategies and Examples
Practical Federal Compliance Strategies and Examples
 
Conceptual security architecture
Conceptual security architectureConceptual security architecture
Conceptual security architecture
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
2010-02 Building Security Architecture Framework
2010-02 Building Security Architecture Framework 2010-02 Building Security Architecture Framework
2010-02 Building Security Architecture Framework
 
Valiente Balancing It SecurityCompliance, Complexity & Cost
Valiente Balancing It SecurityCompliance, Complexity & CostValiente Balancing It SecurityCompliance, Complexity & Cost
Valiente Balancing It SecurityCompliance, Complexity & Cost
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
Information Risk Security model and metrics
Information Risk Security model and metricsInformation Risk Security model and metrics
Information Risk Security model and metrics
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 Compliance
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit Process
 
IT Risk Management & Compliance
IT Risk Management & ComplianceIT Risk Management & Compliance
IT Risk Management & Compliance
 
NERC Critical Infrastructure Protection (CIP) and Security for Field Devices
NERC Critical Infrastructure Protection (CIP) and Security for Field DevicesNERC Critical Infrastructure Protection (CIP) and Security for Field Devices
NERC Critical Infrastructure Protection (CIP) and Security for Field Devices
 

Plus de Maganathin Veeraragaloo

Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Maganathin Veeraragaloo
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKMaganathin Veeraragaloo
 
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORKCYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORKMaganathin Veeraragaloo
 
Enterprise security architecture approach
Enterprise security architecture approachEnterprise security architecture approach
Enterprise security architecture approachMaganathin Veeraragaloo
 

Plus de Maganathin Veeraragaloo (20)

MULTI-CLOUD ARCHITECTURE
MULTI-CLOUD ARCHITECTUREMULTI-CLOUD ARCHITECTURE
MULTI-CLOUD ARCHITECTURE
 
Cloud security (domain11 14)
Cloud security (domain11 14)Cloud security (domain11 14)
Cloud security (domain11 14)
 
Cloud security (domain6 10)
Cloud security (domain6 10)Cloud security (domain6 10)
Cloud security (domain6 10)
 
Cloud Security (Domain1- 5)
Cloud Security (Domain1- 5)Cloud Security (Domain1- 5)
Cloud Security (Domain1- 5)
 
BTABOK / ITABOK
BTABOK / ITABOKBTABOK / ITABOK
BTABOK / ITABOK
 
Observability
ObservabilityObservability
Observability
 
Foresight 4 Cybersecurity
Foresight 4 CybersecurityForesight 4 Cybersecurity
Foresight 4 Cybersecurity
 
Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
 
ISO 27005 - Digital Trust Framework
ISO 27005 - Digital Trust FrameworkISO 27005 - Digital Trust Framework
ISO 27005 - Digital Trust Framework
 
ITIL4 - DIGITAL TRUST FRAMEWORK
ITIL4 - DIGITAL TRUST FRAMEWORKITIL4 - DIGITAL TRUST FRAMEWORK
ITIL4 - DIGITAL TRUST FRAMEWORK
 
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORKCYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
 
COBIT 2019 - DIGITAL TRUST FRAMEWORK
COBIT 2019 - DIGITAL TRUST FRAMEWORKCOBIT 2019 - DIGITAL TRUST FRAMEWORK
COBIT 2019 - DIGITAL TRUST FRAMEWORK
 
Open Digital Framework from TMFORUM
Open Digital Framework from TMFORUMOpen Digital Framework from TMFORUM
Open Digital Framework from TMFORUM
 
Enterprise security architecture approach
Enterprise security architecture approachEnterprise security architecture approach
Enterprise security architecture approach
 
Cloud and Data Privacy
Cloud and Data PrivacyCloud and Data Privacy
Cloud and Data Privacy
 
XaaS Overview
XaaS OverviewXaaS Overview
XaaS Overview
 
Multi cloud security architecture
Multi cloud security architecture Multi cloud security architecture
Multi cloud security architecture
 
Multi Cloud Architecture Approach
Multi Cloud Architecture ApproachMulti Cloud Architecture Approach
Multi Cloud Architecture Approach
 

TOGAF 9 - Security Architecture Ver1 0

  • 2. Security architecture has its own methods. These methods might be the basis for a discreet security methodology.  Security architecture composes its own discrete view and viewpoints.  Security architecture addresses non-normative flows through systems and among applications.  Security architecture introduces its own normative flows through systems and among applications.  Security architecture introduces unique, single-purpose components in the design.  Security architecture calls for its own unique set of skill requirements in the IT architect.
  • 3. Authentication Risk Authorisation Management Administration Audit Asset Protection Assurance Availability
  • 4. 1. Business Rules 5. Data Classification 2. Security Policy Policy Artefacts 3. 4. Risk Analysis Data/Information Ownership
  • 5.
  • 6. Security Security Policy Standard Enterprise Requirements Management Process New Security Requirements arise from many sources: 2 3 1 A new IT architecture A new threat initiative A new statutory realized or discovers new or regulatory experienced stakeholders mandate and/or new requirements
  • 7.
  • 8. •A written Security Policy for the organisation must be in place Objective •ISO/IEC 17799:2005 a basis for the security policy •Architecture constraints established in the security policy Security must be communicated Assessment •Dependent upon the functionality of the system and the data collected or maintained. Regulatory •The jurisdiction where the system or service is deployed Requirements
  • 9. Relevant Security Statutes Policy Applicable Jurisdictions Input 2 3 4 1 Security Applicable Security Team Assumptions Applicable Security Policies Roster and Boundary Regulations Conditions Output
  • 10.
  • 11. •Obtain management support for security measures Management Support •Define necessary security-related management sign-off milestones Milestones of this architecture development cycle •Determine and document applicable disaster recovery or business DR and BCM continuity plans/requirements •Identify and document the anticipated physical/business/regulatory Environment environment(s) in which the system(s) will be deployed •Determine and document the criticality of the system: safety- Criticality critical/mission-critical/noncritical
  • 12. Business Continuity Security Disaster Plans Policies Recovery Plans Applicable Jurisdictions INPUT
  • 13. Output 2 3 4 1 Business Physical Regulatory Security Policy Security Security Environment Cover Letter Environment Environment Statement Signed Statement Statement 6 7 5 List of Disaster Architecture Recovery and System Critical Development Business Statement Checkpoints for Continuity Plans Sign-off
  • 14.
  • 15. • Determine who are the legitimate actors who will Legitimate Actors interact with the product/ser vice/process • Assess and baseline current security-specific business Baseline processes (enhancement of existing objective) • Determine whom/how much it is acceptable to Security Measures inconvenience in utilizing security measures • Identify and document interconnecting systems beyond Interconnecting Systems project control • Determine the assets at risk if something goes wrong — Assets at Risk ‘‘What are we trying to protect?’’
  • 16. • Determine the cost (both qualitative and Cost quantitative) of asset loss/impact in failure cases Asset • Identify and document the ownership of assets Ownership • Determine and document appropriate security Forensic Process forensic processes • Identify the criticality of the availability and correct Criticality operation of the overall service • Reassess and confirm Architecture Vision decisions Re-assess
  • 17. Business and regulatory security Applicable disaster environment recovery and statements business continuity plans applicable security policies and regulations Input
  • 18. Output 2 3 4 1 New disaster Validated recovery and business and Validated Forensic business regulatory security policies Processes continuity environment and regulations requirements statements 6 7 8 5 Baseline Interconnecting Target security security security actors Systems processes processes 9 10 11 12 List of trust security Asset list with paths and tolerance for Threat analysis values and Availability each class of matrix owners impact security actor statement(s)
  • 19.
  • 20. •Assess and baseline current security-specific architecture elements (enhancement of existing objective) Baseline Architecture Elements •Identify safe default actions and failure states •Safe default actions and failure modes must be defined for the system informed by the current Default Actions and state, business environment, applicable policies, and regulatory obligations. Failure States •Identify and evaluate applicable recognized guidelines and standards Guidelines and Standards •Revisit assumptions regarding interconnecting systems beyond project control •In light of the risk assessments performed, assumptions regarding interconnecting systems may Revisit Interconnecting Systems •require modification •Determine and document the sensitivity or classification level of information stored/created/used •Identify and document custody of assets Classification Level •Identify the criticality of the availability and correct operation of each function
  • 21. • Determine the relationship of the system under design with existing business disaster/continuity plans • Identify what aspects of the system must be configurable to reflect changes in DR and BCM policy/business environment/access control • Identify lifespan of information used as defined by business needs and regulatory requirements Lifespan • Determine approaches to address identified risks • Identify actions/events that warrant logging for later review or triggering forensic processes • Identify and document requirements for rigor in proving accuracy of logged Logs events (non-repudiation) • Identify potential/likely avenues of attack • Thinking like an adversar y will prepare the architect for creation of a robust system that resists malicious tampering and, providentially, malfunction Attacks arising from random error
  • 22. Forensic Business Risk Analysis Processes Policies and Threat Analysis Guidelines Matrix DR and BCM Interconnecting Requirements Systems Security Input
  • 23. Security Output 2 3 4 1 List of Risk Event log-level Data Life Cycle configurable Management matrix and Definitions system Strategy requirements elements 6 7 8 5 Security use- New or case models, Baseline list of augmented Validated List of security-related security-related interconnected applicable elements of the elements of the system list security system system standards 9 10 11 12 Information Revised disaster classification Function recovery and Refined threat report, List of criticality business analysis matrix asset statement continuity plans custodians
  • 24.
  • 25. •Assess and baseline current security-specific technologies (enhancement of existing objective) •Revisit assumptions regarding interconnecting systems beyond project control Baseline •Identify and evaluate applicable recognized guidelines and standards Technologies •Identify methods to regulate consumption of resources •Engineer a method by which the efficacy of security measures will be measured and communicated on an ongoing basis Measures •Identify minimal privileges required for any entity to achieve a technical or business objective •Identify minimal privileges required for any entity to achieve a technical or business objective Privileges •Identify the trust (clearance) level of: •All users of the system •All administrators of the system Trust •All interconnecting systems beyond project control
  • 26. Applicable Security Standards and Security-related Actors and Risk elements and Management interconnected Strategy systems Validated Security Policies, Regulatory and Trust Requirements Security Input
  • 27. Security Output 2 3 4 1 Validated Selected Resource Baseline list of interconnected security conservation security systems list standards list plan technologies 6 7 8 5 User Risk User trust Security metrics authorization management (clearance) and monitoring policies plan requirements plan
  • 28.
  • 29. •Identify existing security services available for re-use •Statutory or regulator y requirements may call for physical separation of domains Security which may eliminate the ability to re-use existing infrastructure Services •Engineer mitigation measures addressing identified risks •Mitigation measures must be designed, implemented, deployed, and/or operated. Mitigation •Evaluate tested and re-usable security software and security system resources Evaluate •Identify new code/resources/assets that are appropriate for re-use •It is appropriate to evaluate those new solutions for inclusion into any existing Re-Use libraries, archives, or other repositories for future re-use.
  • 30.
  • 31. •Assess the impact of new security measures upon other new Impact components or existing leveraged systems Assessment •Implement assurance methods by which the efficacy of security measures will be measured and communicated on an ongoing basis Assurance Methods •Identify correct secure installation parameters, initial conditions, and configurations Installation •Implement disaster recover y and business continuity plans or modifications Modifications
  • 32.
  • 33. •Establish architecture artifact, design, and code reviews and define acceptance criteria for the successful implementation of Review the findings •Implement methods and procedures to review evidence produced by the system that reflects operational stability and adherence to security policies Evidence •Implement necessary training to ensure correct deployment, configuration, and operations of security-relevant subsystems and components; ensure awareness training of all users and Training non-privileged operators of the system and/or its components
  • 34.
  • 35. • Change is driven by new requirements. Changes in security requirements are often more disruptive than Requirements a simplification or incremental change. • Changes in security policy can be driven by statute, regulation, or something that has gone wrong Statutes and Regulations • Changes in security standards are usually less disruptive since the trade-off for their adoption is based on the value of the change. However, standards Standards changes can also be mandated
  • 36. TOGAF Version 9, The Open Group Architecture Framework (TOGAF), 2009
  • 37. If you have one last breath use it to say...