SlideShare a Scribd company logo
1 of 49
Download to read offline
Architecture	at	Scale
Save	time.	Reduce	spend.	Increase	security.
Ryan	Elkins
@the_ryan_elkins
ryan-elkins@outlook.com
Agenda
• Build	a	security	architecture	program	that	will	work	effectively.
• Why	it	is	important.
• Why	it	is	a	challenge.
• What	not	to	do.
• What	to	do.
• How	to	automate	it.
IT	IS	ESSENTIAL	TO	UNDERSTAND	THE	
SIGNAL	IN	A	WORLD	OF	NOISE.
Image	credit:	http://galleryhip.com/lighthouse-wallpaper-storm.html
Vendors	say	that	you	need	this.
Without	strategy,	you	want	this.
You	evaluate	current	budgetary	allocations.
5%
10%
30%
35%
15%
20%
10%
3%
Data	Protection
Access	Protection
Endpoint	Protection
Network	Protection
Vulnerability	Management
Monitoring	and	Incident	Response
Governance,	Risk,	Compliance,	Architecture
Awareness	and	Strategy
You	realize	you	can	afford	this.
Your	boss	expects	this.
You	actually	need	this.
YOU	CANNOT	BUY	SECURITY
WHERE	DO	YOU	BEGIN?
Everything	must	begin	and	end	with	risk.
Risk	=	Likelihood	x	Impact
Look	at	your	business	– understand	the	impact.
• What	is	most	critical	to	the	business?
• Is	it	service	driven	where	availability	is	critical?
• Is	it	customer	data	driven	where	data	records	are	critical?
• Is	it	product	driven	where	blueprints	and	trade	secrets	are	critical?
• How	can	these	most	critical	areas	be	impacted	(threats)?
Look	at	the	news	– understand	the	threat.
• Have	other	companies	within	the	same	industry	been	affected?
• How	did	the	data	breaches	occur?
• What	was	stolen	or	compromised?
• Are	the	correct	controls	in-place	to	prevent	the	same	thing	from	happening?
• Do	nation	states,	competitors,	hacktivists,	or	cyber	criminals	have	a	motive	to	target	the	company?
Look	at	your	program	– understand	the	exposure.
• Do	the	initiatives	align	and	support	the	business?
• Is	the	program	focused	on	the	correct	areas?
• Are	there	any	major	vulnerabilities	or	control	gaps?
• Is	there	leadership	support	for	the	program?
OK,	GREAT.	NOW	I	REALIZE	THAT:
Impact =	Company	would	go	out	of	business	if	a	breach	occurs.
Threat =	Our	intellectual	property	is	worth	billions.	Everyone	wants	it.
Exposure =	We	think	there	are	gaps,	but	not	really	sure.
WE	DO	HAVE	OPTIONS:
WE	DO	HAVE	OPTIONS:
1.	WE	THROW	IN	THE	TOWEL.
WE	DO	HAVE	OPTIONS:
1.	WE	THROW	IN	THE	TOWEL.
2.	WE	BURNOUT	AND	CHANGE	FIELDS.
WE	DO	HAVE	OPTIONS:
1.	WE	THROW	IN	THE	TOWEL.
2.	WE	BURNOUT	AND	CHANGE	FIELDS.
3.	WE	GET	A	CONSULTING	JOB	TO	TELL	OTHERS	
HOW	BAD	THEIR	SECURITY	IS.
3	REASONS	WHY	PEOPLE,	PROGRAMS,	
AND	COMPANIES	FAIL
*I	did	not	join	the	security	field	to	lose.
Failure	to	see.
Failure	to	act.
Failure	to	finish.
Why	architecture	fails.
• The	cart	comes	before	the	horse.
• Most	programs	begin	operational	and	then	introduce	architecture.
• Isolation	from	the	business,	IT,	and	the	rest	of	Information	Security
• There	is	too	much	complexity	at	once:
• SABSA,	DoDAF,	TOGAF,	MODAF,	OSA,	Zachman,	CEB
Architecture	must	
be	viewed	as	a	
transformational	
function.
Establish	the	architecture
• The	core	architecture	must:
• Be	agile	to	support	change.
• Visionary	to	support	enterprise	strategy.
• Reasonable	to	support	adoption.
Control
Control	Framework	- Phase	1
Reference	ID	(1)
Domain
Category
Description
Status
Phase	1
StrengthControl
Control	Framework	– Phase	2
Reference	ID	(1)
Domain
Category
Description
Status
Documented	(1)
Operational	(2)
Monitored	(3)
Governed	(4)
Phase	1 Phase	2
MeasurementStrengthControl
Control	Framework	– Phase	3
Reference	ID	(1)
Domain
Category
Description
Status
Documented	(1)
Operational	(2)
Monitored	(3)
Governed	(4)
No	Risk	(0)
Low	Risk	(1)
Medium	Risk	(2)
High	Risk	(3)
Critical	Risk	(4)
Coverage	(%)
Phase	1 Phase	2 Phase	3
MappingMeasurementStrengthControl
Control	Framework	– Phase	4
Reference	ID	(1)
Domain
Category
Description
Status
Documented	(1)
Operational	(2)
Monitored	(3)
Governed	(4)
No	Risk	(0)
Low	Risk	(1)
Medium	Risk	(2)
High	Risk	(3)
Critical	Risk	(4)
Coverage	(%)
Framework
Internal	Reference
Policy
Threat	(1)
Technology	(1)
Phase	1 Phase	2 Phase	3 Phase	4
MetricsMappingMeasurementStrengthControl
Control	Framework	– Phase	5
Reference	ID
Domain
Category
Description
Status
Implemented	(1)
Documented	(2)
Operational	(3)
Monitored	(4)
No	Risk	(0)
Low	Risk	(1)
Medium	Risk	(2)
High	Risk	(3)
Critical	Risk	(4)
Coverage	(%)
Framework
Internal	Reference
Policy
Threat	(1)
Technology	(1)
Control	Maturity
Domain	Maturity
Technology	Coverage
Control	Value
Technology	Value
Threat	Coverage
Phase	1 Phase	2 Phase	3 Phase	4 Phase	5
Governed	(5)
User	acceptance
Strategic	statements	
to	establish	
expectations	and	
direction.
Consumable	security	services
Repeatable,	pre-approved	solutions	widely	
available	for	consumption	to	comply	with	a	
collection	of	standards.
Instructions	to	implement	and	comply	with	standards.
Strength	factors	applied	to	controls	based	on	data	classification,	risk	
severity,	threat	levels,	and	regulatory	implications.
Foundational	security	building	blocks	to	reduce	risk.
Policies
Principles
Service	Catalog
Patterns
Procedures
Standards
Controls
Architecture-at-scale
User	acceptance
Strategic	statements	
to	establish	
expectations	and	
direction.
Consumable	security	services
Repeatable,	pre-approved	solutions	widely	
available	for	consumption	to	comply	with	a	
collection	of	standards.
Instructions	to	implement	and	comply	with	standards.
Strength	factors	applied	to	controls	based	on	data	classification,	risk	
severity,	threat	levels,	and	regulatory	implications.
Foundational	security	building	blocks	to	reduce	risk.
Policies
Principles
Service	Catalog
Patterns
Procedures
Standards
Controls
Architecture-at-scale
User	acceptance
Strategic	statements	
to	establish	
expectations	and	
direction.
Consumable	security	services
Repeatable,	pre-approved	solutions	widely	
available	for	consumption	to	comply	with	a	
collection	of	standards.
Instructions	to	implement	and	comply	with	standards.
Strength	factors	applied	to	controls	based	on	data	classification,	risk	
severity,	threat	levels,	and	regulatory	implications.
Foundational	security	building	blocks	to	reduce	risk.
Policies
Principles
Service	Catalog
Patterns
Procedures
Standards
Controls
Architecture-at-scale
User	acceptance
Strategic	statements	
to	establish	
expectations	and	
direction.
Consumable	security	services
Repeatable,	pre-approved	solutions	widely	
available	for	consumption	to	comply	with	a	
collection	of	standards.
Instructions	to	implement	and	comply	with	standards.
Strength	factors	applied	to	controls	based	on	data	classification,	risk	
severity,	threat	levels,	and	regulatory	implications.
Foundational	security	building	blocks	to	reduce	risk.
Policies
Principles
Service	Catalog
Patterns
Procedures
Standards
Controls
Architecture-at-scale
User	acceptance
Strategic	statements	
to	establish	
expectations	and	
direction.
Consumable	security	services
Repeatable,	pre-approved	solutions	widely	
available	for	consumption	to	comply	with	a	
collection	of	standards.
Instructions	to	implement	and	comply	with	standards.
Strength	factors	applied	to	controls	based	on	data	classification,	risk	
severity,	threat	levels,	and	regulatory	implications.
Foundational	security	building	blocks	to	reduce	risk.
Policies
Principles
Service	Catalog
Patterns
Procedures
Standards
Controls
Architecture-at-scale
User	acceptance
Strategic	statements	
to	establish	
expectations	and	
direction.
Consumable	security	services
Repeatable,	pre-approved	solutions	widely	
available	for	consumption	to	comply	with	a	
collection	of	standards.
Instructions	to	implement	and	comply	with	standards.
Strength	factors	applied	to	controls	based	on	data	classification,	risk	
severity,	threat	levels,	and	regulatory	implications.
Foundational	security	building	blocks	to	reduce	risk.
Policies
Principles
Service	Catalog
Patterns
Procedures
Standards
Controls
Architecture-at-scale
User	acceptance
Strategic	statements	
to	establish	
expectations	and	
direction.
Consumable	security	services
Repeatable,	pre-approved	solutions	widely	
available	for	consumption	to	comply	with	a	
collection	of	standards.
Instructions	to	implement	and	comply	with	standards.
Strength	factors	applied	to	controls	based	on	data	classification,	risk	
severity,	threat	levels,	and	regulatory	implications.
Foundational	security	building	blocks	to	reduce	risk.
Policies
Principles
Service	Catalog
Patterns
Procedures
Standards
Controls
Architecture-at-scale
User	acceptance
Strategic	statements	
to	establish	
expectations	and	
direction.
Consumable	security	services
Repeatable,	pre-approved	solutions	widely	
available	for	consumption	to	comply	with	a	
collection	of	standards.
Instructions	to	implement	and	comply	with	standards.
Strength	factors	applied	to	controls	based	on	data	classification,	risk	
severity,	threat	levels,	and	regulatory	implications.
Foundational	security	building	blocks	to	reduce	risk.
Policies
Principles
Service	Catalog
Patterns
Procedures
Standards
Controls
Architecture-at-scale
Example	Artifacts
Phase	1	Control	Catalog
• Inventory	and	categorization	of	controls.
• Tracking	the	compliance	of	controls	will	highlight	the	utilized	capabilities.
• Control	mappings	will	formalize	resource	dependencies.
Ref	# Domain Category Control Status
AC 1 Identity	and	Access	
Management
Authentication Password	policies	must	include	length and	
complexity.
Core
SA	1 Awareness Training Users must	not	use	email	for	non-business	use. Core
DS	1 Data	Protection Data	Classification Databases	containing	highly	sensitive	elements	
must	be	monitored.
Emerging
NS	1 Endpoint	Security Mobile Mobile devices	must	be	managed	when	accessing	
data.
Investigational
Cost	benefit	analysis.
5
7
11
6
16
1
4
2$2	
$12	
$8	
$9	
$3	
$7	
$20	
$8	
0
5
10
15
20
25
EndPoint	Wall Data	Shield Awareness	Training Guardrail	Proxy Vuln	Master Edgeline	Broker Compliance	Central Malware	Destroyer
Control	Count
Cost
Establish	target	goals.
0%
10%
20%
30%
40%
50%
60%
70%
80%
90%
100%
Data	Protection
Access	Protection
Endpoint	Protection
Network	Protection
Vulnerability	Management
Monitoring	and	Incident	Response
Governance,	Risk,	Compliance,	Architecture
Awareness	and	Strategy
Compliance	Tracking
Percent	Compliant Target	Level
Capture	the	program	weaknesses.
• Evaluate	the	gaps	against	internal	business	risk.
• Analyze	breaches	and	industry	threats.
• Engage	independent	third-party	assessors.
• Combine	the	information	to	develop	a	short-term	and	long-term	strategy.
Plan	for	the	needed	capabilities.
• Balance	the	spend	based	on	the	risk.
• Invest	in	the	program	gaps.
• Align	with	the	business	strategy	to	plan	for	emerging	risks.
• Determine	the	total	cost	of	ownership	for	a	short-term	and	long-term	strategy.
Strategy	distribution.
• Provide	the	overarching	strategic	capability	goals	across	the	leadership.
• Prioritize	the	focus.
• Develop	tactical	milestones	and	initiatives	for	completion	taking	into	account	
people,	process,	and	technology.
• Continually	track	execution	status	through	delivery.
• Transition	completed	capabilities	into	ongoing	governance.
Putting	the	pieces	together.
1. Understand	the	business	strategies.
2. Analyze	the	threat	landscape.
3. Identify	the	existing	program	capabilities.
4. Determine	what	is	most	important	to	protect	(the	crown	jewels).
5. Establish	the	program	framework.
6. Map	the	controls	to	the	capabilities.
7. Perform	cost	benefit	analysis.
8. Set	goal	compliance	targets.
9. Compile	the	short	and	long	term	strategy.
10. Develop	the	tactical	milestones	and	track	to	completion.
Repeat	this	process	annually.
A	tool	to	help	you	succeed.
• Security	Marker	– securitymarker.io
• Populate	the	data	into	pre-made	spreadsheet.
• Load	the	spreadsheet	into	the	webpage.
• Javascript will	process	the	data	and	output	D3.js	visualizations.
• Everything	stays	completely	client	side	so	no	sensitive	data	is	transmitted.
Thank	you!
Contact	Information
ryan-elkins@outlook.com
Twitter:	@the_ryan_elkins

More Related Content

What's hot

How To Make Your Day Last Longer: Time Management in Marketing Projects
How To Make Your Day Last Longer: Time Management in Marketing Projects How To Make Your Day Last Longer: Time Management in Marketing Projects
How To Make Your Day Last Longer: Time Management in Marketing Projects Alek Kowalczyk
 
Mash Up fpr Two Emerging Ideas
Mash Up fpr Two Emerging IdeasMash Up fpr Two Emerging Ideas
Mash Up fpr Two Emerging IdeasGlen Alleman
 
2010 08 19 The Lean Startup TechAviv
2010 08 19 The Lean Startup TechAviv2010 08 19 The Lean Startup TechAviv
2010 08 19 The Lean Startup TechAvivEric Ries
 
Software management...for people who just want to get stuff done
Software management...for people who just want to get stuff doneSoftware management...for people who just want to get stuff done
Software management...for people who just want to get stuff doneCiff McCollum
 
Dealing with Estimation, Uncertainty, Risk, and Commitment
Dealing with Estimation, Uncertainty, Risk, and CommitmentDealing with Estimation, Uncertainty, Risk, and Commitment
Dealing with Estimation, Uncertainty, Risk, and CommitmentTechWell
 
2010 04 28 The Lean Startup webinar for the Lean Enterprise Institute
2010 04 28 The Lean Startup webinar for the Lean Enterprise Institute2010 04 28 The Lean Startup webinar for the Lean Enterprise Institute
2010 04 28 The Lean Startup webinar for the Lean Enterprise InstituteEric Ries
 
Software Development Process Improvement
Software Development Process ImprovementSoftware Development Process Improvement
Software Development Process ImprovementCornelius Mellino
 
Lean Startup at IGN - presentation at SLLCONF 2011
Lean Startup at IGN - presentation at SLLCONF 2011Lean Startup at IGN - presentation at SLLCONF 2011
Lean Startup at IGN - presentation at SLLCONF 2011Eric Ries
 
David Cancel, Performable
David Cancel, Performable David Cancel, Performable
David Cancel, Performable Sheila Goodman
 
Agile risk management - Enterprise agility
Agile risk management - Enterprise agility Agile risk management - Enterprise agility
Agile risk management - Enterprise agility Joseph Flahiff
 
2010 02 19 the lean startup - webstock 2010
2010 02 19 the lean startup - webstock 20102010 02 19 the lean startup - webstock 2010
2010 02 19 the lean startup - webstock 2010Eric Ries
 
Eric Ries sllconf keynote: state of the lean startup movement
Eric Ries sllconf keynote: state of the lean startup movementEric Ries sllconf keynote: state of the lean startup movement
Eric Ries sllconf keynote: state of the lean startup movementEric Ries
 
Integrating Agile In A Waterfall World 1
Integrating Agile In A Waterfall World 1Integrating Agile In A Waterfall World 1
Integrating Agile In A Waterfall World 1Joseph Flahiff
 
Project management 101
Project management 101Project management 101
Project management 101David Brown
 
2010 10 25 lean startup for wealthfront
2010 10 25 lean startup for wealthfront2010 10 25 lean startup for wealthfront
2010 10 25 lean startup for wealthfrontEric Ries
 
How to Achieve Per-Project Profitability
How to Achieve Per-Project ProfitabilityHow to Achieve Per-Project Profitability
How to Achieve Per-Project Profitabilitywilliamsjohnseoexperts
 
Estimating software development
Estimating software developmentEstimating software development
Estimating software developmentJane Prusakova
 
Performance Design Patterns 3
Performance Design Patterns 3Performance Design Patterns 3
Performance Design Patterns 3Adam Feldscher
 
2010 09 23 lean startup for true ventures
2010 09 23 lean startup for true ventures2010 09 23 lean startup for true ventures
2010 09 23 lean startup for true venturesEric Ries
 
2005 talk on starting a business @ JKU
2005 talk on starting a business @ JKU2005 talk on starting a business @ JKU
2005 talk on starting a business @ JKUAndreas Wintersteiger
 

What's hot (20)

How To Make Your Day Last Longer: Time Management in Marketing Projects
How To Make Your Day Last Longer: Time Management in Marketing Projects How To Make Your Day Last Longer: Time Management in Marketing Projects
How To Make Your Day Last Longer: Time Management in Marketing Projects
 
Mash Up fpr Two Emerging Ideas
Mash Up fpr Two Emerging IdeasMash Up fpr Two Emerging Ideas
Mash Up fpr Two Emerging Ideas
 
2010 08 19 The Lean Startup TechAviv
2010 08 19 The Lean Startup TechAviv2010 08 19 The Lean Startup TechAviv
2010 08 19 The Lean Startup TechAviv
 
Software management...for people who just want to get stuff done
Software management...for people who just want to get stuff doneSoftware management...for people who just want to get stuff done
Software management...for people who just want to get stuff done
 
Dealing with Estimation, Uncertainty, Risk, and Commitment
Dealing with Estimation, Uncertainty, Risk, and CommitmentDealing with Estimation, Uncertainty, Risk, and Commitment
Dealing with Estimation, Uncertainty, Risk, and Commitment
 
2010 04 28 The Lean Startup webinar for the Lean Enterprise Institute
2010 04 28 The Lean Startup webinar for the Lean Enterprise Institute2010 04 28 The Lean Startup webinar for the Lean Enterprise Institute
2010 04 28 The Lean Startup webinar for the Lean Enterprise Institute
 
Software Development Process Improvement
Software Development Process ImprovementSoftware Development Process Improvement
Software Development Process Improvement
 
Lean Startup at IGN - presentation at SLLCONF 2011
Lean Startup at IGN - presentation at SLLCONF 2011Lean Startup at IGN - presentation at SLLCONF 2011
Lean Startup at IGN - presentation at SLLCONF 2011
 
David Cancel, Performable
David Cancel, Performable David Cancel, Performable
David Cancel, Performable
 
Agile risk management - Enterprise agility
Agile risk management - Enterprise agility Agile risk management - Enterprise agility
Agile risk management - Enterprise agility
 
2010 02 19 the lean startup - webstock 2010
2010 02 19 the lean startup - webstock 20102010 02 19 the lean startup - webstock 2010
2010 02 19 the lean startup - webstock 2010
 
Eric Ries sllconf keynote: state of the lean startup movement
Eric Ries sllconf keynote: state of the lean startup movementEric Ries sllconf keynote: state of the lean startup movement
Eric Ries sllconf keynote: state of the lean startup movement
 
Integrating Agile In A Waterfall World 1
Integrating Agile In A Waterfall World 1Integrating Agile In A Waterfall World 1
Integrating Agile In A Waterfall World 1
 
Project management 101
Project management 101Project management 101
Project management 101
 
2010 10 25 lean startup for wealthfront
2010 10 25 lean startup for wealthfront2010 10 25 lean startup for wealthfront
2010 10 25 lean startup for wealthfront
 
How to Achieve Per-Project Profitability
How to Achieve Per-Project ProfitabilityHow to Achieve Per-Project Profitability
How to Achieve Per-Project Profitability
 
Estimating software development
Estimating software developmentEstimating software development
Estimating software development
 
Performance Design Patterns 3
Performance Design Patterns 3Performance Design Patterns 3
Performance Design Patterns 3
 
2010 09 23 lean startup for true ventures
2010 09 23 lean startup for true ventures2010 09 23 lean startup for true ventures
2010 09 23 lean startup for true ventures
 
2005 talk on starting a business @ JKU
2005 talk on starting a business @ JKU2005 talk on starting a business @ JKU
2005 talk on starting a business @ JKU
 

Similar to 2017 DerbyCon-Architecture at Scale

Agile-Risk-Management in Project Management
Agile-Risk-Management in Project ManagementAgile-Risk-Management in Project Management
Agile-Risk-Management in Project ManagementNajmul Hussain
 
Rethinking Risk-Based Project Management in the Emerging IT initiatives.pptx
Rethinking Risk-Based Project Management in the Emerging IT initiatives.pptxRethinking Risk-Based Project Management in the Emerging IT initiatives.pptx
Rethinking Risk-Based Project Management in the Emerging IT initiatives.pptxInflectra
 
Андрій Мудрий “Risk managemnt: Welcome to Risk World” Lviv Project Managemen...
 Андрій Мудрий “Risk managemnt: Welcome to Risk World” Lviv Project Managemen... Андрій Мудрий “Risk managemnt: Welcome to Risk World” Lviv Project Managemen...
Андрій Мудрий “Risk managemnt: Welcome to Risk World” Lviv Project Managemen...Lviv Startup Club
 
Андрій Мудрий «Risk managemnt: Welcome to Risk World»
Андрій Мудрий «Risk managemnt: Welcome to Risk World»Андрій Мудрий «Risk managemnt: Welcome to Risk World»
Андрій Мудрий «Risk managemnt: Welcome to Risk World»Lviv Startup Club
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 ThreatscapePeter Wood
 
Risk Management ProcessTraining Session Victor Allen.docx
Risk Management ProcessTraining Session Victor Allen.docxRisk Management ProcessTraining Session Victor Allen.docx
Risk Management ProcessTraining Session Victor Allen.docxSUBHI7
 
Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)OnRamp
 
INFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityINFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityJoel Cardella
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptxControlCase
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Programcentralohioissa
 
Executive Perspective Building an OT Security Program from the Top Down
Executive Perspective Building an OT Security Program from the Top DownExecutive Perspective Building an OT Security Program from the Top Down
Executive Perspective Building an OT Security Program from the Top Downaccenture
 
Understanding the risks in enterprise project management
Understanding the risks in enterprise project managementUnderstanding the risks in enterprise project management
Understanding the risks in enterprise project managementOrangescrum
 
Operation: Next Summit Takeaways
Operation: Next Summit TakeawaysOperation: Next Summit Takeaways
Operation: Next Summit Takeawaysaccenture
 
Nonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment BasicsNonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment BasicsCommunity IT Innovators
 
Tenable_One_Sales_Presentation_for_Customers.pptx
Tenable_One_Sales_Presentation_for_Customers.pptxTenable_One_Sales_Presentation_for_Customers.pptx
Tenable_One_Sales_Presentation_for_Customers.pptxalex hincapie
 

Similar to 2017 DerbyCon-Architecture at Scale (20)

Agile-Risk-Management in Project Management
Agile-Risk-Management in Project ManagementAgile-Risk-Management in Project Management
Agile-Risk-Management in Project Management
 
Rethinking Risk-Based Project Management in the Emerging IT initiatives.pptx
Rethinking Risk-Based Project Management in the Emerging IT initiatives.pptxRethinking Risk-Based Project Management in the Emerging IT initiatives.pptx
Rethinking Risk-Based Project Management in the Emerging IT initiatives.pptx
 
Risk Management
Risk Management Risk Management
Risk Management
 
Андрій Мудрий “Risk managemnt: Welcome to Risk World” Lviv Project Managemen...
 Андрій Мудрий “Risk managemnt: Welcome to Risk World” Lviv Project Managemen... Андрій Мудрий “Risk managemnt: Welcome to Risk World” Lviv Project Managemen...
Андрій Мудрий “Risk managemnt: Welcome to Risk World” Lviv Project Managemen...
 
Андрій Мудрий «Risk managemnt: Welcome to Risk World»
Андрій Мудрий «Risk managemnt: Welcome to Risk World»Андрій Мудрий «Risk managemnt: Welcome to Risk World»
Андрій Мудрий «Risk managemnt: Welcome to Risk World»
 
Basic risk management presentation 17th june 2015
Basic risk management presentation 17th june 2015Basic risk management presentation 17th june 2015
Basic risk management presentation 17th june 2015
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 Threatscape
 
Risk Management ProcessTraining Session Victor Allen.docx
Risk Management ProcessTraining Session Victor Allen.docxRisk Management ProcessTraining Session Victor Allen.docx
Risk Management ProcessTraining Session Victor Allen.docx
 
Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)
 
INFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityINFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics security
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
Executive Perspective Building an OT Security Program from the Top Down
Executive Perspective Building an OT Security Program from the Top DownExecutive Perspective Building an OT Security Program from the Top Down
Executive Perspective Building an OT Security Program from the Top Down
 
Understanding the risks in enterprise project management
Understanding the risks in enterprise project managementUnderstanding the risks in enterprise project management
Understanding the risks in enterprise project management
 
Practical insights in the day-to-day routine of an information security officer
Practical insights in the day-to-day routine of an information security officerPractical insights in the day-to-day routine of an information security officer
Practical insights in the day-to-day routine of an information security officer
 
Operation: Next Summit Takeaways
Operation: Next Summit TakeawaysOperation: Next Summit Takeaways
Operation: Next Summit Takeaways
 
Nonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment BasicsNonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment Basics
 
Tenable_One_Sales_Presentation_for_Customers.pptx
Tenable_One_Sales_Presentation_for_Customers.pptxTenable_One_Sales_Presentation_for_Customers.pptx
Tenable_One_Sales_Presentation_for_Customers.pptx
 

Recently uploaded

#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 

Recently uploaded (20)

#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

2017 DerbyCon-Architecture at Scale