SlideShare a Scribd company logo
Enterprise
Security
Architecture for
Cyber Security
M.M.Veeraragaloo
5th September 2013
Outline
• Cyber Security Overview
• TOGAF and Sherwood Applied Business Security
Architecture (SABSA)
o Overview of SABSA
o Integration of TOGAF and SABSA
• Enterprise Security Architecture Framework
The Open Group EA Practitioners Conference - Johannesburg 2013 2
Cyber Security
3
1. What is Cyber Security?
2. How is Cyber Security related to information security?
3. How do I protect my company from malicious attacks?
The Four Types of Security Incidents
1. Natural Disaster
2. Malicious Attack (External Source)
3. Internal Attack
4. Malfunction and Unintentional Human Error
Information security - the "preservation of confidentiality, integrity and availability
of information" (ISO/IEC 27001:2005);
"Cyber Security is to be free from danger or damage caused by disruption or fall-out of
ICT or abuse of ICT. The danger or the damage due to abuse, disruption or fall-out can
be comprised of a limitation of the availability and reliability of the ICT, breach of the
confidentiality of information stored in ICT or damage to the integrity of that
information.” (The National Cyber Security Strategy 2011, Dutch Ministry of Security
and Justice)
Cyber Security in Perspective
4The Open Group EA Practitioners Conference - Johannesburg 2013
No official position about the differences between Cyber Security and Information Security
Risk Management
(ISO/IEC 27001:2005);
Information Security
ISO/IEC 2700:2009
Information Technology
Business Continuity
(BS 25999-2:2007).
Cyber Security
Source: 9 Steps to Cyber Security – The Manager’s Information Security Strategy Manual (Dejan Kosutic)
Cyber Security in South Africa
5Source: SA-2012-cyber-threat (Wolf Pack) [ 2012/2013 The South African Cyber Threat Barometer]
TOGAF & SABSA
9/9/2013Footer Text 6
SABSA Overview
9/9/2013Footer Text 7
SABSA Meta Model
The Open Group EA Practitioners Conference - Johannesburg 2013 8
SABSA Matrix
The Open Group EA Practitioners Conference - Johannesburg 2013 9
SABSA Life Cycle
The Open Group EA Practitioners Conference - Johannesburg 2013 10
In the SABSA Lifecycle, the development of the contextual and conceptual layers is grouped into an activity called Strategy &
Planning. This is followed by an activity called Design, which embraces the design of the logical, physical, component, and
service management architectures. The third activity is Implement, followed by Manage & Measure. The significance of the
Manage & Measure activity is that once the system is operational, it is essential to measure actual performance against targets,
to manage any deviations observed, and to feed back operational experience into the iterative architectural development process.
SABSA Taxonomy of ICT Business Attributes
The Open Group EA Practitioners Conference - Johannesburg 2013 11
SABSA Taxonomy of General Business Attributes
The Open Group EA Practitioners Conference - Johannesburg 2013 12
SABSA Operational Risk Model
The Open Group EA Practitioners Conference - Johannesburg 2013 13
SABSA integrated with
TOGAF
9/9/2013Footer Text 14
A Central Role for Requirements Management
The Open Group EA Practitioners Conference - Johannesburg 2013 15
Linking the Business Requirements (Needs) to the Security Services – which TOGAF does in the “Requirements
Management” Phase and SABSA does via the Business Attributes Profile. These Artefacts needs to be linked to ensure
traceability from Business Needs to Security Services.
Requirements Management in TOGAF
using SABSA Business Attribute Profiling
The Open Group EA Practitioners Conference - Johannesburg 2013 16
Business Attribute Profiling: This describes the level of
protection required for each business capability.
• Requirements Catalog: This stores the architecture
requirements of which security requirements form an integral
part. The Business Attribute Profile can form the basis for all
quality requirements (including security requirements) and
therefore has significant potential to fully transform the current
TOGAF requirements management approach.
•Business and Information System Service Catalogs: TOGAF
defines a business service catalog (in Phase B: Business
Architecture) and an information system service catalog (Phase
C: Information Systems Architecture). The creation of the
information system services in addition to the core concept of
business services is intended to allow more sophisticated
modelling of the service portfolio.
• The Security Service Catalog: As defined by the SABSA
Logical Layer, this will form an integral part of the TOGAF
Information System Service Catalogs.
The Business Attribute Profile Mapped onto the TOGAF
Content Meta Model
The Open Group EA Practitioners Conference - Johannesburg 2013 17
SABSA Life Cycle and TOGAF ADM
The Open Group EA Practitioners Conference - Johannesburg 2013 18
Mapping TOGAF and SABSAAbstraction
Layers
The Open Group EA Practitioners Conference - Johannesburg 2013 19
Mapping of TOGAF to SABSA Strategy and
Planning Phase
The Open Group EA Practitioners Conference - Johannesburg 2013 20
As the SABSA phases extend beyond the core phases of the TOGAF ADM, the scoping provided by
the SABSA Domain Model extends beyond these core phases of TOGAF, both in terms of solution
design and system and process management during the operational lifecycle.
Overview of Security Related Artifacts in the TOGAF ADM
The Open Group EA Practitioners Conference - Johannesburg 2013 21
Preliminary Phase – Security Artifacts
The Open Group EA Practitioners Conference - Johannesburg 2013 22
Phase A - Architecture Vision – Security Artifacts
The Open Group EA Practitioners Conference - Johannesburg 2013 23
Phase B – Business Architecture – Security Artifacts
The Open Group EA Practitioners Conference - Johannesburg 2013 24
Phase C – Information Systems Architecture – Security Artifacts
The Open Group EA Practitioners Conference - Johannesburg 2013 25
Phase D – Technology Architecture – Security Artifacts
The Open Group EA Practitioners Conference - Johannesburg 2013 26
Phase G – Implementation Governance – Security Artifacts
The Open Group EA Practitioners Conference - Johannesburg 2013 27
Phase H – Architecture Change Management – Security Artifacts
The Open Group EA Practitioners Conference - Johannesburg 2013 28
Enterprise Security
Architecture - Framework
9/9/2013Footer Text 29
ICT service providers must consider the whole
market. Four dimensions to put in one line
The Open Group EA Practitioners Conference - Johannesburg 2013 30
Service Models
 Cloud (XaaS)
 Hosting
 Managed Service
 Monitoring
Frameworks
 ISO 27002
 NIST
 ISF
Requirements
 national/intern. law
 industries
 SOX, PCI DSS…
 customers
Service Types
 Desktop
 Communication
 Collaboration
 Computing
LogonLogonLogon
Service Provider
ICT service providers must consider the whole
market. Four dimensions to put in one line
The Open Group EA Practitioners Conference - Johannesburg 2013 31
4) Mapping Model to demonstrate fulfillment of
all types of security requirements
3) Hierarchy of Security Standards
delivering information on each level of detail
2) Modular and Structured approach
that serves all possible models
and offerings
1) Produce Standardized Security measures for
industrialized ICT production
Enterprise Security Architecture
» shaping the security of ICT service provisioning «
deliver assurance to customers and provide directions for production
From Requirements to ICT Services.
Standardisation is Key
The Open Group EA Practitioners Conference - Johannesburg 2013 32
requirements identification
requirements consolidation
conception, integration
operations, maintenance
Corporate Governance, Risk, &
Compliance
customer requirements
(Automotive, Finance, Public, …)
partially
overlap
standard options full custom
no-go
industrialized services
(established platforms and processes)
customer-specific
services
Framework for Enterprise Security
Architecture
The Open Group EA Practitioners Conference - Johannesburg 2013 33
Requirements (corporate and customer)
Framework for ESA
Enablement (ISMS)
 security management process and
reference model (mainly ISO 27001)
Enforcement (Practices)
 controls / techniques
(mainly ISO 27002)
 specific standards
impact analysis for
non-framework
requirements
Enterprise Security Architecture
Industrialized ESA Services
 processes including roles for new
business, changes and operational
services
 technology platform
 evidence (monitoring, analytics
and reporting)
custom services
(specific service and
realization for a
customer)
Framework for ESA.
The Enablement Framework with ISMS activities.
The Open Group EA Practitioners Conference - Johannesburg 2013 34
Define scope and
ISMS policy
Define risk assessment approach
Identify risks, derive control obj.
& controls
Approve residual risks
Draw up statement of
applicability (SoA)
P1
P2
P3
P4
P5
Implement risk handling plan &
controls
Define process for monitoring the
effectiveness of controls
Develop security awareness
D1
D2
D3
Lead ISMS and steer fundsD4
Implement methods to identify /
handle security incidentsD5
Monitoring & review security
incidents
Review risk assessment approach
C1
Evaluate effectiveness of the
controls implemented
C2
C3
Perform and document ISMS
audits
C4
Carry out management
evaluations
C5
Implement appropriate corrective
and preventative controls
Communicate activities &
improvements
Ensure improvements achieve
targets
Implement identified
improvements in ISMS
A1
A2
A3
A4
Activities of the Enablement Framework
Considering: Plan – Build – Run.
Sales, Service, Production, (Integration).
The Open Group EA Practitioners Conference - Johannesburg 2013 35
ESA reflects three types of business:
Customer Projects – Operations – Platform Preparation
 Bid, Transition, Transformation
 Set-up for operations
 Major Changes
New Business & Major Changes
(Project Business)
 Service Delivery Management
 Provide industrialized and customer specific ICT
Services
 Evidence
Operations
(Daily Business)
 Define Offering and SDEs
 Initial set-up of ESA (creation and extension)
 Maintenance of ESA (improvements)
ESA Platform
EnterpriseSecurityArchitecture
forICTServices
Considering: Plan – Build – Run.
Sales, Service, Production, (Integration).
The Open Group EA Practitioners Conference - Johannesburg 2013 36
How?Standards
3
Who?Rolesetc.
2
 Define Offering and Service Delivery Elements
 Initial set-up of ESA
 Maintenance
ESA Technology Platform
 Bid, Transition,
Transformation
 Set-up for operations
 Major Changes
New Business & Change
(Project Business)
 Service Delivery Management
 Provide ICT Services
 Evidence
Operations
(Daily Business)
What?Workareas
1
Cooperation: Implementation of Roles.
Customer Projects, Portfolio, and Operations.
The Open Group EA Practitioners Conference - Johannesburg 2013 37
Security Manager
Customer
ICT SRC Manager
Security Architects and Experts
(engineering)
Customer Security Manager
Operations Manager
Operations Personnel
step-by-step transfer of business
Project (bid,
transition, transformation)
Operations
(CMO+FMO)
requirements requirements
governance
Offering Manager
Considering: Plan – Build – Run.
Sales, Service, Production, (Integration).
The Open Group EA Practitioners Conference - Johannesburg 2013 38
How?Standards
3
Who?Rolesetc.
2
 Define Offering and Service Delivery Elements
 Initial set-up of ESA
 Maintenance
ESA Technology Platform
 Bid, Transition,
Transformation
 Set-up for operations
 Major Changes
New Business & Change
(Project Business)
 Service Delivery Management
 Provide ICT Services
 Evidence
Operations
(Daily Business)
What?Workareas
1
Corporate and Product Security
incorporated in one Hierarchy
The Open Group EA Practitioners Conference - Johannesburg 2013 39
Corporate Security Rule Base
Corporate Security Policy
ICT Security Standards
ICT Security Principles
ICT Security Baselines
Refinement Pyramid of Standards Requirements for
ICT Service Provisioning
(“product security”)
ISO 27001
Certificate
Detailed
customer
inquiry
Software
settings,
configuration
Examples
Certification and Audit
Security Measures
Security Implementation
Demonstrating that Customer
Requirements are met
The Open Group EA Practitioners Conference - Johannesburg 2013 40
Customer Requirements
R1
R2
R3
R4
R5
C1 C2 C3 C4 C5 C6 C7
Set of Controls
(contractual )
Requirements are met
(Suitability)
Controls of ESA and its
ICT Security Standards
Service type:
 Desktop
 Communication
 Collaboration
 Computing
9/9/2013Footer Text 41
Evidenceand
CustomerRelation
ServiceManagement
Wide Area Network
Security
Customer and users Data Center
User LAN
Periphery
Remote User
Access
User Identity
Management
Mobile Work-
place Security
Office Work-
place Security
Corporate
Provider Access
Gateway and
Central Services
Provider Identity
Management
Data Center
Security
Data Center
Networks
Computer Systems
Security
Application and
AM Security
VM and S/W
Image Mngt.
Database and
Storage Security
Operations
Support Security
Networks
Asset and Configu-
ration Management
Business Continuity
Management
Security Patch
Management
Hardening, Provisio-
ning & Maintenance
Change and Problem
Management
Customer Communi
cation and Security
System Development
Life-Cycle
Systems Acquisition
and Contracting
Risk Management
Logging, Monitoring &
Security Reporting
Incident Handling and
Forensics
Vulnerability
Assessment, Mitigation
Plan
Release Mngt. and
Acceptance Testing
Certification and 3rd
Party Assurance
Administration Network
Security
Security
Taxonomy.
EAS – Meta Model
The Open Group EA Practitioners Conference - Johannesburg 2013 42
Queries,
Analysis,
Portfolios,
etc.
Stakeholder
Views
“Model World”
Architecture
Repository
“Real World”
Enterprise
applications
teams &
information
Industry Glossaries
Industry Reference Models
Application Models
Application Glossaries
“Meta-Model”
Common Language
“Standardized”
Content, e.g. business
processes, applications
etc.
“Integrated and
consistent Views”
Stakeholder specific
views & reports
ICT Security Services and Solutions
The Open Group EA Practitioners Conference - Johannesburg 2013 43
Enterprise
Security
Management
Identity
and Access
Management
ICT
Infrastructure
Security
 Architecture and Processes
 Applications, Risk and Compliance
 Security and Vulnerability Management
 Users and Identities
 Smart Cards
 Trust Centers
Business
Enablement
Enabling the managed use
of ICT resources and IT
applications with digital
identities, roles and rights.
Business
Integration
Embedding security in
processes, defining goals
and responsibilities,
ensuring good
governance and
compliance.
 Workplace, Host and Storage Security
 Network Security
 Physical Security
Business
Protection
Defending from hostile
action: protecting
networks, IT applications,
data and building security
44
If you have one last breath
use it to say...
The Open Group EA Practitioners Conference - Johannesburg 2013

More Related Content

What's hot

Conceptual security architecture
Conceptual security architectureConceptual security architecture
Conceptual security architecture
MubashirAslam5
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
Priyanka Aash
 
Modelling Security Architecture
Modelling Security ArchitectureModelling Security Architecture
Modelling Security Architecture
narenvivek
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
Priyanka Aash
 
Adaptive Enterprise Security Architecture
Adaptive Enterprise Security ArchitectureAdaptive Enterprise Security Architecture
Adaptive Enterprise Security Architecture
SABSAcourses
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
John Arnold
 
SABSA overview
SABSA overviewSABSA overview
SABSA overview
SABSAcourses
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
Priyanka Aash
 
SABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summarySABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summary
SABSAcourses
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
Ulf Mattsson
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
Digital Bond
 
Security-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureSecurity-by-Design in Enterprise Architecture
Security-by-Design in Enterprise Architecture
The Open Group SA
 
Building a Security Architecture
Building a Security ArchitectureBuilding a Security Architecture
Building a Security Architecture
Cisco Canada
 
Information Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationInformation Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your Organziation
Seccuris Inc.
 
SABSA white paper
SABSA white paperSABSA white paper
SABSA white paper
SABSAcourses
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
Priyanka Aash
 
The Future of Security Architecture Certification
The Future of Security Architecture CertificationThe Future of Security Architecture Certification
The Future of Security Architecture Certification
danb02
 

What's hot (20)

Conceptual security architecture
Conceptual security architectureConceptual security architecture
Conceptual security architecture
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
 
Modelling Security Architecture
Modelling Security ArchitectureModelling Security Architecture
Modelling Security Architecture
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
Adaptive Enterprise Security Architecture
Adaptive Enterprise Security ArchitectureAdaptive Enterprise Security Architecture
Adaptive Enterprise Security Architecture
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
 
SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0
 
SABSA Implementation(Part IV)_ver1-0
SABSA Implementation(Part IV)_ver1-0SABSA Implementation(Part IV)_ver1-0
SABSA Implementation(Part IV)_ver1-0
 
SABSA overview
SABSA overviewSABSA overview
SABSA overview
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
 
SABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summarySABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summary
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
SABSA Implementation(Part II)_ver1-0
SABSA Implementation(Part II)_ver1-0SABSA Implementation(Part II)_ver1-0
SABSA Implementation(Part II)_ver1-0
 
Security-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureSecurity-by-Design in Enterprise Architecture
Security-by-Design in Enterprise Architecture
 
Building a Security Architecture
Building a Security ArchitectureBuilding a Security Architecture
Building a Security Architecture
 
Information Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationInformation Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your Organziation
 
SABSA white paper
SABSA white paperSABSA white paper
SABSA white paper
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
The Future of Security Architecture Certification
The Future of Security Architecture CertificationThe Future of Security Architecture Certification
The Future of Security Architecture Certification
 

Viewers also liked

Learn Togaf 9.1 in 100 slides!
Learn Togaf 9.1 in 100 slides!Learn Togaf 9.1 in 100 slides!
Learn Togaf 9.1 in 100 slides!
Sam Mandebvu
 
SABSA - TOGAF Integration White Paper
SABSA - TOGAF Integration White PaperSABSA - TOGAF Integration White Paper
SABSA - TOGAF Integration White Paper
SABSAcourses
 
Security architecture
Security architectureSecurity architecture
Security architecture
Duncan Unwin
 
Afac device-security-july-7-2014v7-2
Afac device-security-july-7-2014v7-2Afac device-security-july-7-2014v7-2
Afac device-security-july-7-2014v7-2
KBIZEAU
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
The Heatmap
 - Why is Security Visualization so Hard?
The Heatmap
 - Why is Security Visualization so Hard?The Heatmap
 - Why is Security Visualization so Hard?
The Heatmap
 - Why is Security Visualization so Hard?
Raffael Marty
 
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS EnergyIntegration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
TheAnfieldGroup
 
Enterprise Security Requirements
Enterprise Security RequirementsEnterprise Security Requirements
Enterprise Security Requirements
WSO2
 
Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1
pk4
 
Togaf 9 Capability Based Planning Ver1 0
Togaf 9   Capability Based Planning Ver1 0Togaf 9   Capability Based Planning Ver1 0
Togaf 9 Capability Based Planning Ver1 0
Maganathin Veeraragaloo
 
SABSA - Business Attributes Profiling
SABSA - Business Attributes ProfilingSABSA - Business Attributes Profiling
SABSA - Business Attributes Profiling
SABSAcourses
 
Integrating Zachman and TOGAF-ADM
Integrating Zachman and TOGAF-ADMIntegrating Zachman and TOGAF-ADM
Integrating Zachman and TOGAF-ADM
Tetradian Consulting
 
Michael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner - Cyber Security Engineering BiographyMichael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner, RCDD
 
Mind Map of Information Security
Mind Map of Information SecurityMind Map of Information Security
Mind Map of Information Security
Holliday Consulting
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to audit
Bob Rhubart
 
Docker Container As A Service - Mix-IT 2016
Docker Container As A Service - Mix-IT 2016Docker Container As A Service - Mix-IT 2016
Docker Container As A Service - Mix-IT 2016
Patrick Chanezon
 
Zachman Framework As Enterprise Architecture Ontology
Zachman Framework As Enterprise Architecture OntologyZachman Framework As Enterprise Architecture Ontology
Zachman Framework As Enterprise Architecture Ontology
Osama Abandeh
 
Capability-based planning with TOGAF & ArchiMate
Capability-based planning with TOGAF & ArchiMateCapability-based planning with TOGAF & ArchiMate
Capability-based planning with TOGAF & ArchiMate
Anastasios Papazoglou
 

Viewers also liked (18)

Learn Togaf 9.1 in 100 slides!
Learn Togaf 9.1 in 100 slides!Learn Togaf 9.1 in 100 slides!
Learn Togaf 9.1 in 100 slides!
 
SABSA - TOGAF Integration White Paper
SABSA - TOGAF Integration White PaperSABSA - TOGAF Integration White Paper
SABSA - TOGAF Integration White Paper
 
Security architecture
Security architectureSecurity architecture
Security architecture
 
Afac device-security-july-7-2014v7-2
Afac device-security-july-7-2014v7-2Afac device-security-july-7-2014v7-2
Afac device-security-july-7-2014v7-2
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
The Heatmap
 - Why is Security Visualization so Hard?
The Heatmap
 - Why is Security Visualization so Hard?The Heatmap
 - Why is Security Visualization so Hard?
The Heatmap
 - Why is Security Visualization so Hard?
 
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS EnergyIntegration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
 
Enterprise Security Requirements
Enterprise Security RequirementsEnterprise Security Requirements
Enterprise Security Requirements
 
Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1
 
Togaf 9 Capability Based Planning Ver1 0
Togaf 9   Capability Based Planning Ver1 0Togaf 9   Capability Based Planning Ver1 0
Togaf 9 Capability Based Planning Ver1 0
 
SABSA - Business Attributes Profiling
SABSA - Business Attributes ProfilingSABSA - Business Attributes Profiling
SABSA - Business Attributes Profiling
 
Integrating Zachman and TOGAF-ADM
Integrating Zachman and TOGAF-ADMIntegrating Zachman and TOGAF-ADM
Integrating Zachman and TOGAF-ADM
 
Michael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner - Cyber Security Engineering BiographyMichael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner - Cyber Security Engineering Biography
 
Mind Map of Information Security
Mind Map of Information SecurityMind Map of Information Security
Mind Map of Information Security
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to audit
 
Docker Container As A Service - Mix-IT 2016
Docker Container As A Service - Mix-IT 2016Docker Container As A Service - Mix-IT 2016
Docker Container As A Service - Mix-IT 2016
 
Zachman Framework As Enterprise Architecture Ontology
Zachman Framework As Enterprise Architecture OntologyZachman Framework As Enterprise Architecture Ontology
Zachman Framework As Enterprise Architecture Ontology
 
Capability-based planning with TOGAF & ArchiMate
Capability-based planning with TOGAF & ArchiMateCapability-based planning with TOGAF & ArchiMate
Capability-based planning with TOGAF & ArchiMate
 

Similar to SABSA vs. TOGAF in a RMF NIST 800-30 context

En Portfolio Caps 2009
En Portfolio Caps 2009En Portfolio Caps 2009
En Portfolio Caps 2009
Patrick ST JEAN
 
Industry day june 2013 standard and research v2
Industry day june 2013   standard and research v2Industry day june 2013   standard and research v2
Industry day june 2013 standard and research v2
Dr Nicolas Figay
 
Cloud cpmputing and busness processes
Cloud cpmputing and busness processesCloud cpmputing and busness processes
Cloud cpmputing and busness processesMinka Fudulova
 
Comparitive Analysis of Secure SDLC Models
Comparitive Analysis of Secure SDLC ModelsComparitive Analysis of Secure SDLC Models
Comparitive Analysis of Secure SDLC Models
IRJET Journal
 
NATO MSG-136: M&S as a Service
NATO MSG-136: M&S as a ServiceNATO MSG-136: M&S as a Service
NATO MSG-136: M&S as a Service
Robert Siegfried
 
Silicon Valley Grade IT and Cloud Maturity Assessment for Startup Ecosystem i...
Silicon Valley Grade IT and Cloud Maturity Assessment for Startup Ecosystem i...Silicon Valley Grade IT and Cloud Maturity Assessment for Startup Ecosystem i...
Silicon Valley Grade IT and Cloud Maturity Assessment for Startup Ecosystem i...
Engin Deveci, Ph.D.
 
Enterprise architecture
Enterprise architectureEnterprise architecture
Enterprise architecture
Samah SAFI, MBA
 
Collecting and analyzing data for valuable decision making in a service orien...
Collecting and analyzing data for valuable decision making in a service orien...Collecting and analyzing data for valuable decision making in a service orien...
Collecting and analyzing data for valuable decision making in a service orien...
SpagoWorld
 
Effective Information Flow Control as a Service: EIFCaaS
Effective Information Flow Control as a Service: EIFCaaSEffective Information Flow Control as a Service: EIFCaaS
Effective Information Flow Control as a Service: EIFCaaS
IRJET Journal
 
ITU GATE Startup Acceleration Program Silicon-Valley-Grade IT Strategy - IT a...
ITU GATE Startup Acceleration Program Silicon-Valley-Grade IT Strategy - IT a...ITU GATE Startup Acceleration Program Silicon-Valley-Grade IT Strategy - IT a...
ITU GATE Startup Acceleration Program Silicon-Valley-Grade IT Strategy - IT a...
Hasan Basri AKIRMAK, MSc,ExecMBA
 
Cloud computing gartner report
Cloud computing gartner reportCloud computing gartner report
Cloud computing gartner report
Sumeet Mayor
 
Security in the Context of Business Processes: Thoughts from a System Vendor'...
Security in the Context of Business Processes: Thoughts from a System Vendor'...Security in the Context of Business Processes: Thoughts from a System Vendor'...
Security in the Context of Business Processes: Thoughts from a System Vendor'...
Achim D. Brucker
 
An Approach of Improve Efficiencies through DevOps Adoption
An Approach of Improve Efficiencies through DevOps AdoptionAn Approach of Improve Efficiencies through DevOps Adoption
An Approach of Improve Efficiencies through DevOps Adoption
IRJET Journal
 
The Impact of Cloud Computing in the field of Finance: A Comprehensive Analysis
The Impact of Cloud Computing in the field of Finance: A Comprehensive AnalysisThe Impact of Cloud Computing in the field of Finance: A Comprehensive Analysis
The Impact of Cloud Computing in the field of Finance: A Comprehensive Analysis
IRJET Journal
 
Togaf 9.1 architecture
Togaf 9.1 architectureTogaf 9.1 architecture
Togaf 9.1 architecture
Narayan Sau
 
Soa 2013
Soa 2013Soa 2013
TOGAF
TOGAFTOGAF
Sw제품사업의 이해: SW CEO 아카데미 9차 강의
Sw제품사업의 이해: SW CEO 아카데미 9차 강의Sw제품사업의 이해: SW CEO 아카데미 9차 강의
Sw제품사업의 이해: SW CEO 아카데미 9차 강의
Korea Advanced Institute of Science and Technology
 
Introduction to Enterprise Architecture and TOGAF 9.1
Introduction to Enterprise Architecture and TOGAF 9.1Introduction to Enterprise Architecture and TOGAF 9.1
Introduction to Enterprise Architecture and TOGAF 9.1
iasaglobal
 
Mark Sage (AREA): Fulfilling the Potential of AR for Enterprise
Mark Sage (AREA): Fulfilling the Potential of AR for EnterpriseMark Sage (AREA): Fulfilling the Potential of AR for Enterprise
Mark Sage (AREA): Fulfilling the Potential of AR for Enterprise
AugmentedWorldExpo
 

Similar to SABSA vs. TOGAF in a RMF NIST 800-30 context (20)

En Portfolio Caps 2009
En Portfolio Caps 2009En Portfolio Caps 2009
En Portfolio Caps 2009
 
Industry day june 2013 standard and research v2
Industry day june 2013   standard and research v2Industry day june 2013   standard and research v2
Industry day june 2013 standard and research v2
 
Cloud cpmputing and busness processes
Cloud cpmputing and busness processesCloud cpmputing and busness processes
Cloud cpmputing and busness processes
 
Comparitive Analysis of Secure SDLC Models
Comparitive Analysis of Secure SDLC ModelsComparitive Analysis of Secure SDLC Models
Comparitive Analysis of Secure SDLC Models
 
NATO MSG-136: M&S as a Service
NATO MSG-136: M&S as a ServiceNATO MSG-136: M&S as a Service
NATO MSG-136: M&S as a Service
 
Silicon Valley Grade IT and Cloud Maturity Assessment for Startup Ecosystem i...
Silicon Valley Grade IT and Cloud Maturity Assessment for Startup Ecosystem i...Silicon Valley Grade IT and Cloud Maturity Assessment for Startup Ecosystem i...
Silicon Valley Grade IT and Cloud Maturity Assessment for Startup Ecosystem i...
 
Enterprise architecture
Enterprise architectureEnterprise architecture
Enterprise architecture
 
Collecting and analyzing data for valuable decision making in a service orien...
Collecting and analyzing data for valuable decision making in a service orien...Collecting and analyzing data for valuable decision making in a service orien...
Collecting and analyzing data for valuable decision making in a service orien...
 
Effective Information Flow Control as a Service: EIFCaaS
Effective Information Flow Control as a Service: EIFCaaSEffective Information Flow Control as a Service: EIFCaaS
Effective Information Flow Control as a Service: EIFCaaS
 
ITU GATE Startup Acceleration Program Silicon-Valley-Grade IT Strategy - IT a...
ITU GATE Startup Acceleration Program Silicon-Valley-Grade IT Strategy - IT a...ITU GATE Startup Acceleration Program Silicon-Valley-Grade IT Strategy - IT a...
ITU GATE Startup Acceleration Program Silicon-Valley-Grade IT Strategy - IT a...
 
Cloud computing gartner report
Cloud computing gartner reportCloud computing gartner report
Cloud computing gartner report
 
Security in the Context of Business Processes: Thoughts from a System Vendor'...
Security in the Context of Business Processes: Thoughts from a System Vendor'...Security in the Context of Business Processes: Thoughts from a System Vendor'...
Security in the Context of Business Processes: Thoughts from a System Vendor'...
 
An Approach of Improve Efficiencies through DevOps Adoption
An Approach of Improve Efficiencies through DevOps AdoptionAn Approach of Improve Efficiencies through DevOps Adoption
An Approach of Improve Efficiencies through DevOps Adoption
 
The Impact of Cloud Computing in the field of Finance: A Comprehensive Analysis
The Impact of Cloud Computing in the field of Finance: A Comprehensive AnalysisThe Impact of Cloud Computing in the field of Finance: A Comprehensive Analysis
The Impact of Cloud Computing in the field of Finance: A Comprehensive Analysis
 
Togaf 9.1 architecture
Togaf 9.1 architectureTogaf 9.1 architecture
Togaf 9.1 architecture
 
Soa 2013
Soa 2013Soa 2013
Soa 2013
 
TOGAF
TOGAFTOGAF
TOGAF
 
Sw제품사업의 이해: SW CEO 아카데미 9차 강의
Sw제품사업의 이해: SW CEO 아카데미 9차 강의Sw제품사업의 이해: SW CEO 아카데미 9차 강의
Sw제품사업의 이해: SW CEO 아카데미 9차 강의
 
Introduction to Enterprise Architecture and TOGAF 9.1
Introduction to Enterprise Architecture and TOGAF 9.1Introduction to Enterprise Architecture and TOGAF 9.1
Introduction to Enterprise Architecture and TOGAF 9.1
 
Mark Sage (AREA): Fulfilling the Potential of AR for Enterprise
Mark Sage (AREA): Fulfilling the Potential of AR for EnterpriseMark Sage (AREA): Fulfilling the Potential of AR for Enterprise
Mark Sage (AREA): Fulfilling the Potential of AR for Enterprise
 

More from David Sweigert

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
David Sweigert
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
David Sweigert
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
David Sweigert
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
David Sweigert
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
David Sweigert
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
David Sweigert
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
David Sweigert
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
David Sweigert
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
David Sweigert
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
David Sweigert
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
David Sweigert
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
David Sweigert
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
David Sweigert
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
David Sweigert
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
David Sweigert
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
David Sweigert
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
David Sweigert
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
David Sweigert
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
David Sweigert
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
David Sweigert
 

More from David Sweigert (20)

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
 

Recently uploaded

PACT launching workshop presentation-Final.pdf
PACT launching workshop presentation-Final.pdfPACT launching workshop presentation-Final.pdf
PACT launching workshop presentation-Final.pdf
Mohammed325561
 
MHM Roundtable Slide Deck WHA Side-event May 28 2024.pptx
MHM Roundtable Slide Deck WHA Side-event May 28 2024.pptxMHM Roundtable Slide Deck WHA Side-event May 28 2024.pptx
MHM Roundtable Slide Deck WHA Side-event May 28 2024.pptx
ILC- UK
 
Understanding the Challenges of Street Children
Understanding the Challenges of Street ChildrenUnderstanding the Challenges of Street Children
Understanding the Challenges of Street Children
SERUDS INDIA
 
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
850fcj96
 
Many ways to support street children.pptx
Many ways to support street children.pptxMany ways to support street children.pptx
Many ways to support street children.pptx
SERUDS INDIA
 
一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单
一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单
一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单
ehbuaw
 
The Role of a Process Server in real estate
The Role of a Process Server in real estateThe Role of a Process Server in real estate
The Role of a Process Server in real estate
oklahomajudicialproc1
 
PPT Item # 5 - 5330 Broadway ARB Case # 930F
PPT Item # 5 - 5330 Broadway ARB Case # 930FPPT Item # 5 - 5330 Broadway ARB Case # 930F
PPT Item # 5 - 5330 Broadway ARB Case # 930F
ahcitycouncil
 
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Congressional Budget Office
 
2024: The FAR - Federal Acquisition Regulations, Part 36
2024: The FAR - Federal Acquisition Regulations, Part 362024: The FAR - Federal Acquisition Regulations, Part 36
2024: The FAR - Federal Acquisition Regulations, Part 36
JSchaus & Associates
 
一比一原版(Adelaide毕业证)阿德莱德大学毕业证成绩单
一比一原版(Adelaide毕业证)阿德莱德大学毕业证成绩单一比一原版(Adelaide毕业证)阿德莱德大学毕业证成绩单
一比一原版(Adelaide毕业证)阿德莱德大学毕业证成绩单
ehbuaw
 
2024: The FAR - Federal Acquisition Regulations, Part 37
2024: The FAR - Federal Acquisition Regulations, Part 372024: The FAR - Federal Acquisition Regulations, Part 37
2024: The FAR - Federal Acquisition Regulations, Part 37
JSchaus & Associates
 
PNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdf
PNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdfPNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdf
PNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdf
ClaudioTebaldi2
 
Get Government Grants and Assistance Program
Get Government Grants and Assistance ProgramGet Government Grants and Assistance Program
Get Government Grants and Assistance Program
Get Government Grants
 
PPT Item # 6 - 7001 Broadway ARB Case # 933F
PPT Item # 6 - 7001 Broadway ARB Case # 933FPPT Item # 6 - 7001 Broadway ARB Case # 933F
PPT Item # 6 - 7001 Broadway ARB Case # 933F
ahcitycouncil
 
一比一原版(UQ毕业证)昆士兰大学毕业证成绩单
一比一原版(UQ毕业证)昆士兰大学毕业证成绩单一比一原版(UQ毕业证)昆士兰大学毕业证成绩单
一比一原版(UQ毕业证)昆士兰大学毕业证成绩单
ehbuaw
 
一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单
一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单
一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单
ukyewh
 
PPT Item # 8 - Tuxedo Columbine 3way Stop
PPT Item # 8 - Tuxedo Columbine 3way StopPPT Item # 8 - Tuxedo Columbine 3way Stop
PPT Item # 8 - Tuxedo Columbine 3way Stop
ahcitycouncil
 
一比一原版(ANU毕业证)澳大利亚国立大学毕业证成绩单
一比一原版(ANU毕业证)澳大利亚国立大学毕业证成绩单一比一原版(ANU毕业证)澳大利亚国立大学毕业证成绩单
一比一原版(ANU毕业证)澳大利亚国立大学毕业证成绩单
ehbuaw
 
ZGB - The Role of Generative AI in Government transformation.pdf
ZGB - The Role of Generative AI in Government transformation.pdfZGB - The Role of Generative AI in Government transformation.pdf
ZGB - The Role of Generative AI in Government transformation.pdf
Saeed Al Dhaheri
 

Recently uploaded (20)

PACT launching workshop presentation-Final.pdf
PACT launching workshop presentation-Final.pdfPACT launching workshop presentation-Final.pdf
PACT launching workshop presentation-Final.pdf
 
MHM Roundtable Slide Deck WHA Side-event May 28 2024.pptx
MHM Roundtable Slide Deck WHA Side-event May 28 2024.pptxMHM Roundtable Slide Deck WHA Side-event May 28 2024.pptx
MHM Roundtable Slide Deck WHA Side-event May 28 2024.pptx
 
Understanding the Challenges of Street Children
Understanding the Challenges of Street ChildrenUnderstanding the Challenges of Street Children
Understanding the Challenges of Street Children
 
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
 
Many ways to support street children.pptx
Many ways to support street children.pptxMany ways to support street children.pptx
Many ways to support street children.pptx
 
一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单
一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单
一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单
 
The Role of a Process Server in real estate
The Role of a Process Server in real estateThe Role of a Process Server in real estate
The Role of a Process Server in real estate
 
PPT Item # 5 - 5330 Broadway ARB Case # 930F
PPT Item # 5 - 5330 Broadway ARB Case # 930FPPT Item # 5 - 5330 Broadway ARB Case # 930F
PPT Item # 5 - 5330 Broadway ARB Case # 930F
 
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
 
2024: The FAR - Federal Acquisition Regulations, Part 36
2024: The FAR - Federal Acquisition Regulations, Part 362024: The FAR - Federal Acquisition Regulations, Part 36
2024: The FAR - Federal Acquisition Regulations, Part 36
 
一比一原版(Adelaide毕业证)阿德莱德大学毕业证成绩单
一比一原版(Adelaide毕业证)阿德莱德大学毕业证成绩单一比一原版(Adelaide毕业证)阿德莱德大学毕业证成绩单
一比一原版(Adelaide毕业证)阿德莱德大学毕业证成绩单
 
2024: The FAR - Federal Acquisition Regulations, Part 37
2024: The FAR - Federal Acquisition Regulations, Part 372024: The FAR - Federal Acquisition Regulations, Part 37
2024: The FAR - Federal Acquisition Regulations, Part 37
 
PNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdf
PNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdfPNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdf
PNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdf
 
Get Government Grants and Assistance Program
Get Government Grants and Assistance ProgramGet Government Grants and Assistance Program
Get Government Grants and Assistance Program
 
PPT Item # 6 - 7001 Broadway ARB Case # 933F
PPT Item # 6 - 7001 Broadway ARB Case # 933FPPT Item # 6 - 7001 Broadway ARB Case # 933F
PPT Item # 6 - 7001 Broadway ARB Case # 933F
 
一比一原版(UQ毕业证)昆士兰大学毕业证成绩单
一比一原版(UQ毕业证)昆士兰大学毕业证成绩单一比一原版(UQ毕业证)昆士兰大学毕业证成绩单
一比一原版(UQ毕业证)昆士兰大学毕业证成绩单
 
一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单
一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单
一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单
 
PPT Item # 8 - Tuxedo Columbine 3way Stop
PPT Item # 8 - Tuxedo Columbine 3way StopPPT Item # 8 - Tuxedo Columbine 3way Stop
PPT Item # 8 - Tuxedo Columbine 3way Stop
 
一比一原版(ANU毕业证)澳大利亚国立大学毕业证成绩单
一比一原版(ANU毕业证)澳大利亚国立大学毕业证成绩单一比一原版(ANU毕业证)澳大利亚国立大学毕业证成绩单
一比一原版(ANU毕业证)澳大利亚国立大学毕业证成绩单
 
ZGB - The Role of Generative AI in Government transformation.pdf
ZGB - The Role of Generative AI in Government transformation.pdfZGB - The Role of Generative AI in Government transformation.pdf
ZGB - The Role of Generative AI in Government transformation.pdf
 

SABSA vs. TOGAF in a RMF NIST 800-30 context

  • 2. Outline • Cyber Security Overview • TOGAF and Sherwood Applied Business Security Architecture (SABSA) o Overview of SABSA o Integration of TOGAF and SABSA • Enterprise Security Architecture Framework The Open Group EA Practitioners Conference - Johannesburg 2013 2
  • 3. Cyber Security 3 1. What is Cyber Security? 2. How is Cyber Security related to information security? 3. How do I protect my company from malicious attacks? The Four Types of Security Incidents 1. Natural Disaster 2. Malicious Attack (External Source) 3. Internal Attack 4. Malfunction and Unintentional Human Error Information security - the "preservation of confidentiality, integrity and availability of information" (ISO/IEC 27001:2005); "Cyber Security is to be free from danger or damage caused by disruption or fall-out of ICT or abuse of ICT. The danger or the damage due to abuse, disruption or fall-out can be comprised of a limitation of the availability and reliability of the ICT, breach of the confidentiality of information stored in ICT or damage to the integrity of that information.” (The National Cyber Security Strategy 2011, Dutch Ministry of Security and Justice)
  • 4. Cyber Security in Perspective 4The Open Group EA Practitioners Conference - Johannesburg 2013 No official position about the differences between Cyber Security and Information Security Risk Management (ISO/IEC 27001:2005); Information Security ISO/IEC 2700:2009 Information Technology Business Continuity (BS 25999-2:2007). Cyber Security Source: 9 Steps to Cyber Security – The Manager’s Information Security Strategy Manual (Dejan Kosutic)
  • 5. Cyber Security in South Africa 5Source: SA-2012-cyber-threat (Wolf Pack) [ 2012/2013 The South African Cyber Threat Barometer]
  • 8. SABSA Meta Model The Open Group EA Practitioners Conference - Johannesburg 2013 8
  • 9. SABSA Matrix The Open Group EA Practitioners Conference - Johannesburg 2013 9
  • 10. SABSA Life Cycle The Open Group EA Practitioners Conference - Johannesburg 2013 10 In the SABSA Lifecycle, the development of the contextual and conceptual layers is grouped into an activity called Strategy & Planning. This is followed by an activity called Design, which embraces the design of the logical, physical, component, and service management architectures. The third activity is Implement, followed by Manage & Measure. The significance of the Manage & Measure activity is that once the system is operational, it is essential to measure actual performance against targets, to manage any deviations observed, and to feed back operational experience into the iterative architectural development process.
  • 11. SABSA Taxonomy of ICT Business Attributes The Open Group EA Practitioners Conference - Johannesburg 2013 11
  • 12. SABSA Taxonomy of General Business Attributes The Open Group EA Practitioners Conference - Johannesburg 2013 12
  • 13. SABSA Operational Risk Model The Open Group EA Practitioners Conference - Johannesburg 2013 13
  • 15. A Central Role for Requirements Management The Open Group EA Practitioners Conference - Johannesburg 2013 15 Linking the Business Requirements (Needs) to the Security Services – which TOGAF does in the “Requirements Management” Phase and SABSA does via the Business Attributes Profile. These Artefacts needs to be linked to ensure traceability from Business Needs to Security Services.
  • 16. Requirements Management in TOGAF using SABSA Business Attribute Profiling The Open Group EA Practitioners Conference - Johannesburg 2013 16 Business Attribute Profiling: This describes the level of protection required for each business capability. • Requirements Catalog: This stores the architecture requirements of which security requirements form an integral part. The Business Attribute Profile can form the basis for all quality requirements (including security requirements) and therefore has significant potential to fully transform the current TOGAF requirements management approach. •Business and Information System Service Catalogs: TOGAF defines a business service catalog (in Phase B: Business Architecture) and an information system service catalog (Phase C: Information Systems Architecture). The creation of the information system services in addition to the core concept of business services is intended to allow more sophisticated modelling of the service portfolio. • The Security Service Catalog: As defined by the SABSA Logical Layer, this will form an integral part of the TOGAF Information System Service Catalogs.
  • 17. The Business Attribute Profile Mapped onto the TOGAF Content Meta Model The Open Group EA Practitioners Conference - Johannesburg 2013 17
  • 18. SABSA Life Cycle and TOGAF ADM The Open Group EA Practitioners Conference - Johannesburg 2013 18
  • 19. Mapping TOGAF and SABSAAbstraction Layers The Open Group EA Practitioners Conference - Johannesburg 2013 19
  • 20. Mapping of TOGAF to SABSA Strategy and Planning Phase The Open Group EA Practitioners Conference - Johannesburg 2013 20 As the SABSA phases extend beyond the core phases of the TOGAF ADM, the scoping provided by the SABSA Domain Model extends beyond these core phases of TOGAF, both in terms of solution design and system and process management during the operational lifecycle.
  • 21. Overview of Security Related Artifacts in the TOGAF ADM The Open Group EA Practitioners Conference - Johannesburg 2013 21
  • 22. Preliminary Phase – Security Artifacts The Open Group EA Practitioners Conference - Johannesburg 2013 22
  • 23. Phase A - Architecture Vision – Security Artifacts The Open Group EA Practitioners Conference - Johannesburg 2013 23
  • 24. Phase B – Business Architecture – Security Artifacts The Open Group EA Practitioners Conference - Johannesburg 2013 24
  • 25. Phase C – Information Systems Architecture – Security Artifacts The Open Group EA Practitioners Conference - Johannesburg 2013 25
  • 26. Phase D – Technology Architecture – Security Artifacts The Open Group EA Practitioners Conference - Johannesburg 2013 26
  • 27. Phase G – Implementation Governance – Security Artifacts The Open Group EA Practitioners Conference - Johannesburg 2013 27
  • 28. Phase H – Architecture Change Management – Security Artifacts The Open Group EA Practitioners Conference - Johannesburg 2013 28
  • 29. Enterprise Security Architecture - Framework 9/9/2013Footer Text 29
  • 30. ICT service providers must consider the whole market. Four dimensions to put in one line The Open Group EA Practitioners Conference - Johannesburg 2013 30 Service Models  Cloud (XaaS)  Hosting  Managed Service  Monitoring Frameworks  ISO 27002  NIST  ISF Requirements  national/intern. law  industries  SOX, PCI DSS…  customers Service Types  Desktop  Communication  Collaboration  Computing LogonLogonLogon Service Provider
  • 31. ICT service providers must consider the whole market. Four dimensions to put in one line The Open Group EA Practitioners Conference - Johannesburg 2013 31 4) Mapping Model to demonstrate fulfillment of all types of security requirements 3) Hierarchy of Security Standards delivering information on each level of detail 2) Modular and Structured approach that serves all possible models and offerings 1) Produce Standardized Security measures for industrialized ICT production Enterprise Security Architecture » shaping the security of ICT service provisioning « deliver assurance to customers and provide directions for production
  • 32. From Requirements to ICT Services. Standardisation is Key The Open Group EA Practitioners Conference - Johannesburg 2013 32 requirements identification requirements consolidation conception, integration operations, maintenance Corporate Governance, Risk, & Compliance customer requirements (Automotive, Finance, Public, …) partially overlap standard options full custom no-go industrialized services (established platforms and processes) customer-specific services
  • 33. Framework for Enterprise Security Architecture The Open Group EA Practitioners Conference - Johannesburg 2013 33 Requirements (corporate and customer) Framework for ESA Enablement (ISMS)  security management process and reference model (mainly ISO 27001) Enforcement (Practices)  controls / techniques (mainly ISO 27002)  specific standards impact analysis for non-framework requirements Enterprise Security Architecture Industrialized ESA Services  processes including roles for new business, changes and operational services  technology platform  evidence (monitoring, analytics and reporting) custom services (specific service and realization for a customer)
  • 34. Framework for ESA. The Enablement Framework with ISMS activities. The Open Group EA Practitioners Conference - Johannesburg 2013 34 Define scope and ISMS policy Define risk assessment approach Identify risks, derive control obj. & controls Approve residual risks Draw up statement of applicability (SoA) P1 P2 P3 P4 P5 Implement risk handling plan & controls Define process for monitoring the effectiveness of controls Develop security awareness D1 D2 D3 Lead ISMS and steer fundsD4 Implement methods to identify / handle security incidentsD5 Monitoring & review security incidents Review risk assessment approach C1 Evaluate effectiveness of the controls implemented C2 C3 Perform and document ISMS audits C4 Carry out management evaluations C5 Implement appropriate corrective and preventative controls Communicate activities & improvements Ensure improvements achieve targets Implement identified improvements in ISMS A1 A2 A3 A4 Activities of the Enablement Framework
  • 35. Considering: Plan – Build – Run. Sales, Service, Production, (Integration). The Open Group EA Practitioners Conference - Johannesburg 2013 35 ESA reflects three types of business: Customer Projects – Operations – Platform Preparation  Bid, Transition, Transformation  Set-up for operations  Major Changes New Business & Major Changes (Project Business)  Service Delivery Management  Provide industrialized and customer specific ICT Services  Evidence Operations (Daily Business)  Define Offering and SDEs  Initial set-up of ESA (creation and extension)  Maintenance of ESA (improvements) ESA Platform EnterpriseSecurityArchitecture forICTServices
  • 36. Considering: Plan – Build – Run. Sales, Service, Production, (Integration). The Open Group EA Practitioners Conference - Johannesburg 2013 36 How?Standards 3 Who?Rolesetc. 2  Define Offering and Service Delivery Elements  Initial set-up of ESA  Maintenance ESA Technology Platform  Bid, Transition, Transformation  Set-up for operations  Major Changes New Business & Change (Project Business)  Service Delivery Management  Provide ICT Services  Evidence Operations (Daily Business) What?Workareas 1
  • 37. Cooperation: Implementation of Roles. Customer Projects, Portfolio, and Operations. The Open Group EA Practitioners Conference - Johannesburg 2013 37 Security Manager Customer ICT SRC Manager Security Architects and Experts (engineering) Customer Security Manager Operations Manager Operations Personnel step-by-step transfer of business Project (bid, transition, transformation) Operations (CMO+FMO) requirements requirements governance Offering Manager
  • 38. Considering: Plan – Build – Run. Sales, Service, Production, (Integration). The Open Group EA Practitioners Conference - Johannesburg 2013 38 How?Standards 3 Who?Rolesetc. 2  Define Offering and Service Delivery Elements  Initial set-up of ESA  Maintenance ESA Technology Platform  Bid, Transition, Transformation  Set-up for operations  Major Changes New Business & Change (Project Business)  Service Delivery Management  Provide ICT Services  Evidence Operations (Daily Business) What?Workareas 1
  • 39. Corporate and Product Security incorporated in one Hierarchy The Open Group EA Practitioners Conference - Johannesburg 2013 39 Corporate Security Rule Base Corporate Security Policy ICT Security Standards ICT Security Principles ICT Security Baselines Refinement Pyramid of Standards Requirements for ICT Service Provisioning (“product security”) ISO 27001 Certificate Detailed customer inquiry Software settings, configuration Examples Certification and Audit Security Measures Security Implementation
  • 40. Demonstrating that Customer Requirements are met The Open Group EA Practitioners Conference - Johannesburg 2013 40 Customer Requirements R1 R2 R3 R4 R5 C1 C2 C3 C4 C5 C6 C7 Set of Controls (contractual ) Requirements are met (Suitability) Controls of ESA and its ICT Security Standards Service type:  Desktop  Communication  Collaboration  Computing
  • 41. 9/9/2013Footer Text 41 Evidenceand CustomerRelation ServiceManagement Wide Area Network Security Customer and users Data Center User LAN Periphery Remote User Access User Identity Management Mobile Work- place Security Office Work- place Security Corporate Provider Access Gateway and Central Services Provider Identity Management Data Center Security Data Center Networks Computer Systems Security Application and AM Security VM and S/W Image Mngt. Database and Storage Security Operations Support Security Networks Asset and Configu- ration Management Business Continuity Management Security Patch Management Hardening, Provisio- ning & Maintenance Change and Problem Management Customer Communi cation and Security System Development Life-Cycle Systems Acquisition and Contracting Risk Management Logging, Monitoring & Security Reporting Incident Handling and Forensics Vulnerability Assessment, Mitigation Plan Release Mngt. and Acceptance Testing Certification and 3rd Party Assurance Administration Network Security Security Taxonomy.
  • 42. EAS – Meta Model The Open Group EA Practitioners Conference - Johannesburg 2013 42 Queries, Analysis, Portfolios, etc. Stakeholder Views “Model World” Architecture Repository “Real World” Enterprise applications teams & information Industry Glossaries Industry Reference Models Application Models Application Glossaries “Meta-Model” Common Language “Standardized” Content, e.g. business processes, applications etc. “Integrated and consistent Views” Stakeholder specific views & reports
  • 43. ICT Security Services and Solutions The Open Group EA Practitioners Conference - Johannesburg 2013 43 Enterprise Security Management Identity and Access Management ICT Infrastructure Security  Architecture and Processes  Applications, Risk and Compliance  Security and Vulnerability Management  Users and Identities  Smart Cards  Trust Centers Business Enablement Enabling the managed use of ICT resources and IT applications with digital identities, roles and rights. Business Integration Embedding security in processes, defining goals and responsibilities, ensuring good governance and compliance.  Workplace, Host and Storage Security  Network Security  Physical Security Business Protection Defending from hostile action: protecting networks, IT applications, data and building security
  • 44. 44 If you have one last breath use it to say... The Open Group EA Practitioners Conference - Johannesburg 2013