SlideShare a Scribd company logo
The role of security
architecture in managing
information risk in large
 scale retail enterprises
presentation for London School Of Economics
             by Vladimir Jirasek
             28th January 2009
Disclaimer
Disclaimer


The information included in this
presentation represents personal
    opinions of the presenter
       and not Tesco plc.
Today we will cover...


• What information security architecture is
• Value of security for business
• Practical examples from a retail
  organisation
• And finally your questions ...
Real story
• On-line bank
• Telecommunication company
• Government
Real story
• On-line bank
• Telecommunication company
• Government
(information)
        Architecture is ...

• Activity to oversee building of business
  processes in controlled way
• Covers people, processes, information,
  technology
• Supports organisation to manage business
  risks
Business benefits
• Measuring and prioritising business
  risks
• Adding value to the core product
• Empowering customers
• Protecting relationship and leveraging
  trust
• Information Security as a business
  enabler
Business enabler?
• Enable business to provide services to
  customers or partners in secure way
• Utilise new technologies
• Internet (1.0, 2.0, …)
• Outsourcing of IT operations
• Remote access for B2B
• Digital medial delivery
• Improving customer services
Architecture principles

• Start with business
  requirements

• Progress to
  Information
  Architecture

• Deliver with
  technology and
  processes             Source: Wikipedia
Magic triangle

       Security




Cost              Usability
Magic triangle

       Security




Cost              Usability
Magic triangle
    Security    Cost      Usability




Importance of objectives - Military
Magic triangle
  Security    Cost      Usability




Importance of objectives - Bank
Magic triangle
   Security    Cost      Usability




Importance of objectives - Retail
What we protect

Classification    Threats     Vulnerabilities


                  Assets


Compliance      Technology      People
What we protect

Classification    Threats     Vulnerabilities


                  Assets


 Compliance     Technology      People
What we protect

Classification   Threats      Vulnerabilities


                  Assets


Compliance      Technology      People
What we protect

Classification    Threats     Vulnerabilities

                  Assets


Compliance      Technology       People
What we protect

Classification    Threats     Vulnerabilities


                  Assets


Compliance      Technology      People
What we protect

Classification     Threats    Vulnerabilities


                   Assets


Compliance      Technology      People
What we protect

Classification    Threats     Vulnerabilities


                  Assets


Compliance      Technology     People
Risk of risk management

• Risk can be
  calculated as:
  •   Asset value
  •   Impact of threat exploiting
      vulnerability
  •   Likelihood of event


Problems:
•asset business value
•likelihood
LEVEL OF HARM
                                                             A                B                C                D                E
                                                        Extremely          Very                                                No
                                    Appropriate          serious          serious          Serious                         significant
NATURE OF HARM                                            harm             harm             harm          Minor harm          harm
                                    measure
Financial loss                      Loss of sales,     £10 + million   £1 - 10 million   £100 thousand     £10 - 100         £0 - 10
(loss of sales, orders or           orders or                                              - £1 million    thousand         thousand
contract., unforeseen costs,        contracts
legal liabilities, fraud)
                                    Loss of tangible   £10 + million   £1 - 10 million   £100 thousand     £10 - 100         £0 - 10
                                    assets (eg                                             - £1 million    thousand         thousand
                                    fraud, theft of
                                    money, lost
                                    interest)
                                    Penalties/Legal    £10 + million   £1 - 10 million   £100 thousand     £10 - 100         £0 - 10
                                    liabilities (eg                                        - £1 million    thousand         thousand
                                    breach of legal,
                                    regulatory or
                                    contractual
                                    obligations)
                                    Depressed              25%+         11% to 25%        6% to 10%        1% to 5%       Less than 1%
                                    share price (eg
                                    SUdden loss of
                                    share value)
Degraded performance                Key targets            10%+          5% to 10%         1% to 5%       Less than 1%      No impact
(failure to achieve targets, loss   under-achieved
of productivity)                    by:
                                    Number of            10,000+       1,000 to 10,000    500 to 1,000     100 to 500        0 to 100
                                    staff-hours         staff-hours       staff-hours      staff-hours     staff-hours      staff-hours
                                    wasted:
Loss of management control          Key records not      1 month+        1 to 4 week      Few days         Few hours      Little delay, no
(over key financial, health or      up-to-date or        delay, all     delay, many      delay, some      delay, a few    wrong entries
safety risks)                       accurate:             entries       wrong entries    wrong entries    wrong entries
                                                         unreliable
                                    Impaired           Severe loss of Serious loss of Significant loss Moderate loss      Minor loss of
                                    Decision              control         control        of control     of control           control
                                    Making
Soft shell is bad...
• Relying on outer
  defences

• We have firewall -
  we must be secure!

• Insiders? What
  insiders?

• Mostly technology
  oriented
Soft shell is bad...
• Relying on outer
  defences

• We have firewall -
  we must be secure!

• Insiders? What
  insiders?

• Mostly technology
  oriented
Replaced by an onion
• Inside threats are as
  bad outside?

• Data should protect
  itself - carry
  security
  information

• Compliance and
  best practice
  frameworks
How we do it



               Enterprise
Business                     IT security
                 policy
 drivers                    architecture
              framework
Business driven
                  architecture

                               Enterprise policy             IT security
    Business drivers
                                 framework                  architecture

        External                   Policies               Enterprise level
• Laws and regulations     • Information security     • Security domain
    (DPA, FSA, PCI)            strategy                   principles
•   Best practices (ISO,   •   Information security   •   Access control
    CobiT, ISF, TOGAF,         policy and             •   Vulnerability
    SABSA)                     governance                 management
•   Technical standards    •   Risk management        •   Risk management
    (NIST, SANS, CIS)          policy                 •   Operational security
        Internal           •   Data protection                Solution
• Strategy                     policy                       architecture
• Cost                     •   End user policy
                                                      • Authentication
• Usability                •   IT Security policy
                                                      • Logging and
• Security                        Standards               monitoring
                           • Configuration and         •   PKI
                               hardening standards    •   other detailed SAs
Measure value added



• ROI or ROSI (why confuse?)
• KPIs used to measure value of security
  controls
topics for discussion

1. Is security a business
   enabler or prevention in
   your organisation?
2. Issues with measuring
   ROI on security.
Contact



 Vladimir Jirasek
vladimir@jirasek.eu
     LinkedIn

More Related Content

Similar to Security architecture for LSE 2009

Information Security in the Gaming World
Information Security in the Gaming WorldInformation Security in the Gaming World
Information Security in the Gaming WorldDimitrios Stergiou
 
Selling Data Security Technology
Selling Data Security TechnologySelling Data Security Technology
Selling Data Security Technology
Flaskdata.io
 
June event - Operational risk management - IT Career
June event - Operational risk management - IT CareerJune event - Operational risk management - IT Career
June event - Operational risk management - IT Career
Friends4Growth Group
 
Fraud Monitoring Solution
Fraud Monitoring SolutionFraud Monitoring Solution
Clear and present danger: Cyber Threats and Trends 2017
Clear and present danger: Cyber Threats and Trends 2017Clear and present danger: Cyber Threats and Trends 2017
Clear and present danger: Cyber Threats and Trends 2017
Morakinyo Animasaun
 
Risky Business
Risky BusinessRisky Business
Risky Business
Michael Scheidell
 
Business Resilience Brochure
Business Resilience BrochureBusiness Resilience Brochure
Business Resilience BrochureLiam_Usher
 
Business Resilience Brochure
Business Resilience BrochureBusiness Resilience Brochure
Business Resilience BrochureLiam_Usher
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - Fortinet
MarcoTechnologies
 
Does IT Security Matter?
Does IT Security Matter?Does IT Security Matter?
Does IT Security Matter?
Luke O'Connor
 
Confoo 2012 - Web security keynote
Confoo 2012 - Web security keynoteConfoo 2012 - Web security keynote
Confoo 2012 - Web security keynoteAntonio Fontes
 
Jim Noble SEASIM Keynote
Jim Noble SEASIM KeynoteJim Noble SEASIM Keynote
Jim Noble SEASIM Keynote
SeattleSIM
 
Introduction - The Smart Protection Network
Introduction - The Smart Protection NetworkIntroduction - The Smart Protection Network
Introduction - The Smart Protection Network
Andrew Wong
 
Security and Business Continuity Working Together
Security and Business Continuity Working TogetherSecurity and Business Continuity Working Together
Security and Business Continuity Working Together
charliemb2
 
Information security for dummies
Information security for dummiesInformation security for dummies
Information security for dummies
Ivo Depoorter
 
Oliver James Banking Brochure
Oliver James Banking BrochureOliver James Banking Brochure
Oliver James Banking Brochurebradleysharp
 
OJ Associates Banking Brochure
OJ Associates Banking BrochureOJ Associates Banking Brochure
OJ Associates Banking Brochure
trevorsymons
 
Oliver James Associates Brochure Banking
Oliver James Associates Brochure BankingOliver James Associates Brochure Banking
Oliver James Associates Brochure BankingKuhinoorKabir
 
Reserve Management - Tax Exempt Organizations
Reserve Management - Tax Exempt OrganizationsReserve Management - Tax Exempt Organizations
Reserve Management - Tax Exempt Organizations
Tate & Tryon - Nonprofit CPA Firm
 
Information Security Cost Effective Managed Services
Information Security Cost Effective Managed ServicesInformation Security Cost Effective Managed Services
Information Security Cost Effective Managed ServicesJorge Sebastiao
 

Similar to Security architecture for LSE 2009 (20)

Information Security in the Gaming World
Information Security in the Gaming WorldInformation Security in the Gaming World
Information Security in the Gaming World
 
Selling Data Security Technology
Selling Data Security TechnologySelling Data Security Technology
Selling Data Security Technology
 
June event - Operational risk management - IT Career
June event - Operational risk management - IT CareerJune event - Operational risk management - IT Career
June event - Operational risk management - IT Career
 
Fraud Monitoring Solution
Fraud Monitoring SolutionFraud Monitoring Solution
Fraud Monitoring Solution
 
Clear and present danger: Cyber Threats and Trends 2017
Clear and present danger: Cyber Threats and Trends 2017Clear and present danger: Cyber Threats and Trends 2017
Clear and present danger: Cyber Threats and Trends 2017
 
Risky Business
Risky BusinessRisky Business
Risky Business
 
Business Resilience Brochure
Business Resilience BrochureBusiness Resilience Brochure
Business Resilience Brochure
 
Business Resilience Brochure
Business Resilience BrochureBusiness Resilience Brochure
Business Resilience Brochure
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - Fortinet
 
Does IT Security Matter?
Does IT Security Matter?Does IT Security Matter?
Does IT Security Matter?
 
Confoo 2012 - Web security keynote
Confoo 2012 - Web security keynoteConfoo 2012 - Web security keynote
Confoo 2012 - Web security keynote
 
Jim Noble SEASIM Keynote
Jim Noble SEASIM KeynoteJim Noble SEASIM Keynote
Jim Noble SEASIM Keynote
 
Introduction - The Smart Protection Network
Introduction - The Smart Protection NetworkIntroduction - The Smart Protection Network
Introduction - The Smart Protection Network
 
Security and Business Continuity Working Together
Security and Business Continuity Working TogetherSecurity and Business Continuity Working Together
Security and Business Continuity Working Together
 
Information security for dummies
Information security for dummiesInformation security for dummies
Information security for dummies
 
Oliver James Banking Brochure
Oliver James Banking BrochureOliver James Banking Brochure
Oliver James Banking Brochure
 
OJ Associates Banking Brochure
OJ Associates Banking BrochureOJ Associates Banking Brochure
OJ Associates Banking Brochure
 
Oliver James Associates Brochure Banking
Oliver James Associates Brochure BankingOliver James Associates Brochure Banking
Oliver James Associates Brochure Banking
 
Reserve Management - Tax Exempt Organizations
Reserve Management - Tax Exempt OrganizationsReserve Management - Tax Exempt Organizations
Reserve Management - Tax Exempt Organizations
 
Information Security Cost Effective Managed Services
Information Security Cost Effective Managed ServicesInformation Security Cost Effective Managed Services
Information Security Cost Effective Managed Services
 

More from Vladimir Jirasek

Vulnerability management - beyond scanning
Vulnerability management - beyond scanningVulnerability management - beyond scanning
Vulnerability management - beyond scanning
Vladimir Jirasek
 
Vulnerability Management @ DevSecOps London Gathering
Vulnerability Management @ DevSecOps London GatheringVulnerability Management @ DevSecOps London Gathering
Vulnerability Management @ DevSecOps London Gathering
Vladimir Jirasek
 
C-Level tools for Cloud security
C-Level tools for Cloud securityC-Level tools for Cloud security
C-Level tools for Cloud security
Vladimir Jirasek
 
Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architecture
Vladimir Jirasek
 
2012 10 cloud security architecture
2012 10 cloud security architecture2012 10 cloud security architecture
2012 10 cloud security architectureVladimir Jirasek
 
Mobile phone as Trusted identity assistant
Mobile phone as Trusted identity assistantMobile phone as Trusted identity assistant
Mobile phone as Trusted identity assistant
Vladimir Jirasek
 
Mobile security summit - 10 mobile risks
Mobile security summit - 10 mobile risksMobile security summit - 10 mobile risks
Mobile security summit - 10 mobile risksVladimir Jirasek
 
Information Risk Security model and metrics
Information Risk Security model and metricsInformation Risk Security model and metrics
Information Risk Security model and metricsVladimir Jirasek
 
Integrating Qualys into the patch and vulnerability management processes
Integrating Qualys into the patch and vulnerability management processesIntegrating Qualys into the patch and vulnerability management processes
Integrating Qualys into the patch and vulnerability management processes
Vladimir Jirasek
 
Securing mobile population for White Hats
Securing mobile population for White HatsSecuring mobile population for White Hats
Securing mobile population for White Hats
Vladimir Jirasek
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architecture
Vladimir Jirasek
 
Meaningfull security metrics
Meaningfull security metricsMeaningfull security metrics
Meaningfull security metrics
Vladimir Jirasek
 
CAMM presentation for Cyber Security Gas and Oil june 2011
CAMM presentation for Cyber Security Gas and Oil june 2011CAMM presentation for Cyber Security Gas and Oil june 2011
CAMM presentation for Cyber Security Gas and Oil june 2011
Vladimir Jirasek
 
ISE UK&Ireland 2008 Showcase Nominee Presentation Vladimir Jirasek
ISE UK&Ireland 2008  Showcase Nominee Presentation Vladimir JirasekISE UK&Ireland 2008  Showcase Nominee Presentation Vladimir Jirasek
ISE UK&Ireland 2008 Showcase Nominee Presentation Vladimir JirasekVladimir Jirasek
 
Federation For The Cloud Opportunities For A Single Identity
Federation For The Cloud  Opportunities For A Single IdentityFederation For The Cloud  Opportunities For A Single Identity
Federation For The Cloud Opportunities For A Single IdentityVladimir Jirasek
 

More from Vladimir Jirasek (16)

Vulnerability management - beyond scanning
Vulnerability management - beyond scanningVulnerability management - beyond scanning
Vulnerability management - beyond scanning
 
Vulnerability Management @ DevSecOps London Gathering
Vulnerability Management @ DevSecOps London GatheringVulnerability Management @ DevSecOps London Gathering
Vulnerability Management @ DevSecOps London Gathering
 
C-Level tools for Cloud security
C-Level tools for Cloud securityC-Level tools for Cloud security
C-Level tools for Cloud security
 
Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architecture
 
2012 10 cloud security architecture
2012 10 cloud security architecture2012 10 cloud security architecture
2012 10 cloud security architecture
 
Mobile phone as Trusted identity assistant
Mobile phone as Trusted identity assistantMobile phone as Trusted identity assistant
Mobile phone as Trusted identity assistant
 
Mobile security summit - 10 mobile risks
Mobile security summit - 10 mobile risksMobile security summit - 10 mobile risks
Mobile security summit - 10 mobile risks
 
Information Risk Security model and metrics
Information Risk Security model and metricsInformation Risk Security model and metrics
Information Risk Security model and metrics
 
Integrating Qualys into the patch and vulnerability management processes
Integrating Qualys into the patch and vulnerability management processesIntegrating Qualys into the patch and vulnerability management processes
Integrating Qualys into the patch and vulnerability management processes
 
Securing mobile population for White Hats
Securing mobile population for White HatsSecuring mobile population for White Hats
Securing mobile population for White Hats
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architecture
 
Meaningfull security metrics
Meaningfull security metricsMeaningfull security metrics
Meaningfull security metrics
 
CAMM presentation for Cyber Security Gas and Oil june 2011
CAMM presentation for Cyber Security Gas and Oil june 2011CAMM presentation for Cyber Security Gas and Oil june 2011
CAMM presentation for Cyber Security Gas and Oil june 2011
 
ISE UK&Ireland 2008 Showcase Nominee Presentation Vladimir Jirasek
ISE UK&Ireland 2008  Showcase Nominee Presentation Vladimir JirasekISE UK&Ireland 2008  Showcase Nominee Presentation Vladimir Jirasek
ISE UK&Ireland 2008 Showcase Nominee Presentation Vladimir Jirasek
 
Qualys Webex 24 June 2008
Qualys Webex 24 June 2008Qualys Webex 24 June 2008
Qualys Webex 24 June 2008
 
Federation For The Cloud Opportunities For A Single Identity
Federation For The Cloud  Opportunities For A Single IdentityFederation For The Cloud  Opportunities For A Single Identity
Federation For The Cloud Opportunities For A Single Identity
 

Recently uploaded

Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
Alex Pruden
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 

Recently uploaded (20)

Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 

Security architecture for LSE 2009

  • 1. The role of security architecture in managing information risk in large scale retail enterprises presentation for London School Of Economics by Vladimir Jirasek 28th January 2009
  • 3. Disclaimer The information included in this presentation represents personal opinions of the presenter and not Tesco plc.
  • 4. Today we will cover... • What information security architecture is • Value of security for business • Practical examples from a retail organisation • And finally your questions ...
  • 5. Real story • On-line bank • Telecommunication company • Government
  • 6. Real story • On-line bank • Telecommunication company • Government
  • 7. (information) Architecture is ... • Activity to oversee building of business processes in controlled way • Covers people, processes, information, technology • Supports organisation to manage business risks
  • 8.
  • 9. Business benefits • Measuring and prioritising business risks • Adding value to the core product • Empowering customers • Protecting relationship and leveraging trust • Information Security as a business enabler
  • 10. Business enabler? • Enable business to provide services to customers or partners in secure way • Utilise new technologies • Internet (1.0, 2.0, …) • Outsourcing of IT operations • Remote access for B2B • Digital medial delivery • Improving customer services
  • 11. Architecture principles • Start with business requirements • Progress to Information Architecture • Deliver with technology and processes Source: Wikipedia
  • 12. Magic triangle Security Cost Usability
  • 13. Magic triangle Security Cost Usability
  • 14. Magic triangle Security Cost Usability Importance of objectives - Military
  • 15. Magic triangle Security Cost Usability Importance of objectives - Bank
  • 16. Magic triangle Security Cost Usability Importance of objectives - Retail
  • 17. What we protect Classification Threats Vulnerabilities Assets Compliance Technology People
  • 18. What we protect Classification Threats Vulnerabilities Assets Compliance Technology People
  • 19. What we protect Classification Threats Vulnerabilities Assets Compliance Technology People
  • 20. What we protect Classification Threats Vulnerabilities Assets Compliance Technology People
  • 21. What we protect Classification Threats Vulnerabilities Assets Compliance Technology People
  • 22. What we protect Classification Threats Vulnerabilities Assets Compliance Technology People
  • 23. What we protect Classification Threats Vulnerabilities Assets Compliance Technology People
  • 24. Risk of risk management • Risk can be calculated as: • Asset value • Impact of threat exploiting vulnerability • Likelihood of event Problems: •asset business value •likelihood
  • 25. LEVEL OF HARM A B C D E Extremely Very No Appropriate serious serious Serious significant NATURE OF HARM harm harm harm Minor harm harm measure Financial loss Loss of sales, £10 + million £1 - 10 million £100 thousand £10 - 100 £0 - 10 (loss of sales, orders or orders or - £1 million thousand thousand contract., unforeseen costs, contracts legal liabilities, fraud) Loss of tangible £10 + million £1 - 10 million £100 thousand £10 - 100 £0 - 10 assets (eg - £1 million thousand thousand fraud, theft of money, lost interest) Penalties/Legal £10 + million £1 - 10 million £100 thousand £10 - 100 £0 - 10 liabilities (eg - £1 million thousand thousand breach of legal, regulatory or contractual obligations) Depressed 25%+ 11% to 25% 6% to 10% 1% to 5% Less than 1% share price (eg SUdden loss of share value) Degraded performance Key targets 10%+ 5% to 10% 1% to 5% Less than 1% No impact (failure to achieve targets, loss under-achieved of productivity) by: Number of 10,000+ 1,000 to 10,000 500 to 1,000 100 to 500 0 to 100 staff-hours staff-hours staff-hours staff-hours staff-hours staff-hours wasted: Loss of management control Key records not 1 month+ 1 to 4 week Few days Few hours Little delay, no (over key financial, health or up-to-date or delay, all delay, many delay, some delay, a few wrong entries safety risks) accurate: entries wrong entries wrong entries wrong entries unreliable Impaired Severe loss of Serious loss of Significant loss Moderate loss Minor loss of Decision control control of control of control control Making
  • 26.
  • 27. Soft shell is bad... • Relying on outer defences • We have firewall - we must be secure! • Insiders? What insiders? • Mostly technology oriented
  • 28. Soft shell is bad... • Relying on outer defences • We have firewall - we must be secure! • Insiders? What insiders? • Mostly technology oriented
  • 29. Replaced by an onion • Inside threats are as bad outside? • Data should protect itself - carry security information • Compliance and best practice frameworks
  • 30. How we do it Enterprise Business IT security policy drivers architecture framework
  • 31. Business driven architecture Enterprise policy IT security Business drivers framework architecture External Policies Enterprise level • Laws and regulations • Information security • Security domain (DPA, FSA, PCI) strategy principles • Best practices (ISO, • Information security • Access control CobiT, ISF, TOGAF, policy and • Vulnerability SABSA) governance management • Technical standards • Risk management • Risk management (NIST, SANS, CIS) policy • Operational security Internal • Data protection Solution • Strategy policy architecture • Cost • End user policy • Authentication • Usability • IT Security policy • Logging and • Security Standards monitoring • Configuration and • PKI hardening standards • other detailed SAs
  • 32. Measure value added • ROI or ROSI (why confuse?) • KPIs used to measure value of security controls
  • 33. topics for discussion 1. Is security a business enabler or prevention in your organisation? 2. Issues with measuring ROI on security.

Editor's Notes

  1. \n
  2. talk about myself, the way IT security evolved from pure technical to business enabler\n
  3. value - why do it (risk management), how to measure the value\n
  4. Online bank, security important, customers were able to see other customer accounts. Bank stopped the site quickly and started proper security review.\ntelco - in denial over compromised system, press coverage -> investigation and new data security controls in place. constant denial did company no good. Press was all over the company and the company CEO admited the problem later and data protection programme started.\n
  5. Online bank, security important, customers were able to see other customer accounts. Bank stopped the site quickly and started proper security review.\ntelco - in denial over compromised system, press coverage -> investigation and new data security controls in place. constant denial did company no good. Press was all over the company and the company CEO admited the problem later and data protection programme started.\n
  6. Online bank, security important, customers were able to see other customer accounts. Bank stopped the site quickly and started proper security review.\ntelco - in denial over compromised system, press coverage -> investigation and new data security controls in place. constant denial did company no good. Press was all over the company and the company CEO admited the problem later and data protection programme started.\n
  7. Building a framework of repeatable processes that address business risks and enable business objectives\n\n
  8. Mention politics.\nThis building needed proper architecture but architects needed good knowledge of technologies to design something that will actually stand on its own. The difference from information security architecture is that this building was designed with the help of computers\n
  9. By properly doing risk management the company understands the issues and can invest money where it is needed and add value - talk about risk management (there is detailed slide later), control objectives, control objectives = enablement objectives. Consider brakes on the car - car can go faster with good brakes!\nAdding value - air-plane manuals now available over the Internet as on-line service. Important to assure CIA of the service\nEmpowering - customers will select supplier with good customer service and information system. Example utility companies (gas and electricity is a commodity, customer service is diff factor)\nTrust - trusted third party is a important concept, technical systems can leverage trust already built\nEnabler - (next slide) \n\n
  10. new business opportunities with Internet, B2B, IM. Case - one banks failure affected another bank launch of Internet service (PR damage)\nOutsourcing can hugely reduce costs but increase security risks\n
  11. Business - business requirements whatm who, which, where. when (AS SOON AS POSSIBLE)\nthis drives information architecture hat cares about data, integration with other systems and applications\nthis drives tehcnology, systems, networks and operations\n
  12. Every project will have three objectives and these affect each other. Cost includes money, time and resources (people). Cost and usability are usually driving force behind business projects.\nSecurity is most of the time as an afterthought. Or is it? Let’s look at different organisations.\n\n\n
  13. Important to understand that although usability will be of small importance, in the terms of cost the project may spend more money on usability then bank or retail.\n\n
  14. Banks do have legal obligation and can be fined heavily by FSA. Example is Natwest - fined £1.4m for losing encrypted laptop, for breach of company processes as laptop contained customer data and investigation started 3 weeks after the incident. \nUsability is important for eBank systems (compare Barclays and HSBC)\n\n
  15. Retails have small margins and cost of any project is rather important. Discussion about usability x security. \n
  16. Classification - types of (public to confidential), why classify\nThreats - what it is, examples\nVulnerabilities - what it is, examples\nCompliance - different legislations (DPA, PCI DSS)\ntechnology - fast moving IT, usability and productivity is sometimes more important that security\nPeople - weakest link in any security architecture; can become the strongest if properly engaged “make it personal”\n\n
  17. Classification - types of (public to confidential), why classify\nThreats - what it is, examples\nVulnerabilities - what it is, examples\nCompliance - different legislations (DPA, PCI DSS)\ntechnology - fast moving IT, usability and productivity is sometimes more important that security\nPeople - weakest link in any security architecture; can become the strongest if properly engaged “make it personal”\n\n
  18. Classification - types of (public to confidential), why classify\nThreats - what it is, examples\nVulnerabilities - what it is, examples\nCompliance - different legislations (DPA, PCI DSS)\ntechnology - fast moving IT, usability and productivity is sometimes more important that security\nPeople - weakest link in any security architecture; can become the strongest if properly engaged “make it personal”\n\n
  19. Classification - types of (public to confidential), why classify\nThreats - what it is, examples\nVulnerabilities - what it is, examples\nCompliance - different legislations (DPA, PCI DSS)\ntechnology - fast moving IT, usability and productivity is sometimes more important that security\nPeople - weakest link in any security architecture; can become the strongest if properly engaged “make it personal”\n\n
  20. Classification - types of (public to confidential), why classify\nThreats - what it is, examples\nVulnerabilities - what it is, examples\nCompliance - different legislations (DPA, PCI DSS)\ntechnology - fast moving IT, usability and productivity is sometimes more important that security\nPeople - weakest link in any security architecture; can become the strongest if properly engaged “make it personal”\n\n
  21. Classification - types of (public to confidential), why classify\nThreats - what it is, examples\nVulnerabilities - what it is, examples\nCompliance - different legislations (DPA, PCI DSS)\ntechnology - fast moving IT, usability and productivity is sometimes more important that security\nPeople - weakest link in any security architecture; can become the strongest if properly engaged “make it personal”\n\n
  22. Classification - types of (public to confidential), why classify\nThreats - what it is, examples\nVulnerabilities - what it is, examples\nCompliance - different legislations (DPA, PCI DSS)\ntechnology - fast moving IT, usability and productivity is sometimes more important that security\nPeople - weakest link in any security architecture; can become the strongest if properly engaged “make it personal”\n\n
  23. Classification - types of (public to confidential), why classify\nThreats - what it is, examples\nVulnerabilities - what it is, examples\nCompliance - different legislations (DPA, PCI DSS)\ntechnology - fast moving IT, usability and productivity is sometimes more important that security\nPeople - weakest link in any security architecture; can become the strongest if properly engaged “make it personal”\n\n
  24. Classification - types of (public to confidential), why classify\nThreats - what it is, examples\nVulnerabilities - what it is, examples\nCompliance - different legislations (DPA, PCI DSS)\ntechnology - fast moving IT, usability and productivity is sometimes more important that security\nPeople - weakest link in any security architecture; can become the strongest if properly engaged “make it personal”\n\n
  25. Classification - types of (public to confidential), why classify\nThreats - what it is, examples\nVulnerabilities - what it is, examples\nCompliance - different legislations (DPA, PCI DSS)\ntechnology - fast moving IT, usability and productivity is sometimes more important that security\nPeople - weakest link in any security architecture; can become the strongest if properly engaged “make it personal”\n\n
  26. Classification - types of (public to confidential), why classify\nThreats - what it is, examples\nVulnerabilities - what it is, examples\nCompliance - different legislations (DPA, PCI DSS)\ntechnology - fast moving IT, usability and productivity is sometimes more important that security\nPeople - weakest link in any security architecture; can become the strongest if properly engaged “make it personal”\n\n
  27. discuss risk management, ways to deal with risks (insure, ignore, fix, partial fix)\nrisk appetite (acceptable risk)\n\n
  28. \n
  29. \n
  30. \n
  31. Jericho forum\n
  32. show how policy and IT architecture is driven by Business drivers\n
  33. best practices - ISO, CobiT, ISF, SABSA - tell major components and ideas\n\n
  34. \n
  35. \n
  36. \n