SlideShare a Scribd company logo
Security Architecture
Agenda 
Frameworks and Standards 
 Different ways of looking at Risk 
 Impact 
Assurance
O Desafio está aumentando... 
120% 
100% 
80% 
60% 
40% 
20% 
0% 
PERCENTAGE OF IT BUDGET 
DEVOTED TO SECURITY 
Percentage of IT budget devoted to security 
1990 Today 2040
Security and Architecture 
IT Architecture is about using IT to meet business needs 
Security is about reducing business risk 
Security Architecture is about reducing business risk from IT
Security Architecture Frameworks and Standards 
TOGAF 
Next 
Everything 
TOGAF 9 
Process, Content 
TOGAF 8 
Process Only 
IAF 
Content Only 
SABSA 
Security Specific 
Zachman 
Content Only 
FAIR 
Risk Analysis
Security Measures vs. Risks 
Threat 
Uses 
Access Path 
To perform 
Asset 
Impact 
Deterrence 
Prevention 
Detection 
Containment 
Attack 
Against 
Which results in 
Recovery 
Risk 
Security Measures 
Deters 
Controls 
Detects 
Recovers 
Limits
Security Concepts in an Architecture Framework 
Context: 
Why do I need to be Secure? 
Concept: 
What security do I need? 
Logical/Physical: 
How will I be secure? 
Threats Stakeholders Drivers 
Assets Domains 
Access Routes 
Risks 
Requirements Policies 
Services Measures
Different Types of Risk 
Domains 
Assets 
Threats 
• Risks are unexpected or uncertain 
events 
• Risks trigger impacts if they occur 
• Real-world systems have many 
risks 
• Security measures mitigate the 
risks 
• The cost of a security measure 
must be less than the value of the 
risks it mitigates
Asset Risk 
Assets are things the business values 
 Stakeholders are people and organisations 
that have an interest in assets 
 Stakeholders have objectives - things they 
want to enforce - laws, contracts, ethical rules, 
principles, policies 
 Confidentiality, Integrity, Availability, Non-repudiation 
 Stakeholders can be negative 
 For every asset/objective combination, there is 
a risk this will not be enforced 
Looking at risk in this way helps you to 
concentrate on what is of value 
Domains 
Assets 
Threats
Threat Risk 
 Threat Agents are people, organisations or 
events with access to your assets 
 Threat agents can be legitimate 
 Employees, Customers 
 or illegitimate 
 Hackers, criminals 
 Or unexpected events 
 Component failure, flood, earthquake 
 Threat agents can make mistakes, or can 
deliberately attack you, or can happen 
unexpectedly 
 This leads to an objective not being met 
Looking at risk in this way helps you to 
concentrate on possible loss scenarios 
Domains 
Assets 
Threats
Domain Risk 
Domains are the places where assets are 
stored: 
 Networks, servers, processes, databases, files, sites, 
boxes 
Domains are accessed by threat agents via 
access routes 
Access routes need to be secured 
 Guided by common sense and good practice 
Non-secured access routes are a source of 
risk 
Looking at risk in this way helps you to 
concentrate on how an attacker would get in 
Domains 
Assets 
Threats
Anatomy of an Attack 
Threat Agent Stakeholders 
Actions By Threat Agent 
Actions by 
Stakeholders 
Legitimate Access - Event Illegitimate Access 
- Impact 
Security Breach Occurs 
Asset 
Breach Detected 
and Stopped 
Timeline
Impact
Security measures are justified by risks but… 
Risks are difficult to 
enumerate systematically 
The impact of a risk is difficult 
to estimate 
Real systems generate 
enormous numbers of risks 
 It’s not practical to design 
security countermeasures as 
responses to risks 
Most security practitioners 
don’t start with a list of risks 
Instead, they start with good 
practice and common sense 
And only list risks when a 
business case is needed
Assurance 
 How do I know I’m secure? 
Testing 
Penetration Testing 
Evaluation (Vs ISO 15408) 
Risk Analysis 
Maturity Modelling 
Certification (Vs ISO 27001)
Security Architecture Service Delivery Framework 
ROLES 
Security Advisor 
Security 
Engagement Manager 
Security Architect 
Security Auditor 
CAPGEMINI PROCESSES ARTEFACTS 
Advisory 
Work Initiation 
Example Security Policies, Standards 
Sizing Tools 
Request Templates 
Reporting 
Resource Management 
Industrialised Design 
Quality Assurance 
Governance 
Added Value 
Report Templates 
Architecture Design Templates 
Waiver & Exemption Templates 
Risk Assessment Tools 
Detailed Design 
Virtualised Platform Pattern 
Mobile Devices Pattern 
Cloud Architecture Pattern 
IAM Architecture Pattern 
Etc. 
New Starter Pack 
Value IT Tools 
Controls Review 
Etc. 
New Project 
Project: 
Security 
Initiation 
Architecture 
Design 
Security 
Review 
Detailed 
Design & Build 
DELIVERABLES 
• Project Initiation 
• Information Classification 
• Risk Assessment 
• Business Impact Assessment 
• Security Architecture Resource 
Request 
• Requirements Definition 
• Outline Solution Design 
• Full Solution Design 
• Waivers & Exemptions 
• Controls Review 
• Detailed Design 
Security Designer
Conclusion: What makes up a security architecture 
Threat 
Agents 
Security 
Architecture 
Access 
Routes 
Domains 
Assets 
Stakeholders 
Objectives 
Risks 
Measures 
Impacts
www.capgemini.com 
The information contained in this presentation is proprietary. 
© 2013 Capgemini. All rights reserved. 
About Capgemini 
With more than 130,000 people in 44 countries, Capgemini is one 
of the world's foremost providers of consulting, technology and 
outsourcing services. The Group reported 2013 global revenues 
of EUR 10.1 billion. Together with its clients, Capgemini creates 
and delivers business and technology solutions that fit their needs 
and drive the results they want. A deeply multicultural 
organization, Capgemini has developed its own way of working, 
the Collaborative Business ExperienceTM, and draws on 
Rightshore®, its worldwide delivery model. 
Learn more about us at www.capgemini.com. 
Rightshore® is a trademark belonging to Capgemini

More Related Content

What's hot

Adaptive Enterprise Security Architecture
Adaptive Enterprise Security ArchitectureAdaptive Enterprise Security Architecture
Adaptive Enterprise Security Architecture
SABSAcourses
 
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
Allen Baranov
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
Priyanka Aash
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
Kris Kimmerle
 
SABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summarySABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summary
SABSAcourses
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
Krist Davood - Principal - CIO
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
Ulf Mattsson
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
Sameer Paradia
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
Muhammad Sahputra
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
PECB
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
Digital Bond
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
Priyanka Aash
 
Security-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureSecurity-by-Design in Enterprise Architecture
Security-by-Design in Enterprise Architecture
The Open Group SA
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
Priyanka Aash
 
SABSA white paper
SABSA white paperSABSA white paper
SABSA white paper
SABSAcourses
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
Priyanka Aash
 

What's hot (20)

Adaptive Enterprise Security Architecture
Adaptive Enterprise Security ArchitectureAdaptive Enterprise Security Architecture
Adaptive Enterprise Security Architecture
 
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
SABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summarySABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summary
 
SABSA Implementation(Part III)_ver1-0
SABSA Implementation(Part III)_ver1-0SABSA Implementation(Part III)_ver1-0
SABSA Implementation(Part III)_ver1-0
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
Security review using SABSA
Security review using SABSASecurity review using SABSA
Security review using SABSA
 
Security-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureSecurity-by-Design in Enterprise Architecture
Security-by-Design in Enterprise Architecture
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
 
SABSA Implementation(Part V)_ver1-0
SABSA Implementation(Part V)_ver1-0SABSA Implementation(Part V)_ver1-0
SABSA Implementation(Part V)_ver1-0
 
SABSA white paper
SABSA white paperSABSA white paper
SABSA white paper
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 

Viewers also liked

Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
Pranav Shah
 
Scott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsScott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certs
Trish McGinity, CCSK
 
It governance & cobit 5
It governance & cobit 5It governance & cobit 5
It governance & cobit 5
Laddawan Rattanaruang
 
TOGAF 9 - Security Architecture Ver1 0
TOGAF 9 -  Security Architecture Ver1 0TOGAF 9 -  Security Architecture Ver1 0
TOGAF 9 - Security Architecture Ver1 0
Maganathin Veeraragaloo
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
What is IT Governance?
What is IT Governance?What is IT Governance?
What is IT Governance?
Mansoor Adenwala
 
Governance and Management of Enterprise IT with COBIT 5 Framework
Governance and Management of Enterprise IT with COBIT 5 FrameworkGovernance and Management of Enterprise IT with COBIT 5 Framework
Governance and Management of Enterprise IT with COBIT 5 Framework
Goutama Bachtiar
 

Viewers also liked (7)

Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
Scott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsScott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certs
 
It governance & cobit 5
It governance & cobit 5It governance & cobit 5
It governance & cobit 5
 
TOGAF 9 - Security Architecture Ver1 0
TOGAF 9 -  Security Architecture Ver1 0TOGAF 9 -  Security Architecture Ver1 0
TOGAF 9 - Security Architecture Ver1 0
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
What is IT Governance?
What is IT Governance?What is IT Governance?
What is IT Governance?
 
Governance and Management of Enterprise IT with COBIT 5 Framework
Governance and Management of Enterprise IT with COBIT 5 FrameworkGovernance and Management of Enterprise IT with COBIT 5 Framework
Governance and Management of Enterprise IT with COBIT 5 Framework
 

Similar to Security architecture frameworks

Convergence innovative integration of security
Convergence   innovative integration of securityConvergence   innovative integration of security
Convergence innovative integration of securityciso_insights
 
Strategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdfStrategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdf
lilabroughton259
 
Small Business Playbook for Security and Compliance Success.pdf
Small Business Playbook for Security and Compliance Success.pdfSmall Business Playbook for Security and Compliance Success.pdf
Small Business Playbook for Security and Compliance Success.pdf
elizabethrdusek
 
Small Business Playbook for Security and Compliance Success.pptx
Small Business Playbook for Security and Compliance Success.pptxSmall Business Playbook for Security and Compliance Success.pptx
Small Business Playbook for Security and Compliance Success.pptx
elizabethrdusek
 
CCA study group
CCA study groupCCA study group
CCA study group
IIBA UK Chapter
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
Karyl Scott
 
Cissp- Security and Risk Management
Cissp- Security and Risk ManagementCissp- Security and Risk Management
Cissp- Security and Risk Management
Hamed Moghaddam
 
Enterprise incident response 2017
Enterprise incident response   2017Enterprise incident response   2017
Enterprise incident response 2017
zapp0
 
Open group spc rosenthal v3
Open group   spc rosenthal v3Open group   spc rosenthal v3
Open group spc rosenthal v3City of Toronto
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
JustinBrown267905
 
SMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSMSMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSM
Ivanti
 
Risk assessment
Risk assessmentRisk assessment
Risk assessment
kajal kumari
 
2010 Sc World Congress Nyc
2010 Sc World Congress Nyc2010 Sc World Congress Nyc
2010 Sc World Congress Nyc
Bob Maley
 
Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?
rbrockway
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
SurfWatch Labs
 
Selling security to the C-level
Selling security to the C-levelSelling security to the C-level
Selling security to the C-level
Donald Tabone
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
Ivanti
 
CRISC Course Preview
CRISC Course PreviewCRISC Course Preview
CRISC Course Preview
Invensis Learning
 

Similar to Security architecture frameworks (20)

Convergence innovative integration of security
Convergence   innovative integration of securityConvergence   innovative integration of security
Convergence innovative integration of security
 
Strategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdfStrategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdf
 
Small Business Playbook for Security and Compliance Success.pdf
Small Business Playbook for Security and Compliance Success.pdfSmall Business Playbook for Security and Compliance Success.pdf
Small Business Playbook for Security and Compliance Success.pdf
 
Small Business Playbook for Security and Compliance Success.pptx
Small Business Playbook for Security and Compliance Success.pptxSmall Business Playbook for Security and Compliance Success.pptx
Small Business Playbook for Security and Compliance Success.pptx
 
CCA study group
CCA study groupCCA study group
CCA study group
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Cissp- Security and Risk Management
Cissp- Security and Risk ManagementCissp- Security and Risk Management
Cissp- Security and Risk Management
 
Enterprise incident response 2017
Enterprise incident response   2017Enterprise incident response   2017
Enterprise incident response 2017
 
Open group spc rosenthal v3
Open group   spc rosenthal v3Open group   spc rosenthal v3
Open group spc rosenthal v3
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
SMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSMSMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSM
 
Risk assessment
Risk assessmentRisk assessment
Risk assessment
 
2010 Sc World Congress Nyc
2010 Sc World Congress Nyc2010 Sc World Congress Nyc
2010 Sc World Congress Nyc
 
Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
 
Selling security to the C-level
Selling security to the C-levelSelling security to the C-level
Selling security to the C-level
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
CRISC Course Preview
CRISC Course PreviewCRISC Course Preview
CRISC Course Preview
 

Recently uploaded

BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
natyesu
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Brad Spiegel Macon GA
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
ufdana
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Sanjeev Rampal
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
GTProductions1
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
3ipehhoa
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
eutxy
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
laozhuseo02
 
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptxInternet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
VivekSinghShekhawat2
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
keoku
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
Javier Lasa
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
nirahealhty
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
laozhuseo02
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
JeyaPerumal1
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
Gal Baras
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
JungkooksNonexistent
 

Recently uploaded (20)

BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptxInternet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
 

Security architecture frameworks

  • 2. Agenda Frameworks and Standards  Different ways of looking at Risk  Impact Assurance
  • 3. O Desafio está aumentando... 120% 100% 80% 60% 40% 20% 0% PERCENTAGE OF IT BUDGET DEVOTED TO SECURITY Percentage of IT budget devoted to security 1990 Today 2040
  • 4. Security and Architecture IT Architecture is about using IT to meet business needs Security is about reducing business risk Security Architecture is about reducing business risk from IT
  • 5. Security Architecture Frameworks and Standards TOGAF Next Everything TOGAF 9 Process, Content TOGAF 8 Process Only IAF Content Only SABSA Security Specific Zachman Content Only FAIR Risk Analysis
  • 6. Security Measures vs. Risks Threat Uses Access Path To perform Asset Impact Deterrence Prevention Detection Containment Attack Against Which results in Recovery Risk Security Measures Deters Controls Detects Recovers Limits
  • 7. Security Concepts in an Architecture Framework Context: Why do I need to be Secure? Concept: What security do I need? Logical/Physical: How will I be secure? Threats Stakeholders Drivers Assets Domains Access Routes Risks Requirements Policies Services Measures
  • 8. Different Types of Risk Domains Assets Threats • Risks are unexpected or uncertain events • Risks trigger impacts if they occur • Real-world systems have many risks • Security measures mitigate the risks • The cost of a security measure must be less than the value of the risks it mitigates
  • 9. Asset Risk Assets are things the business values  Stakeholders are people and organisations that have an interest in assets  Stakeholders have objectives - things they want to enforce - laws, contracts, ethical rules, principles, policies  Confidentiality, Integrity, Availability, Non-repudiation  Stakeholders can be negative  For every asset/objective combination, there is a risk this will not be enforced Looking at risk in this way helps you to concentrate on what is of value Domains Assets Threats
  • 10. Threat Risk  Threat Agents are people, organisations or events with access to your assets  Threat agents can be legitimate  Employees, Customers  or illegitimate  Hackers, criminals  Or unexpected events  Component failure, flood, earthquake  Threat agents can make mistakes, or can deliberately attack you, or can happen unexpectedly  This leads to an objective not being met Looking at risk in this way helps you to concentrate on possible loss scenarios Domains Assets Threats
  • 11. Domain Risk Domains are the places where assets are stored:  Networks, servers, processes, databases, files, sites, boxes Domains are accessed by threat agents via access routes Access routes need to be secured  Guided by common sense and good practice Non-secured access routes are a source of risk Looking at risk in this way helps you to concentrate on how an attacker would get in Domains Assets Threats
  • 12. Anatomy of an Attack Threat Agent Stakeholders Actions By Threat Agent Actions by Stakeholders Legitimate Access - Event Illegitimate Access - Impact Security Breach Occurs Asset Breach Detected and Stopped Timeline
  • 14. Security measures are justified by risks but… Risks are difficult to enumerate systematically The impact of a risk is difficult to estimate Real systems generate enormous numbers of risks  It’s not practical to design security countermeasures as responses to risks Most security practitioners don’t start with a list of risks Instead, they start with good practice and common sense And only list risks when a business case is needed
  • 15. Assurance  How do I know I’m secure? Testing Penetration Testing Evaluation (Vs ISO 15408) Risk Analysis Maturity Modelling Certification (Vs ISO 27001)
  • 16. Security Architecture Service Delivery Framework ROLES Security Advisor Security Engagement Manager Security Architect Security Auditor CAPGEMINI PROCESSES ARTEFACTS Advisory Work Initiation Example Security Policies, Standards Sizing Tools Request Templates Reporting Resource Management Industrialised Design Quality Assurance Governance Added Value Report Templates Architecture Design Templates Waiver & Exemption Templates Risk Assessment Tools Detailed Design Virtualised Platform Pattern Mobile Devices Pattern Cloud Architecture Pattern IAM Architecture Pattern Etc. New Starter Pack Value IT Tools Controls Review Etc. New Project Project: Security Initiation Architecture Design Security Review Detailed Design & Build DELIVERABLES • Project Initiation • Information Classification • Risk Assessment • Business Impact Assessment • Security Architecture Resource Request • Requirements Definition • Outline Solution Design • Full Solution Design • Waivers & Exemptions • Controls Review • Detailed Design Security Designer
  • 17. Conclusion: What makes up a security architecture Threat Agents Security Architecture Access Routes Domains Assets Stakeholders Objectives Risks Measures Impacts
  • 18. www.capgemini.com The information contained in this presentation is proprietary. © 2013 Capgemini. All rights reserved. About Capgemini With more than 130,000 people in 44 countries, Capgemini is one of the world's foremost providers of consulting, technology and outsourcing services. The Group reported 2013 global revenues of EUR 10.1 billion. Together with its clients, Capgemini creates and delivers business and technology solutions that fit their needs and drive the results they want. A deeply multicultural organization, Capgemini has developed its own way of working, the Collaborative Business ExperienceTM, and draws on Rightshore®, its worldwide delivery model. Learn more about us at www.capgemini.com. Rightshore® is a trademark belonging to Capgemini

Editor's Notes

  1. To enable this, we are in the processes of defining what we are calling a security architecture delivery framework To be clear – this is not about reinventing TOGAF or IAF. This is about using those best practices, and creating: On the right hand side there – a whole toolkit of templates, patterns and other artifacts that can be reused across different accounts It’s about having processes defined about how we provide these services. These processes are not just how one individual architect works, it is the whole set of surrounding processes about how to engage and assure and report on the architecture services we provide And finally it is about our people, making sure we have clear roles and responsibilities, and people working effectively as part of a team, equipped with the knowledge and the tools they need to do their job effectively It is a lot of work and a major Capgemini investment to create something like this, but we have a core framework in place already, and are now extending the artifacts within the framework on an ongoing (daily) basis. This is here and now, now future stuff. It is simply industrialising and exploiting our strong track record in security architecture delivery.