SlideShare une entreprise Scribd logo
1  sur  45
The South African EA Forum
http://eepurl.com/foLDA
Signup form for The Open Group – South Africa
Twitter: @EAforumSA
#ogza
stuart.macgregor@opengroup.org
Chat to Stuart if you are
keen to present or would
like to join The Open Group
Follow the EA Forum
on Twitter…
http://opengroup.co.za/ea-forum
Our upcoming
events
Join the forum’s
subscriber list
Leading the development of open, vendor-neutral IT
standards and certifications
http://opengroup.co.za
http://opengroup.org/
EMMM Forum publishes a new exploration and mining capability map
https://www2.opengroup.org/ogsys/catalog/C135
https://www2.opengroup.org/ogsys/catalog/C143
Cyber Security is one of the major challenges facing organisations within all industries. Maganathin Veeraragaloo,
Solutions Architect - Security at T-Systems, will examine the integration of an Enterprise Architecture approach with an
Enterprise Security Architecture approach (TOGAF and SABSA) with the aim of creating an overall architectural view of
the organisation, mitigating cyber security risks using Enterprise Security Architecture, and maintaining a secure business
environment.
Maganathin Veeraragaloo is an Enterprise Security Architect with over seventeen years IT experience across various
industries. He is TOGAF 8 certified and holds a BSc Honours degree in Computer Science from the University of KwaZulu
Natal.
Enterprise Security Architecture for Cyber Security
http://opengroup.co.za
Enterprise Security Architecture
for Cyber Security
Maganathin Marcus Veeraragaloo
5th September 2013
Outline
• Cyber Security
• TOGAF and SABSA
• Enterprise Security Architecture Framework
Cyber Security
What is Cyber Security?
How is Cyber Security related to information security?
How do I protect my company from hackers?
The Four Types of Security Incidents
1. Natural Disaster
2. Malicious Attack (External Source)
3. Internal Attack
4. Malfunction and Unintentional Human Error
Information security - the
"preservation of
• confidentiality,
• integrity and
• availability
of information" (ISO/IEC
27001:2005);
"Cyber Security is to be free from danger or
damage caused by disruption or fall-out of
ICT or abuse of ICT. The danger or the
damage due to abuse, disruption or fall-out
can be comprised of a limitation of the
availability and reliability of the ICT, breach
of the confidentiality of information stored
in ICT or damage to the integrity of that
information.” (The National Cyber Security
Strategy 2011, Dutch Ministry of Security and
Justice)
Cyber Security
(ISO/IEC 27000:2009)
(BS 25999-2:2007).
(ISO/IEC 27001:2005);
Managing Risk, including
policies, procedures, guidelines,
practices or organizational
structures, which can be
administrative, technical,
management, or legal in nature
Cyber Security in South Africa
Source: SA-2012-cyber-threat (Wolf Pack) [ 2012/2013 The South African Cyber Threat Barometer]
TOGAF AND SHERWOOD APPLIED
SECURITY BUSINESS ARCHITECTURE
(SABSA)
SABSA Meta Model
SABSA Matrix
SABSA Life Cycle
In the SABSA Lifecycle, the development of the contextual and conceptual layers is grouped into an activity called Strategy &
Planning. This is followed by an activity called Design, which embraces the design of the logical, physical, component, and
service management architectures. The third activity is Implement, followed by Manage & Measure. The significance of the
Manage & Measure activity is that once the system is operational, it is essential to measure actual performance against targets,
to manage any deviations observed, and to feed back operational experience into the iterative architectural development process.
SABSA Business Attribute
SABSA Operational Risk Model
A Central Role for Requirements Management
Linking the Business Requirements (Needs) to the Security Services – which TOGAF does in the
“Requirements Management” Phase and SABSA does via the Business Attributes Profile. These Artefacts needs
to be linked to ensure traceability from Business Needs to Security Services.
Requirements Management in TOGAF using SABSA Business
Attribute Profiling
Business Attribute Profiling: This describes the level of
protection required for each business capability (see Business
Attribute Profiling earlier in this paper).
• Requirements Catalog: This stores the architecture
requirements of which security requirements form an integral
part. The Business Attribute Profile can form the basis for all
quality requirements (including security requirements) and
therefore has significant potential to fully transform the current
TOGAF requirements management approach.
•Business and Information System Service Catalogs: TOGAF
defines a business service catalog (in Phase B: Business
Architecture) and an information system service catalog (Phase
C: Information Systems Architecture). The creation of the
information system services in addition to the core concept of
business services is intended to allow more sophisticated
modelling of the service portfolio.
• The Security Service Catalog: As defined by the SABSA
Logical Layer, this will form an integral part of the TOGAF
Information System Service Catalogs.
The Business Attribute Profile Mapped onto the TOGAF
Content Metamodel
SABSA Lifecycle and TOGAF ADM
Mapping TOGAF and SABSA Abstraction Layers
Mapping of TOGAF to SABSA Strategy & Planning Phase
As the SABSA phases extend beyond the core phases of the TOGAF ADM, the scoping provided by
the SABSA Domain Model extends beyond these core phases of TOGAF, both in terms of solution
design and system and process management during the operational lifecycle.
Overview of Security-Related Artifacts in the TOGAF ADM
Preliminary Phase – Security Artifacts
Phase A – Architecture Vision – Security Artifacts
Phase B – Business Architecture– Security Artifacts
Phase C – Information Systems Architecture– Security Artifacts
Phase D – Technology Architecture– Security Artifacts
Phase G – Implementation Governance– Security Artifacts
Phase H – Architecture Change Management– Security Artifacts
ENTERPRISE SECURITY
ARCHITECTURE - FRAMEWORK
Service models
 Cloud (XaaS)
 Hosting
 Managed Service
 Monitoring
Frameworks
 ISO 27002
 NIST
 ISF
Requirements
 national/intern. law
 industries
 SOX, PCI DSS…
 customers
Service types
 Desktop
 Communication
 Collaboration
 Computing
LogonLogonLogon
Service Provider
ICT service providers must consider the whole market.
Four dimensions to put in one line.
ICT service providers must consider the whole market.
Four elements of our “architecture”.
4) mapping model to demonstrate fulfillment of
all types of security requirements
3) hierarchy of security standards
delivering information
on each level of detail
2) modular and structured approach
that serves all possible models
and offerings
1) produce standardized security measures
for industrialized ICT production
Enterprise Security Architecture
» shaping the security of ICT service provisioning «
deliver assurance to customers and provide directions for production
requirements identification
requirements consolidation
conception, integration
operations, maintenance
Corporate Governance, Risk, &
Compliance
customer requirements
(Automotive, Finance, Public, …)
partially
overlap
standard options full custom
no-go
industrialized services
(established platforms and processes)
customer-specific
services
From requirements to ICT services.
Standardization is key.
Framework for Enterprise Security Architecture
impact analysis for
non-framework
requirements
Framework for ESARIS
Enablement (ISMS)
 security management process and
reference model (mainly ISO 27001)
Enforcement (Practices)
 controls / techniques
(mainly ISO 27002)
 specific standards
Requirements (corporate and customer)
Enterprise Security Architecture
industrialized ESA Services
 processes including roles for new
business, changes and operational
services
 technology platform
 evidence (monitoring, analytics
and reporting)
custom services
(specific service and
realization for a
customer)
Framework for ESARIS.
The Enablement Framework with ISMS activities.
Define scope and
ISMS policy
Define risk assessment approach
Identify risks, derive control obj.
& controls
Approve residual risks
Draw up statement of
applicability (SoA)
Implement risk handling plan &
controls
Define process for monitoring the
effectiveness of controls
Develop security awareness
Monitoring & review security
incidents
Review risk assessment approach
Implement appropriate corrective
and preventative controls
Communicate activities &
improvements
Ensure improvements achieve
targets
P1
P2
P3
P4
P5
D1
D2
D3
Lead ISMS and steer fundsD4
Implement methods to identify /
handle security incidentsD5
C1
Evaluate effectiveness of the
controls implemented
C2
C3
Perform and document ISMS
audits
C4
Carry out management
evaluations
C5
Implement identified
improvements in ISMS
A1
A2
A3
A4
Activities of the Enablement Framework
Considering: plan – build – run.
Sales, Service, Production, (SI).
 Bid, Transition, Transformation
 Set-up for operations
 Major Changes
New Business & Major Changes
(Project Business)
 Service Delivery Management
 Provide industrialized and customer specific ICT
Services
 Evidence
Operations
(Daily Business)
 Define Offering and SDEs
 Initial set-up of ESA (creation and extension)
 Maintenance of ESA (improvements)
ESA Platform
EnterpriseSecurityArchitecture
forICTServices
ESA reflects three types of business:
Customer Projects – Operations – Platform Preparation
ESA Dimensions.
How?Standards
3
Who?Rolesetc.
2
 Define Offering and Service Delivery Elements
 Initial set-up of ESA
 Maintenance
ESA Technology Platform
 Bid, Transition, Transformation
 Set-up for operations
 Major Changes
New Business & Change
(Project Business)
 Service Delivery Management
 Provide ICT Services
 Evidence
Operations
(Daily Business)
What?Workareas
1
Cooperation: implementation of roles.
Customer projects, portfolio, and operations.
Security Manager
Customer
ICT SRC Manager
Security Architects and Experts
(engineering)
Customer Security Manager
Operations Manager
Operations Personnel
step-by-step transfer of business
Project (bid,
transition, transformation)
Operations
(CMO+FMO)
requirements requirements
governance
Offering Manager
Corporate and product security
incorporated in one hierarchy.
Corporate Security Rule Base
Corporate Security Policy
ICT Security Standards
ICT Security Principles
ICT Security Baselines
Refinement Pyramid of Standards Requirements for
ICT Service Provisioning
(“product security”)
ISO 27001
Certificate
Detailed
customer
inquiry
Software
settings,
configuration
Examples
Certification and Audit
Security Measures
Security Implementation
Customer Requirements
R1
R2
R3
R4
R5
C1 C2 C3 C4 C5 C6 C7
Set of Controls
(contractual )
Requirements are met
(Suitability)
Controls of ESA and its
ICT Security Standards
Demonstrating that customer requirements are met.
Service type:
 Desktop
 Communication
 Collaboration
 Computing
Evidenceand
CustomerRelation
ServiceManagement
Wide Area Network
Security
Customer and users Data center
User LAN
Periphery
Remote User
Access
User Identity
Management
Mobile Work-
place Security
Office Work-
place Security
Corporate
Provider Access
Gateway and
Central Services
Provider Identity
Management
Data Center
Security
Data Center
Networks
Computer
Systems Security
Application and
AM Security
VM and S/W
Image Mngt.
Database and
Storage Security
Operations
Support Security
Networks
Asset and Configu-
ration Management
Business Continuity
Management
Security Patch
Management
Hardening, Provisio-
ning & Maintenance
Change and Problem
Management
Customer Communi-
cation and Security
System Development
Life-Cycle
Systems Acquisition
and Contracting
Risk Management
Logging, Monitoring &
Security Reporting
Incident Handling and
Forensics
Vulnerability
Assessment,
Mitigation Plan
Release Mngt. and
Acceptance Testing
Certification and
3rd Party Assurance
Administration
Network Security
Security
Taxonomy.
Meta Model
Queries,
Analysis,
Portfolios,
etc.
Meta-Model Overview
Stakeholder
Views
“Model World”
Architecture
Repository
“Real World”
Enterprise
applications
teams &
information
Industry Glossaries
Industry Reference Models
Application Models
Application Glossaries
“Meta-Model”
Common Language
“Standardized”
Content, e.g. business
processes, applications
etc.
“Integrated and
consistent Views”
Stakeholder specific
views & reports
ICT Security Services and Solutions.
Enterprise
Security
Management
Identity
and Access
Management
ICT
Infrastructure
Security
 Architecture and Processes
 Applications, Risk and Compliance
 Security and Vulnerability Management
 Users and Identities
 Smart Cards
 Trust Centers
Business
Enablement
Enabling the managed use
of ICT resources and IT
applications with digital
identities, roles and rights.
Business
Integration
Embedding security in
processes, defining goals
and responsibilities,
ensuring good governance
and compliance.
 Workplace, Host and Storage Security
 Network Security
 Physical Security
Business
Protection
Defending from hostile
action: protecting networks,
IT applications, data and
building security
Security measures.
How do we adjust the appropriate security level.
Risk management
and business case
Incidents, care
and compliance:
“do more!”
Business and
economies:
“do less!”
+
I
Experience and lessons learnt
from customer projects
If you have one last breath use it to
say...

Contenu connexe

Tendances

Modelling Security Architecture
Modelling Security ArchitectureModelling Security Architecture
Modelling Security Architecturenarenvivek
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security ArchitectureKris Kimmerle
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
Adaptive Enterprise Security Architecture
Adaptive Enterprise Security ArchitectureAdaptive Enterprise Security Architecture
Adaptive Enterprise Security ArchitectureSABSAcourses
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture Priyanka Aash
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkTuan Phan
 
Security operation center
Security operation centerSecurity operation center
Security operation centerMuthuKumaran267
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldDigital Bond
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSFDigital Bond
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC FrameworkRishi Kant
 
SABSA - Business Attributes Profiling
SABSA - Business Attributes ProfilingSABSA - Business Attributes Profiling
SABSA - Business Attributes ProfilingSABSAcourses
 

Tendances (20)

Modelling Security Architecture
Modelling Security ArchitectureModelling Security Architecture
Modelling Security Architecture
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
SABSA overview
SABSA overviewSABSA overview
SABSA overview
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Adaptive Enterprise Security Architecture
Adaptive Enterprise Security ArchitectureAdaptive Enterprise Security Architecture
Adaptive Enterprise Security Architecture
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
SABSA Implementation(Part II)_ver1-0
SABSA Implementation(Part II)_ver1-0SABSA Implementation(Part II)_ver1-0
SABSA Implementation(Part II)_ver1-0
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 
SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC Framework
 
SABSA - Business Attributes Profiling
SABSA - Business Attributes ProfilingSABSA - Business Attributes Profiling
SABSA - Business Attributes Profiling
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 

En vedette

NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworksJohn Arnold
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architectureVladimir Jirasek
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDPranav Shah
 
Scott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsScott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsTrish McGinity, CCSK
 
Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...Schneider Electric
 
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)WAJAHAT IQBAL
 
NIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapNIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapWAJAHAT IQBAL
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditBob Rhubart
 
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...Craig Martin
 
Capability Model_Data Governance
Capability Model_Data GovernanceCapability Model_Data Governance
Capability Model_Data GovernanceSteve Novak
 
Governance and Management of Enterprise IT with COBIT 5 Framework
Governance and Management of Enterprise IT with COBIT 5 FrameworkGovernance and Management of Enterprise IT with COBIT 5 Framework
Governance and Management of Enterprise IT with COBIT 5 FrameworkGoutama Bachtiar
 

En vedette (15)

TOGAF 9 - Security Architecture Ver1 0
TOGAF 9 -  Security Architecture Ver1 0TOGAF 9 -  Security Architecture Ver1 0
TOGAF 9 - Security Architecture Ver1 0
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architecture
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
Scott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsScott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certs
 
Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...
 
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
 
It governance & cobit 5
It governance & cobit 5It governance & cobit 5
It governance & cobit 5
 
NIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapNIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - Mindmap
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to audit
 
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
 
Capability Model_Data Governance
Capability Model_Data GovernanceCapability Model_Data Governance
Capability Model_Data Governance
 
What is IT Governance?
What is IT Governance?What is IT Governance?
What is IT Governance?
 
Governance and Management of Enterprise IT with COBIT 5 Framework
Governance and Management of Enterprise IT with COBIT 5 FrameworkGovernance and Management of Enterprise IT with COBIT 5 Framework
Governance and Management of Enterprise IT with COBIT 5 Framework
 

Similaire à Enterprise Security Architecture for Cyber Security

SABSA vs. TOGAF in a RMF NIST 800-30 context
SABSA vs. TOGAF in a RMF NIST 800-30 contextSABSA vs. TOGAF in a RMF NIST 800-30 context
SABSA vs. TOGAF in a RMF NIST 800-30 contextDavid Sweigert
 
Cav Taguchi autosec china slides
Cav Taguchi autosec china slidesCav Taguchi autosec china slides
Cav Taguchi autosec china slidesKenji Taguchi
 
Security-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureSecurity-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureThe Open Group SA
 
Reports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber SecurityReports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber SecurityA. V. Rajabahadur
 
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdfMicrosoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdfParishSummer
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementAlgoSec
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
Vijay Amarnath - Updated
Vijay Amarnath - UpdatedVijay Amarnath - Updated
Vijay Amarnath - UpdatedVijay Amarnath
 
GWEA Framework 1.2 EA Forum 30 June 09
GWEA Framework 1.2 EA Forum 30 June 09GWEA Framework 1.2 EA Forum 30 June 09
GWEA Framework 1.2 EA Forum 30 June 09guestea68b0
 
security_assessment_slides
security_assessment_slidessecurity_assessment_slides
security_assessment_slidesSteve Arnold
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesMuhammad Mudassar
 
SDF_Security_A4_0606
SDF_Security_A4_0606SDF_Security_A4_0606
SDF_Security_A4_0606Eben Visser
 
CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan MMohan M
 
eGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with AegifyeGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with AegifyAegify Inc.
 
Security Incidents
Security IncidentsSecurity Incidents
Security Incidentsbelsis
 

Similaire à Enterprise Security Architecture for Cyber Security (20)

SABSA vs. TOGAF in a RMF NIST 800-30 context
SABSA vs. TOGAF in a RMF NIST 800-30 contextSABSA vs. TOGAF in a RMF NIST 800-30 context
SABSA vs. TOGAF in a RMF NIST 800-30 context
 
Cav Taguchi autosec china slides
Cav Taguchi autosec china slidesCav Taguchi autosec china slides
Cav Taguchi autosec china slides
 
Security-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureSecurity-by-Design in Enterprise Architecture
Security-by-Design in Enterprise Architecture
 
Reports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber SecurityReports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber Security
 
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdfMicrosoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
 
Enterprise architecture
Enterprise architectureEnterprise architecture
Enterprise architecture
 
TOGAF
TOGAFTOGAF
TOGAF
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
Vijay Amarnath - Updated
Vijay Amarnath - UpdatedVijay Amarnath - Updated
Vijay Amarnath - Updated
 
GWEA Framework 1.2 EA Forum 30 June 09
GWEA Framework 1.2 EA Forum 30 June 09GWEA Framework 1.2 EA Forum 30 June 09
GWEA Framework 1.2 EA Forum 30 June 09
 
CV_Anil K Dubey V1.1
CV_Anil K Dubey V1.1CV_Anil K Dubey V1.1
CV_Anil K Dubey V1.1
 
security_assessment_slides
security_assessment_slidessecurity_assessment_slides
security_assessment_slides
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20Services
 
SDF_Security_A4_0606
SDF_Security_A4_0606SDF_Security_A4_0606
SDF_Security_A4_0606
 
CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan M
 
eGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with AegifyeGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with Aegify
 
Security Incidents
Security IncidentsSecurity Incidents
Security Incidents
 
Cybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdfCybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdf
 

Plus de The Open Group SA

Debunking Technology Trend Myths
Debunking Technology Trend MythsDebunking Technology Trend Myths
Debunking Technology Trend MythsThe Open Group SA
 
An architects framework for navigating complexity
An architects framework for navigating complexityAn architects framework for navigating complexity
An architects framework for navigating complexityThe Open Group SA
 
A toolbox of modern management practices for a Digital World and the role EA ...
A toolbox of modern management practices for a Digital World and the role EA ...A toolbox of modern management practices for a Digital World and the role EA ...
A toolbox of modern management practices for a Digital World and the role EA ...The Open Group SA
 
Architecting solutions for the cloud
Architecting solutions for the cloudArchitecting solutions for the cloud
Architecting solutions for the cloudThe Open Group SA
 
Approaches to business architecture
Approaches to business architectureApproaches to business architecture
Approaches to business architectureThe Open Group SA
 
ArchiMate® 3.0 - Trick or Treat?
ArchiMate® 3.0 - Trick or Treat?ArchiMate® 3.0 - Trick or Treat?
ArchiMate® 3.0 - Trick or Treat?The Open Group SA
 
Technological Trends in a Disruptive Age
Technological Trends in a Disruptive AgeTechnological Trends in a Disruptive Age
Technological Trends in a Disruptive AgeThe Open Group SA
 
Global Implications for Business Process and EA
Global Implications for Business Process and EAGlobal Implications for Business Process and EA
Global Implications for Business Process and EAThe Open Group SA
 
IT4IT™ - Managing the Business of IT
IT4IT™ - Managing the Business of ITIT4IT™ - Managing the Business of IT
IT4IT™ - Managing the Business of ITThe Open Group SA
 
Corporate Governance of ICT in the Public Sector
Corporate Governance of ICT in the Public SectorCorporate Governance of ICT in the Public Sector
Corporate Governance of ICT in the Public SectorThe Open Group SA
 
The open group profession framework
The open group profession frameworkThe open group profession framework
The open group profession frameworkThe Open Group SA
 
Frameworks of the IBM Systems Journal
Frameworks of the IBM Systems JournalFrameworks of the IBM Systems Journal
Frameworks of the IBM Systems JournalThe Open Group SA
 
You can lead a horse to water… (Managing the Human Aspects of Change in EA Im...
You can lead a horse to water… (Managing the Human Aspects of Change in EA Im...You can lead a horse to water… (Managing the Human Aspects of Change in EA Im...
You can lead a horse to water… (Managing the Human Aspects of Change in EA Im...The Open Group SA
 
Enterprise Architecture - The Linchpin between Corporate Governance & IT Gove...
Enterprise Architecture - The Linchpin between Corporate Governance & IT Gove...Enterprise Architecture - The Linchpin between Corporate Governance & IT Gove...
Enterprise Architecture - The Linchpin between Corporate Governance & IT Gove...The Open Group SA
 
GWEA Framework Yields Success at Ekurhuleni Metropolitan Municipality
GWEA Framework Yields Success at Ekurhuleni Metropolitan MunicipalityGWEA Framework Yields Success at Ekurhuleni Metropolitan Municipality
GWEA Framework Yields Success at Ekurhuleni Metropolitan MunicipalityThe Open Group SA
 
EXPLORATION AND MINING (EM) BUSINESS REFERENCE MODEL
EXPLORATION AND MINING (EM) BUSINESS REFERENCE MODELEXPLORATION AND MINING (EM) BUSINESS REFERENCE MODEL
EXPLORATION AND MINING (EM) BUSINESS REFERENCE MODELThe Open Group SA
 
The linchpin between Corporate Governance and IT Governance
The linchpin between Corporate Governance and IT GovernanceThe linchpin between Corporate Governance and IT Governance
The linchpin between Corporate Governance and IT GovernanceThe Open Group SA
 
Mapping vendor solutions to EMMM capability map
Mapping vendor solutions to EMMM capability mapMapping vendor solutions to EMMM capability map
Mapping vendor solutions to EMMM capability mapThe Open Group SA
 

Plus de The Open Group SA (20)

Debunking Technology Trend Myths
Debunking Technology Trend MythsDebunking Technology Trend Myths
Debunking Technology Trend Myths
 
An architects framework for navigating complexity
An architects framework for navigating complexityAn architects framework for navigating complexity
An architects framework for navigating complexity
 
A toolbox of modern management practices for a Digital World and the role EA ...
A toolbox of modern management practices for a Digital World and the role EA ...A toolbox of modern management practices for a Digital World and the role EA ...
A toolbox of modern management practices for a Digital World and the role EA ...
 
Architecting solutions for the cloud
Architecting solutions for the cloudArchitecting solutions for the cloud
Architecting solutions for the cloud
 
Approaches to business architecture
Approaches to business architectureApproaches to business architecture
Approaches to business architecture
 
ArchiMate® 3.0 - Trick or Treat?
ArchiMate® 3.0 - Trick or Treat?ArchiMate® 3.0 - Trick or Treat?
ArchiMate® 3.0 - Trick or Treat?
 
Technological Trends in a Disruptive Age
Technological Trends in a Disruptive AgeTechnological Trends in a Disruptive Age
Technological Trends in a Disruptive Age
 
Global Implications for Business Process and EA
Global Implications for Business Process and EAGlobal Implications for Business Process and EA
Global Implications for Business Process and EA
 
IT4IT™ - Managing the Business of IT
IT4IT™ - Managing the Business of ITIT4IT™ - Managing the Business of IT
IT4IT™ - Managing the Business of IT
 
Corporate Governance of ICT in the Public Sector
Corporate Governance of ICT in the Public SectorCorporate Governance of ICT in the Public Sector
Corporate Governance of ICT in the Public Sector
 
The open group profession framework
The open group profession frameworkThe open group profession framework
The open group profession framework
 
Frameworks of the IBM Systems Journal
Frameworks of the IBM Systems JournalFrameworks of the IBM Systems Journal
Frameworks of the IBM Systems Journal
 
You can lead a horse to water… (Managing the Human Aspects of Change in EA Im...
You can lead a horse to water… (Managing the Human Aspects of Change in EA Im...You can lead a horse to water… (Managing the Human Aspects of Change in EA Im...
You can lead a horse to water… (Managing the Human Aspects of Change in EA Im...
 
Enterprise Architecture - The Linchpin between Corporate Governance & IT Gove...
Enterprise Architecture - The Linchpin between Corporate Governance & IT Gove...Enterprise Architecture - The Linchpin between Corporate Governance & IT Gove...
Enterprise Architecture - The Linchpin between Corporate Governance & IT Gove...
 
GWEA Framework Yields Success at Ekurhuleni Metropolitan Municipality
GWEA Framework Yields Success at Ekurhuleni Metropolitan MunicipalityGWEA Framework Yields Success at Ekurhuleni Metropolitan Municipality
GWEA Framework Yields Success at Ekurhuleni Metropolitan Municipality
 
Business-Driven EA at Eskom
Business-Driven EA at EskomBusiness-Driven EA at Eskom
Business-Driven EA at Eskom
 
EXPLORATION AND MINING (EM) BUSINESS REFERENCE MODEL
EXPLORATION AND MINING (EM) BUSINESS REFERENCE MODELEXPLORATION AND MINING (EM) BUSINESS REFERENCE MODEL
EXPLORATION AND MINING (EM) BUSINESS REFERENCE MODEL
 
EMMMV - Caging the Gorilla
EMMMV - Caging the GorillaEMMMV - Caging the Gorilla
EMMMV - Caging the Gorilla
 
The linchpin between Corporate Governance and IT Governance
The linchpin between Corporate Governance and IT GovernanceThe linchpin between Corporate Governance and IT Governance
The linchpin between Corporate Governance and IT Governance
 
Mapping vendor solutions to EMMM capability map
Mapping vendor solutions to EMMM capability mapMapping vendor solutions to EMMM capability map
Mapping vendor solutions to EMMM capability map
 

Dernier

Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMRavindra Nath Shukla
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Servicediscovermytutordmt
 
Understanding the Pakistan Budgeting Process: Basics and Key Insights
Understanding the Pakistan Budgeting Process: Basics and Key InsightsUnderstanding the Pakistan Budgeting Process: Basics and Key Insights
Understanding the Pakistan Budgeting Process: Basics and Key Insightsseribangash
 
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature SetCreating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature SetDenis Gagné
 
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Delhi Call girls
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
Best Basmati Rice Manufacturers in India
Best Basmati Rice Manufacturers in IndiaBest Basmati Rice Manufacturers in India
Best Basmati Rice Manufacturers in IndiaShree Krishna Exports
 
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒anilsa9823
 
Value Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and painsValue Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and painsP&CO
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageMatteo Carbone
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Dave Litwiller
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.Aaiza Hassan
 
7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...Paul Menig
 
Grateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfGrateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfPaul Menig
 
A DAY IN THE LIFE OF A SALESMAN / WOMAN
A DAY IN THE LIFE OF A  SALESMAN / WOMANA DAY IN THE LIFE OF A  SALESMAN / WOMAN
A DAY IN THE LIFE OF A SALESMAN / WOMANIlamathiKannappan
 
Event mailer assignment progress report .pdf
Event mailer assignment progress report .pdfEvent mailer assignment progress report .pdf
Event mailer assignment progress report .pdftbatkhuu1
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst SummitHolger Mueller
 
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999Tina Ji
 

Dernier (20)

Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSM
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Service
 
Understanding the Pakistan Budgeting Process: Basics and Key Insights
Understanding the Pakistan Budgeting Process: Basics and Key InsightsUnderstanding the Pakistan Budgeting Process: Basics and Key Insights
Understanding the Pakistan Budgeting Process: Basics and Key Insights
 
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature SetCreating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
 
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
 
VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
 
Best Basmati Rice Manufacturers in India
Best Basmati Rice Manufacturers in IndiaBest Basmati Rice Manufacturers in India
Best Basmati Rice Manufacturers in India
 
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
 
Value Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and painsValue Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and pains
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usage
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.
 
7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...
 
Grateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfGrateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdf
 
A DAY IN THE LIFE OF A SALESMAN / WOMAN
A DAY IN THE LIFE OF A  SALESMAN / WOMANA DAY IN THE LIFE OF A  SALESMAN / WOMAN
A DAY IN THE LIFE OF A SALESMAN / WOMAN
 
Event mailer assignment progress report .pdf
Event mailer assignment progress report .pdfEvent mailer assignment progress report .pdf
Event mailer assignment progress report .pdf
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst Summit
 
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
 
Forklift Operations: Safety through Cartoons
Forklift Operations: Safety through CartoonsForklift Operations: Safety through Cartoons
Forklift Operations: Safety through Cartoons
 

Enterprise Security Architecture for Cyber Security

  • 1. The South African EA Forum http://eepurl.com/foLDA Signup form for The Open Group – South Africa Twitter: @EAforumSA #ogza stuart.macgregor@opengroup.org Chat to Stuart if you are keen to present or would like to join The Open Group Follow the EA Forum on Twitter… http://opengroup.co.za/ea-forum Our upcoming events Join the forum’s subscriber list
  • 2. Leading the development of open, vendor-neutral IT standards and certifications http://opengroup.co.za http://opengroup.org/
  • 3. EMMM Forum publishes a new exploration and mining capability map https://www2.opengroup.org/ogsys/catalog/C135 https://www2.opengroup.org/ogsys/catalog/C143
  • 4. Cyber Security is one of the major challenges facing organisations within all industries. Maganathin Veeraragaloo, Solutions Architect - Security at T-Systems, will examine the integration of an Enterprise Architecture approach with an Enterprise Security Architecture approach (TOGAF and SABSA) with the aim of creating an overall architectural view of the organisation, mitigating cyber security risks using Enterprise Security Architecture, and maintaining a secure business environment. Maganathin Veeraragaloo is an Enterprise Security Architect with over seventeen years IT experience across various industries. He is TOGAF 8 certified and holds a BSc Honours degree in Computer Science from the University of KwaZulu Natal. Enterprise Security Architecture for Cyber Security http://opengroup.co.za
  • 5. Enterprise Security Architecture for Cyber Security Maganathin Marcus Veeraragaloo 5th September 2013
  • 6. Outline • Cyber Security • TOGAF and SABSA • Enterprise Security Architecture Framework
  • 7. Cyber Security What is Cyber Security? How is Cyber Security related to information security? How do I protect my company from hackers? The Four Types of Security Incidents 1. Natural Disaster 2. Malicious Attack (External Source) 3. Internal Attack 4. Malfunction and Unintentional Human Error Information security - the "preservation of • confidentiality, • integrity and • availability of information" (ISO/IEC 27001:2005); "Cyber Security is to be free from danger or damage caused by disruption or fall-out of ICT or abuse of ICT. The danger or the damage due to abuse, disruption or fall-out can be comprised of a limitation of the availability and reliability of the ICT, breach of the confidentiality of information stored in ICT or damage to the integrity of that information.” (The National Cyber Security Strategy 2011, Dutch Ministry of Security and Justice)
  • 8. Cyber Security (ISO/IEC 27000:2009) (BS 25999-2:2007). (ISO/IEC 27001:2005); Managing Risk, including policies, procedures, guidelines, practices or organizational structures, which can be administrative, technical, management, or legal in nature
  • 9. Cyber Security in South Africa Source: SA-2012-cyber-threat (Wolf Pack) [ 2012/2013 The South African Cyber Threat Barometer]
  • 10. TOGAF AND SHERWOOD APPLIED SECURITY BUSINESS ARCHITECTURE (SABSA)
  • 13. SABSA Life Cycle In the SABSA Lifecycle, the development of the contextual and conceptual layers is grouped into an activity called Strategy & Planning. This is followed by an activity called Design, which embraces the design of the logical, physical, component, and service management architectures. The third activity is Implement, followed by Manage & Measure. The significance of the Manage & Measure activity is that once the system is operational, it is essential to measure actual performance against targets, to manage any deviations observed, and to feed back operational experience into the iterative architectural development process.
  • 16. A Central Role for Requirements Management Linking the Business Requirements (Needs) to the Security Services – which TOGAF does in the “Requirements Management” Phase and SABSA does via the Business Attributes Profile. These Artefacts needs to be linked to ensure traceability from Business Needs to Security Services.
  • 17. Requirements Management in TOGAF using SABSA Business Attribute Profiling Business Attribute Profiling: This describes the level of protection required for each business capability (see Business Attribute Profiling earlier in this paper). • Requirements Catalog: This stores the architecture requirements of which security requirements form an integral part. The Business Attribute Profile can form the basis for all quality requirements (including security requirements) and therefore has significant potential to fully transform the current TOGAF requirements management approach. •Business and Information System Service Catalogs: TOGAF defines a business service catalog (in Phase B: Business Architecture) and an information system service catalog (Phase C: Information Systems Architecture). The creation of the information system services in addition to the core concept of business services is intended to allow more sophisticated modelling of the service portfolio. • The Security Service Catalog: As defined by the SABSA Logical Layer, this will form an integral part of the TOGAF Information System Service Catalogs.
  • 18. The Business Attribute Profile Mapped onto the TOGAF Content Metamodel
  • 19. SABSA Lifecycle and TOGAF ADM
  • 20. Mapping TOGAF and SABSA Abstraction Layers
  • 21. Mapping of TOGAF to SABSA Strategy & Planning Phase As the SABSA phases extend beyond the core phases of the TOGAF ADM, the scoping provided by the SABSA Domain Model extends beyond these core phases of TOGAF, both in terms of solution design and system and process management during the operational lifecycle.
  • 22. Overview of Security-Related Artifacts in the TOGAF ADM
  • 23. Preliminary Phase – Security Artifacts
  • 24. Phase A – Architecture Vision – Security Artifacts
  • 25. Phase B – Business Architecture– Security Artifacts
  • 26. Phase C – Information Systems Architecture– Security Artifacts
  • 27. Phase D – Technology Architecture– Security Artifacts
  • 28. Phase G – Implementation Governance– Security Artifacts
  • 29. Phase H – Architecture Change Management– Security Artifacts
  • 31. Service models  Cloud (XaaS)  Hosting  Managed Service  Monitoring Frameworks  ISO 27002  NIST  ISF Requirements  national/intern. law  industries  SOX, PCI DSS…  customers Service types  Desktop  Communication  Collaboration  Computing LogonLogonLogon Service Provider ICT service providers must consider the whole market. Four dimensions to put in one line.
  • 32. ICT service providers must consider the whole market. Four elements of our “architecture”. 4) mapping model to demonstrate fulfillment of all types of security requirements 3) hierarchy of security standards delivering information on each level of detail 2) modular and structured approach that serves all possible models and offerings 1) produce standardized security measures for industrialized ICT production Enterprise Security Architecture » shaping the security of ICT service provisioning « deliver assurance to customers and provide directions for production
  • 33. requirements identification requirements consolidation conception, integration operations, maintenance Corporate Governance, Risk, & Compliance customer requirements (Automotive, Finance, Public, …) partially overlap standard options full custom no-go industrialized services (established platforms and processes) customer-specific services From requirements to ICT services. Standardization is key.
  • 34. Framework for Enterprise Security Architecture impact analysis for non-framework requirements Framework for ESARIS Enablement (ISMS)  security management process and reference model (mainly ISO 27001) Enforcement (Practices)  controls / techniques (mainly ISO 27002)  specific standards Requirements (corporate and customer) Enterprise Security Architecture industrialized ESA Services  processes including roles for new business, changes and operational services  technology platform  evidence (monitoring, analytics and reporting) custom services (specific service and realization for a customer)
  • 35. Framework for ESARIS. The Enablement Framework with ISMS activities. Define scope and ISMS policy Define risk assessment approach Identify risks, derive control obj. & controls Approve residual risks Draw up statement of applicability (SoA) Implement risk handling plan & controls Define process for monitoring the effectiveness of controls Develop security awareness Monitoring & review security incidents Review risk assessment approach Implement appropriate corrective and preventative controls Communicate activities & improvements Ensure improvements achieve targets P1 P2 P3 P4 P5 D1 D2 D3 Lead ISMS and steer fundsD4 Implement methods to identify / handle security incidentsD5 C1 Evaluate effectiveness of the controls implemented C2 C3 Perform and document ISMS audits C4 Carry out management evaluations C5 Implement identified improvements in ISMS A1 A2 A3 A4 Activities of the Enablement Framework
  • 36. Considering: plan – build – run. Sales, Service, Production, (SI).  Bid, Transition, Transformation  Set-up for operations  Major Changes New Business & Major Changes (Project Business)  Service Delivery Management  Provide industrialized and customer specific ICT Services  Evidence Operations (Daily Business)  Define Offering and SDEs  Initial set-up of ESA (creation and extension)  Maintenance of ESA (improvements) ESA Platform EnterpriseSecurityArchitecture forICTServices ESA reflects three types of business: Customer Projects – Operations – Platform Preparation
  • 37. ESA Dimensions. How?Standards 3 Who?Rolesetc. 2  Define Offering and Service Delivery Elements  Initial set-up of ESA  Maintenance ESA Technology Platform  Bid, Transition, Transformation  Set-up for operations  Major Changes New Business & Change (Project Business)  Service Delivery Management  Provide ICT Services  Evidence Operations (Daily Business) What?Workareas 1
  • 38. Cooperation: implementation of roles. Customer projects, portfolio, and operations. Security Manager Customer ICT SRC Manager Security Architects and Experts (engineering) Customer Security Manager Operations Manager Operations Personnel step-by-step transfer of business Project (bid, transition, transformation) Operations (CMO+FMO) requirements requirements governance Offering Manager
  • 39. Corporate and product security incorporated in one hierarchy. Corporate Security Rule Base Corporate Security Policy ICT Security Standards ICT Security Principles ICT Security Baselines Refinement Pyramid of Standards Requirements for ICT Service Provisioning (“product security”) ISO 27001 Certificate Detailed customer inquiry Software settings, configuration Examples Certification and Audit Security Measures Security Implementation
  • 40. Customer Requirements R1 R2 R3 R4 R5 C1 C2 C3 C4 C5 C6 C7 Set of Controls (contractual ) Requirements are met (Suitability) Controls of ESA and its ICT Security Standards Demonstrating that customer requirements are met. Service type:  Desktop  Communication  Collaboration  Computing
  • 41. Evidenceand CustomerRelation ServiceManagement Wide Area Network Security Customer and users Data center User LAN Periphery Remote User Access User Identity Management Mobile Work- place Security Office Work- place Security Corporate Provider Access Gateway and Central Services Provider Identity Management Data Center Security Data Center Networks Computer Systems Security Application and AM Security VM and S/W Image Mngt. Database and Storage Security Operations Support Security Networks Asset and Configu- ration Management Business Continuity Management Security Patch Management Hardening, Provisio- ning & Maintenance Change and Problem Management Customer Communi- cation and Security System Development Life-Cycle Systems Acquisition and Contracting Risk Management Logging, Monitoring & Security Reporting Incident Handling and Forensics Vulnerability Assessment, Mitigation Plan Release Mngt. and Acceptance Testing Certification and 3rd Party Assurance Administration Network Security Security Taxonomy.
  • 42. Meta Model Queries, Analysis, Portfolios, etc. Meta-Model Overview Stakeholder Views “Model World” Architecture Repository “Real World” Enterprise applications teams & information Industry Glossaries Industry Reference Models Application Models Application Glossaries “Meta-Model” Common Language “Standardized” Content, e.g. business processes, applications etc. “Integrated and consistent Views” Stakeholder specific views & reports
  • 43. ICT Security Services and Solutions. Enterprise Security Management Identity and Access Management ICT Infrastructure Security  Architecture and Processes  Applications, Risk and Compliance  Security and Vulnerability Management  Users and Identities  Smart Cards  Trust Centers Business Enablement Enabling the managed use of ICT resources and IT applications with digital identities, roles and rights. Business Integration Embedding security in processes, defining goals and responsibilities, ensuring good governance and compliance.  Workplace, Host and Storage Security  Network Security  Physical Security Business Protection Defending from hostile action: protecting networks, IT applications, data and building security
  • 44. Security measures. How do we adjust the appropriate security level. Risk management and business case Incidents, care and compliance: “do more!” Business and economies: “do less!” + I Experience and lessons learnt from customer projects
  • 45. If you have one last breath use it to say...