SlideShare una empresa de Scribd logo
1 de 15
A Risk Based Security Architecture
Approach
By Femi Ashaye
Developing Enterprise
Role Based Access Control
Introduction
Business Operating Model
Business Roles RelationshipsPeopleInformation Flow
New Business Processes
Customer
Application
Manage Customer
Account
Manage Error
Transaction
Terminate
Customer
Manage
Credit
New Business Applications
CRM ERP BI SCM Legacy
Online
Service
 Business driver to improve an organizations’ customer payment
experience through new business processes and technology.
Requirement and Challenge
 Provide rapid and reliable access to business support users across the
disparate and new business applications (CRM, ERP, SCM; etc)
supporting the business processes.
 IT challenges identified:
• Operational risk arising from new business processes and use of
supporting application
• Consideration for data privacy laws and regulatory requirements
typically SoX and PCI-DSS.
 Proposed a security strategy for developing an Enterprise based RBAC
(Role Based Access Control), as part of security services, using a Risk
Based Security Architecture to address major part of the challenges.
 Enterprise Role Based Access Control
• Regulates access to IT resources based on business functional
roles and control requirements.
 Risk Based Approach
• Risk management process identifies, assess and prioritize risk
based on understanding of likelihood of events occurring and impact
to the business.
• Risk assessment provides initial understanding of type and level of
control requirements to address risk.
 Enterprise Security Architecture
• Risk driven strategic approach to align business goals, objectives
and drivers with security requirements.
• Security Architecture proposed is SABSA.
• Based on Zachman Framework
• SABSA incorporates ISO27000s; ITIL; CoBIT etc. to drive strategy.
• Development process covered by SABSA Lifecycle: Strategy &
Concept > Design > Implement > Manage and Measure
Strategy Overview
Enterprise Role Based Access Control
 Enterprise RBAC Model Relationship
User Role
Role
Hierarchy
Participates In
Executed by
Includes
Supportedby
M :N
M :N
1 : M
M:N
M:N
Performs
Ownedby
Assignedto
User/Role Constraint
(SoD; Hierarchy)
Organisation Business
Process
Job Function
(Task Level)
Permission
(Access
Operations On
Resources)
1 : M
 Example IT risk management process (based on ISO 27005:2008)
including risk assessment.
Context Establishment
Risk Assessment
RiskCommunication
Risk Treatment Plan (inc
Acceptance)
MonitorRiskandImprove
RiskManagementProcess
Risk Based Approach
Data Privacy Laws
• PCI, HIPAA
• ISO 27001:2005
• ISO 27002:2005
• ISO 27005:2008
• ISO 27035:2011
• CobiT
• DPA, SoX..
Enterprise Security Architecture
Design
• Develop security
service and solution
based on risk output
Manage & Measure
• Review risk output from
solution against business
objectives and security
performance targets.
Strategy & Concept
• Establish Context
• Risk Assessment
• Derive Control Objective
Implement
• Implement and operate
security service and
solution
•Contextual
•Conceptual
•Logical
•Physical
•Component
•Operational
Output: Security
service is agreed
as part of risk
treatment plan.
Output:
Information relevant
to output of the
acceptable risk
against business
requirements is
captured
Output: Risk is prioritised after
evaluation of its impact to the
business goals and objectives
Output: Successful and failed output
from risk treatment plan is captured
 SABSA lifecycle process
Business Drivers.
Select Business Attribute(s)
Define Business Attribute
Define Metric Type
Define Measurement Approach
Define Security Performance Target
Assess Risks and Define Control Objective
Define Security Strategies
Design Security Services
Implement Security Controls, Processes and Systems
Collect, Report & Evaluate Metrics
SABSA Delivery
Strategy and
Concept
Design
Implement
Manage & Measure
 Security strategy for developing Enterprise RBAC
SABSA Layer SABSA Approach SABSA Lifecycle Enterprise RBAC Development
Contextual Business Strategy Strategy and
Concept
Business Drivers (e.g. PCI-DSS
Requirement 7.1); Business Role;
Business Processes; Risk
Assessment; Business Attributes
Conceptual Security Strategy Strategy and
Concept
Control Objectives (e.g. ensure
data-integrity); Business Attributes
Profile
Logical Security Service Design Security Policies; SoD process; AuthZ
Service; Functional Role Mapping
Physical Security Mechanism Design Identity and Access Management process
and mechanism.
Component Security Products & Tools Design Application RBAC System;
Operational Security Service
Management
Design User and Access Management Support
Enterprise RBAC Strategy
 Implement covers enterprise to application role mapping and permission
implementation.
 Manage and Measure covers RBAC effectiveness against control objectives
and compliance requirement.
Business Process
Business Process
Activities
Jobs
Control ObjectivesAssessed Risk
Business Drivers
Functional
Roles
(Application
resource
permission)
Business Process
Activity Tasks
supported by
Application
Business drivers supported by any one of identified high level business processes.
Specific departmental jobs (Business roles)
created as part of organisation structure to
support business process activities.
Risk assessed against
business process to obtain
likelihood of threat and
impact to business
Functional roles created to carry out specific
activity tasks/permissions based on business
process and control objectives.
Control objectives obtained
to address Risk.
Enterprise RBAC Development
Enterprise RBAC Development (cont’d…)
Transaction To Payment
Manage Error
Transactions
Ensure all our customers transactions are
correctly processed (Integrity-Assured)
Transaction Analyst
• Manage Disputed
Transactions
(Role X)
• Perform Dispute
Resolution
(Role Y)
Action to resolve error
transaction is unauthorised
leading to potential fraud
• Open Error
Transactions screen
• Search for relevant
transaction
• Submit transaction
for Validation
• Reinstate
Transaction
• Write Off Transaction
 An enterprise RBAC developed through interplay between control objectives and
business drivers, using risks analyzed against existing business processes.
Employee validating the
transaction cannot authorise
changes to the same
transaction.
Ensure all our customers transactional information are correctly processed in the system.
Integrity-Assured
Integrity of information should be protected to provide assurance it has not suffered unauthorised modification.
Hard Metric – Reporting of all incidents of compromise. Number of incidents per period, severity and type of compromise.
Measure the number of incidents per period and classify each incident by type and severity.
Set targets for risk appetite. Max # of allowable modification (=0); Set reporting & analysis of incidents by type and severity.
Greenfield Exercise. Risks to assets is identified. Integrity based control objectives derived from business attributes and risk.
Define access controls against control objectives to protect against unauthorised modification of information
Test and execute the security services and access controls to enforce integrity assurance requirements.
Monitor control effectiveness based on targets. Number of actual modification; Reporting time for, & analysis of, incidents.
Enterprise RBAC Delivery
Strategy and
Concept
Design
Implement
Manage & Measure
Assess existing security state against control objectives. Measure security state against risk appetite and desired state.
Conclusion
Business Operating Model
Business Roles RelationshipsPeopleInformation Flow
New Business Processes
Customer
Application
Manage Error
Transaction
Terminate
Customer
Manage
Credit
Manage Customer
Account
New Business Applications
CRM ERP BI SCM Legacy
Online
Service
Risk Assessment
Functional
Roles
Test
Role
Audit
Role
Control
Objectives
Audit
Access
RBAC Development and Management
Risk Assessment
Functional
Roles
Test
Role
Audit
Role
Control
Objectives
Audit
Access
 Business able to determine acceptable risk treatment plan to treat RBAC
control objectives (constraints) like Separation of Duty conflicts based on
business risk level and business impact.
 Business process change or improvement enabled through risk
assessment exercise.
 Build team able to quickly deploy application capability to manage control
requirements or compensating controls as alternative.
 Quick and correct on boarding of business users into appropriate
application groups for business readiness.
 Service user access determined using similar strategy through alignment
with Service Design.
 Real-time risk analysis and security performance target measurement
through security event monitoring supported by:
• IDAM deployed for controlling role and user life cycle management.
• Ability to capture role and user access related events enables
feedback for risk assessment and incident report and analysis.
Conclusion (cont’d...)
 Risk Driven Security Architecture for Enterprise RBAC:
• Strengthen risk posture of the organisation in relation to data
access and compliance requirements.
• Traceability of RBAC requirements to address business goals,
objectives and drivers through risk assessment, risk treatment
plan and risk improvement.
Thank You.
Conclusion (cont’d...)

Más contenido relacionado

La actualidad más candente

Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkPECB
 
Developing an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessDeveloping an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessForgeRock
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewNaresh Rao
 
security-reference-architecture.pdf
security-reference-architecture.pdfsecurity-reference-architecture.pdf
security-reference-architecture.pdfJoniGarcia9
 
The Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity ModelThe Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity ModelSarah Moore
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptxMoshe Ferber
 
Enterprise Cybersecurity: From Strategy to Operating Model
Enterprise Cybersecurity: From Strategy to Operating ModelEnterprise Cybersecurity: From Strategy to Operating Model
Enterprise Cybersecurity: From Strategy to Operating ModelEryk Budi Pratama
 
Identity and access management
Identity and access managementIdentity and access management
Identity and access managementPiyush Jain
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overviewJulia Urbina-Pineda
 
Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...
Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...
Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...Sandeep Patil
 
Identity and Access Management
Identity and Access ManagementIdentity and Access Management
Identity and Access ManagementPrashanth BS
 
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy Allen Baranov
 
SABSA vs. TOGAF in a RMF NIST 800-30 context
SABSA vs. TOGAF in a RMF NIST 800-30 contextSABSA vs. TOGAF in a RMF NIST 800-30 context
SABSA vs. TOGAF in a RMF NIST 800-30 contextDavid Sweigert
 
Microsoft Information Protection: Your Security and Compliance Framework
Microsoft Information Protection: Your Security and Compliance FrameworkMicrosoft Information Protection: Your Security and Compliance Framework
Microsoft Information Protection: Your Security and Compliance FrameworkAlistair Pugin
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedSounil Yu
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

La actualidad más candente (20)

Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Developing an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessDeveloping an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your Business
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
 
security-reference-architecture.pdf
security-reference-architecture.pdfsecurity-reference-architecture.pdf
security-reference-architecture.pdf
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
The Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity ModelThe Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity Model
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptx
 
Enterprise Cybersecurity: From Strategy to Operating Model
Enterprise Cybersecurity: From Strategy to Operating ModelEnterprise Cybersecurity: From Strategy to Operating Model
Enterprise Cybersecurity: From Strategy to Operating Model
 
Identity and access management
Identity and access managementIdentity and access management
Identity and access management
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
 
Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...
Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...
Proactive Threat Detection and Safeguarding of Data for Enhanced Cyber resili...
 
Identity and Access Management
Identity and Access ManagementIdentity and Access Management
Identity and Access Management
 
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
 
Building Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access ManagementBuilding Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access Management
 
SABSA vs. TOGAF in a RMF NIST 800-30 context
SABSA vs. TOGAF in a RMF NIST 800-30 contextSABSA vs. TOGAF in a RMF NIST 800-30 context
SABSA vs. TOGAF in a RMF NIST 800-30 context
 
Microsoft Information Protection: Your Security and Compliance Framework
Microsoft Information Protection: Your Security and Compliance FrameworkMicrosoft Information Protection: Your Security and Compliance Framework
Microsoft Information Protection: Your Security and Compliance Framework
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: Reloaded
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 

Destacado

Addressing cyber security
Addressing cyber securityAddressing cyber security
Addressing cyber securityFemi Ashaye
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...ControlCase
 
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...Craig Martin
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security ArchitectureKris Kimmerle
 
PCTY 2012, Risk Based Access Control v. Pat Wardrop
PCTY 2012, Risk Based Access Control v. Pat WardropPCTY 2012, Risk Based Access Control v. Pat Wardrop
PCTY 2012, Risk Based Access Control v. Pat WardropIBM Danmark
 
The Role of Architecture in the Enterprise
The Role of Architecture in the EnterpriseThe Role of Architecture in the Enterprise
The Role of Architecture in the EnterprisePeter Nikitser
 
November 2013 HUG: Cyber Security with Hadoop
November 2013 HUG: Cyber Security with HadoopNovember 2013 HUG: Cyber Security with Hadoop
November 2013 HUG: Cyber Security with HadoopYahoo Developer Network
 
Modeling Enterprise Risk Management and Security with the ArchiMate Language
Modeling Enterprise Risk Management and Security with the ArchiMate LanguageModeling Enterprise Risk Management and Security with the ArchiMate Language
Modeling Enterprise Risk Management and Security with the ArchiMate LanguageIver Band
 
Implementing ASP.NET Role Based Security
Implementing ASP.NET Role Based SecurityImplementing ASP.NET Role Based Security
Implementing ASP.NET Role Based SecurityDean Willson
 
Mcs2453 aniq mc101053-assignment2
Mcs2453 aniq mc101053-assignment2Mcs2453 aniq mc101053-assignment2
Mcs2453 aniq mc101053-assignment2Aniq Eastrarulkhair
 
Big data new era of network security analytic dwika
Big data new era of network security analytic dwikaBig data new era of network security analytic dwika
Big data new era of network security analytic dwikaDwika Sudrajat
 
Access control3
Access control3Access control3
Access control3Awhydot
 
Big Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewBig Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewFemi Ashaye
 

Destacado (20)

Addressing cyber security
Addressing cyber securityAddressing cyber security
Addressing cyber security
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
 
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
What is Big Data?
What is Big Data?What is Big Data?
What is Big Data?
 
Big data ppt
Big  data pptBig  data ppt
Big data ppt
 
PCTY 2012, Risk Based Access Control v. Pat Wardrop
PCTY 2012, Risk Based Access Control v. Pat WardropPCTY 2012, Risk Based Access Control v. Pat Wardrop
PCTY 2012, Risk Based Access Control v. Pat Wardrop
 
The Role of Architecture in the Enterprise
The Role of Architecture in the EnterpriseThe Role of Architecture in the Enterprise
The Role of Architecture in the Enterprise
 
November 2013 HUG: Cyber Security with Hadoop
November 2013 HUG: Cyber Security with HadoopNovember 2013 HUG: Cyber Security with Hadoop
November 2013 HUG: Cyber Security with Hadoop
 
Modeling Enterprise Risk Management and Security with the ArchiMate Language
Modeling Enterprise Risk Management and Security with the ArchiMate LanguageModeling Enterprise Risk Management and Security with the ArchiMate Language
Modeling Enterprise Risk Management and Security with the ArchiMate Language
 
Implementing ASP.NET Role Based Security
Implementing ASP.NET Role Based SecurityImplementing ASP.NET Role Based Security
Implementing ASP.NET Role Based Security
 
Mcs2453 aniq mc101053-assignment2
Mcs2453 aniq mc101053-assignment2Mcs2453 aniq mc101053-assignment2
Mcs2453 aniq mc101053-assignment2
 
Big data new era of network security analytic dwika
Big data new era of network security analytic dwikaBig data new era of network security analytic dwika
Big data new era of network security analytic dwika
 
Role Based Access Control - Overview
Role Based Access Control - OverviewRole Based Access Control - Overview
Role Based Access Control - Overview
 
SABSA Implementation(Part IV)_ver1-0
SABSA Implementation(Part IV)_ver1-0SABSA Implementation(Part IV)_ver1-0
SABSA Implementation(Part IV)_ver1-0
 
SABSA Implementation(Part V)_ver1-0
SABSA Implementation(Part V)_ver1-0SABSA Implementation(Part V)_ver1-0
SABSA Implementation(Part V)_ver1-0
 
SABSA Implementation(Part III)_ver1-0
SABSA Implementation(Part III)_ver1-0SABSA Implementation(Part III)_ver1-0
SABSA Implementation(Part III)_ver1-0
 
Access control3
Access control3Access control3
Access control3
 
Big Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewBig Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick Overview
 
SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0
 

Similar a E-RBAC Development - A Risk Based Security Architecture Approach

Incepting Enterprise Applications
Incepting Enterprise ApplicationsIncepting Enterprise Applications
Incepting Enterprise ApplicationsGem WeBlog
 
CML Group GRCaaS Dashboard
CML Group GRCaaS Dashboard CML Group GRCaaS Dashboard
CML Group GRCaaS Dashboard Jim Robins
 
Introduction to BEA
Introduction to BEAIntroduction to BEA
Introduction to BEAGem WeBlog
 
ClockworkISMS
ClockworkISMSClockworkISMS
ClockworkISMSDelaney
 
Chase Cooper Overview
Chase Cooper OverviewChase Cooper Overview
Chase Cooper OverviewAoife Brennan
 
EA as a Change Management Agent
EA as a Change Management AgentEA as a Change Management Agent
EA as a Change Management AgentJerald Burget
 
Draft - Digital Transformation Rough Plan.pdf
Draft - Digital Transformation Rough Plan.pdfDraft - Digital Transformation Rough Plan.pdf
Draft - Digital Transformation Rough Plan.pdfEnricoJohanes1
 
An Introduction to econsys
An Introduction to econsysAn Introduction to econsys
An Introduction to econsysAndrew Redfern
 
ServiceNow Governance, Risk, and Compliance
ServiceNow Governance, Risk, and Compliance ServiceNow Governance, Risk, and Compliance
ServiceNow Governance, Risk, and Compliance Jade Global
 
ISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptxISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptxNapoleon NV
 
Leveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityLeveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityMike Lemire
 
Mann-India_SAP_Service-Offering_GRC
Mann-India_SAP_Service-Offering_GRCMann-India_SAP_Service-Offering_GRC
Mann-India_SAP_Service-Offering_GRCMann-India
 
How joget workflow can transform your business
How joget workflow can transform your businessHow joget workflow can transform your business
How joget workflow can transform your businessSyarif Hidayat
 
SafepaaS AuditPaaS
SafepaaS AuditPaaSSafepaaS AuditPaaS
SafepaaS AuditPaaSJane Jones
 
SafePaaS AuditPaaS
SafePaaS AuditPaaS SafePaaS AuditPaaS
SafePaaS AuditPaaS Jane Jones
 

Similar a E-RBAC Development - A Risk Based Security Architecture Approach (20)

Incepting Enterprise Applications
Incepting Enterprise ApplicationsIncepting Enterprise Applications
Incepting Enterprise Applications
 
CML Group GRCaaS Dashboard
CML Group GRCaaS Dashboard CML Group GRCaaS Dashboard
CML Group GRCaaS Dashboard
 
Presentation1.pptx
Presentation1.pptxPresentation1.pptx
Presentation1.pptx
 
Bhalchandra_Rajadhyax_Resume
Bhalchandra_Rajadhyax_ResumeBhalchandra_Rajadhyax_Resume
Bhalchandra_Rajadhyax_Resume
 
Introduction to BEA
Introduction to BEAIntroduction to BEA
Introduction to BEA
 
Government and SOX Compliance for ERP Systems
Government and SOX Compliance for ERP SystemsGovernment and SOX Compliance for ERP Systems
Government and SOX Compliance for ERP Systems
 
ClockworkISMS
ClockworkISMSClockworkISMS
ClockworkISMS
 
Chase Cooper Overview
Chase Cooper OverviewChase Cooper Overview
Chase Cooper Overview
 
MCIF- Per Kroll
MCIF-  Per KrollMCIF-  Per Kroll
MCIF- Per Kroll
 
EA as a Change Management Agent
EA as a Change Management AgentEA as a Change Management Agent
EA as a Change Management Agent
 
Draft - Digital Transformation Rough Plan.pdf
Draft - Digital Transformation Rough Plan.pdfDraft - Digital Transformation Rough Plan.pdf
Draft - Digital Transformation Rough Plan.pdf
 
An Introduction to econsys
An Introduction to econsysAn Introduction to econsys
An Introduction to econsys
 
ServiceNow Governance, Risk, and Compliance
ServiceNow Governance, Risk, and Compliance ServiceNow Governance, Risk, and Compliance
ServiceNow Governance, Risk, and Compliance
 
ISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptxISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptx
 
Software Performance Engineering Services
Software Performance Engineering ServicesSoftware Performance Engineering Services
Software Performance Engineering Services
 
Leveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityLeveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on security
 
Mann-India_SAP_Service-Offering_GRC
Mann-India_SAP_Service-Offering_GRCMann-India_SAP_Service-Offering_GRC
Mann-India_SAP_Service-Offering_GRC
 
How joget workflow can transform your business
How joget workflow can transform your businessHow joget workflow can transform your business
How joget workflow can transform your business
 
SafepaaS AuditPaaS
SafepaaS AuditPaaSSafepaaS AuditPaaS
SafepaaS AuditPaaS
 
SafePaaS AuditPaaS
SafePaaS AuditPaaS SafePaaS AuditPaaS
SafePaaS AuditPaaS
 

Último

Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 

Último (20)

Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 

E-RBAC Development - A Risk Based Security Architecture Approach

  • 1. A Risk Based Security Architecture Approach By Femi Ashaye Developing Enterprise Role Based Access Control
  • 2. Introduction Business Operating Model Business Roles RelationshipsPeopleInformation Flow New Business Processes Customer Application Manage Customer Account Manage Error Transaction Terminate Customer Manage Credit New Business Applications CRM ERP BI SCM Legacy Online Service  Business driver to improve an organizations’ customer payment experience through new business processes and technology.
  • 3. Requirement and Challenge  Provide rapid and reliable access to business support users across the disparate and new business applications (CRM, ERP, SCM; etc) supporting the business processes.  IT challenges identified: • Operational risk arising from new business processes and use of supporting application • Consideration for data privacy laws and regulatory requirements typically SoX and PCI-DSS.  Proposed a security strategy for developing an Enterprise based RBAC (Role Based Access Control), as part of security services, using a Risk Based Security Architecture to address major part of the challenges.
  • 4.  Enterprise Role Based Access Control • Regulates access to IT resources based on business functional roles and control requirements.  Risk Based Approach • Risk management process identifies, assess and prioritize risk based on understanding of likelihood of events occurring and impact to the business. • Risk assessment provides initial understanding of type and level of control requirements to address risk.  Enterprise Security Architecture • Risk driven strategic approach to align business goals, objectives and drivers with security requirements. • Security Architecture proposed is SABSA. • Based on Zachman Framework • SABSA incorporates ISO27000s; ITIL; CoBIT etc. to drive strategy. • Development process covered by SABSA Lifecycle: Strategy & Concept > Design > Implement > Manage and Measure Strategy Overview
  • 5. Enterprise Role Based Access Control  Enterprise RBAC Model Relationship User Role Role Hierarchy Participates In Executed by Includes Supportedby M :N M :N 1 : M M:N M:N Performs Ownedby Assignedto User/Role Constraint (SoD; Hierarchy) Organisation Business Process Job Function (Task Level) Permission (Access Operations On Resources) 1 : M
  • 6.  Example IT risk management process (based on ISO 27005:2008) including risk assessment. Context Establishment Risk Assessment RiskCommunication Risk Treatment Plan (inc Acceptance) MonitorRiskandImprove RiskManagementProcess Risk Based Approach
  • 7. Data Privacy Laws • PCI, HIPAA • ISO 27001:2005 • ISO 27002:2005 • ISO 27005:2008 • ISO 27035:2011 • CobiT • DPA, SoX.. Enterprise Security Architecture Design • Develop security service and solution based on risk output Manage & Measure • Review risk output from solution against business objectives and security performance targets. Strategy & Concept • Establish Context • Risk Assessment • Derive Control Objective Implement • Implement and operate security service and solution •Contextual •Conceptual •Logical •Physical •Component •Operational Output: Security service is agreed as part of risk treatment plan. Output: Information relevant to output of the acceptable risk against business requirements is captured Output: Risk is prioritised after evaluation of its impact to the business goals and objectives Output: Successful and failed output from risk treatment plan is captured  SABSA lifecycle process
  • 8. Business Drivers. Select Business Attribute(s) Define Business Attribute Define Metric Type Define Measurement Approach Define Security Performance Target Assess Risks and Define Control Objective Define Security Strategies Design Security Services Implement Security Controls, Processes and Systems Collect, Report & Evaluate Metrics SABSA Delivery Strategy and Concept Design Implement Manage & Measure
  • 9.  Security strategy for developing Enterprise RBAC SABSA Layer SABSA Approach SABSA Lifecycle Enterprise RBAC Development Contextual Business Strategy Strategy and Concept Business Drivers (e.g. PCI-DSS Requirement 7.1); Business Role; Business Processes; Risk Assessment; Business Attributes Conceptual Security Strategy Strategy and Concept Control Objectives (e.g. ensure data-integrity); Business Attributes Profile Logical Security Service Design Security Policies; SoD process; AuthZ Service; Functional Role Mapping Physical Security Mechanism Design Identity and Access Management process and mechanism. Component Security Products & Tools Design Application RBAC System; Operational Security Service Management Design User and Access Management Support Enterprise RBAC Strategy  Implement covers enterprise to application role mapping and permission implementation.  Manage and Measure covers RBAC effectiveness against control objectives and compliance requirement.
  • 10. Business Process Business Process Activities Jobs Control ObjectivesAssessed Risk Business Drivers Functional Roles (Application resource permission) Business Process Activity Tasks supported by Application Business drivers supported by any one of identified high level business processes. Specific departmental jobs (Business roles) created as part of organisation structure to support business process activities. Risk assessed against business process to obtain likelihood of threat and impact to business Functional roles created to carry out specific activity tasks/permissions based on business process and control objectives. Control objectives obtained to address Risk. Enterprise RBAC Development
  • 11. Enterprise RBAC Development (cont’d…) Transaction To Payment Manage Error Transactions Ensure all our customers transactions are correctly processed (Integrity-Assured) Transaction Analyst • Manage Disputed Transactions (Role X) • Perform Dispute Resolution (Role Y) Action to resolve error transaction is unauthorised leading to potential fraud • Open Error Transactions screen • Search for relevant transaction • Submit transaction for Validation • Reinstate Transaction • Write Off Transaction  An enterprise RBAC developed through interplay between control objectives and business drivers, using risks analyzed against existing business processes. Employee validating the transaction cannot authorise changes to the same transaction.
  • 12. Ensure all our customers transactional information are correctly processed in the system. Integrity-Assured Integrity of information should be protected to provide assurance it has not suffered unauthorised modification. Hard Metric – Reporting of all incidents of compromise. Number of incidents per period, severity and type of compromise. Measure the number of incidents per period and classify each incident by type and severity. Set targets for risk appetite. Max # of allowable modification (=0); Set reporting & analysis of incidents by type and severity. Greenfield Exercise. Risks to assets is identified. Integrity based control objectives derived from business attributes and risk. Define access controls against control objectives to protect against unauthorised modification of information Test and execute the security services and access controls to enforce integrity assurance requirements. Monitor control effectiveness based on targets. Number of actual modification; Reporting time for, & analysis of, incidents. Enterprise RBAC Delivery Strategy and Concept Design Implement Manage & Measure Assess existing security state against control objectives. Measure security state against risk appetite and desired state.
  • 13. Conclusion Business Operating Model Business Roles RelationshipsPeopleInformation Flow New Business Processes Customer Application Manage Error Transaction Terminate Customer Manage Credit Manage Customer Account New Business Applications CRM ERP BI SCM Legacy Online Service Risk Assessment Functional Roles Test Role Audit Role Control Objectives Audit Access RBAC Development and Management Risk Assessment Functional Roles Test Role Audit Role Control Objectives Audit Access
  • 14.  Business able to determine acceptable risk treatment plan to treat RBAC control objectives (constraints) like Separation of Duty conflicts based on business risk level and business impact.  Business process change or improvement enabled through risk assessment exercise.  Build team able to quickly deploy application capability to manage control requirements or compensating controls as alternative.  Quick and correct on boarding of business users into appropriate application groups for business readiness.  Service user access determined using similar strategy through alignment with Service Design.  Real-time risk analysis and security performance target measurement through security event monitoring supported by: • IDAM deployed for controlling role and user life cycle management. • Ability to capture role and user access related events enables feedback for risk assessment and incident report and analysis. Conclusion (cont’d...)
  • 15.  Risk Driven Security Architecture for Enterprise RBAC: • Strengthen risk posture of the organisation in relation to data access and compliance requirements. • Traceability of RBAC requirements to address business goals, objectives and drivers through risk assessment, risk treatment plan and risk improvement. Thank You. Conclusion (cont’d...)