SlideShare una empresa de Scribd logo
1 de 15
A Risk Based Security Architecture
Approach
By Femi Ashaye
Developing Enterprise
Role Based Access Control
Introduction
Business Operating Model
Business Roles RelationshipsPeopleInformation Flow
New Business Processes
Customer
Application
Manage Customer
Account
Manage Error
Transaction
Terminate
Customer
Manage
Credit
New Business Applications
CRM ERP BI SCM Legacy
Online
Service
 Business driver to improve an organizations’ customer payment
experience through new business processes and technology.
Requirement and Challenge
 Provide rapid and reliable access to business support users across the
disparate and new business applications (CRM, ERP, SCM; etc)
supporting the business processes.
 IT challenges identified:
• Operational risk arising from new business processes and use of
supporting application
• Consideration for data privacy laws and regulatory requirements
typically SoX and PCI-DSS.
 Proposed a security strategy for developing an Enterprise based RBAC
(Role Based Access Control), as part of security services, using a Risk
Based Security Architecture to address major part of the challenges.
 Enterprise Role Based Access Control
• Regulates access to IT resources based on business functional
roles and control requirements.
 Risk Based Approach
• Risk management process identifies, assess and prioritize risk
based on understanding of likelihood of events occurring and impact
to the business.
• Risk assessment provides initial understanding of type and level of
control requirements to address risk.
 Enterprise Security Architecture
• Risk driven strategic approach to align business goals, objectives
and drivers with security requirements.
• Security Architecture proposed is SABSA.
• Based on Zachman Framework
• SABSA incorporates ISO27000s; ITIL; CoBIT etc. to drive strategy.
• Development process covered by SABSA Lifecycle: Strategy &
Concept > Design > Implement > Manage and Measure
Strategy Overview
Enterprise Role Based Access Control
 Enterprise RBAC Model Relationship
User Role
Role
Hierarchy
Participates In
Executed by
Includes
Supportedby
M :N
M :N
1 : M
M:N
M:N
Performs
Ownedby
Assignedto
User/Role Constraint
(SoD; Hierarchy)
Organisation Business
Process
Job Function
(Task Level)
Permission
(Access
Operations On
Resources)
1 : M
 Example IT risk management process (based on ISO 27005:2008)
including risk assessment.
Context Establishment
Risk Assessment
RiskCommunication
Risk Treatment Plan (inc
Acceptance)
MonitorRiskandImprove
RiskManagementProcess
Risk Based Approach
Data Privacy Laws
• PCI, HIPAA
• ISO 27001:2005
• ISO 27002:2005
• ISO 27005:2008
• ISO 27035:2011
• CobiT
• DPA, SoX..
Enterprise Security Architecture
Design
• Develop security
service and solution
based on risk output
Manage & Measure
• Review risk output from
solution against business
objectives and security
performance targets.
Strategy & Concept
• Establish Context
• Risk Assessment
• Derive Control Objective
Implement
• Implement and operate
security service and
solution
•Contextual
•Conceptual
•Logical
•Physical
•Component
•Operational
Output: Security
service is agreed
as part of risk
treatment plan.
Output:
Information relevant
to output of the
acceptable risk
against business
requirements is
captured
Output: Risk is prioritised after
evaluation of its impact to the
business goals and objectives
Output: Successful and failed output
from risk treatment plan is captured
 SABSA lifecycle process
Business Drivers.
Select Business Attribute(s)
Define Business Attribute
Define Metric Type
Define Measurement Approach
Define Security Performance Target
Assess Risks and Define Control Objective
Define Security Strategies
Design Security Services
Implement Security Controls, Processes and Systems
Collect, Report & Evaluate Metrics
SABSA Delivery
Strategy and
Concept
Design
Implement
Manage & Measure
 Security strategy for developing Enterprise RBAC
SABSA Layer SABSA Approach SABSA Lifecycle Enterprise RBAC Development
Contextual Business Strategy Strategy and
Concept
Business Drivers (e.g. PCI-DSS
Requirement 7.1); Business Role;
Business Processes; Risk
Assessment; Business Attributes
Conceptual Security Strategy Strategy and
Concept
Control Objectives (e.g. ensure
data-integrity); Business Attributes
Profile
Logical Security Service Design Security Policies; SoD process; AuthZ
Service; Functional Role Mapping
Physical Security Mechanism Design Identity and Access Management process
and mechanism.
Component Security Products & Tools Design Application RBAC System;
Operational Security Service
Management
Design User and Access Management Support
Enterprise RBAC Strategy
 Implement covers enterprise to application role mapping and permission
implementation.
 Manage and Measure covers RBAC effectiveness against control objectives
and compliance requirement.
Business Process
Business Process
Activities
Jobs
Control ObjectivesAssessed Risk
Business Drivers
Functional
Roles
(Application
resource
permission)
Business Process
Activity Tasks
supported by
Application
Business drivers supported by any one of identified high level business processes.
Specific departmental jobs (Business roles)
created as part of organisation structure to
support business process activities.
Risk assessed against
business process to obtain
likelihood of threat and
impact to business
Functional roles created to carry out specific
activity tasks/permissions based on business
process and control objectives.
Control objectives obtained
to address Risk.
Enterprise RBAC Development
Enterprise RBAC Development (cont’d…)
Transaction To Payment
Manage Error
Transactions
Ensure all our customers transactions are
correctly processed (Integrity-Assured)
Transaction Analyst
• Manage Disputed
Transactions
(Role X)
• Perform Dispute
Resolution
(Role Y)
Action to resolve error
transaction is unauthorised
leading to potential fraud
• Open Error
Transactions screen
• Search for relevant
transaction
• Submit transaction
for Validation
• Reinstate
Transaction
• Write Off Transaction
 An enterprise RBAC developed through interplay between control objectives and
business drivers, using risks analyzed against existing business processes.
Employee validating the
transaction cannot authorise
changes to the same
transaction.
Ensure all our customers transactional information are correctly processed in the system.
Integrity-Assured
Integrity of information should be protected to provide assurance it has not suffered unauthorised modification.
Hard Metric – Reporting of all incidents of compromise. Number of incidents per period, severity and type of compromise.
Measure the number of incidents per period and classify each incident by type and severity.
Set targets for risk appetite. Max # of allowable modification (=0); Set reporting & analysis of incidents by type and severity.
Greenfield Exercise. Risks to assets is identified. Integrity based control objectives derived from business attributes and risk.
Define access controls against control objectives to protect against unauthorised modification of information
Test and execute the security services and access controls to enforce integrity assurance requirements.
Monitor control effectiveness based on targets. Number of actual modification; Reporting time for, & analysis of, incidents.
Enterprise RBAC Delivery
Strategy and
Concept
Design
Implement
Manage & Measure
Assess existing security state against control objectives. Measure security state against risk appetite and desired state.
Conclusion
Business Operating Model
Business Roles RelationshipsPeopleInformation Flow
New Business Processes
Customer
Application
Manage Error
Transaction
Terminate
Customer
Manage
Credit
Manage Customer
Account
New Business Applications
CRM ERP BI SCM Legacy
Online
Service
Risk Assessment
Functional
Roles
Test
Role
Audit
Role
Control
Objectives
Audit
Access
RBAC Development and Management
Risk Assessment
Functional
Roles
Test
Role
Audit
Role
Control
Objectives
Audit
Access
 Business able to determine acceptable risk treatment plan to treat RBAC
control objectives (constraints) like Separation of Duty conflicts based on
business risk level and business impact.
 Business process change or improvement enabled through risk
assessment exercise.
 Build team able to quickly deploy application capability to manage control
requirements or compensating controls as alternative.
 Quick and correct on boarding of business users into appropriate
application groups for business readiness.
 Service user access determined using similar strategy through alignment
with Service Design.
 Real-time risk analysis and security performance target measurement
through security event monitoring supported by:
• IDAM deployed for controlling role and user life cycle management.
• Ability to capture role and user access related events enables
feedback for risk assessment and incident report and analysis.
Conclusion (cont’d...)
 Risk Driven Security Architecture for Enterprise RBAC:
• Strengthen risk posture of the organisation in relation to data
access and compliance requirements.
• Traceability of RBAC requirements to address business goals,
objectives and drivers through risk assessment, risk treatment
plan and risk improvement.
Thank You.
Conclusion (cont’d...)

Más contenido relacionado

La actualidad más candente

Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation CenterS.E. CTS CERT-GOV-MD
 
NQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNA Putra
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
Information Security Governance and Strategy
Information Security Governance and Strategy Information Security Governance and Strategy
Information Security Governance and Strategy Dam Frank
 
Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES Priyanka Aash
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityThe Open Group SA
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSFDigital Bond
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security ArchitecturePriyanka Aash
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDPranav Shah
 
Cyber Security Maturity Assessment
 Cyber Security Maturity Assessment Cyber Security Maturity Assessment
Cyber Security Maturity AssessmentDoreen Loeber
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About ComplianceDinesh O Bareja
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...PECB
 
What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance BOC Group
 
Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Veritis Group, Inc
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security ArchitectureKris Kimmerle
 
HITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to knowHITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to know➲ Stella Bridges
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)Ben Rothke
 

La actualidad más candente (20)

Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
NQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation Guide
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Information Security Governance and Strategy
Information Security Governance and Strategy Information Security Governance and Strategy
Information Security Governance and Strategy
 
SABSA overview
SABSA overviewSABSA overview
SABSA overview
 
Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
Cyber Security Maturity Assessment
 Cyber Security Maturity Assessment Cyber Security Maturity Assessment
Cyber Security Maturity Assessment
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
 
What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance
 
Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices 
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
HITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to knowHITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to know
 
Soc
SocSoc
Soc
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 

Destacado

Addressing cyber security
Addressing cyber securityAddressing cyber security
Addressing cyber securityFemi Ashaye
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...ControlCase
 
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...Craig Martin
 
PCTY 2012, Risk Based Access Control v. Pat Wardrop
PCTY 2012, Risk Based Access Control v. Pat WardropPCTY 2012, Risk Based Access Control v. Pat Wardrop
PCTY 2012, Risk Based Access Control v. Pat WardropIBM Danmark
 
The Role of Architecture in the Enterprise
The Role of Architecture in the EnterpriseThe Role of Architecture in the Enterprise
The Role of Architecture in the EnterprisePeter Nikitser
 
November 2013 HUG: Cyber Security with Hadoop
November 2013 HUG: Cyber Security with HadoopNovember 2013 HUG: Cyber Security with Hadoop
November 2013 HUG: Cyber Security with HadoopYahoo Developer Network
 
Modeling Enterprise Risk Management and Security with the ArchiMate Language
Modeling Enterprise Risk Management and Security with the ArchiMate LanguageModeling Enterprise Risk Management and Security with the ArchiMate Language
Modeling Enterprise Risk Management and Security with the ArchiMate LanguageIver Band
 
Implementing ASP.NET Role Based Security
Implementing ASP.NET Role Based SecurityImplementing ASP.NET Role Based Security
Implementing ASP.NET Role Based SecurityDean Willson
 
Mcs2453 aniq mc101053-assignment2
Mcs2453 aniq mc101053-assignment2Mcs2453 aniq mc101053-assignment2
Mcs2453 aniq mc101053-assignment2Aniq Eastrarulkhair
 
Big data new era of network security analytic dwika
Big data new era of network security analytic dwikaBig data new era of network security analytic dwika
Big data new era of network security analytic dwikaDwika Sudrajat
 
Access control3
Access control3Access control3
Access control3Awhydot
 
Big Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewBig Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewFemi Ashaye
 
Role Discovery and RBAC Design: A Case Study with IBM Role and Policy Modeler
Role Discovery and RBAC Design: A Case Study with IBM Role and Policy ModelerRole Discovery and RBAC Design: A Case Study with IBM Role and Policy Modeler
Role Discovery and RBAC Design: A Case Study with IBM Role and Policy ModelerProlifics
 

Destacado (20)

Addressing cyber security
Addressing cyber securityAddressing cyber security
Addressing cyber security
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
 
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
Risk-driven and Business-outcome-focused Enterprise Security Architecture Fra...
 
What is Big Data?
What is Big Data?What is Big Data?
What is Big Data?
 
Big data ppt
Big  data pptBig  data ppt
Big data ppt
 
PCTY 2012, Risk Based Access Control v. Pat Wardrop
PCTY 2012, Risk Based Access Control v. Pat WardropPCTY 2012, Risk Based Access Control v. Pat Wardrop
PCTY 2012, Risk Based Access Control v. Pat Wardrop
 
The Role of Architecture in the Enterprise
The Role of Architecture in the EnterpriseThe Role of Architecture in the Enterprise
The Role of Architecture in the Enterprise
 
November 2013 HUG: Cyber Security with Hadoop
November 2013 HUG: Cyber Security with HadoopNovember 2013 HUG: Cyber Security with Hadoop
November 2013 HUG: Cyber Security with Hadoop
 
Modeling Enterprise Risk Management and Security with the ArchiMate Language
Modeling Enterprise Risk Management and Security with the ArchiMate LanguageModeling Enterprise Risk Management and Security with the ArchiMate Language
Modeling Enterprise Risk Management and Security with the ArchiMate Language
 
Implementing ASP.NET Role Based Security
Implementing ASP.NET Role Based SecurityImplementing ASP.NET Role Based Security
Implementing ASP.NET Role Based Security
 
Mcs2453 aniq mc101053-assignment2
Mcs2453 aniq mc101053-assignment2Mcs2453 aniq mc101053-assignment2
Mcs2453 aniq mc101053-assignment2
 
Big data new era of network security analytic dwika
Big data new era of network security analytic dwikaBig data new era of network security analytic dwika
Big data new era of network security analytic dwika
 
Role Based Access Control - Overview
Role Based Access Control - OverviewRole Based Access Control - Overview
Role Based Access Control - Overview
 
SABSA Implementation(Part IV)_ver1-0
SABSA Implementation(Part IV)_ver1-0SABSA Implementation(Part IV)_ver1-0
SABSA Implementation(Part IV)_ver1-0
 
SABSA Implementation(Part V)_ver1-0
SABSA Implementation(Part V)_ver1-0SABSA Implementation(Part V)_ver1-0
SABSA Implementation(Part V)_ver1-0
 
SABSA Implementation(Part III)_ver1-0
SABSA Implementation(Part III)_ver1-0SABSA Implementation(Part III)_ver1-0
SABSA Implementation(Part III)_ver1-0
 
Access control3
Access control3Access control3
Access control3
 
Big Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewBig Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick Overview
 
SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0
 
Role Discovery and RBAC Design: A Case Study with IBM Role and Policy Modeler
Role Discovery and RBAC Design: A Case Study with IBM Role and Policy ModelerRole Discovery and RBAC Design: A Case Study with IBM Role and Policy Modeler
Role Discovery and RBAC Design: A Case Study with IBM Role and Policy Modeler
 

Similar a E-RBAC Development - A Risk Based Security Architecture Approach

Incepting Enterprise Applications
Incepting Enterprise ApplicationsIncepting Enterprise Applications
Incepting Enterprise ApplicationsGem WeBlog
 
CML Group GRCaaS Dashboard
CML Group GRCaaS Dashboard CML Group GRCaaS Dashboard
CML Group GRCaaS Dashboard Jim Robins
 
Introduction to BEA
Introduction to BEAIntroduction to BEA
Introduction to BEAGem WeBlog
 
ClockworkISMS
ClockworkISMSClockworkISMS
ClockworkISMSDelaney
 
Chase Cooper Overview
Chase Cooper OverviewChase Cooper Overview
Chase Cooper OverviewAoife Brennan
 
EA as a Change Management Agent
EA as a Change Management AgentEA as a Change Management Agent
EA as a Change Management AgentJerald Burget
 
Draft - Digital Transformation Rough Plan.pdf
Draft - Digital Transformation Rough Plan.pdfDraft - Digital Transformation Rough Plan.pdf
Draft - Digital Transformation Rough Plan.pdfEnricoJohanes1
 
An Introduction to econsys
An Introduction to econsysAn Introduction to econsys
An Introduction to econsysAndrew Redfern
 
ServiceNow Governance, Risk, and Compliance
ServiceNow Governance, Risk, and Compliance ServiceNow Governance, Risk, and Compliance
ServiceNow Governance, Risk, and Compliance Jade Global
 
ISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptxISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptxNapoleon NV
 
Leveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityLeveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityMike Lemire
 
Mann-India_SAP_Service-Offering_GRC
Mann-India_SAP_Service-Offering_GRCMann-India_SAP_Service-Offering_GRC
Mann-India_SAP_Service-Offering_GRCMann-India
 
How joget workflow can transform your business
How joget workflow can transform your businessHow joget workflow can transform your business
How joget workflow can transform your businessSyarif Hidayat
 
AuditPaaS SafePaaS
AuditPaaS SafePaaSAuditPaaS SafePaaS
AuditPaaS SafePaaSEmma Kelly
 
SafepaaS AuditPaaS
SafepaaS AuditPaaSSafepaaS AuditPaaS
SafepaaS AuditPaaSJane Jones
 

Similar a E-RBAC Development - A Risk Based Security Architecture Approach (20)

Incepting Enterprise Applications
Incepting Enterprise ApplicationsIncepting Enterprise Applications
Incepting Enterprise Applications
 
CML Group GRCaaS Dashboard
CML Group GRCaaS Dashboard CML Group GRCaaS Dashboard
CML Group GRCaaS Dashboard
 
Presentation1.pptx
Presentation1.pptxPresentation1.pptx
Presentation1.pptx
 
Bhalchandra_Rajadhyax_Resume
Bhalchandra_Rajadhyax_ResumeBhalchandra_Rajadhyax_Resume
Bhalchandra_Rajadhyax_Resume
 
Introduction to BEA
Introduction to BEAIntroduction to BEA
Introduction to BEA
 
Government and SOX Compliance for ERP Systems
Government and SOX Compliance for ERP SystemsGovernment and SOX Compliance for ERP Systems
Government and SOX Compliance for ERP Systems
 
ClockworkISMS
ClockworkISMSClockworkISMS
ClockworkISMS
 
Chase Cooper Overview
Chase Cooper OverviewChase Cooper Overview
Chase Cooper Overview
 
MCIF- Per Kroll
MCIF-  Per KrollMCIF-  Per Kroll
MCIF- Per Kroll
 
EA as a Change Management Agent
EA as a Change Management AgentEA as a Change Management Agent
EA as a Change Management Agent
 
Draft - Digital Transformation Rough Plan.pdf
Draft - Digital Transformation Rough Plan.pdfDraft - Digital Transformation Rough Plan.pdf
Draft - Digital Transformation Rough Plan.pdf
 
An Introduction to econsys
An Introduction to econsysAn Introduction to econsys
An Introduction to econsys
 
ServiceNow Governance, Risk, and Compliance
ServiceNow Governance, Risk, and Compliance ServiceNow Governance, Risk, and Compliance
ServiceNow Governance, Risk, and Compliance
 
ISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptxISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptx
 
Software Performance Engineering Services
Software Performance Engineering ServicesSoftware Performance Engineering Services
Software Performance Engineering Services
 
Leveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityLeveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on security
 
Mann-India_SAP_Service-Offering_GRC
Mann-India_SAP_Service-Offering_GRCMann-India_SAP_Service-Offering_GRC
Mann-India_SAP_Service-Offering_GRC
 
How joget workflow can transform your business
How joget workflow can transform your businessHow joget workflow can transform your business
How joget workflow can transform your business
 
AuditPaaS SafePaaS
AuditPaaS SafePaaSAuditPaaS SafePaaS
AuditPaaS SafePaaS
 
SafepaaS AuditPaaS
SafepaaS AuditPaaSSafepaaS AuditPaaS
SafepaaS AuditPaaS
 

Último

Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdfChristopherTHyatt
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 

Último (20)

Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 

E-RBAC Development - A Risk Based Security Architecture Approach

  • 1. A Risk Based Security Architecture Approach By Femi Ashaye Developing Enterprise Role Based Access Control
  • 2. Introduction Business Operating Model Business Roles RelationshipsPeopleInformation Flow New Business Processes Customer Application Manage Customer Account Manage Error Transaction Terminate Customer Manage Credit New Business Applications CRM ERP BI SCM Legacy Online Service  Business driver to improve an organizations’ customer payment experience through new business processes and technology.
  • 3. Requirement and Challenge  Provide rapid and reliable access to business support users across the disparate and new business applications (CRM, ERP, SCM; etc) supporting the business processes.  IT challenges identified: • Operational risk arising from new business processes and use of supporting application • Consideration for data privacy laws and regulatory requirements typically SoX and PCI-DSS.  Proposed a security strategy for developing an Enterprise based RBAC (Role Based Access Control), as part of security services, using a Risk Based Security Architecture to address major part of the challenges.
  • 4.  Enterprise Role Based Access Control • Regulates access to IT resources based on business functional roles and control requirements.  Risk Based Approach • Risk management process identifies, assess and prioritize risk based on understanding of likelihood of events occurring and impact to the business. • Risk assessment provides initial understanding of type and level of control requirements to address risk.  Enterprise Security Architecture • Risk driven strategic approach to align business goals, objectives and drivers with security requirements. • Security Architecture proposed is SABSA. • Based on Zachman Framework • SABSA incorporates ISO27000s; ITIL; CoBIT etc. to drive strategy. • Development process covered by SABSA Lifecycle: Strategy & Concept > Design > Implement > Manage and Measure Strategy Overview
  • 5. Enterprise Role Based Access Control  Enterprise RBAC Model Relationship User Role Role Hierarchy Participates In Executed by Includes Supportedby M :N M :N 1 : M M:N M:N Performs Ownedby Assignedto User/Role Constraint (SoD; Hierarchy) Organisation Business Process Job Function (Task Level) Permission (Access Operations On Resources) 1 : M
  • 6.  Example IT risk management process (based on ISO 27005:2008) including risk assessment. Context Establishment Risk Assessment RiskCommunication Risk Treatment Plan (inc Acceptance) MonitorRiskandImprove RiskManagementProcess Risk Based Approach
  • 7. Data Privacy Laws • PCI, HIPAA • ISO 27001:2005 • ISO 27002:2005 • ISO 27005:2008 • ISO 27035:2011 • CobiT • DPA, SoX.. Enterprise Security Architecture Design • Develop security service and solution based on risk output Manage & Measure • Review risk output from solution against business objectives and security performance targets. Strategy & Concept • Establish Context • Risk Assessment • Derive Control Objective Implement • Implement and operate security service and solution •Contextual •Conceptual •Logical •Physical •Component •Operational Output: Security service is agreed as part of risk treatment plan. Output: Information relevant to output of the acceptable risk against business requirements is captured Output: Risk is prioritised after evaluation of its impact to the business goals and objectives Output: Successful and failed output from risk treatment plan is captured  SABSA lifecycle process
  • 8. Business Drivers. Select Business Attribute(s) Define Business Attribute Define Metric Type Define Measurement Approach Define Security Performance Target Assess Risks and Define Control Objective Define Security Strategies Design Security Services Implement Security Controls, Processes and Systems Collect, Report & Evaluate Metrics SABSA Delivery Strategy and Concept Design Implement Manage & Measure
  • 9.  Security strategy for developing Enterprise RBAC SABSA Layer SABSA Approach SABSA Lifecycle Enterprise RBAC Development Contextual Business Strategy Strategy and Concept Business Drivers (e.g. PCI-DSS Requirement 7.1); Business Role; Business Processes; Risk Assessment; Business Attributes Conceptual Security Strategy Strategy and Concept Control Objectives (e.g. ensure data-integrity); Business Attributes Profile Logical Security Service Design Security Policies; SoD process; AuthZ Service; Functional Role Mapping Physical Security Mechanism Design Identity and Access Management process and mechanism. Component Security Products & Tools Design Application RBAC System; Operational Security Service Management Design User and Access Management Support Enterprise RBAC Strategy  Implement covers enterprise to application role mapping and permission implementation.  Manage and Measure covers RBAC effectiveness against control objectives and compliance requirement.
  • 10. Business Process Business Process Activities Jobs Control ObjectivesAssessed Risk Business Drivers Functional Roles (Application resource permission) Business Process Activity Tasks supported by Application Business drivers supported by any one of identified high level business processes. Specific departmental jobs (Business roles) created as part of organisation structure to support business process activities. Risk assessed against business process to obtain likelihood of threat and impact to business Functional roles created to carry out specific activity tasks/permissions based on business process and control objectives. Control objectives obtained to address Risk. Enterprise RBAC Development
  • 11. Enterprise RBAC Development (cont’d…) Transaction To Payment Manage Error Transactions Ensure all our customers transactions are correctly processed (Integrity-Assured) Transaction Analyst • Manage Disputed Transactions (Role X) • Perform Dispute Resolution (Role Y) Action to resolve error transaction is unauthorised leading to potential fraud • Open Error Transactions screen • Search for relevant transaction • Submit transaction for Validation • Reinstate Transaction • Write Off Transaction  An enterprise RBAC developed through interplay between control objectives and business drivers, using risks analyzed against existing business processes. Employee validating the transaction cannot authorise changes to the same transaction.
  • 12. Ensure all our customers transactional information are correctly processed in the system. Integrity-Assured Integrity of information should be protected to provide assurance it has not suffered unauthorised modification. Hard Metric – Reporting of all incidents of compromise. Number of incidents per period, severity and type of compromise. Measure the number of incidents per period and classify each incident by type and severity. Set targets for risk appetite. Max # of allowable modification (=0); Set reporting & analysis of incidents by type and severity. Greenfield Exercise. Risks to assets is identified. Integrity based control objectives derived from business attributes and risk. Define access controls against control objectives to protect against unauthorised modification of information Test and execute the security services and access controls to enforce integrity assurance requirements. Monitor control effectiveness based on targets. Number of actual modification; Reporting time for, & analysis of, incidents. Enterprise RBAC Delivery Strategy and Concept Design Implement Manage & Measure Assess existing security state against control objectives. Measure security state against risk appetite and desired state.
  • 13. Conclusion Business Operating Model Business Roles RelationshipsPeopleInformation Flow New Business Processes Customer Application Manage Error Transaction Terminate Customer Manage Credit Manage Customer Account New Business Applications CRM ERP BI SCM Legacy Online Service Risk Assessment Functional Roles Test Role Audit Role Control Objectives Audit Access RBAC Development and Management Risk Assessment Functional Roles Test Role Audit Role Control Objectives Audit Access
  • 14.  Business able to determine acceptable risk treatment plan to treat RBAC control objectives (constraints) like Separation of Duty conflicts based on business risk level and business impact.  Business process change or improvement enabled through risk assessment exercise.  Build team able to quickly deploy application capability to manage control requirements or compensating controls as alternative.  Quick and correct on boarding of business users into appropriate application groups for business readiness.  Service user access determined using similar strategy through alignment with Service Design.  Real-time risk analysis and security performance target measurement through security event monitoring supported by: • IDAM deployed for controlling role and user life cycle management. • Ability to capture role and user access related events enables feedback for risk assessment and incident report and analysis. Conclusion (cont’d...)
  • 15.  Risk Driven Security Architecture for Enterprise RBAC: • Strengthen risk posture of the organisation in relation to data access and compliance requirements. • Traceability of RBAC requirements to address business goals, objectives and drivers through risk assessment, risk treatment plan and risk improvement. Thank You. Conclusion (cont’d...)