Aligning Mal-activity Diagrams and Security Risk Management for Security Requirements Definitions

Size: px
Start display at page:

Download "Aligning Mal-activity Diagrams and Security Risk Management for Security Requirements Definitions"

Transcription

1 Aligning Mal-activity Diagrams and Security Risk Management for Security Requirements Definitions Mohammad Jabed Morshed Chowdhury 1, 2, Raimundas Matulevičius 1, Guttorm Sindre 2, and Peter Karpati 2 1 University of Tartu, Estonia 2 Norwegian University of Science and Technology, Norway, jabedmorshed@gmail.com, rma@ut.ee, {guttors,kpeter}@idi.ntnu.no Abstract. [Context and motivation] Security engineering is one of the important concerns during system development. It should be addressed throughout the whole system development process. There are several languages for security modelling that help dealing with security risk management at the requirements stage. [Question/problem] In this paper, we are focusing on Malactivity diagrams that are used from requirement engineering to system design stage. More specifically we investigate how this language supports information systems security risks management (ISSRM). [Principal ideas/results] The outcome of this work is an alignment table between the Mal-activity diagrams language constructs to the ISSRM domain model concepts. [Contribution] This result may help developers understand how to model security risks at the system requirement and design stages. Also, it paves the way for interoperability between the modelling languages that are analysed using the same conceptual framework, thus facilitating transformation between these modelling approaches. Keywords: Mal-activity diagrams, Information system security risk management, Requirement engineering, Risk management. 1 Introduction Nowadays, business critical functions in various organisations depend on information systems (IS). Thus, the significance of security technologies in IS is widely accepted and receiving increased attention. But the security is not free; it requires investment. The return on security investment (ROSI) has become a major concern [5] in many organisations. This involves a risk management process to justify investment for security measures. To support systematic security risk management, security should be addressed and realised at all the stages of IS development. Different modelling approaches (e.g., [3] [4]) have been proposed to cope with security in different development stages. In this work we focus on Mal-activity diagrams [6] to define security requirements. Mal-activity diagrams, henceforth, abbreviated MAD, are proposed as an extension of UML activity diagrams. Their major objective is to describe procedural logic, business process, and workflow. MAD B. Regnell and D. Damian (Eds.): REFSQ 2012, LNCS 7195, pp , Springer-Verlag Berlin Heidelberg 2012

2 Aligning Mal-activity Diagrams and Security Risk Management 133 extend activity diagrams with harmful behaviour of security attackers. A basic way to build a MAD is to draw a normal process first, then add unwanted behaviour by extra concepts, such as Mal-activity, Mal-swimlane and Mal-decision. In [6] MAD were applied to model 46 social engineering scenarios. However, they still lack clear and structured application guidance. In this paper, based on the running example, we align MAD to the domain model of the information systems security risk management (ISSRM) [2] [5]. This yields a grounded and fine-grained reasoning for how MAD can be used to understand system security risks. The analysis is illustrated through a running example gradually establishing guidelines for the application of MAD. The structure of this paper is as follows: Section 2 introduces the ISSRM domain model, which is the basis for analysing MAD. Section 3 illustrates how MAD could be applied for security risk management and how Mal-activity constructs are aligned to the concepts of the ISSRM domain model. Section 4 presents the lessons learnt. 2 The ISSRM Domain Model A domain model (Fig. 1) for IS security risk management (ISSRM) [2] [5] is influenced by and derived from different security risk management standards and methods, security-related standards, security-oriented frameworks (see [2] and [5] for concrete details). We have selected ISSRM to analyse MAD because it has already been successfully applied to analyse other security-modelling languages (see [3] and [4]). In addition, this domain model defines security risk management concepts at three interrelated levels, which help developers identify specific IS security risk management constructs of the analysed language. Fig. 1. The ISSRM Domain Model (adapted from [2] [5]) Asset-related concepts (i.e., business and IS assets, IS assets, and security criterion) explain the organisation s values that need to be protected. The needed protection level is defined as the security needs, typically in terms of confidentiality, availability and integrity. Risk-related concepts (i.e., risk, impact, event, vulnerability, threat, attack

3 134 M.J. Morshed Chowdhury et al. method, and threat agent) define the risk itself and its components. Risk is a combination of threat with one or more vulnerabilities, which leads to a negative impact, harming some assets. An impact shows the negative consequence of a risk on an asset if the threat is accomplished. A vulnerability is a weakness or flaw of one or more IS assets. An attack method is a standard means by which a threat agent executes a threat. Risk treatment-related concepts (i.e., risk treatment decision, security requirement and control) describe how to treat the identified risks. A risk treatment leads to security requirements mitigating the risk, implemented as security controls. 3 Alignment of MAD to ISSRM Our research goal is to understand how MAD help model assets, security risks, and countermeasures during IS development. We approached this goal through three steps. Firstly, we developed a meta-model for Mal-activity diagrams in [1]. The second step was to understand how MAD could be applied to manage security risk and how their constructs correspond to the concepts of the ISSRM domain model. We approach this goal through a running example from online-banking discussed in Section 3.1. Finally, we have recorded the observations and discuss them in Section Running Example The running example describes a correspondence between a bank officer and customer, and how a hacker could potentially harm such a correspondence. We model it using MAD following the steps of the ISSRM process [2] [5]. The ISSRM process consists of six steps. The first step is content and asset identification. Fig. 2 shows a Bank officer s request to the bank Customer to update the home address using the Online banking system. Hence the major business process starts by request to update home address sent by the bank officer and continues to activities executed by Customer, e.g., Open , Agree to update home address, etc. Each business activity requires support from the Online banking system; for example, after the customer opens the (see activity Open ), content is displayed (see activity Display content). The second ISSRM step is security objective determination. In our example these are integrity of the home address updating process and confidentiality of the login name and password. The third ISSRM step is risk analysis and assessment. Fig. 3 introduces a Hacker who sends an with malware to the Customer. If the customer opens the the malware is installed in the Online banking system. Using this Malware, the Hacker is capable to receive customer s login name and password. In the fourth step the risk treatment decision in our case, a decision to reduce risk is made. The fifth step is security requirements definition. In Fig. 4 we introduce activities, such as Enable filtering, Check for malware, and Enable traffic scanner, which potentially reduce the effect of the mal-activities. Finally, the sixth step of ISSRM is security control selection and implementation. 3.2 MAD and the ISSRM Domain Model Our observations are summarised in Table 1.

4 Aligning Mal-activity Diagrams and Security Risk Management 135 Fig. 2. Content and Asset Identification Fig. 3. Risk Analysis

5 136 M.J. Morshed Chowdhury et al. Asset-related Concepts. The ISSRM asset represents something of value for the organisation. The business asset is defined as the information, process, or skill that is essential for the business. Activity diagrams are used to show the (business) workflow by combining together constructs, like: Activity, Decision and ControlFlow. We map these constructs to the ISSRM business asset. In addition we recognise that data (e.g., Login name and password) could be important to business participants. Thus, implicitly we can identify such data as an ISSRM business asset, too. The ISSRM IS asset is an IS component that supports a business asset. The Swimlane construct (e.g., Online banking system) holds the constructs (i.e., like Activity and Decision) that are needed to support execution of business workflows. Thus we align all these constructs (i.e., Swimlane, Activity, Decision and ControlFlow) to the IS assets. So, we consider Activity, Decision, ControlFlow and Swimlane as IS asset. We find no construct that would help representing the ISSRM security criterion. However the diagram gives an implicit understanding (see Table 1) of such criteria regarding the business assets. Fig. 4. Security Requirements Definition Risk-related Concepts. An ISSRM threat agent is characterised by expertise, available means and motivation to harm the IS, and the ISSRM attack method are means by which a threat agent carries a threat. In MAD, Mal-swimlane is used to define malicious actor (e.g., Hacker) that will harm the system by malicious activities (e.g., Send with malware), i.e., the Mal-activity constructs that are combined using Mal-decision and ControlFlow constructs. We align Mal-swimlane to the ISSRM threat agent and process defined by combining Mal-activity constructs, to the ISSRM attack method. In

6 Aligning Mal-activity Diagrams and Security Risk Management 137 addition we observe that in MAD the malicious actor could use some means (e.g., Malware), which are defined as Mal-swimlane. Thus we align the Mal-swimlane construct to the concept of ISSRM attack method, too. Although we are able implicitly to define the vulnerabilities of the modelled system (see Table 1), we have not found any Mal-activity construct to represent the ISSRM vulnerabilities. Asset Table 1. Alignment Between MAD and ISSRM Domain Model ISSRM domain model Mal-activity diagram Example Asset Business asset Risk Risk treatment IS asset - Process described using Activity, Decision and ControlFlow constructs. - Objects used to perform activities (implicit) - Swimlane; - Activity, Decision (connected using ControlFlow constructs) - request to update home address, Open , Agree to update home address, Enter login name and password, and Update home address; - Login name and password. - Online banking system; - Validate user, Register , Display , Load website, Validate user, Is valid?, Redirect..., and Send error message. Security criterion Integrity of the message sending process; Confidentiality of login name and password. Risk Impact Mal-activities Silent installation of malware, Capture/Send login name and password Event Vulnerability No scanning, No installation controls, No controls for outgoing traffic. Threat Combination of constructs Hacker Sends an with malware and that represent a Threat agent Receives login name and password. and Attack method Threat agent Mal-Swimlane Hacker Attack method - Process described using Mal-activities, Mal-decision, and ControlFlow - Mal-Swimlane - Send an with malware and Receive login name and password; - Malware. Risk treatm. Risk reduction. Security requirement MitigationActivity, MitigationLink Enable filtering, Check for malware, Enable traffic scanner. Control Swimlane Security module The ISSRM impact is a negative consequence of a risk that harms two or more assets (at least one business and one IS asset). In MAD we can express the ISSRM impact using Mal-activity constructs that belong to the Mal-swimlane, characterised as the ISSRM attack method. For example, in Fig. 3 Mal-activity Silent installation of malware shows how the Online banking system (an ISSRM IS asset) is harmed by illegal installation of malware; Mal-activity Capture login name and password illustrates how this risk harms the business asset, i.e., the login name and password; finally Mal-activity Send login name and password to hacker specifies negation of the ISSRM security criterion, i.e., the Confidentiality of login name and password.

7 138 M.J. Morshed Chowdhury et al. Risk Treatment-related Concepts. In MAD the MitigationActivity construct is understood as a countermeasure (i.e., ISSRM security requirement). The Swimlane (e.g., Security module in Fig. 4) holding the MitigationActivity constructs implements the countermeasures. Thus, we align such a Swimlane to the ISSRM controls. 4 Lessons Learnt This paper has shown how the ISSRM domain model could guide application of MAD. Our analysis has a certain level of subjectivity to interpret the language constructs regarding the ISSRM concepts. To mitigate this threat other examples could be analyzed by other people (e.g., practitioners, if they are willing to use MAD). Our study results in the alignment of the Mal-activity constructs to the ISSRM domain model. This has shown several limitations of MAD to address security risk: MAD do not provide guidelines on how to use its constructs. For example, Activity addresses both the ISSRM business asset and IS asset; Mal-activity represents both the ISSRM impact and attack method; and others. MAD are unable to specify some ISSRM concepts, like security criterion, vulnerability, event, and risk. Although risk and event constructs could be expressed using other constructs, constructs for security criterion and vulnerability should be introduced. Anyway, the ISSRM process helps developers understand (not represent) these concepts, at least implicitly. MAD is not the only language assessed for the IS security risk management. The ISSRM domain model has been used to evaluated Secure Tropos [4], misuse cases [3], and KAOS extensions to security [5]. We envision that after analyzing a number of security languages it will be possible to facilitate model transformation and interoperability between different security languages that are analysed using the ISSRM domain model. This would allow representing IS using different perspectives and ensuring IS sustainability through different development stages. Acknowledgement. This research is partly funded by an ETF grant (contract number ETF8704, Estonian Science Foundation). References 1. Chowdhury, M.J.M.: Modeling Security Risks at the System Design Stage: Alignment of Mal-activity Diagrams and SecureUML to the ISSRM Domain Model. Master Theses (2011), 2. Dubois, E., Heymans, P., Mayer, N., Matulevičius, R.: A Systematic Approach to Define the Domain of Information System Security Risk Management. In: Nurcan, S., Salinesi, C., Souveyet, C., Ralytė, J. (eds.) International Perspectives on Information Systems Engineering, pp Springer, Heidelberg (2010) 3. Matulevičius, R., Mayer, N., Heymans, P.: Alignment of Misuse cases with Security Risk Management. In: 3rd International Conference on Availability, Reliability and Security, pp IEEE Computer Society, Washington (2008)

8 Aligning Mal-activity Diagrams and Security Risk Management Matulevičius, R., Mayer, N., Mouratidis, H., Dubois, E., Heymans, P., Genon, N.: Adapting Secure Tropos for Security Risk Management in the Early Phases of Information Systems Development. In: Bellahsène, Z., Léonard, M. (eds.) CAiSE LNCS, vol. 5074, pp Springer, Heidelberg (2008) 5. Mayer, N.: Model Based Management of Information System Security Risk. Doctoral Thesis, University of Namur (2009) 6. Sindre, G.: Mal-Activity Diagrams for Capturing Attacks on Business Processes. In: Sawyer, P., Paech, B., Heymans, P. (eds.) REFSQ LNCS, vol. 4542, pp Springer, Heidelberg (2007)

A Model Transformation from Misuse Cases to Secure Tropos

A Model Transformation from Misuse Cases to Secure Tropos A Model Transformation from Misuse Cases to Secure Tropos Naved Ahmed 1, Raimundas Matulevičius 1, and Haralambos Mouratidis 2 1 Institute of Computer Science, University of Tartu, Estonia {naved,rma}@ut.ee

More information

An Extension of Business Process Model and Notation for Security Risk Management

An Extension of Business Process Model and Notation for Security Risk Management An Extension of Business Process Model and Notation for Security Risk Management Olga Altuhhova, Raimundas Matulevičius and Naved Ahmed Institute of Computer Science, University of Tartu J. Liivi 2, 50409

More information

EXAMINATION [The sum of points equals to 100]

EXAMINATION [The sum of points equals to 100] Student name and surname: Student ID: EXAMINATION [The sum of points equals to 100] PART I: Meeting Scheduling example Description: Electronic meeting Scheduling system helps meeting initiator to schedule

More information

Goal. Introduce the bases used in the remaining of the book. This includes

Goal. Introduce the bases used in the remaining of the book. This includes Fundamentals of Secure System Modelling Springer, 2017 Chapter 1: Introduction Raimundas Matulevičius University of Tartu, Estonia, rma@ut.ee Goal Introduce the bases used in the remaining of the book.

More information

Chapter 1 Introduction

Chapter 1 Introduction Chapter 1 Introduction Secure system development is not a trivial task. It comprises a number of activities, which need to be combined, analysed, and executed to produce a secure software system. In this

More information

Extension and Application of Eventdriven Process Chain for Information System Security Risk Management

Extension and Application of Eventdriven Process Chain for Information System Security Risk Management UNIVERSITY OF TARTU FACULTY OF MATHEMATICS AND COMPUTER SCIENCE Institute of Computer Science Yenal Turan Extension and Application of Eventdriven Process Chain for Information System Security Risk Management

More information

Student name and surname: Student ID: EXAMINATION

Student name and surname: Student ID: EXAMINATION Student name and surname: Student ID: EXAMINATION The exam is open-book, open-laptop, and open-internet. You are not allowed to share information with anyone during the exam other than the lecturer. You

More information

Security Risk Management Domain Model

Security Risk Management Domain Model Lecture 2: Security Modelling Understanding security goals and secure business activities Dr. Raimundas Matulevičius email: rma@ut.ee 1" Security Risk Management Domain Model "2"" Goals and Questions What

More information

Security modeling tool for information systems: Security Oriented Malicious Activity Diagrams Meta Model Validation

Security modeling tool for information systems: Security Oriented Malicious Activity Diagrams Meta Model Validation MIS Review 22(1/2), September (2016)/March (2017), 59-71. 2017 Department of Management Information Systems, College of Commerce, National Chengchi University. Security modeling tool for information systems:

More information

Security Analysis Part I: Basics

Security Analysis Part I: Basics Security Analysis Part I: Basics Ketil Stølen, SINTEF & UiO CORAS 1 Acknowledgments The research for the contents of this tutorial has partly been funded by the European Commission through the FP7 project

More information

Report. An Evaluation of a Test driven Security Risk Analysis Method Based on an Industrial Case Study

Report. An Evaluation of a Test driven Security Risk Analysis Method Based on an Industrial Case Study Unrestricted Report An Evaluation of a Test driven Security Risk Analysis Method Based on an Industrial Case Study Author(s) Gencer Erdogan Fredrik Seehusen Yan Li SINTEF ICT Networked Systems and Services

More information

Expression des Besoins et Identification des Objectifs de Sécurité

Expression des Besoins et Identification des Objectifs de Sécurité PREMIER MINISTRE Secrétariat général de la défense nationale Direction centrale de la sécurité des systèmes d information Sous-direction des opérations Bureau conseil Expression des Besoins et Identification

More information

STANDARD INFORMATION SHARING FORMATS. Will Semple Head of Threat and Vulnerability Management New York Stock Exchange

STANDARD INFORMATION SHARING FORMATS. Will Semple Head of Threat and Vulnerability Management New York Stock Exchange STANDARD INFORMATION SHARING FORMATS Will Semple Head of Threat and Vulnerability Management New York Stock Exchange AGENDA Information Sharing from the Practitioner s view Changing the focus from Risk

More information

Threat and Vulnerability Assessment Tool

Threat and Vulnerability Assessment Tool TABLE OF CONTENTS Threat & Vulnerability Assessment Process... 3 Purpose... 4 Components of a Threat & Vulnerability Assessment... 4 Administrative Safeguards... 4 Logical Safeguards... 4 Physical Safeguards...

More information

FUNCTIONAL MODELLING OF IT RISK ASSESSMENT SUPPORT SYSTEM

FUNCTIONAL MODELLING OF IT RISK ASSESSMENT SUPPORT SYSTEM FUNCTIONAL MODELLING OF IT RISK ASSESSMENT SUPPORT SYSTEM Artis Teilans 1, Andrejs Romanovs 2, Yuri Merkuryev 3, Arnis Kleins 4, Pjotrs Dorogovs 5, Ojars Krasts 6 1 Rezekne Higher Education Institution,

More information

Integrating Cyber Security and Safety Systems Engineering Disciplines with a common Code of Practice

Integrating Cyber Security and Safety Systems Engineering Disciplines with a common Code of Practice Integrating Cyber Security and Safety Systems Engineering Disciplines with a common Code of Practice Dr Richard Piggin 16 November 2017 - Atkins Limited 1 Introduction Background Motivation Safety Engineering

More information

Advanced Security Tester Course Outline

Advanced Security Tester Course Outline Advanced Security Tester Course Outline General Description This course provides test engineers with advanced skills in security test analysis, design, and execution. In a hands-on, interactive fashion,

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

BCS Level 4 Certificate in Cyber Security Introduction Syllabus QAN 603/0830/8

BCS Level 4 Certificate in Cyber Security Introduction Syllabus QAN 603/0830/8 in Cyber Security Introduction Syllabus QAN 603/0830/8 Version 1.2 November 2016 This is a United Kingdom government regulated qualification which is administered and approved by one or more of the following:

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

Intelligent Risk Identification and Analysis in IT Network Systems

Intelligent Risk Identification and Analysis in IT Network Systems Intelligent Risk Identification and Analysis in IT Network Systems Masoud Mohammadian University of Canberra, Faculty of Information Sciences and Engineering, Canberra, ACT 2616, Australia masoud.mohammadian@canberra.edu.au

More information

Business Continuity Management

Business Continuity Management University of Oslo INF3510 Information Security Autumn 2018 Workshop Questions and s Lecture 8: Risk Management and Business Continuity Management Question 1: Risk factors A possible definition of information

More information

Security analysis and assessment of threats in European signalling systems?

Security analysis and assessment of threats in European signalling systems? Security analysis and assessment of threats in European signalling systems? New Challenges in Railway Operations Dr. Thomas Störtkuhl, Dr. Kai Wollenweber TÜV SÜD Rail Copenhagen, 20 November 2014 Slide

More information

Port Facility Cyber Security

Port Facility Cyber Security International Port Security Program Port Facility Cyber Security Cyber Security Assessment MAR'01 1 Lesson Topics ISPS Code Requirement The Assessment Process ISPS Code Requirements What is the purpose

More information

Tool-Supported Cyber-Risk Assessment

Tool-Supported Cyber-Risk Assessment Tool-Supported Cyber-Risk Assessment Security Assessment for Systems, Services and Infrastructures (SASSI'15) Bjørnar Solhaug (SINTEF ICT) Berlin, September 15, 2015 1 Me Bjørnar Solhaug Bjornar.Solhaug@sintef.no

More information

Business Risk Management

Business Risk Management slide 1 Business Risk Management Agenda slide 2 Business Risk Management Overall Issues Risk Defined Approach BRM Structure Business Operations & Critical Functions Asset Identification and Vulnerability

More information

Designing a System Engineering Environment in a structured way

Designing a System Engineering Environment in a structured way Designing a System Engineering Environment in a structured way Anna Todino Ivo Viglietti Bruno Tranchero Leonardo-Finmeccanica Aircraft Division Torino, Italy Copyright held by the authors. Rubén de Juan

More information

Report. Conceptual Framework for the DIAMONDS Project. SINTEF ICT Networked Systems and Services SINTEF A Unrestricted

Report. Conceptual Framework for the DIAMONDS Project. SINTEF ICT Networked Systems and Services SINTEF A Unrestricted SINTEF A22798- Unrestricted Report Conceptual Framework for the DIAMONDS Project Author(s) Gencer Erdogan, Yan Li, Ragnhild Kobro Runde, Fredrik Seehusen, Ketil Stølen SINTEF ICT Networked Systems and

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 9 Performing Vulnerability Assessments

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 9 Performing Vulnerability Assessments Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments Objectives Define risk and risk management Describe the components of risk management List

More information

INFORMATION SECURITY AND RISK POLICY

INFORMATION SECURITY AND RISK POLICY INFORMATION SECURITY AND RISK POLICY 1 of 12 POLICY REFERENCE INFORMATION SHEET Document Title Document Reference Number Information Security and Risk Policy P/096/CO/03/11 Version Number V02.00 Status:

More information

Tropos: Security. Agent-Oriented Software Engineering course Laurea Specialistica in Informatica A.A

Tropos: Security. Agent-Oriented Software Engineering course Laurea Specialistica in Informatica A.A Tropos: Security Paolo Giorgini Department of Information and Communication Technology University of Trento - Italy http://www.dit.unitn.it/~pgiorgio Agent-Oriented Software Engineering course Laurea Specialistica

More information

ITG. Information Security Management System Manual

ITG. Information Security Management System Manual ITG Information Security Management System Manual This manual describes the ITG Information Security Management system and must be followed closely in order to ensure compliance with the ISO 27001:2005

More information

A Systematic Framework for Structured Object-Oriented Security Requirements Analysis in Embedded Systems

A Systematic Framework for Structured Object-Oriented Security Requirements Analysis in Embedded Systems 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing A Systematic Framework for Structured Object-Oriented Security Requirements Analysis in Embedded Systems Sojan Markose, Xiaoqing

More information

A Review Paper on Network Security Attacks and Defences

A Review Paper on Network Security Attacks and Defences EUROPEAN ACADEMIC RESEARCH Vol. IV, Issue 12/ March 2017 ISSN 2286-4822 www.euacademic.org Impact Factor: 3.4546 (UIF) DRJI Value: 5.9 (B+) A Review Paper on Network Security Attacks and ALLYSA ASHLEY

More information

Guide to cyber security/cip specifications and requirements for suppliers. September 2016

Guide to cyber security/cip specifications and requirements for suppliers. September 2016 Guide to cyber security/cip specifications and requirements for suppliers September 2016 Introduction and context The AltaLink cyber security/cip specification and requirements for suppliers (the standard)

More information

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun CYSE 411/AIT 681 Secure Software Engineering Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun Reading This lecture [McGraw]: Ch. 7-9 2 Seven Touchpoints 1. Code review 2. Architectural

More information

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints Reading This lecture [McGraw]: Ch. 7-9 CYSE 411/AIT 681 Secure Software Engineering Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun 2 Seven Touchpoints Application of Touchpoints

More information

Advanced IT Risk, Security management and Cybercrime Prevention

Advanced IT Risk, Security management and Cybercrime Prevention Advanced IT Risk, Security management and Cybercrime Prevention Course Goal and Objectives Information technology has created a new category of criminality, as cybercrime offers hackers and other tech-savvy

More information

John Snare Chair Standards Australia Committee IT/12/4

John Snare Chair Standards Australia Committee IT/12/4 John Snare Chair Standards Australia Committee IT/12/4 ISO/IEC 27001 ISMS Management perspective Risk Management (ISO 31000) Industry Specific Standards Banking, Health, Transport, Telecommunications ISO/IEC

More information

Association for International PMOs. Expert. Practitioner. Foundation PMO. Learning.

Association for International PMOs. Expert. Practitioner. Foundation PMO. Learning. AIPM Association for International PMOs Expert Practitioner Foundation www.pmolearning.co.uk PMO The Leading Standard and Certification for PMO Professionals Today Understand the Value of High-Performing

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22301 Lead Implementer www.pecb.com The objective of the Certified ISO 22301 Lead Implementer examination is to ensure that the candidate

More information

ITG. Information Security Management System Manual

ITG. Information Security Management System Manual ITG Information Security Management System Manual This manual describes the ITG Information Security Management system and must be followed closely in order to ensure compliance with the ISO 27001:2005

More information

Addressing Security Threat Analysis by Misuse Cases

Addressing Security Threat Analysis by Misuse Cases Addressing Security Threat Analysis by Misuse Cases 1 Munina Yusufu, 2 Weimin Pan, 3 Gulina Yusufu *1 School of Computer Science and Technology, Xinjiang Normal University, myusuf2005@gmail.com 2 School

More information

A Software Safety Argument Pattern Catalogue

A Software Safety Argument Pattern Catalogue A Software Safety Argument Pattern Catalogue R. Hawkins and T. Kelly {richard.hawkins\tim.kelly}@york.ac.uk Department of Computer Science The University of York Abstract This document presents a catalogue

More information

CYBER RESILIENCE & INCIDENT RESPONSE

CYBER RESILIENCE & INCIDENT RESPONSE CYBER RESILIENCE & INCIDENT RESPONSE www.nccgroup.trust Introduction The threat landscape has changed dramatically over the last decade. Once the biggest threats came from opportunist attacks and preventable

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security risk management

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security risk management INTERNATIONAL STANDARD ISO/IEC 27005 First edition 2008-06-15 Information technology Security techniques Information security risk management Technologies de l'information Techniques de sécurité Gestion

More information

Securing Network Devices with the IEC Standard What You Should Know. Vance Chen Product Manager

Securing Network Devices with the IEC Standard What You Should Know. Vance Chen Product Manager with the IEC 62443-4-2 Standard What You Should Know Vance Chen Product Manager Industry Background As the Industrial IoT (IIoT) continues to expand, more and more devices are being connected to networks.

More information

A UML Profile for Risk-Driven Development

A UML Profile for Risk-Driven Development A UML Profile for Risk-Driven Development CS Technical Report 06-101 Geri Georg Department of Computer Science Colorado State University Fort Collins, CO 80523-1873 georg@cs.colostate.edu Siv Hilde Houmb

More information

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide

More information

Space Cyber: An Aerospace Perspective

Space Cyber: An Aerospace Perspective Space Cyber: An Aerospace Perspective USAF Cyber Vision 2025 AFSPC 19-21 March 2012 Frank Belz and Joe Betser The Aerospace Corporation Computers and Software Division 20 March 2012 frank.belz@aero.org

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27002 Manager www.pecb.com The objective of the PECB Certified ISO/IEC 27002 Manager examination is to ensure that the candidate has

More information

Threat Modeling OWASP. The OWASP Foundation. John Steven Senior Director Advanced Technology Consulting Cigital Inc.

Threat Modeling OWASP. The OWASP Foundation. John Steven Senior Director Advanced Technology Consulting Cigital Inc. Threat Modeling Copyright The Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the License. The Foundation http://www.owasp.org John Steven Senior Director

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27005 Risk Manager www.pecb.com The objective of the PECB Certified ISO/IEC 27005 Risk Manager examination is to ensure that the candidate

More information

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017 Threat analysis Tuomas Aura CS-C3130 Information security Aalto University, autumn 2017 Outline What is security Threat analysis Threat modeling example Systematic threat modeling 2 WHAT IS SECURITY 3

More information

Information Security Incident

Information Security Incident Good Practice Guide Author: A Heathcote Date: 22/05/2017 Version: 1.0 Copyright 2017 Health and Social Care Information Centre. The Health and Social Care Information Centre is a non-departmental body

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

Cybersecurity for Health Care Providers

Cybersecurity for Health Care Providers Cybersecurity for Health Care Providers Montgomery County Medical Society Provider Meeting February 28, 2017 T h e MARYLAND HEALTH CARE COMMISSION Overview Cybersecurity defined Cyber-Threats Today Impact

More information

Exercise 4 Improvement Of System Administrator Perspective of Study Information System MTAT Information Systems

Exercise 4 Improvement Of System Administrator Perspective of Study Information System MTAT Information Systems University of Tartu Faculty of Mathematics and Computer Sciences Exercise 4 Improvement Of System Administrator Perspective of Study Information System MTAT.03.193 Information Systems Group 6 (Friday):

More information

Public Disclosure Authorized. Public Disclosure Authorized. Public Disclosure Authorized. Public Disclosure Authorized. Report No. PID7026 PID7026.

Public Disclosure Authorized. Public Disclosure Authorized. Public Disclosure Authorized. Public Disclosure Authorized. Report No. PID7026 PID7026. PID7026.TXT Project Name Region Sector Project ID Borrower Implementing Agency Environment Category Estonia-Transport Project (@+) Europe and Central Asia Report No. PID7026 Infrastructure (Transport Sub-Sector)

More information

Cyber Security Detection Technology for your Security Operations Centre. IT Security made in Europe

Cyber Security Detection Technology for your Security Operations Centre. IT Security made in Europe Cyber Security Detection Technology for your Security Operations Centre IT Security made in Europe Customized IT security. Our services. 2 3 Solutions Our technology. Your experts. Managed Services Next

More information

This unit has 5 learning outcomes. 1. Understand key information relating to designing user interfaces for interactive media products

This unit has 5 learning outcomes. 1. Understand key information relating to designing user interfaces for interactive media products Unit Code: KA2/4/EA/010 This unit has 5 learning outcomes 1. Understand key information relating to designing user interfaces for interactive media products 2. Understand standards, legislation and guidelines

More information

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X 4016 Points * = Can include a summary justification for that section. FUNCTION 1 - INFORMATION SYSTEM LIFE CYCLE ACTIVITIES Life Cycle Duties No Subsection 2. System Disposition/Reutilization *E - Discuss

More information

Threat Modeling OWASP. The OWASP Foundation Martin Knobloch OWASP NL Chapter Board

Threat Modeling OWASP. The OWASP Foundation  Martin Knobloch OWASP NL Chapter Board Threat Modeling Martin Knobloch martin.knobloch@owasp.org NL Chapter Board Global Education Committee Education Project Copyright The Foundation Permission is granted to copy, distribute and/or modify

More information

Practical Guide to Securing the SDLC

Practical Guide to Securing the SDLC Practical Guide to Securing the SDLC Branko Ninkovic Dragonfly Technologies Founder Agenda Understanding the Threats Software versus Security Goals Secure Coding and Testing A Proactive Approach to Secure

More information

The GenCyber Program. By Chris Ralph

The GenCyber Program. By Chris Ralph The GenCyber Program By Chris Ralph The Mission of GenCyber Provide a cybersecurity camp experience for students and teachers at the K-12 level. The primary goal of the program is to increase interest

More information

INFORMATION SECURITY ARCHITECTURE & RISK MANAGEMENT ADEYEMI DINA & SHITTU O. SHITTU

INFORMATION SECURITY ARCHITECTURE & RISK MANAGEMENT ADEYEMI DINA & SHITTU O. SHITTU INFORMATION SECURITY ARCHITECTURE & RISK MANAGEMENT ADEYEMI DINA & SHITTU O. SHITTU HIGHLIGHTS WHAT IS INFORMATION SECURITY AND WHY DOES IT MATTER IT S ALL ABOUT BUSINESS RISKS SECURITY ARCHITECTURE FOR

More information

Introduction to Security Architecture

Introduction to Security Architecture Introduction to Security Architecture 30.9.2008, SAS Hotel Radisson, Luzern ISSS Security Architecture Working Group Tobias Christen, Beatrice Gruber, Roland Portmann, Lukas Ruf, Anthony Thorn Speaker:

More information

Cyber Analyst Academy. Closing the Cyber Security Skills Gap.

Cyber Analyst Academy. Closing the Cyber Security Skills Gap. Cyber Analyst Academy Closing the Cyber Security Skills Gap. Why do the Cyber Analyst Academy? Why QA? There is a huge gap in the market for this skills set and QA are excited to deliver a new hands-on

More information

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) Adaptive Cybersecurity at the Speed of Your Business Attackers Evolve. Risk is in Constant Fluctuation. Security is a Never-ending Cycle.

More information

Express Monitoring 2019

Express Monitoring 2019 Express Monitoring 2019 WHY CHOOSE PT EXPRESS MONITORING PT Express Monitoring provides a quick evaluation of the current signaling network protection level. This service helps to discover critical vulnerabilities

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

MATERIALS AND METHOD

MATERIALS AND METHOD e-issn: 2349-9745 p-issn: 2393-8161 Scientific Journal Impact Factor (SJIF): 1.711 International Journal of Modern Trends in Engineering and Research www.ijmter.com Evaluation of Web Security Mechanisms

More information

Enterprise Models as Drivers for IT Security Management at Runtime

Enterprise Models as Drivers for IT Security Management at Runtime Enterprise Models as Drivers for IT Security Management at Runtime Anat Goldstein, Sietse Overbeek Institute for Computer Science and Business Information Systems, University of Duisburg-Essen, Germany

More information

ArchiMate 2.0. Structural Concepts Behavioral Concepts Informational Concepts. Business. Application. Technology

ArchiMate 2.0. Structural Concepts Behavioral Concepts Informational Concepts. Business. Application. Technology ArchiMate Core Structural Concepts Behavioral Concepts Informational Concepts interaction Technology Application Layer Concept Description Notation Concept Description Notation Actor An organizational

More information

Automation the process of unifying the change in the firewall performance

Automation the process of unifying the change in the firewall performance Automation the process of unifying the change in the firewall performance 1 Kirandeep kaur, 1 Student - Department of Computer science and Engineering, Lovely professional university, Phagwara Abstract

More information

Chapter 6 Supporting ISO Compliant ISMS Establishment with Si*

Chapter 6 Supporting ISO Compliant ISMS Establishment with Si* Chapter 6 Supporting ISO 27001 Compliant ISMS Establishment with Si* Abstract The establishment of an ISO 27001 security standard demands a description of the environment including its stakeholders and

More information

To Audit Your IAM Program

To Audit Your IAM Program Top Five Reasons To Audit Your IAM Program Best-in-class organizations are auditing their IAM programs - are you? focal-point.com Introduction Stolen credentials are the bread and butter of today s hacker.

More information

Rethinking Information Security Risk Management CRM002

Rethinking Information Security Risk Management CRM002 Rethinking Information Security Risk Management CRM002 Speakers: Tanya Scott, Senior Manager, Information Risk Management, Lending Club Learning Objectives At the end of this session, you will: Design

More information

Featured Articles II Security Research and Development Research and Development of Advanced Security Technology

Featured Articles II Security Research and Development Research and Development of Advanced Security Technology 364 Hitachi Review Vol. 65 (2016), No. 8 Featured Articles II Security Research and Development Research and Development of Advanced Security Technology Tadashi Kaji, Ph.D. OVERVIEW: The damage done by

More information

MIS5206-Section Protecting Information Assets-Exam 1

MIS5206-Section Protecting Information Assets-Exam 1 Your Name Date 1. Which of the following contains general approaches that also provide the necessary flexibility in the event of unforeseen circumstances? a. Policies b. Standards c. Procedures d. Guidelines

More information

Security and privacy in the smartphone ecosystem: Final progress report

Security and privacy in the smartphone ecosystem: Final progress report Security and privacy in the smartphone ecosystem: Final progress report Alexios Mylonas Athens University of Economics & Business Overview 2 Research Motivation Related work Objective Approach Methodology

More information

Human Error Taxonomy

Human Error Taxonomy Human Error Taxonomy The Human Error Taxonomy (HET) provides a structure for requirement errors made during the software development process. The HET can be employed during software inspection to help

More information

Defining Computer Security Incident Response Teams

Defining Computer Security Incident Response Teams Defining Computer Security Incident Response Teams Robin Ruefle January 2007 ABSTRACT: A computer security incident response team (CSIRT) is a concrete organizational entity (i.e., one or more staff) that

More information

The SPARKS Project Motivation, Objectives and Results

The SPARKS Project Motivation, Objectives and Results The SPARKS Project Motivation, Objectives and Results Paul Smith paul.smith@ait.ac.at AIT Austrian Institute of Technology SEGRID Project Workshop 14 th November, 2016, Barcelona, Spain The SPARKS Project

More information

Lecture 8: Goals and Scenarios. Pohl K., Requirements Engineering: Fundamentals, Principles, and Techniques, Springer, 2010, 814p.

Lecture 8: Goals and Scenarios. Pohl K., Requirements Engineering: Fundamentals, Principles, and Techniques, Springer, 2010, 814p. Lecture 8: Goals and Scenarios Pohl K., Requirements Engineering: Fundamentals, Principles, and Techniques, Springer, 2010, 814p. 2 Documenting Goals 3 Documenting Goals 1. Each goal must have a unique

More information

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18 Pierce County Classification Description IT SECURITY OFFICER Department: Information Technology Job Class #: 634900 Pay Range: Professional 18 FLSA: Exempt Represented: No Classification descriptions are

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

A Security Risk Analysis Model for Information Systems

A Security Risk Analysis Model for Information Systems A Security Risk Analysis Model for Information Systems Hoh Peter In 1,*, Young-Gab Kim 1, Taek Lee 1, Chang-Joo Moon 2, Yoonjung Jung 3, and Injung Kim 3 1 Department of Computer Science and Engineering,

More information

Advent IM Ltd ISO/IEC 27001:2013 vs

Advent IM Ltd ISO/IEC 27001:2013 vs Advent IM Ltd ISO/IEC 27001:2013 vs 2005 www.advent-im.co.uk 0121 559 6699 bestpractice@advent-im.co.uk Key Findings ISO/IEC 27001:2013 vs. 2005 Controls 1) PDCA as a main driver is now gone with greater

More information

CESG:10 Steps to Cyber Security WORKING WITH GOVERNMENT, INDUSTRY AND ACADEMIA TO MANAGE INFORMATION RISK

CESG:10 Steps to Cyber Security WORKING WITH GOVERNMENT, INDUSTRY AND ACADEMIA TO MANAGE INFORMATION RISK CESG:10 Steps to Cyber Security WORKING WITH GOVERNMENT, INDUSTRY AND ACADEMIA TO MANAGE INFORMATION RISK Building resilience: 10 Steps to Cyber Security 1. Information Risk Management Regime 2. Secure

More information

Client Computing Security Standard (CCSS)

Client Computing Security Standard (CCSS) Client Computing Security Standard (CCSS) 1. Background The purpose of the Client Computing Security Standard (CCSS) is to (a) help protect each user s device from harm, (b) to protect other users devices

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

An Ontological Analysis of Metamodeling Languages

An Ontological Analysis of Metamodeling Languages An Ontological Analysis of Metamodeling Languages Erki Eessaar and Rünno Sgirka 2 Department of Informatics, Tallinn University of Technology, Estonia, eessaar@staff.ttu.ee 2 Department of Informatics,

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Version 1 Version: 1 Dated: 21 May 2018 Document Owner: Head of IT Security and Compliance Document History and Reviews Version Date Revision Author Summary of Changes

More information

Guidelines. on the security measures for operational and security risks of payment services under Directive (EU) 2015/2366 (PSD2) EBA/GL/2017/17

Guidelines. on the security measures for operational and security risks of payment services under Directive (EU) 2015/2366 (PSD2) EBA/GL/2017/17 GUIDELINES ON SECURITY MEASURES FOR OPERATIONAL AND SECURITY RISKS UNDER EBA/GL/2017/17 12/01/2018 Guidelines on the security measures for operational and security risks of payment services under Directive

More information

Threat Modeling. SecAppDev Copyright 2016, Cigital and/or its affiliates. All rights reserved.

Threat Modeling. SecAppDev Copyright 2016, Cigital and/or its affiliates. All rights reserved. Threat Modeling SecAppDev 2017 whoami Run Cigital's Architecture Analysis practice 30+ years in software development in many different domains 15+ years focusing on software security @jimdelgrosso Executive

More information

Qualification Specification. Level 2 Award in Cyber Security Awareness For Business

Qualification Specification. Level 2 Award in Cyber Security Awareness For Business Qualification Specification Level 2 Award in Cyber Security Awareness For Business ProQual 2016 Contents Page Introduction 3 Qualification profile 3 Centre requirements 4 Support for candidates 4 Assessment

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27005 Risk Manager The objective of the Certified ISO/IEC 27005 Risk Manager examination is to ensure that the candidate has the knowledge and the skills to

More information

Developing an integrated e-health system in Estonia

Developing an integrated e-health system in Estonia Developing an integrated e-health system in Estonia Box 1 What problems did the initiative seek to address? Fragmented flow of information between health providers. Poor management of the growing number

More information