Answered You can hire a professional tutor to get the answer.

QUESTION

Midterm Project Paper ISOL 536 – Security Architecture and Design The purpose of this midterm assignment is for you to demonstrate your in-depth understanding of the security concepts covered thus far

Midterm Project Paper

ISOL 536 – Security Architecture and Design

The purpose of this midterm assignment is for you to demonstrate your in-depth understanding of the security concepts covered thus far in this course. This assignment is a paper that both answers the listed questions and ties together concepts from different chapters.

A summary of the concepts for each chapter is provided below. They are a further condensed version of the summary provided on pages 173-76 in your textbook. Be sure to use these concepts in your answers to the below questions. As you answer the questions, remember that you are writing a developed, academic paper. Do not be too concise or number your answers. Write long, developed paragraphs covering the answer, applying concepts from the textbook, and adding examples and explanations to show your in-depth knowledge.

The paper should be formatted in APA style, including title page, headings, organization guidelines, and paraphrasing requirements. Your paper should have a minimum of 1000 words to make sure you have fully illustrated your knowledge.

The Questions:

List and describe the required tools needed for an effective assessment. What are some common mistakes and errors that occur when preparing for a security assessment?

Describe in depth the role in which organizational risk tolerance plays in relation to systems under assessment.

Identify and describe what threat agents should be avoided in preparation for an assessment. How do we effectively screen out irrelevant threats and attacks in this preparation?

Identify when to use architecture representation diagrams and communication flows. Define and illustrate when decomposing of architecture would be used. Provide an example of architecture risk assessment and threat modeling.

The Concepts:

What follows is a summary of the major concepts from the first six chapters of the textbook. You will use these concepts in answering the questions. The first five chapters of the textbook set the context and foundation for the security assessment and threat modeling for any type of system. System as defined is not only the implementation of software (code) but any type of digital system integration and deployment. Architecture risk assessment is mandated within standards and by organizations.

A continuing increase in sophistication and complexity of attackers means that flaws in architecture, missed security features and weak designs continue to put digital systems at risk.

Chapter 1- Architecture Risk Assessment (ARA) threat modeling has been defined as it applies to security architecture. Also addressed is a body of knowledge and a practice for applying security to systems of all types and sizes.

Chapter 2- defines what a system assessment for security is. It shows multiple examples and addresses the 3 Ss, namely Strategy, Structures, and Specification.

Chapter 3- explores the art of security architecture as a practice. Narrowly defined security architecture to the confines of the task at hand: ARA and threat modeling.

Chapter 4- addresses risk as it relates to the attack, breach, or compromise of digital systems. Providing concepts and constructs with direct applicability to system assessment and threat models. Also credible attack vectors (CAV), a construct for quickly understanding whether an attack surface is relevant or not.

Chapter 5- is devoted to the lightweight ARA/threat modeling methodology ATASM. The acronym stands for architecture, threats, attack surfaces, and mitigations. Chapter 5 demonstrates how to apply ATASM to a fictional e-commerce website.

Chapter 6- finishes examining the security architecture and the ATASM process for the fictional e-commerce website.

Show more
LEARN MORE EFFECTIVELY AND GET BETTER GRADES!
Ask a Question