SlideShare ist ein Scribd-Unternehmen logo
1 von 21
A Security Pattern-Driven Approach Toward the
  Automation of Risk Treatment in Business
                  Processes


                      MSc. Ángel Jesús Varela Vaca
            Higher Technical School of Computer Engineering -
   Department of Computer Languages and Systems - Quivir Research Group
                           University of Seville
                         contact: ajvarela@us.es
Outline
    Context
    OPBUS: Automatic Risk Assessment in BPs
    Security Patterns, theory and models
    Case of study
    OPBUS: A prototype
    Ongoing work
Context                                               Sequence
                                                       (Work flow)




   Participants
                                                                                                                            External
Activites (Task)                                                                                                            Services
                                                                                                              Messages
                                                                                                              (Data flow)


                                                                                                           What about risks?
                                                                                                                  Q
                                                               Events                  Artifacts (Data
                                                               (Work Flow)             Store/Annotation)     What about security?
                                                                                      What about implementation?
                   Main Challenges:
                   • Business goals (time, cost, resources)  Business Process Models
                   • Could we ensure that BP models are conformed to specific risk
                   level??  Risk assessment
           * M. Menzel, I. Thomas, and C. Meinel, “Security requirements specification in service-oriented business process
           management,” International Conference on Availability, Reliability and Security vol. 0, pp. 41–48, 2009.
           * C. Wolter, M. Menzel, A. Schaad, P. Miseldine, and C. Meinel, “Model-driven business process security requirement
           specification,” Journal of Systems Architecture – Embedded Systems Design, vol. 55, no. 4, pp. 211–223, 2009.
Context




                                                                                                                  BPi
                                                                                                                                                               Activity                 Channel of
                                                                            Customers/                                   Start                                                          communication
                                                                                                       BPMS
                                                                              Users

Main challenges:
1. How to “describe” the countermeasures in                                                                                                                                    Security Countermeasure:
                                                                                                                                                                                 Secure pipe
   business processes?                                                                                                                                                           Fault Tolerance
                                                                                                                                                                                 Access control

2. Countermeasures are very heterogeneous.
3. Countermeasures are described in natural
   language and informal way.
                                                                                                                           Application                                     Web        DataBase            Legacy
4. The selection of countermeasures is carried                                                              Web Server
                                                                                                                             Server                                       Service                         System


   out in manual way without criteria.




                                                                                                                                 Business/Logical
                                       Confidentiality              Integrity                Availability
          Security Goals




                                                                                                                                     Domain
          Regulations/
          Standards                                                                                                                                                       Security Patterns
                                                      Secure Protocol
                                                                                                                                                                             Models !!!
          Technnical /
          Standards
                           Network Layer        Application Layer       Transport Layer




                                                                                                                                 Application/ Infrastructure
                                                                                                                                          Domain
                         IPSec
                                              S-HTTP                       HTTPS (SSL/TLS)



          Configuration/
          Code
                                            require
                           OpenSSL                    Apache (mod_ssl)            JSSE                  GnuTLS
OPBUS – Automatic Risk Assessment in BPS
Main challenges:
    1. What is a security risk?! Security risks are related to threats and
       vulnerabilities
       • Technical risks (SQL Injections, XSS, DoS, Protocols, …)
       • No-design failures/changes of business processes (live locks, dead
          locks, …)
    2. How to assess BP models ?! Activities  Data  WebForms
    3. How to figure out where/why fail to conform risk levels?!
    4. How to adapt solutions to the assessment carried out ?!
OPBUS – Automatic Risk Assessment in BPS
                   • Provide a light-extension for generic BP models
                   • Provide a DSL for risk assessment of BPs
                                                                                                                                                                                                                       •        New artifact
                                                                                                                                                                                                                       •        New properties
                                                                                                                                                                               I: [3,5]
                                                                                                                                                                               C: [5,5]
                                                                                                                                                                               A: [1,6]                           Frequency: [1,6]
                                                                                                                                                                               Threats: {R1,R3,R6}                Consequence: [2,3]
                                                                                                                                                                                                                  Vulnerability: V1        Frequency: [3,6]
                                                                                                                                                                                                                                           Consequence: [1,5]

Risk= Value * Frequency * Consequence                                                                                                                              A1
                                                                                                                                                                                                                                           Vulnerability: V2



             RiskBP = RiskA1 + RiskA2                                                                                                          G1                              G2                               Threat Scenario


                                                                                                        BPi
                                                                                                                         S1                                                                          E1
                                                                                                                                                                                                                R3         R2
                                                                                                                                                                   A2                                                                      R6
                                                                                                                                                                                                          R1          R4         R5

                                                                                                                                                                               I: [3,5]                              Threats
                                                                                                                                                                               C: [5,5]
                                                                                                                                                                               A: [1,6]
                                                                                                                                                                               Threats: {R1,R3,R6}         T1                   T2




                                                                                                                                                                                                                 Treatments
    Extension Meta-Model                                     Business Meta-Model                                                     Business Process Meta-Model
                                                                                                                                                                                                                                                Risk Reduction: [10,20]%
                                                                      Acceptable                                                                                                                                Risk Reduction: [10,30]%        Cost: 10.000
                                      Integrity                          Risk                                                                                                                                   Cost: 1000

                                   Confidentiality                   Asset Value

                                                               1                                 Process Model             Model Element       Property
                                    Availability                         Cost
      Risk Meta-Model
                                                        1
                                             Pre                                                                                                                 1..*
                                                                       Objective                                                           Message Flow
         Frenquency
                        1

                                         Post           1
                                                                                                     Pool
                                                                                                         1..*

                                                                                                                            Connector
                                                                                                                                             Sequence
                                                                                                                                                                                    In general, risk assessment methods use:
                                                                                                                                                                                         - Asset: Low or 1  SINGLE VALUE
                        1                                                                                                                      Flow
        Consequence
                                      1..*                           Vulnerability                       1
                                                              1..*
                                                      1..*
                                      Threat
            1..*                                                       Threat
       Countermeasure
                            1..*
                                      1..*


                                    Treatment
                                               1..*                   Scenario            1..*

                                                                                     Activity
                                                                                                                    1..*

                                                                                                                Events
                                                                                                                                    1..*

                                                                                                                                   Gateway
                                                                                                                                             1..*         1..*

                                                                                                                                                        Artefact
                                                                                                                                                                        1..*
                                                                                                                                                                                    OPBUS approach is more accurate:
                                                                                                                                                                                         - Asset: [1,5]  RANGE
                   1
            Risk                                                      Scenario
          Reduction
OPBUS – Automatic Risk Assessment in BPS
                                    CSP Solver Info.                                   COMET
                                                                                       Solver
                                                                COMET Model

        BP+Risk                                                                        Choco           Diagnosis          Diagnosis
         Model                                                                         Solver          worklfows      activities/artefacts
                                                                Choco Model
                                                                                       COMET
                                                                                       Solver
                                   Risk Formula info.                                                                       Automatic
                                                                Jsolver Model                                            Risk Assessment




                                                                                                                                          Potential
                              F1: {RS,NP,PP,FW}                                                                          Non-
                                                                                Variables: {IntegrityA1: [1,3], ConfidentialityA1: execution
                                                                                         Activity Risk value                              [1,3], AvailabilityA1:
                                           F2: {RS,PN,FW}                       [1,3],   IntegrityA2:    [1,5],      conformance
                                                                                                                    ConfidentialityA2:   [1,5],    AvailabilityA2:
                                                                                [1,5],    FrequencyR1:       [2,4],     ConsequenceR1:
                                                                                                                                            flow
                                                                                                                                           [4,5],     FrequencyR2:
                            F3: {RS,SL,NC,BF,FW}
                                                                                [1,3], RSConsequenceR236 :     [4,5],      C
                                                                                                                         FrequencyR3:   {F1,F2, F3}
                                                                                                                                         [3,4],     ConsequenceR3:
                                                                                [3,5], RiskReductionT1:360, Acceptable NC Bpi: 120, Risk{F2}
                                                                                        NP                10              risk              A1: [1, 1000], RiskA2:
                                                                                [1,1000], RiskF1: [1,1000], f1: Boolean}
                                                                                        SL               84                C                { F3}
                                                                                Constraints: {
                                                                                        NC              240               NC                { F3}
                                        F1: {NCE,DW,NS,BW,WE}
                                                                                RiskA1 = (IntegrityA1+ConfidentialityA1+AvailabilityA1) { * ((ConsequenceR1 –
                                                                                        BF              360               NC                  F3}
          F2: {NCE,DW,BW,WE}
                                                                                ConsequenceR1*RiskReductionT1)* (FrequencyR1 – FrequencyR1*RiskReductionT1) +
                                                                                        PP               84                C                {F1}
      F3: {NCE,REI,WE}                                                          IntegrityA1+ConfidentialityA1+AvailabilityA1)         *      (ConsequenceR3      –
                                                                                        PN R3*RiskReductionT1)* (FrequencyR3 – FrequencyR3*RiskReductionT1) +
                                                                                Consequence             240               NC                {F2 }
                                             F4: {NCE,RSH,WE}                   (ConsequenceR2
                                                                                        FW          –   191ConsequenceR2*RiskReductionT1)*
                                                                                                                          NC            {F1,F2,(FrequencyR2
                                                                                                                                                 F3}             –
                                                                                FrequencyR2*RiskReductionT1);
                                                                                        NCE             150                C              {F3,F4}
                                                                                RiskA2 =REI
                                                                                         (IntegrityA1+ConfidentialityA1+AvailabilityA1) * ((ConsequenceR1 –
                                                                                                        132                C                {F3}
                F1: {RSW}                                                       ConsequenceR1*RiskReductionT1)* (FrequencyR1 – FrequencyR1*RiskReductionT1) +
                                                                                        RSW             132                C                {F4}
                                                                                (IntegrityA1+ConfidentialityA1+AvailabilityA1) * (ConsequenceR3 –
             F2: {RH}
                                                                                        WE              165               NC              {F3,F4}
                                                                                ConsequenceR3*RiskReductionT1)* (FrequencyR3 – FrequencyR3*RiskReductionT1) ;

           F3: {CE}
                                                                                        RSH              27
                                                                                RiskF1 = (RiskA1 + RiskA2)/2;
                                                                                                                           C                {F1}
                                                                                        RH               27                C                {F2}
                                                                                f1 = (Acceptable riskBPi ≤ RiskF1);}
                                                                                        CE              108               NC                {F3}
OPBUS – IDE for BP risk assessment
                          • Eclipse Plug-in
                          • BPMN Modeller with support
                            for the risk extension
                          • Transform. to Const. Prog.
                          • Visual – Diagnosis of BPs
OPBUS – IDE for BP risk assessment
OPBUS – Security Patterns, theory and models
    Christopher Alexander in 1977: “A pattern describes a problem which
    occurs over and over again our environment, and then describes the core
    of the solution to that pattern“




      • We found an standard/template representation !!!
      • Still being very textual and natural  Let’s model security patterns
Security Patterns, theory and models
Example of an extended security pattern template:
                                                    Label to describe security
                                                    intentions to implement


                                                    Indicates the security goals
                                                    to fulfill

                                                    Indicates el type of risk
                                                    treatment

                                                    Describes the attributes
                                                    concerning to the context
                                                    Describe the constraints
                                                    that exist in the business
                                                    process that affect the
                                                    problem
Security Patterns, theory and models
                       • Ontological represention of concepts
                       • Extending security pattern info.
Security Patterns, theory and models
Customizable models



                                       ISO 27000-series


                          UML QoS
                          and FT




                         Common
                         Weakness
                      Enumeration
                           (CWE)
Security Patterns, theory and models
 Extension of risk model for OPBUS
Case of study                       Catalogue Security Patterns




        Example Scenario (BPMS –
        Web Services – Web Forms)
Case of study

                                                       Forces
                                                       Context


                                             AI techniques
                                             for optimized
                                             searchs
                                 Objective
                                 function

   Process of selection based
  on attributes and constraint
      of security patterns
OPBUS – Prototypes
Prototype as add-on for specification of security patterns within OPBUS plug-in
OPBUS – Prototypes
Prototype as connector for Bonita BPM
Ongoing works
   Generation and selection of the best configuration from security patterns

                                                                                                                             1. Analyze features of typical
                                BPi




Customers/   BPMS
                                       Start
                                                    Activity
                                                                     SSL/TLS
                                                                                                                                countermeasures in order to achieve
  Users
                                                                                                                                security goals of
              Confidentiality info.                                        Encryption/Decryption info.                          confidentiality, availability, integrity
                Authentication                                             Digital Signatures

              Information Integrity                                        Message Authentication Code
                                                                                                                                , authorization and authentication
                                                                                                                                (Done)

                    Web Server        Application        Web           DataBase             Legacy
                                        Server          Service                             System




                                                                                      Apache (SSL/TLS)



                                                                                                                                                                      SecurityLevel = {High}
                    Algorithm         CipherSuite       ClientAuth       Port            KeyStore                         Trust                          Protocol
                                                                                                                                                                              SecurityLevel = {High}


                 Attributes/Extra-
                                        true        want       false           Type        Pass          File      File     Pass    Type       SSLv2.0      TLSv1.X         SSLv3
                 func.
                Cross-Relations

                Optional
                                                                                                                                                                    SecurityLevel = {Medium}
                                                                        JKS             PKCS12       PKCS11                   JKS     PKCS12       PKCS11
                Mandatory

                Alternative                                                                          exclude
               Or-alternative                                                                            require
Ongoing works
Selection of the best configuration from security patterns:

   2. Define a catalogue of security patterns by means of feature models (Done)
   3. Apply feature-oriented model analysis in order to obtain configurations based on
      objectives functions (Done)
   4. Integrate the generation of configuration through feature model analysis in
      OPBUS plugin (In progress)

               Risk Treatment                                       Catalogue
                                                                      Security
                                                             Countermeasures
                                                   Security                                                 1.
                          Security                 Pattern 3                                                     Problem
                                                                                                                           Config.
                                                                                                                 Context
                          Pattern 1                                        Security                               Force
                                                   Problem                 Pattern 5
                            Problem   Security     Context

                            Context   Pattern 2     Force      Security                          Feature
                                                                            Problem
                                                               Pattern 4
                             Force
                                                                            Context
                                                                                                 analyser   2.   Problem
                                        Problem                              Force                                         Config.
                                        Solution                                                                 Context
                                                               Problem
                                         Force                                                                    Force
                                                               Context
                                                                Force




                                                                                       Feature
                                                                                        model
                Feature
                                      Feature                              Feature
                 model
                                       model                                model
Thank you 



                   MSc. Ángel Jesús Varela Vaca
         Higher Technical School of Computer Engineering -
Department of Computer Languages and Systems - Quivir Research Group
                        University of Seville
                      contact: ajvarela@us.es

Weitere ähnliche Inhalte

Was ist angesagt?

Bull vision VA
Bull vision VABull vision VA
Bull vision VABull
 
5 IT Trends That Reduce Cost And Improve Web Performance - A Forrester and Go...
5 IT Trends That Reduce Cost And Improve Web Performance - A Forrester and Go...5 IT Trends That Reduce Cost And Improve Web Performance - A Forrester and Go...
5 IT Trends That Reduce Cost And Improve Web Performance - A Forrester and Go...Compuware APM
 
Automotive communication systems: from dependability to security
Automotive communication systems: from dependability to securityAutomotive communication systems: from dependability to security
Automotive communication systems: from dependability to securityRealTime-at-Work (RTaW)
 

Was ist angesagt? (8)

Digital Pen En 2008
Digital Pen En 2008Digital Pen En 2008
Digital Pen En 2008
 
Bull vision VA
Bull vision VABull vision VA
Bull vision VA
 
5 IT Trends That Reduce Cost And Improve Web Performance - A Forrester and Go...
5 IT Trends That Reduce Cost And Improve Web Performance - A Forrester and Go...5 IT Trends That Reduce Cost And Improve Web Performance - A Forrester and Go...
5 IT Trends That Reduce Cost And Improve Web Performance - A Forrester and Go...
 
Retail Loss Prevention Summit V1.0
Retail Loss Prevention Summit V1.0Retail Loss Prevention Summit V1.0
Retail Loss Prevention Summit V1.0
 
Customer Management - A Practioners Perspective
Customer Management - A Practioners PerspectiveCustomer Management - A Practioners Perspective
Customer Management - A Practioners Perspective
 
Automotive communication systems: from dependability to security
Automotive communication systems: from dependability to securityAutomotive communication systems: from dependability to security
Automotive communication systems: from dependability to security
 
OOAD Chap 2 System Choice
OOAD Chap 2 System ChoiceOOAD Chap 2 System Choice
OOAD Chap 2 System Choice
 
Ev24924929
Ev24924929Ev24924929
Ev24924929
 

Andere mochten auch

Chapter 6_Fuse from Zig Zag
Chapter 6_Fuse from Zig ZagChapter 6_Fuse from Zig Zag
Chapter 6_Fuse from Zig ZagYingwen Ye
 
Unlocking the content dungeon
Unlocking the content dungeonUnlocking the content dungeon
Unlocking the content dungeonEarnest
 
Buenasaludenel trabajo
Buenasaludenel trabajoBuenasaludenel trabajo
Buenasaludenel trabajodocentecis
 
Huellaecologica
HuellaecologicaHuellaecologica
Huellaecologicadocentecis
 
Molly Smith Thompson House
Molly Smith Thompson HouseMolly Smith Thompson House
Molly Smith Thompson HousePreservationNC
 
Designing experiences, not just features
Designing experiences, not just featuresDesigning experiences, not just features
Designing experiences, not just featuresAmir Khella
 
Universidad nacional del centro del perú
Universidad nacional del centro del perúUniversidad nacional del centro del perú
Universidad nacional del centro del perúLesly Aguilar
 
CreateJS最新情報〜Adobe MAX 2013より〜 / CreateJS勉強会(第3回)発表資料
CreateJS最新情報〜Adobe MAX 2013より〜 / CreateJS勉強会(第3回)発表資料CreateJS最新情報〜Adobe MAX 2013より〜 / CreateJS勉強会(第3回)発表資料
CreateJS最新情報〜Adobe MAX 2013より〜 / CreateJS勉強会(第3回)発表資料Yasunobu Ikeda
 
NLA CU Cardboard Conundrum
NLA CU Cardboard ConundrumNLA CU Cardboard Conundrum
NLA CU Cardboard ConundrumPhil Hendrickson
 
Dropbox: The Perfect Home for Your Stuffs
Dropbox: The Perfect Home for Your StuffsDropbox: The Perfect Home for Your Stuffs
Dropbox: The Perfect Home for Your StuffsMafel Gorne
 
SharePoint 2013 - Why, How and What? - Session #SPCon13
SharePoint 2013 - Why, How and What? - Session #SPCon13SharePoint 2013 - Why, How and What? - Session #SPCon13
SharePoint 2013 - Why, How and What? - Session #SPCon13Roland Driesen
 
Lit Mgmt Winter 2015
Lit Mgmt Winter 2015Lit Mgmt Winter 2015
Lit Mgmt Winter 2015Brian Benoit
 
Share point saturday baltimore welcome
Share point saturday baltimore welcomeShare point saturday baltimore welcome
Share point saturday baltimore welcomeShadeed Eleazer
 
Impacto de las tic en los destinos turisticos. Destinos turísticos inteligentes
Impacto de las tic en los destinos turisticos. Destinos turísticos inteligentesImpacto de las tic en los destinos turisticos. Destinos turísticos inteligentes
Impacto de las tic en los destinos turisticos. Destinos turísticos inteligentesPedro Anton
 

Andere mochten auch (19)

Introduction to COELS
Introduction to COELSIntroduction to COELS
Introduction to COELS
 
Chapter 6_Fuse from Zig Zag
Chapter 6_Fuse from Zig ZagChapter 6_Fuse from Zig Zag
Chapter 6_Fuse from Zig Zag
 
Unlocking the content dungeon
Unlocking the content dungeonUnlocking the content dungeon
Unlocking the content dungeon
 
Buenasaludenel trabajo
Buenasaludenel trabajoBuenasaludenel trabajo
Buenasaludenel trabajo
 
Huellaecologica
HuellaecologicaHuellaecologica
Huellaecologica
 
Molly Smith Thompson House
Molly Smith Thompson HouseMolly Smith Thompson House
Molly Smith Thompson House
 
Designing experiences, not just features
Designing experiences, not just featuresDesigning experiences, not just features
Designing experiences, not just features
 
Social with SharePoint 2013
Social with SharePoint 2013Social with SharePoint 2013
Social with SharePoint 2013
 
Universidad nacional del centro del perú
Universidad nacional del centro del perúUniversidad nacional del centro del perú
Universidad nacional del centro del perú
 
CreateJS最新情報〜Adobe MAX 2013より〜 / CreateJS勉強会(第3回)発表資料
CreateJS最新情報〜Adobe MAX 2013より〜 / CreateJS勉強会(第3回)発表資料CreateJS最新情報〜Adobe MAX 2013より〜 / CreateJS勉強会(第3回)発表資料
CreateJS最新情報〜Adobe MAX 2013より〜 / CreateJS勉強会(第3回)発表資料
 
NLA CU Cardboard Conundrum
NLA CU Cardboard ConundrumNLA CU Cardboard Conundrum
NLA CU Cardboard Conundrum
 
Dropbox: The Perfect Home for Your Stuffs
Dropbox: The Perfect Home for Your StuffsDropbox: The Perfect Home for Your Stuffs
Dropbox: The Perfect Home for Your Stuffs
 
SharePoint 2013 - Why, How and What? - Session #SPCon13
SharePoint 2013 - Why, How and What? - Session #SPCon13SharePoint 2013 - Why, How and What? - Session #SPCon13
SharePoint 2013 - Why, How and What? - Session #SPCon13
 
Happy Halloween
Happy HalloweenHappy Halloween
Happy Halloween
 
Zacharis-presentation
Zacharis-presentationZacharis-presentation
Zacharis-presentation
 
Lit Mgmt Winter 2015
Lit Mgmt Winter 2015Lit Mgmt Winter 2015
Lit Mgmt Winter 2015
 
Social media for brands.pdf
Social media for brands.pdfSocial media for brands.pdf
Social media for brands.pdf
 
Share point saturday baltimore welcome
Share point saturday baltimore welcomeShare point saturday baltimore welcome
Share point saturday baltimore welcome
 
Impacto de las tic en los destinos turisticos. Destinos turísticos inteligentes
Impacto de las tic en los destinos turisticos. Destinos turísticos inteligentesImpacto de las tic en los destinos turisticos. Destinos turísticos inteligentes
Impacto de las tic en los destinos turisticos. Destinos turísticos inteligentes
 

Ähnlich wie Presentation for CISIS 2012

3 Telecom+Network Part2
3 Telecom+Network Part23 Telecom+Network Part2
3 Telecom+Network Part2Alfred Ouyang
 
Tech Ed 09 - Arc302 - Analysis and Architecture
Tech Ed 09 -  Arc302  - Analysis and ArchitectureTech Ed 09 -  Arc302  - Analysis and Architecture
Tech Ed 09 - Arc302 - Analysis and Architecturemhessinger
 
Setting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyderSetting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyderSebastien Deleersnyder
 
Third party independent test audit.
Third party independent test audit.Third party independent test audit.
Third party independent test audit.Mindtree Ltd.
 
International approaches to critical information infrastructure protection ...
International approaches to critical information infrastructure protection   ...International approaches to critical information infrastructure protection   ...
International approaches to critical information infrastructure protection ...owaspindia
 
C S S L P & OWASP 2010 & Web Goat By Surachai.C Publish Presentation
C S S L P &  OWASP 2010 & Web Goat By  Surachai.C  Publish  PresentationC S S L P &  OWASP 2010 & Web Goat By  Surachai.C  Publish  Presentation
C S S L P & OWASP 2010 & Web Goat By Surachai.C Publish PresentationWon Ju Jub
 
Pronet for slideshare
Pronet for slidesharePronet for slideshare
Pronet for slidesharePRONET
 
Security Patterns How To Make Security Arch Easy To Consume
Security Patterns   How To Make Security Arch Easy To ConsumeSecurity Patterns   How To Make Security Arch Easy To Consume
Security Patterns How To Make Security Arch Easy To ConsumeJeff Johnson
 
Service Oriented Approach to Application Modernization sept 2010
Service Oriented Approach to Application Modernization sept 2010Service Oriented Approach to Application Modernization sept 2010
Service Oriented Approach to Application Modernization sept 2010davemayo
 
Corporate Presentation
Corporate PresentationCorporate Presentation
Corporate PresentationArul Nambi
 
Ta Security
Ta SecurityTa Security
Ta Securityjothsna
 
TA security
TA securityTA security
TA securitykesavars
 
Enabling predictive analysis in service oriented BPM solutions.
Enabling predictive analysis in service oriented BPM solutions.Enabling predictive analysis in service oriented BPM solutions.
Enabling predictive analysis in service oriented BPM solutions.Mindtree Ltd.
 
BAM CEP / Business Activity Monitoring , Complex Event Processingomplex
BAM CEP / Business Activity Monitoring , Complex Event Processingomplex BAM CEP / Business Activity Monitoring , Complex Event Processingomplex
BAM CEP / Business Activity Monitoring , Complex Event Processingomplex Liviu Claudiu Cismaru
 
Cloud security and cyber security v 3.1
Cloud security and cyber security v 3.1Cloud security and cyber security v 3.1
Cloud security and cyber security v 3.1CloudExpoEurope
 
INFOSEC LANDSCAPE AND RESEARCH TRENDS
INFOSEC LANDSCAPE AND RESEARCH TRENDSINFOSEC LANDSCAPE AND RESEARCH TRENDS
INFOSEC LANDSCAPE AND RESEARCH TRENDSgopikurup
 
Thoughts on Utility, Grid, on demand, cloud computing and appliances
Thoughts on Utility, Grid, on demand, cloud computing and appliancesThoughts on Utility, Grid, on demand, cloud computing and appliances
Thoughts on Utility, Grid, on demand, cloud computing and appliancesMark Cathcart
 

Ähnlich wie Presentation for CISIS 2012 (20)

3 Telecom+Network Part2
3 Telecom+Network Part23 Telecom+Network Part2
3 Telecom+Network Part2
 
Tech Ed 09 - Arc302 - Analysis and Architecture
Tech Ed 09 -  Arc302  - Analysis and ArchitectureTech Ed 09 -  Arc302  - Analysis and Architecture
Tech Ed 09 - Arc302 - Analysis and Architecture
 
Drawing3
Drawing3Drawing3
Drawing3
 
Setting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyderSetting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyder
 
Third party independent test audit.
Third party independent test audit.Third party independent test audit.
Third party independent test audit.
 
International approaches to critical information infrastructure protection ...
International approaches to critical information infrastructure protection   ...International approaches to critical information infrastructure protection   ...
International approaches to critical information infrastructure protection ...
 
CSSLP & OWASP & WebGoat
CSSLP & OWASP & WebGoatCSSLP & OWASP & WebGoat
CSSLP & OWASP & WebGoat
 
C S S L P & OWASP 2010 & Web Goat By Surachai.C Publish Presentation
C S S L P &  OWASP 2010 & Web Goat By  Surachai.C  Publish  PresentationC S S L P &  OWASP 2010 & Web Goat By  Surachai.C  Publish  Presentation
C S S L P & OWASP 2010 & Web Goat By Surachai.C Publish Presentation
 
Pronet for slideshare
Pronet for slidesharePronet for slideshare
Pronet for slideshare
 
Quality & Reliability in Software Engineering
Quality & Reliability in Software EngineeringQuality & Reliability in Software Engineering
Quality & Reliability in Software Engineering
 
Security Patterns How To Make Security Arch Easy To Consume
Security Patterns   How To Make Security Arch Easy To ConsumeSecurity Patterns   How To Make Security Arch Easy To Consume
Security Patterns How To Make Security Arch Easy To Consume
 
Service Oriented Approach to Application Modernization sept 2010
Service Oriented Approach to Application Modernization sept 2010Service Oriented Approach to Application Modernization sept 2010
Service Oriented Approach to Application Modernization sept 2010
 
Corporate Presentation
Corporate PresentationCorporate Presentation
Corporate Presentation
 
Ta Security
Ta SecurityTa Security
Ta Security
 
TA security
TA securityTA security
TA security
 
Enabling predictive analysis in service oriented BPM solutions.
Enabling predictive analysis in service oriented BPM solutions.Enabling predictive analysis in service oriented BPM solutions.
Enabling predictive analysis in service oriented BPM solutions.
 
BAM CEP / Business Activity Monitoring , Complex Event Processingomplex
BAM CEP / Business Activity Monitoring , Complex Event Processingomplex BAM CEP / Business Activity Monitoring , Complex Event Processingomplex
BAM CEP / Business Activity Monitoring , Complex Event Processingomplex
 
Cloud security and cyber security v 3.1
Cloud security and cyber security v 3.1Cloud security and cyber security v 3.1
Cloud security and cyber security v 3.1
 
INFOSEC LANDSCAPE AND RESEARCH TRENDS
INFOSEC LANDSCAPE AND RESEARCH TRENDSINFOSEC LANDSCAPE AND RESEARCH TRENDS
INFOSEC LANDSCAPE AND RESEARCH TRENDS
 
Thoughts on Utility, Grid, on demand, cloud computing and appliances
Thoughts on Utility, Grid, on demand, cloud computing and appliancesThoughts on Utility, Grid, on demand, cloud computing and appliances
Thoughts on Utility, Grid, on demand, cloud computing and appliances
 

Kürzlich hochgeladen

Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 

Kürzlich hochgeladen (20)

Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 

Presentation for CISIS 2012

  • 1. A Security Pattern-Driven Approach Toward the Automation of Risk Treatment in Business Processes MSc. Ángel Jesús Varela Vaca Higher Technical School of Computer Engineering - Department of Computer Languages and Systems - Quivir Research Group University of Seville contact: ajvarela@us.es
  • 2. Outline  Context  OPBUS: Automatic Risk Assessment in BPs  Security Patterns, theory and models  Case of study  OPBUS: A prototype  Ongoing work
  • 3. Context Sequence (Work flow) Participants External Activites (Task) Services Messages (Data flow) What about risks? Q Events Artifacts (Data (Work Flow) Store/Annotation) What about security? What about implementation? Main Challenges: • Business goals (time, cost, resources)  Business Process Models • Could we ensure that BP models are conformed to specific risk level??  Risk assessment * M. Menzel, I. Thomas, and C. Meinel, “Security requirements specification in service-oriented business process management,” International Conference on Availability, Reliability and Security vol. 0, pp. 41–48, 2009. * C. Wolter, M. Menzel, A. Schaad, P. Miseldine, and C. Meinel, “Model-driven business process security requirement specification,” Journal of Systems Architecture – Embedded Systems Design, vol. 55, no. 4, pp. 211–223, 2009.
  • 4. Context BPi Activity Channel of Customers/ Start communication BPMS Users Main challenges: 1. How to “describe” the countermeasures in Security Countermeasure: Secure pipe business processes? Fault Tolerance Access control 2. Countermeasures are very heterogeneous. 3. Countermeasures are described in natural language and informal way. Application Web DataBase Legacy 4. The selection of countermeasures is carried Web Server Server Service System out in manual way without criteria. Business/Logical Confidentiality Integrity Availability Security Goals Domain Regulations/ Standards Security Patterns Secure Protocol Models !!! Technnical / Standards Network Layer Application Layer Transport Layer Application/ Infrastructure Domain IPSec S-HTTP HTTPS (SSL/TLS) Configuration/ Code require OpenSSL Apache (mod_ssl) JSSE GnuTLS
  • 5. OPBUS – Automatic Risk Assessment in BPS Main challenges: 1. What is a security risk?! Security risks are related to threats and vulnerabilities • Technical risks (SQL Injections, XSS, DoS, Protocols, …) • No-design failures/changes of business processes (live locks, dead locks, …) 2. How to assess BP models ?! Activities  Data  WebForms 3. How to figure out where/why fail to conform risk levels?! 4. How to adapt solutions to the assessment carried out ?!
  • 6. OPBUS – Automatic Risk Assessment in BPS • Provide a light-extension for generic BP models • Provide a DSL for risk assessment of BPs • New artifact • New properties I: [3,5] C: [5,5] A: [1,6] Frequency: [1,6] Threats: {R1,R3,R6} Consequence: [2,3] Vulnerability: V1 Frequency: [3,6] Consequence: [1,5] Risk= Value * Frequency * Consequence A1 Vulnerability: V2 RiskBP = RiskA1 + RiskA2 G1 G2 Threat Scenario BPi S1 E1 R3 R2 A2 R6 R1 R4 R5 I: [3,5] Threats C: [5,5] A: [1,6] Threats: {R1,R3,R6} T1 T2 Treatments Extension Meta-Model Business Meta-Model Business Process Meta-Model Risk Reduction: [10,20]% Acceptable Risk Reduction: [10,30]% Cost: 10.000 Integrity Risk Cost: 1000 Confidentiality Asset Value 1 Process Model Model Element Property Availability Cost Risk Meta-Model 1 Pre 1..* Objective Message Flow Frenquency 1 Post 1 Pool 1..* Connector Sequence In general, risk assessment methods use: - Asset: Low or 1  SINGLE VALUE 1 Flow Consequence 1..* Vulnerability 1 1..* 1..* Threat 1..* Threat Countermeasure 1..* 1..* Treatment 1..* Scenario 1..* Activity 1..* Events 1..* Gateway 1..* 1..* Artefact 1..* OPBUS approach is more accurate: - Asset: [1,5]  RANGE 1 Risk Scenario Reduction
  • 7. OPBUS – Automatic Risk Assessment in BPS CSP Solver Info. COMET Solver COMET Model BP+Risk Choco Diagnosis Diagnosis Model Solver worklfows activities/artefacts Choco Model COMET Solver Risk Formula info. Automatic Jsolver Model Risk Assessment Potential F1: {RS,NP,PP,FW} Non- Variables: {IntegrityA1: [1,3], ConfidentialityA1: execution Activity Risk value [1,3], AvailabilityA1: F2: {RS,PN,FW} [1,3], IntegrityA2: [1,5], conformance ConfidentialityA2: [1,5], AvailabilityA2: [1,5], FrequencyR1: [2,4], ConsequenceR1: flow [4,5], FrequencyR2: F3: {RS,SL,NC,BF,FW} [1,3], RSConsequenceR236 : [4,5], C FrequencyR3: {F1,F2, F3} [3,4], ConsequenceR3: [3,5], RiskReductionT1:360, Acceptable NC Bpi: 120, Risk{F2} NP 10 risk A1: [1, 1000], RiskA2: [1,1000], RiskF1: [1,1000], f1: Boolean} SL 84 C { F3} Constraints: { NC 240 NC { F3} F1: {NCE,DW,NS,BW,WE} RiskA1 = (IntegrityA1+ConfidentialityA1+AvailabilityA1) { * ((ConsequenceR1 – BF 360 NC F3} F2: {NCE,DW,BW,WE} ConsequenceR1*RiskReductionT1)* (FrequencyR1 – FrequencyR1*RiskReductionT1) + PP 84 C {F1} F3: {NCE,REI,WE} IntegrityA1+ConfidentialityA1+AvailabilityA1) * (ConsequenceR3 – PN R3*RiskReductionT1)* (FrequencyR3 – FrequencyR3*RiskReductionT1) + Consequence 240 NC {F2 } F4: {NCE,RSH,WE} (ConsequenceR2 FW – 191ConsequenceR2*RiskReductionT1)* NC {F1,F2,(FrequencyR2 F3} – FrequencyR2*RiskReductionT1); NCE 150 C {F3,F4} RiskA2 =REI (IntegrityA1+ConfidentialityA1+AvailabilityA1) * ((ConsequenceR1 – 132 C {F3} F1: {RSW} ConsequenceR1*RiskReductionT1)* (FrequencyR1 – FrequencyR1*RiskReductionT1) + RSW 132 C {F4} (IntegrityA1+ConfidentialityA1+AvailabilityA1) * (ConsequenceR3 – F2: {RH} WE 165 NC {F3,F4} ConsequenceR3*RiskReductionT1)* (FrequencyR3 – FrequencyR3*RiskReductionT1) ; F3: {CE} RSH 27 RiskF1 = (RiskA1 + RiskA2)/2; C {F1} RH 27 C {F2} f1 = (Acceptable riskBPi ≤ RiskF1);} CE 108 NC {F3}
  • 8. OPBUS – IDE for BP risk assessment • Eclipse Plug-in • BPMN Modeller with support for the risk extension • Transform. to Const. Prog. • Visual – Diagnosis of BPs
  • 9. OPBUS – IDE for BP risk assessment
  • 10. OPBUS – Security Patterns, theory and models Christopher Alexander in 1977: “A pattern describes a problem which occurs over and over again our environment, and then describes the core of the solution to that pattern“ • We found an standard/template representation !!! • Still being very textual and natural  Let’s model security patterns
  • 11. Security Patterns, theory and models Example of an extended security pattern template: Label to describe security intentions to implement Indicates the security goals to fulfill Indicates el type of risk treatment Describes the attributes concerning to the context Describe the constraints that exist in the business process that affect the problem
  • 12. Security Patterns, theory and models • Ontological represention of concepts • Extending security pattern info.
  • 13. Security Patterns, theory and models Customizable models ISO 27000-series UML QoS and FT Common Weakness Enumeration (CWE)
  • 14. Security Patterns, theory and models Extension of risk model for OPBUS
  • 15. Case of study Catalogue Security Patterns Example Scenario (BPMS – Web Services – Web Forms)
  • 16. Case of study Forces Context AI techniques for optimized searchs Objective function Process of selection based on attributes and constraint of security patterns
  • 17. OPBUS – Prototypes Prototype as add-on for specification of security patterns within OPBUS plug-in
  • 18. OPBUS – Prototypes Prototype as connector for Bonita BPM
  • 19. Ongoing works Generation and selection of the best configuration from security patterns 1. Analyze features of typical BPi Customers/ BPMS Start Activity SSL/TLS countermeasures in order to achieve Users security goals of Confidentiality info. Encryption/Decryption info. confidentiality, availability, integrity Authentication Digital Signatures Information Integrity Message Authentication Code , authorization and authentication (Done) Web Server Application Web DataBase Legacy Server Service System Apache (SSL/TLS) SecurityLevel = {High} Algorithm CipherSuite ClientAuth Port KeyStore Trust Protocol SecurityLevel = {High} Attributes/Extra- true want false Type Pass File File Pass Type SSLv2.0 TLSv1.X SSLv3 func. Cross-Relations Optional SecurityLevel = {Medium} JKS PKCS12 PKCS11 JKS PKCS12 PKCS11 Mandatory Alternative exclude Or-alternative require
  • 20. Ongoing works Selection of the best configuration from security patterns: 2. Define a catalogue of security patterns by means of feature models (Done) 3. Apply feature-oriented model analysis in order to obtain configurations based on objectives functions (Done) 4. Integrate the generation of configuration through feature model analysis in OPBUS plugin (In progress) Risk Treatment Catalogue Security Countermeasures Security 1. Security Pattern 3 Problem Config. Context Pattern 1 Security Force Problem Pattern 5 Problem Security Context Context Pattern 2 Force Security Feature Problem Pattern 4 Force Context analyser 2. Problem Problem Force Config. Solution Context Problem Force Force Context Force Feature model Feature Feature Feature model model model
  • 21. Thank you  MSc. Ángel Jesús Varela Vaca Higher Technical School of Computer Engineering - Department of Computer Languages and Systems - Quivir Research Group University of Seville contact: ajvarela@us.es