MIS5214 Week 6

advertisement
Security Architecture
- Week 6 -
Application Architecture
MIS 5214 Security Architecture
Greg Senko
Week 6
• Mid-term next week
• Topics in-the-news (see blog posts)
• Week 5 assignment:
-
PKI and Certificate Authority
• Week 6 assignment:
- N-tier Architecture
• Week 5 Lecture:
– Application Security Architecture
• Quiz
MIS 5214 Security Architecture
Greg Senko
Application Security
The evolution from monolithic application
architectures to Client/Server, N-tier and Service
Oriented Architectures has allowed for greater
responsiveness and improved user experience.
But, it has complicated the job of securing
application processes and data.
MIS 5214 Security Architecture
Greg Senko
Application Security
• What do we mean by
“application?”
• Enterprise
• Web-facing
• Mobile
• Back Office
• Risks and mitigation
MIS 5214 Security Architecture
Greg Senko
Application Security
•
•
•
•
What is an application?
Program versus application
Connections among programs
Collaboration among users
Changing expectations about data
storage and system performance
MIS 5214 Security Architecture
Greg Senko
Application Security
•
•
•
•
Enterprise Applications
Within network perimeter
Application-level access control
Single sign-on possibilities
Role- based or user based
privileges
MIS 5214 Security Architecture
Greg Senko
Application Security
The Web-facing World
• The interconnectedness of things
(e-commerce)
– customers
– suppliers
– partners
MIS 5214 Security Architecture
Greg Senko
Application Security
•
•
•
•
•
The Emerging IoT
Appliance versus application
Inside the perimeter
Your car/house as a computer
Zero-day/sabotage
Impact of open source
MIS 5214 Security Architecture
Greg Senko
Application Security
Mobile
• Extension of web
– Wireless
– Local
• Custom apps
• Application security
–Application hosted ads
–Privacy versus security
MIS 5214 Security Architecture
Greg Senko
Application Security
Back-office Applications
• General purpose business systems
– Trends in business applications
– Impact of the cloud
• Management Reporting
– Data aggregation
– Marketing analytics
– Data-at-rest
• Application specific storage
– Impact of the cloud
MIS 5214 Security Architecture
Greg Senko
Application Security
• User specific function and data access
controls
– Data classification
– Role-based
– Tool access restrictions
• Advanced tools
– Hardwired systems
– Location specific functions
– Role of security architecture
MIS 5214 Security Architecture
Greg Senko
Quiz
MIS 5214 Security Architecture
Greg Senko
Download