Security Architecture and Design

Briefly respond to all the following questions. Make sure to explain and back up your responses with facts and examples.

1. When should the architect begin the analysis?

2. What are the activities the architect must execute?

3. What is the set of knowledge domains applied to the analysis?

4. What are the tips and tricks that make security architecture risk assessment easier?

Answer preview

According to Nejib and Yakabovicz (2017), the security architect is tasked with managing the process of securing the system by designing practical and effective security solutions. Discussed below is a breakdown of the activities to be undertaken by the Architect. First of all, identify the client’s security needs. There are different security requirements for different systems that should be addressed accordingly. Vulnerability testing is an assessment of the flaws and strengths of a system. This is necessary to ensure the Architect tailors the security architecture appropriately. Risk assessment is an analysis of the damage that would be caused if a security flaw was exploited. Again, issuing procedures and protocols to be used by the system users ensures the system’s security. Training users to use the system securely. Develop, implement, and maintain security systems for use by clients to secure their systems.

[712 Words]

 

Security Architecture and Design