Actions

Difference between revisions of "Enterprise Information Security Architecture (EISA)"

(Created page with "'''Content Coming Soon'''")
 
Line 1: Line 1:
'''Content Coming Soon'''
+
'''EISA Framework'''<ref>EISA Framework [https://blog.rsisecurity.com/enterprise-information-security-architecture-what-you-need-to-know/ RSI Security]</ref>
 +
EISA is not simply about building a wall between enterprise IT systems and the rest of the world.  More importantly, it is a security architecture that aligns with the strategies and objectives of the enterprise, while also taking into consideration the importance of the free flow of information from all levels of the organization (internal to vendors to customers, etc.).
 +
 
 +
The development of this security architecture framework is purposely constructed to outline the current, intermediate, and target reference architectures, allowing them to align programs of change.  This framework provides a rigorous taxonomy of the organization that clearly identifies what processes the business performs and detailed information about how those processes are executed and secured.
 +
 
 +
This framework goes into many levels of detail that vary according to practical considerations such as budget.  This allows decision makers to make the most informed decisions about where to invest their resources and where to align organizational goals and processes to support core missions or business functions.
 +
 
 +
'''The Structure and Content of an EISA Framework'''<br />
 +
The primary function of EISA is to document and communicate the artifacts of the security program in a consistent manner.  As such, the primary deliverable of EISA is a set of documents connecting business drivers with technical implementation guidance.  These documents are developed iteratively through multiple levels of abstraction.
 +
 
 +
The three key dimensions of the EISA framework are as follows:
 +
 
 +
[[File:EISA.png|200px|Dimensions of EISA Framework]]
 +
 
 +
The EISA should describe how security is woven into the fabric of the business. The EISA process must allow inputs from and interface points with design components from other planning disciplines.  Then, as the architecture and security processes mature, the EISA can have a more symbiotic relationship with the enterprise architecture, allowing further changes to be integrated easily.

Revision as of 20:30, 5 December 2019

EISA Framework[1] EISA is not simply about building a wall between enterprise IT systems and the rest of the world. More importantly, it is a security architecture that aligns with the strategies and objectives of the enterprise, while also taking into consideration the importance of the free flow of information from all levels of the organization (internal to vendors to customers, etc.).

The development of this security architecture framework is purposely constructed to outline the current, intermediate, and target reference architectures, allowing them to align programs of change. This framework provides a rigorous taxonomy of the organization that clearly identifies what processes the business performs and detailed information about how those processes are executed and secured.

This framework goes into many levels of detail that vary according to practical considerations such as budget. This allows decision makers to make the most informed decisions about where to invest their resources and where to align organizational goals and processes to support core missions or business functions.

The Structure and Content of an EISA Framework
The primary function of EISA is to document and communicate the artifacts of the security program in a consistent manner. As such, the primary deliverable of EISA is a set of documents connecting business drivers with technical implementation guidance. These documents are developed iteratively through multiple levels of abstraction.

The three key dimensions of the EISA framework are as follows:

Dimensions of EISA Framework

The EISA should describe how security is woven into the fabric of the business. The EISA process must allow inputs from and interface points with design components from other planning disciplines. Then, as the architecture and security processes mature, the EISA can have a more symbiotic relationship with the enterprise architecture, allowing further changes to be integrated easily.

  1. EISA Framework RSI Security