Skip to content

06 Security Architecture and Engineering

Christian Taillon edited this page Oct 22, 2025 · 2 revisions

Security Engineering and Architecture

The Evolving Role of Security Architecture

In today's hyper-connected world, the role of security architecture has fundamentally shifted. We've moved beyond the traditional "castle-and-moat" approach, where a strong perimeter was the primary defense. With the rise of cloud computing, remote work, and sophisticated threats, security architecture is now a distributed and dynamic discipline. It's about building security into the fabric of the IT ecosystem, from the cloud to the endpoint, with a focus on identity, data, and resilience. This modern approach is essential for any CISO looking to build a security program that can withstand the challenges of today's threat landscape.

Core Principles of Secure Architecture Design

A strong security architecture is built on a foundation of core principles. These principles guide decision-making and ensure that security is a consistent and integral part of the IT environment.

Zero Trust Architecture (ZTA)

Zero Trust is a strategic approach to security that is centered on the concept of "never trust, always verify." It assumes that a breach is inevitable and that the internal network is no more secure than the external network. The core tenets of ZTA include:

  • Assume Breach: Don't automatically trust any user or device, regardless of their location.
  • Verify Explicitly: Authenticate and authorize every access request based on all available data points, including user identity, location, device health, and the resource being accessed.
  • Least Privilege Access: Grant users and devices only the access they need to perform their roles, and for the shortest time necessary.

Defense in Depth

Defense in depth is a layered approach to security that involves implementing multiple security controls throughout the IT environment. The goal is to create a series of overlapping defenses so that if one control fails, another is in place to thwart an attack. These layers can include:

  • Network Controls: Firewalls, intrusion detection and prevention systems (IDPS), and network segmentation.
  • Endpoint Controls: Antivirus, endpoint detection and response (EDR), and host-based firewalls.
  • Application Controls: Web application firewalls (WAFs), secure coding practices, and vulnerability scanning.
  • Data Controls: Encryption, data loss prevention (DLP), and access controls.

Secure by Design & Default

Secure by Design means that security is considered from the very beginning of the development lifecycle of a system or application. It's about building security in, rather than trying to bolt it on at the end. Secure by Default means that systems are configured with the most secure settings out of the box, and it's up to the user to disable them if necessary.

Resilience and Recoverability

A secure architecture should not only be able to prevent attacks but also to withstand them and enable a quick recovery. This means designing systems with redundancy, fault tolerance, and the ability to be quickly restored from backups. This principle is closely tied to Business Continuity Planning (BCP) and Disaster Recovery (DR), which are covered in more detail in their respective sections.

Practical Architectural Patterns and Examples

Understanding the principles of secure architecture is important, but it's also essential to see how they are applied in practice. Here are some common architectural patterns and examples that can be used to build a more secure IT environment.

Network Segmentation

Network segmentation is the practice of dividing a network into smaller, isolated segments. This can be done to improve security, performance, and manageability. From a security perspective, segmentation helps to contain the blast radius of an attack. If one segment is compromised, the attacker will have a much harder time moving laterally to other parts of the network.

  • Micro-segmentation: This is a more granular form of network segmentation that involves dividing the network into even smaller segments, often down to the individual workload or application. This can be a very effective way to prevent lateral movement, but it can also be more complex to manage.
  • Firewalls and Gateways: Firewalls are used to control traffic between network segments. They can be configured to allow or deny traffic based on a variety of criteria, such as source and destination IP address, port number, and protocol.

Cloud Security Architecture

The cloud has introduced a new set of security challenges, but it has also provided a new set of tools and capabilities for building secure architectures. The following are some key concepts to keep in mind when designing a secure cloud architecture:

  • Shared Responsibility Model: In the cloud, security is a shared responsibility between the cloud provider and the customer. The provider is responsible for the security of the cloud, while the customer is responsible for security in the cloud. It's important to understand where the provider's responsibility ends and yours begins.
  • Identity and Access Management (IAM): IAM is a critical component of cloud security. It's used to control who has access to what resources, and what they can do with those resources. Cloud providers offer a variety of IAM services that can be used to implement the principle of least privilege.
  • Cloud-Native Security Tools: Cloud providers offer a variety of security tools that are specifically designed for their platforms. These tools can include things like security groups (which act as virtual firewalls), web application firewalls (WAFs), and key management services.

Data-Centric Security

Data-centric security is an approach to security that focuses on protecting the data itself, rather than the perimeter or the network. This is a particularly important concept in the cloud, where data can be stored in a variety of locations and accessed from a variety of devices. Key components of a data-centric security architecture include:

  • Data Classification: This is the process of categorizing data based on its sensitivity. This allows you to apply the appropriate level of security controls to each category of data.
  • Encryption: Encryption is used to protect data at rest, in transit, and in use. This can be done using a variety of encryption technologies, such as full-disk encryption, database encryption, and file-level encryption.
  • Data Loss Prevention (DLP): DLP is a set of technologies and processes that are used to prevent sensitive data from leaving the organization. This can be done by monitoring email, web traffic, and other channels for sensitive data.

The Role of the Security Architect

The security architect is a critical role in any organization that is serious about security. The security architect is responsible for designing and building the organization's security architecture. This includes a wide range of responsibilities, such as:

  • Creating Security Standards: The security architect is responsible for creating and maintaining the organization's security standards. These standards define the security requirements for all new systems and applications.
  • Reviewing New Technologies: The security architect is responsible for reviewing new technologies to ensure that they meet the organization's security requirements.
  • Working with Development and Operations Teams: The security architect works closely with the development and operations teams to ensure that security is built into the entire IT lifecycle.

Measuring the Success of Security Architecture

It's important to be able to measure the success of your security architecture. This will help you to justify your security investments and to identify areas where you need to improve. Some key metrics that you can use to measure the success of your security architecture include:

  • Reduction in the "blast radius" of incidents: This measures the extent to which your security architecture is able to contain the impact of a security incident.
  • Percentage of systems that adhere to security baselines: This measures the extent to which your systems are configured in accordance with your security standards.
  • Time to detect and respond to threats: This measures the effectiveness of your security monitoring and incident response capabilities.

CIS Critical Security Controls: A Strong Foundation

The CIS Critical Security Controls (CIS 18) are a globally recognized set of best practices for cybersecurity. They serve as a prioritized roadmap for organizations to improve their security posture. These controls were developed by experts across industries and are continuously updated to address the latest threats. CIS 18 helps even smaller organizations “define the foundation of their defenses” by focusing limited resources on high-impact security actions first. The controls are practical and modular – covering basics like asset inventory, secure configuration, access management, and incident response. They embody defense-in-depth by recommending multiple layers of protection. In essence, CIS 18 provides the blueprint for a defensible architecture: if you implement these controls, you are addressing the most common avenues attackers use.

Some examples of CIS 18 controls include: maintaining an inventory of hardware and software assets (knowing what you have so you can secure it), enforcing secure configurations on systems (to close common holes), managing user accounts and privileges (to enforce least privilege), continuous vulnerability management (regular patching to remove weaknesses), robust logging and monitoring, email/web protections, malware defenses, network security (devices, segmentation, and traffic filtering), security awareness training, and incident response planning. Together, these controls create a layered defense that can prevent or mitigate the majority of common attacks.

The MITRE ATT&CK Framework: Mapping Real-World Threats

MITRE ATT&CK is a public knowledge base of adversary tactics, techniques, and procedures (TTPs) observed in real attacks. In simple terms, ATT&CK breaks down how attackers operate – from initial foothold all the way through their goals (like data theft or disruption). It is organized by stages of an attack (called tactics, e.g., Initial Access, Lateral Movement, Credential Access) and specific techniques under each (e.g., phishing, using stolen credentials, moving within the network). This framework is extremely valuable for defenders because it translates the vast world of cyber threats into a structured “attacker playbook.” By studying ATT&CK, security teams (even small ones) can anticipate the moves hackers are likely to make. In fact, understanding attacker techniques is considered the bedrock of a strong defense posture. The ATT&CK database also catalogs known mitigations for many techniques, essentially linking to defensive measures.

For resource-constrained organizations like SMBs or local governments, MITRE ATT&CK can be a force multiplier. It allows a small IT team to leverage global threat intelligence and focus on the threats most relevant to them. Instead of guessing how you might be attacked, you can use ATT&CK as a map: for example, know that phishing (ATT&CK technique T1566) is a top initial access method, or that attackers often attempt lateral movement using tools like remote desktop. By using ATT&CK, defenders can ask “Can we detect or stop this technique if it happens to us?” and then strengthen their controls accordingly. Importantly, ATT&CK isn’t a replacement for security frameworks like NIST CSF or CIS 18, but rather a complementary tool that enriches your defense strategy with real-world attacker insight.

Aligning CIS 18 with ATT&CK: From Principles to Practice

CIS 18 and MITRE ATT&CK approach cybersecurity from two sides: CIS 18 gives actionable security controls to build into your architecture, while ATT&CK describes attacker behaviors you need to guard against. By combining them, IT managers can ensure their defenses are both strategically sound and threat-informed. In fact, mapping the CIS controls to ATT&CK tactics is a powerful way to check that each likely attack technique is being addressed by one or more layers of defense. This alignment helps prioritize which controls to implement next based on gaps against known threats. It essentially makes your security engineering threat-driven – focusing on controls that counter the tactics adversaries actually use.

For example, CIS Control 1 (Inventory Management) and Control 2 (Software Inventory) help you know all devices and applications in your environment – a basic step that attackers themselves try to achieve when they infiltrate (ATT&CK Discovery techniques). By maintaining an accurate inventory, you make it harder for an intruder to hide unauthorized systems or software on your network. In general, every CIS control ties to multiple ATT&CK techniques. As one security blog noted, “Mapping MITRE ATT&CK to CIS controls is important for establishing an organizational security strategy and prioritizing controls implementation.” In practice, this means using CIS 18’s best practices to block, detect, or mitigate the malicious behaviors documented in ATT&CK.

Example Threats and Defensive Practices

Let’s look at a few common threats (as described by MITRE ATT&CK) and see how applying CIS 18 security engineering principles helps address them:

  • Phishing (ATT&CK Initial Access – Technique T1566) – Phishing emails are one of the most common entry points for attackers. A layered CIS-based defense can significantly reduce this risk. Email and browser protections (CIS Control 9) filter out malicious messages and links before they reach users. Security awareness training (CIS Control 14) educates employees to recognize and report suspicious emails – critical since roughly 82% of breaches involve some human error or social engineering. Additionally, enforcing Multi-Factor Authentication (MFA) (part of strong identity and access management in CIS Controls 5 and 6) means that even if credentials are phished, the attacker cannot easily reuse them to log in. These measures collectively block many phishing attempts and mitigate the impact of any that do get through.

  • Lateral Movement (ATT&CK tactic: Lateral Movement) – Once attackers gain a foothold in one system, they often try to move sideways through the network to reach more valuable targets. Network segmentation and secure network management (CIS Control 12) limit this by preventing a compromised machine from freely communicating with others it shouldn’t. Regularly reviewing network device configurations, access control lists, and traffic flows helps to contain attackers to a small segment if they do get in. At the same time, strict account management and least privilege (CIS Controls 5 & 6) ensure users (and malware that hijacks their accounts) only have access to what’s necessary, reducing opportunities for an attacker to pivot. Monitoring and anomaly detection (CIS Control 13) will catch unusual internal traffic or login behavior, so attempts at lateral movement trigger alerts for the security team to investigate. In short, good network architecture and access controls block many lateral movement paths, while monitoring helps detect and allow quick response to any suspicious spread.

  • Credential Theft (ATT&CK tactic: Credential Access) – Attackers frequently try to steal passwords or keys to escalate their access. Protecting against credential theft starts with limiting administrative privileges and accounts (CIS Control 5) – fewer admins and careful account hygiene mean fewer high-value credentials for an attacker to steal. Endpoint security and malware defenses (CIS Control 10) are also vital: tools like anti-malware or EDR can detect common credential-dumping software or malicious scripts before they succeed. Additionally, audit logging (CIS Control 8) records authentication events; combined with monitoring, this can spot telltale signs of credential abuse (for example, an admin account suddenly accessing systems at odd hours). Again, MFA provides a safety net – even if passwords are compromised, stolen credentials alone won’t grant access without the second factor. Through these controls, engineering a system with strong identity security and host protections will mitigate or detect most credential theft techniques that attackers use.

Conclusion

For an SMB, mid-market company, or local government, leveraging CIS 18 and MITRE ATT&CK together can transform your security from reactive firefighting to strategic defense. CIS 18 gives you a solid security architecture – the fundamental practices every organization should have – while MITRE ATT&CK ensures your defenses are aligned to real-world threats. By applying security engineering principles grounded in CIS 18 and continuously cross-checking them against the ATT&CK framework, you create an environment where attacks are anticipated and controls are in place to block or swiftly detect them. This empowers smaller security teams to be proactive and smart with their resources. In summary, CIS 18 provides the “what” of good security (the controls to implement), and MITRE ATT&CK provides the “why” (the adversary behaviors those controls address). Using both, IT managers can design layered defenses that are far more effective and resilient, making their organizations a harder target for cyber adversaries. The result is a more strategic and confident defense posture – one where you’re not just hoping to survive the next attack, but are actively prepared to thwart it.

References

Clone this wiki locally