Introduction

The security pattern template is provided as a guide to the structure of the security patterns.

Feel free to include additional sections as required. There’s no perfect answer to what should or shouldn’t be included in the template.

You may wish to add traceability to additional design artifacts or customise the layout to match any design pattern templates that you’ve used previously. Or you may wish to change to a different threat modelling techniques that you’re more comfortable or familiar with.

Fundamentally, the methodology provided for developing your own security patterns should allow you to adapt and modify the example use cases to meet your specific organisational needs

Just remember to maintain the original intent that makes up these security pattern

  1. Standardise on the taxonomy to allow traceability
  2. Ensure the pattern remains abstracted from the technology to allow reusability
  3. Maintain traceability of the security control objectives to the problem being addressed.

Template Style Guide and Format

Black: Content that forms the security pattern template.

Italics: Description of the content to be populated within the template. This can be removed when writing the pattern.

Security Pattern - Title

Overview

The following security pattern describes

Include a brief abstract summary to the pattern and background to the problem (in a few sentences).

Include the purpose and intent of the pattern, but does not go into implementation details.

Include a list of any specific considerations that should be taken into account when addressing security challenges associated to the problem statement.

Scope

The scope of this document is for addressing the security threats that relate to

ID Description Example
01 Include a brief description of the assets affected by the problem statement. This may also include specific references, use cases or examples
02 Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

Out of Scope 

ID Description of exclusion Reason for Exclusion
01 Include a brief description of any assets not covered under this document Description to why this is not included. E.g. Not relevant to problem statement or covered separately under a different security pattern
02 Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

Dependencies

ID Description Impact from dependency not met
01 Dependencies on regulatory, compliance requirements or design principles.
02 Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

Constraints

ID Description Impact from constraint
01 Any considerations to design constraints
02 Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

Assumptions

ID Description Impact if assumption is false
01 Assumptions made as part of design
02 Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

Assets at Risk

The following section provides a list of assets affected by the problem statement:

Describe the different assets that are affected within the defined problem space and a brief description.

Asset Title Asset Description
List specific asset(s) or group of assets(s) Description or explanation of the asset.
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

The following assets are also referenced within the pattern but not in scope

This section is useful for referencing assets that were reviewed but not considered in-scope. This helps provide completeness in your thinking and or allows you to reference other security patterns that may cover those assets

Threat Model

The following section provides a list of threats within the problem statement:

This section is used to map the Threat Event as defined under the Threat Taxonomy. Include own custom descriptions, relevant to the problem statement and assets affected. Consider the different adversarial or non-adversarial sources associated to those threats.

Threat Event (ID / Title) Threat Description and Characteristics Diagram
List a single Threat Event and referenced under taxonomy. Explain the threat in context to the problem and affected assets. Use this section to also include any considerations to different threat sources. Insert Diagram
Threat-02 Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

Target State Solution

Summary 

The target state solution evaluates the following design requirements to provide the expected target state solution and design principles.

Design Requirements  

The target state solution is required to meet the following requirements, as referenced under Dependences, Assumption and Constraints.

List out any requirements from external compliance or regulatory bodies that are being addressed within this pattern. Please Note: Listing specific traceability of regulatory requirements to security control objectives should be provided in the Appendix.

List out the principles, and the implications that these have to design of the solution in context of the problem being addressed and in scope assets

List out any constraints and restrictions that this may apply to the design.

Requirement Implication to Design Principles
List out requirements including, but not limited to (1) Regulatory or Compliance Requirements (2) Design Principles or (3) Considerations to Assumptions or Constraints List out implication to the design
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

Solution Overview

Provides a general description and context of the solution and how the problem space is being addressed). Includes a description with text and/or graphics of the intended solution across identified assets.

Design Principles  

The following design principles are applied under this pattern, based on the requirements.

Provides a list of design principles, summarised from the design requirements and in context of the overall solution. Use the following optional sections Actors, Locations and or Sequencing where relevant.

Actors

List the actors involved in this pattern.

This section should reference any roles or actors that maybe involved. For Example, this could be users involved in design, build, testing, deployment, administration, monitoring or usage of those assets. Please Note: This section should not be confused with intended audience or stakeholders of security patterns.

Actor Type Actor Description
List any users, teams or providers relevant to the scope of this pattern Description or explanation to why these actors are part of the scope.
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

Locations

This pattern is applied to any locations for assets being utilised

List out any implications to location of assets within different within trust levels of Domain / Zone model or different geographic locations. For Example, this could be locations that influence design for Internal, Partner or Public Facing assets.

Location Location Description
List any relevant locations for the assets. Description or explanation to how the location may impact the controls required for the asset.
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

Sequencing

The pattern is designed within the following sequences

Any Process and Procedures that should be considered. For Example, this pattern covered all delivery phases for Design > Build > Test > Operate.

Stage gate Description
List any relevant stage gates for the assets. Description or explanation to how those stage gates may impact the controls required for the asset.
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.
Mapping Threats to Controls

The following provides a mapping of security threats to affected assets and the security control objectives required to mitigate them (further detailed in subsequent security pattern logical designs).  

Recommend to utilise a separate spreadsheet for performing this mapping and then copy into document

Threat Event Affects Assets Security Controls Objectives
[Single item] Title of the Threat Event listed in previous section. [List] Title(s) of the Asset(s) listed in previous section. [List] Titles of Control Objectives that mitigate the Threat.
Threat-02 Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

Security Pattern

Pattern View: Title of Asset Group

Include any relevant diagram(s) for the pattern.

 Control list: Title of Asset

Control Objective Control Description
Reference the Control Objective Name and Title Custom description to the control objective, in context to that asset.
Control-02 Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.
Control-03 Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.
Control-04 Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

Appendix A - References