Search for Well Architected Advice
< All Topics
Print

Identify and validate control objectives

Establishing and validating control objectives is crucial for measuring the effectiveness of your security posture. By deriving these objectives based on compliance requirements and risks identified in your threat model, you can ensure that the security measures in place actively mitigate risks and protect your workload.

Best Practices

Establish a Risk Management Framework

  • Identify potential risks specific to your workload and categorize them based on likelihood and impact.
  • Develop a comprehensive risk assessment to inform your security posture and control objectives.
  • Implement regular reviews and updates to the risk management framework, ensuring it evolves with new threats.

Define Control Objectives Clearly

  • Align control objectives with organizational compliance requirements and industry standards such as ISO 27001 or NIST.
  • Ensure each control objective is measurable and specific to facilitate effective monitoring.
  • Document control objectives clearly to provide a foundation for ongoing training and awareness.

Automate Control Validation Processes

  • Utilize AWS services (e.g., AWS Config, AWS CloudTrail) to automate the monitoring and validation of security controls.
  • Establish continuous integration/continuous deployment (CI/CD) pipelines that incorporate security controls testing as part of the software development lifecycle.
  • Regularly review automation processes to ensure they are effectively capturing compliance data and are resilient to changes in workload.

Conduct Regular Security Assessments

  • Schedule periodic security assessments (e.g., penetration testing, vulnerability assessments) to evaluate the effectiveness of control objectives.
  • Involve third-party experts to gain a fresh perspective on your security posture and to identify blind spots.
  • Use the findings from assessments to refine control objectives and improve risk mitigation strategies.

Leverage Threat Intelligence

  • Stay informed of the latest cybersecurity threats relevant to your industry by subscribing to threat intelligence feeds and reports.
  • Incorporate threat intelligence into your risk assessments to adapt control objectives as new threats emerge.
  • Engage with the AWS Security team and community to benefit from shared insights and recommendations.

Questions to ask your team

  • Have you documented your compliance requirements and identified the associated risks?
  • What processes do you have in place to derive control objectives from your threat model?
  • How often do you review and update your control objectives to reflect changes in your risk landscape?
  • What tools or methodologies are you using to validate the effectiveness of your controls?
  • Can you provide examples of security controls you have implemented to mitigate identified risks?
  • How do you ensure that automation is integrated into your security processes?
  • What mechanisms do you have for continuous monitoring and assessment of control effectiveness?

Who should be doing this?

Security Architect

  • Define and document control objectives based on compliance requirements and risk assessments.
  • Design security controls and strategies to meet identified control objectives.
  • Evaluate existing systems and identify gaps in security controls.

Compliance Officer

  • Ensure compliance with applicable regulations and standards related to security controls.
  • Collaborate with teams to validate that control objectives are met regularly.
  • Monitor changes in regulations and update control objectives accordingly.

Security Engineer

  • Implement security controls as defined by the Security Architect.
  • Automate security processes for ongoing validation of controls.
  • Conduct regular assessments and testing of security controls for effectiveness.

Operations Manager

  • Oversee the operationalization of security controls across workloads.
  • Coordinate between various teams to ensure adherence to identified control objectives.
  • Review and report on the status of security control implementations and their effectiveness.

Threat Intelligence Analyst

  • Gather and analyze threat intelligence to inform the threat model.
  • Provide insights on emerging threats that could impact control objectives.
  • Regularly update the security team with threat intelligence findings.

What evidence shows this is happening in your organization?

  • Control Objectives Validation Template: A structured template for documenting and validating control objectives and controls based on compliance requirements and identified risks. This template helps teams ensure they are addressing necessary security controls for their workloads.
  • Security Control Effectiveness Report: A report highlighting the ongoing validation results of security controls, measuring their effectiveness against the risk mitigation objectives. This report provides insights into control performance over time and identifies areas for improvement.
  • Threat Model and Control Objectives Matrix: A visual matrix that aligns identified threats with corresponding control objectives. This helps teams to quickly reference which controls are in place for specific threats and ensure comprehensive coverage.
  • Security Practices Checklist: A checklist that outlines best practices for deriving and validating control objectives. This ensures that all necessary security considerations are addressed when operating workloads.
  • Security Operations Playbook: A detailed playbook that outlines standard operating procedures for validating and managing security controls within the organization. This playbook serves as a guide for security teams to follow during security operations.

Cloud Services

AWS

  • AWS Config: AWS Config enables you to assess, audit, and evaluate the configurations of your AWS resources, ensuring compliance with your control objectives.
  • Amazon GuardDuty: GuardDuty is a threat detection service that continuously monitors for malicious or unauthorized behavior, helping to validate security controls.
  • AWS Security Hub: AWS Security Hub provides a comprehensive view of your high-priority security alerts and security posture across your AWS accounts, facilitating the validation of security controls.

Azure

  • Azure Security Center: Azure Security Center helps to strengthen your security posture and provide advanced threat protection across hybrid cloud workloads, ensuring compliance with control objectives.
  • Azure Policy: Azure Policy allows you to define and enforce policies across your Azure resources, helping to validate compliance with your specified control objectives.

Google Cloud Platform

  • Google Cloud Security Command Center: This service helps you gain visibility into your security and data risks on GCP, enabling you to validate security controls and manage compliance.
  • Cloud Security Scanner: Cloud Security Scanner detects vulnerabilities in your web applications and services, assisting you in ongoing validation of control objectives.

Question: How do you securely operate your workload?
Pillar: Security (Code: SEC)

Table of Contents