It’s bittersweet, but this is my final blog post reflecting on my MSc journey. This time, I’m diving into my Enterprise Cyber Security module, where I got to play cyber superhero for a fictitious FinTech company. Forget capes; my toolkit included risk analysis, threat modeling, and a whole lot of architectural thinking.


The Mission: BlueFin Payments

Imagine this: a shiny new FinTech startup called BlueFin Payments wants to revolutionize credit card payments for traders via mobile phones. Sounds exciting, right? They’re building everything in the cloud (IBM Cloud, to be precise) using all the buzzwords—agile, microservices, containers…

But here’s the twist: Security was a bit of an afterthought. Cue the new CISO, who’s understandably having a mild panic attack. They’ve built the plane, and now they’re asking, “Uh, how do we make sure it doesn’t crash?”

That’s where I came in (sort of, in a university assignment kind of way). My mission, should I choose to accept it (and pass the module), was to help document and outline a security architecture for BlueFin Payments.


Why FinTech Security is a Big Deal

FinTech is the Wild West of finance. It’s fast-paced, innovative, and a prime target for cyberattacks. Think about it:

  • Data, data, everywhere – FinTech companies handle sensitive financial data, personal information, and transaction details. A breach here isn’t just a headache; it’s a potential catastrophe.
  • Regulations galore – FinTech operates under a mountain of regulations (GDPR, PCI-DSS, FCA, FFIEC), and non-compliance can lead to hefty fines and reputational damage.
  • Trust is paramount – If customers don’t trust a FinTech company’s security, they’ll take their money elsewhere.

My Cyber Security Adventure

So, how did I tackle this challenge? Here’s a glimpse into my process:

1. Understanding the Business & IT Context

  • System Context Diagram – Mapped out key actors, interfaces, and data flows.
  • Actor/Use Case Mapping – Identified critical security touchpoints.
  • Data Classification – Prioritized customer financial data, transaction logs, and API communications as highly confidential.

System Context Diagram

2. Threat Modeling: Thinking Like the Bad Guys

Using Threat Risk Templates, I identified key risks:

Threat Impact Mitigation Strategy
API Exploits Data breaches, financial fraud Implement API gateways, rate limiting, and OAuth 2.0 authentication
Cloud Misconfigurations Unauthorized access Enforce least privilege, conduct regular security audits
Insider Threats Data leaks, fraud Implement SIEM monitoring and strict access controls
Payment Fraud Financial losses Deploy AI-based fraud detection algorithms

3. Secure Cloud Deployment & Access Control

With a hybrid cloud model, security had to be consistent across on-prem and cloud environments. I proposed:

  • Zero Trust Architecture – Continuous authentication and micro-segmentation.
  • Role-Based Access Control (RBAC) & Multi-Factor Authentication (MFA) – Restrict access and enforce identity verification.
  • Cloud-Native Security Controls – Using Cloud Security Posture Management (CSPM) tools to enforce compliance.

Cloud Deployment Model

4. PCI-DSS Compliance: A FinTech Must-Have

For secure payment processing, I aligned security measures with PCI-DSS requirements:

  • Network Security – Implemented firewalls, segmentation, and intrusion detection systems.
  • Access Control – Enforced least privilege, MFA for admins, and strict user authentication policies.
  • Encryption & Data Protection – Used AES-256 encryption for stored cardholder data and TLS 1.2+ for transmission security.
  • Continuous Monitoring & Logging – Integrated SIEM systems to track security incidents and anomalies.
  • Incident Response Plan – Established clear procedures to detect, isolate, and respond to breaches.

PCI-DSS Compliance Framework

5. Security Monitoring & Incident Response

Security isn’t just about prevention—it’s also about detection and rapid response. I designed a Security Operations Framework using SIEM and Managed Security Services (MSS):

  • Use Case: Detecting unauthorized API calls from unrecognized IPs.
  • Response Plan: Isolate, analyze logs, revoke access tokens, and notify affected users.

Why This Matters

This project wasn’t just about passing a module; it was about applying real-world security principles in a high-risk industry. As I transition from academia to industry, this experience has sharpened my ability to think like a Security Analyst or Cloud Security Engineer.

Here’s why I stand out:

✅ Hands-on experience with risk assessment, cloud security, and compliance frameworks.

✅ Strong understanding of enterprise security architecture and hybrid cloud deployments.

✅ Ability to design and implement real-world security solutions tailored to FinTech challenges.