IEF Reference Architecture Avatar
  1. OMG Specification

IEF Reference Architecture — All Issues

  • Acronym: IEF-RA
  • Issues Count: 231
  • Description: All Issues
Open Closed All
All Issues

Issues Summary

Key Issue Reported Fixed Disposition Status
IEFRA2-3 Spelling error in table header IEF-RA 2.0a1 open
IEFRA2-17 figure 72: Is there a typo in "ProcessRevievedMessage IEF-RA 2.0a1 open
IEFRA2-18 ProcessRevievedMessage" typo. #2 IEF-RA 2.0a1 open
IEFRA2-14 Figure 30 IEF-RA 2.0a1 open
IEFRA2-11 Email-PEP diagram error IEF-RA 2.0a1 open
IEFRA2-13 typo in "poling", presumably "polling" IEF-RA 2.0a1 open
IEFRA2-9 Wrong Column Heading and Text IEF-RA 2.0a1 open
IEFRA2-16 bullets appear to be repetitive IEF-RA 2.0a1 open
IEFRA2-12 core" instead of "ore" IEF-RA 2.0a1 open
IEFRA2-15 typo, "its" instead of "it's IEF-RA 2.0a1 open
IEFRA2-8 Remove extra "s" IEF-RA 2.0a1 open
IEFRA2-10 error in document reference IEF-RA 2.0a1 open
IEFRA2-1 requested editorial change in Scope IEF-RA 2.0a1 open
IEFRA2-19 Section 16 repeatring Section 15 wording IEF-RA 2.0a1 open
IEFRA2-167 Metadata Validation vs Content IEF-RA 2.0a1 open
IEFRA2-166 Role In Digitalization IEF-RA 2.0a1 open
IEFRA2-165 Weaknesses & Gaps IEF-RA 2.0a1 open
IEFRA2-164 Differences in Terminology & Scope IEF-RA 2.0a1 open
IEFRA2-163 Incionsitencies Between Text and Figures IEF-RA 2.0a1 open
IEFRA2-162 Suggestion IEF-RA 2.0a1 open
IEFRA2-161 Suggestion IEF-RA 2.0a1 open
IEFRA2-160 Future-Proof the Enterprise"" Is Vague IEF-RA 2.0a1 open
IEFRA2-159 Ambiguous Use of ""Expand Ecosystem IEF-RA 2.0a1 open
IEFRA2-158 Overuse of Bulleted Lists Without Context IEF-RA 2.0a1 open
IEFRA2-157 Inconsistent Use of ""Data-Centric Enterprise IEF-RA 2.0a1 open
IEFRA2-156 Lack of Clarity in Progression IEF-RA 2.0a1 open
IEFRA2-155 Inconsistencies Between Text and Figures IEF-RA 2.0a1 open
IEFRA2-154 IEF in Data Centricity, Digitization, and Digital Transformation IEF-RA 2.0a1 open
IEFRA2-153 Missing Explicit Definitions for Some Terms IEF-RA 2.0a1 open
IEFRA2-152 Limited Discussion on Challenges or Trade-offs IEF-RA 2.0a1 open
IEFRA2-151 Lack of Real-World Examples IEF-RA 2.0a1 open
IEFRA2-150 Figure Numbering Issues IEF-RA 2.0a1 open
IEFRA2-149 Inconsistencies between text and Figure IEF-RA 2.0a1 open
IEFRA2-148 Preposition inconsistency IEF-RA 2.0a1 open
IEFRA2-147 List Structure IEF-RA 2.0a1 open
IEFRA2-146 Inconsistency IEF-RA 2.0a1 open
IEFRA2-145 Hyphenation Issues IEF-RA 2.0a1 open
IEFRA2-144 Spelling & Grammar Issues: IEF-RA 2.0a1 open
IEFRA2-143 IEF Alignment with Cloud Security Practices IEF-RA 2.0a1 open
IEFRA2-142 Figure Numbering Issues IEF-RA 2.0a1 open
IEFRA2-141 No Mention of Compliance and Industry Standards IEF-RA 2.0a1 open
IEFRA2-140 Ensure the Figure is Aligned with the Text IEF-RA 2.0a1 open
IEFRA2-139 Address Cloud-Native Security Practices IEF-RA 2.0a1 open
IEFRA2-138 Strengthen the Connection Between IEF-RA and Cloud Security Practices IEF-RA 2.0a1 open
IEFRA2-137 "Loss of Insight IEF-RA 2.0a1 open
IEFRA2-136 Weaknesses & Gaps IEF-RA 2.0a1 open
IEFRA2-135 Strengths IEF-RA 2.0a1 open
IEFRA2-134 Ambiguous Use of ""The IEF Directly Aligns with the Core Tenets of Zero IEF-RA 2.0a1 open
IEFRA2-133 Redundant Phrasing IEF-RA 2.0a1 open
IEFRA2-132 Inconsistent Capitalization of ""Zero Trust"" and ""Zero-Trust IEF-RA 2.0a1 open
IEFRA2-131 Ambiguous Use of ""From the User’s Perspective IEF-RA 2.0a1 open
IEFRA2-130 Unclear Sentence Structure IEF-RA 2.0a1 open
IEFRA2-129 Repetitive Wording & Awkward Sentence Construction IEF-RA 2.0a1 open
IEFRA2-128 IEF Alignment with Zero-Trust Architecture IEF-RA 2.0a1 open
IEFRA2-127 Table Header Naming and Clarity IEF-RA 2.0a1 open
IEFRA2-126 Spelling and Consistency Issues Sec 1.10.2 IEF-RA 2.0a1 open
IEFRA2-125 ack of Transition Between Table and Text IEF-RA 2.0a1 open
IEFRA2-124 Placement of ""DCS Specifically Enforces Zero-Trust"" List IEF-RA 2.0a1 open
IEFRA2-123 Table and Figure Numbering Issues IEF-RA 2.0a1 open
IEFRA2-122 Case, Blanks, and Underscore Consistency IEF-RA 2.0a1 open
IEFRA2-121 "Tennent"" → should be ""Tenet"" IEF-RA 2.0a1 open
IEFRA2-120 Suggestion Sec 1.10.1 IEF-RA 2.0a1 open
IEFRA2-119 Column Title Revision IEF-RA 2.0a1 open
IEFRA2-118 nconsistent Detail Across Table Rows IEF-RA 2.0a1 open
IEFRA2-117 No References to Real-World Examples or Use Cases IEF-RA 2.0a1 open
IEFRA2-116 Vague or Overly Technical Phrasing Without Context IEF-RA 2.0a1 open
IEFRA2-115 Lack of Clarity in Some Descriptions IEF-RA 2.0a1 open
IEFRA2-114 IEF Alignment with Data-Centric Security IEF-RA 2.0a1 open
IEFRA2-113 Suggestion Sec 1.10 IEF-RA 2.0a1 open
IEFRA2-112 Figures Need Section-Based Numbering IEF-RA 2.0a1 open
IEFRA2-111 Inconsistent Focus on IEF-RA's Unique Contributions IEF-RA 2.0a1 open
IEFRA2-110 No Mention of Emerging Technologies Like AI & Quantum Security IEF-RA 2.0a1 open
IEFRA2-109 Overuse of Tables Without Summaries IEF-RA 2.0a1 open
IEFRA2-108 Weaknesses & Gaps sec 1.10 IEF-RA 2.0a1 open
IEFRA2-107 Strengths Sec 1.10 IEF-RA 2.0a1 open
IEFRA2-106 Adapting to evolving ISS and DCS trends Sec 1.10 IEF-RA 2.0a1 open
IEFRA2-104 Awkward Sentence IEF-RA 2.0a1 open
IEFRA2-105 Examples of Microservices in IEF IEF-RA 2.0a1 open
IEFRA2-103 Adaptation during Design IEF-RA 2.0a1 open
IEFRA2-102 Adapting During Operations IEF-RA 2.0a1 open
IEFRA2-101 Weaknesses & Gaps Sec 1.9.2 IEF-RA 2.0a1 open
IEFRA2-100 Figure 2 needs to emphasize real-time policy updates IEF-RA 2.0a1 open
IEFRA2-99 Weaknesses & Gap Sec 1.9.1 IEF-RA 2.0a1 open
IEFRA2-98 Adapting During Operations IEF-RA 2.0a1 open
IEFRA2-97 Real World Example IEF-RA 2.0a1 open
IEFRA2-96 Define adaptability IEF-RA 2.0a1 open
IEFRA2-95 Swith section Order IEF-RA 2.0a1 open
IEFRA2-92 Adapting to change IEF-RA 2.0a1 open
IEFRA2-94 Weaknesses & Gaps sec 1.9 IEF-RA 2.0a1 open
IEFRA2-93 Adapting to change IEF-RA 2.0a1 open
IEFRA2-91 Weaknesses & Gaps Sec 1.8 IEF-RA 2.0a1 open
IEFRA2-90 Strengths Sec 1.8 IEF-RA 2.0a1 open
IEFRA2-89 IEF RA Design Principles IEF-RA 2.0a1 open
IEFRA2-88 No Mention of How Metadata is Protected Sec 1.7.5 IEF-RA 2.0a1 open
IEFRA2-87 Does Not Address Metadata Interoperability Sec 1.7.5 IEF-RA 2.0a1 open
IEFRA2-86 Weaknesses & Gaps sec 1.7.5 IEF-RA 2.0a1 open
IEFRA2-85 Strengths se 1.7.5 IEF-RA 2.0a1 open
IEFRA2-84 Clarification Sec 1.7.5 IEF-RA 2.0a1 open
IEFRA2-83 File (Exchange Data Object) Metadata IEF-RA 2.0a1 open
IEFRA2-82 Weaknesses & Gaps Sec 1.7.4 IEF-RA 2.0a1 open
IEFRA2-81 Error & Complex Conditions IEF-RA 2.0a1 open
IEFRA2-80 Weaknesses & Gaps Sec 1.7.3 IEF-RA 2.0a1 open
IEFRA2-79 IEF Component Specifications IEF-RA 2.0a1 open
IEFRA2-78 Weaknesses & Gaps Sec 1.7.2 IEF-RA 2.0a1 open
IEFRA2-77 Strengths Sec 1.7.2 IEF-RA 2.0a1 open
IEFRA2-76 Interoperable vs Integrated Services IEF-RA 2.0a1 open
IEFRA2-75 Misses connection to IEF-RA's broader objectives IEF-RA 2.0a1 open
IEFRA2-74 No mention of policy enforcement mechanisms IEF-RA 2.0a1 open
IEFRA2-73 Weaknesses & Gaps Sec 1.7.1 IEF-RA 2.0a1 open
IEFRA2-72 Strengths sec 1.7.1 IEF-RA 2.0a1 open
IEFRA2-71 Data as a Strategic Asset IEF-RA 2.0a1 open
IEFRA2-70 Weaknesses & Gaps sec 1.7 IEF-RA 2.0a1 open
IEFRA2-69 IEF RA Assumptions IEF-RA 2.0a1 open
IEFRA2-68 Lack of a Direct Introduction to the Table IEF-RA 2.0a1 open
IEFRA2-67 No Discussion of Potential Trade-Offs Between Objectives IEF-RA 2.0a1 open
IEFRA2-66 Overlapping or Redundant Objectives IEF-RA 2.0a1 open
IEFRA2-65 6.3.2 Lack of Explicit Traceability to Functional Requirements IEF-RA 2.0a1 open
IEFRA2-64 6.3 Weaknesses & Gaps - Sec 1.6 IEF-RA 2.0a1 open
IEFRA2-63 6.2 Strengths - SEC 1.6 IEF-RA 2.0a1 open
IEFRA2-62 1.6 IEF Objectives IEF-RA 2.0a1 open
IEFRA2-61 1.6 IEF Objectives IEF-RA 2.0a1 open
IEFRA2-60 1.6 IEF Objectives IEF-RA 2.0a1 open
IEFRA2-44 Spelling & Grammar Issues:SEC 1.4 IEF-RA 2.0a1 open
IEFRA2-59 No Concrete Examples of How IEF Achieves These Capabilities IEF-RA 2.0a1 open
IEFRA2-58 The List of Adaptability Factors is Overly Broad IEF-RA 2.0a1 open
IEFRA2-57 The Role of the Reference Architecture (RA) is Not Highlighted IEF-RA 2.0a1 open
IEFRA2-56 5.3 Weaknesses & Gaps Sec 1.5 IEF-RA 2.0a1 open
IEFRA2-55 Spelling & Grammar Issues: Sec 1.5 IEF-RA 2.0a1 open
IEFRA2-54 Delivered Capabilities IEF-RA 2.0a1 open
IEFRA2-50 Weaknesses & Gaps Sec 1.4 IEF-RA 2.0a1 open
IEFRA2-53 Role of IEF in Interoperability is Not Fully Explored IEF-RA 2.0a1 open
IEFRA2-52 Lack of a Clear "Approach" Statement IEF-RA 2.0a1 open
IEFRA2-51 Lack of reference to RA. IEF-RA 2.0a1 open
IEFRA2-49 Strengths Sec 1.4 IEF-RA 2.0a1 open
IEFRA2-48 Clarity Sec 1.4 IEF-RA 2.0a1 open
IEFRA2-47 Inconsistencies and awkward IEF-RA 2.0a1 open
IEFRA2-46 Ambiguous Wording IEF-RA 2.0a1 open
IEFRA2-45 Awkward Sentence Structure IEF-RA 2.0a1 open
IEFRA2-43 IEF Approach IEF-RA 2.0a1 open
IEFRA2-42 Unclear Relationship Between DCS and Existing Cybersecurity Models IEF-RA 2.0a1 open
IEFRA2-41 Weak Integration of Figure 1 with the Text IEF-RA 2.0a1 open
IEFRA2-40 AC Features IEF-RA 2.0a1 open
IEFRA2-39 Weaknesses & Gaps SEC 1.3 IEF-RA 2.0a1 open
IEFRA2-38 Strengths IEF-RA 2.0a1 open
IEFRA2-37 1.3 Spelling and gramar IEF-RA 2.0a1 open
IEFRA2-36 New Paradigm IEF-RA 2.0a1 open
IEFRA2-35 Clarify Motivtion IEF-RA 2.0a1 open
IEFRA2-34 Historical Examples IEF-RA 2.0a1 open
IEFRA2-33 Problem Statement IEF-RA 2.0a1 open
IEFRA2-32 Motivation Eleboration IEF-RA 2.0a1 open
IEFRA2-31 Reviewer Comment IEF-RA 2.0a1 open
IEFRA2-30 Spelling and Grammar IEF-RA 2.0a1 open
IEFRA2-29 Extension of Motivations IEF-RA 2.0a1 open
IEFRA2-28 High Level Graphic IEF-RA 2.0a1 open
IEFRA2-27 IEF vs IEF-RA IEF-RA 2.0a1 open
IEFRA2-26 Scoping the RA IEF-RA 2.0a1 open
IEFRA2-25 Definition of RA goals IEF-RA 2.0a1 open
IEFRA2-24 Suggestions for Readability IEF-RA 2.0a1 open
IEFRA2-23 Ambiguous Phrasing Section 1.4 IEF-RA 2.0a1 open
IEFRA2-22 Wording Sect 1.3 IEF-RA 2.0a1 open
IEFRA2-21 Scope of an Reference Architecture IEF-RA 2.0a1 open
IEFRA2-20 “Peace Keeping” → “Peacekeeping” IEF-RA 2.0a1 open
IEFRA2-4 Review team editorial correnctions IEF-RA 2.0a1 open
IEFRA_-145 correction for IEFRA-42 IEF-RA 1.0b1 IEF-RA 1.0 Deferred closed
IEFRA_-31 Compliance section confusing IEF-RA 1.0b1 IEF-RA 1.0 Deferred closed
IEFRA_-24 Add clarifying note that alternative implementations for email are possible IEF-RA 1.0b1 IEF-RA 1.0 Deferred closed
IEFRA_-168 Amend IEFRA-43 Proposal IEF-RA 1.0b1 IEF-RA 1.0 Deferred closed
IEFRA_-149 Amend IEFRA-24 Proposal IEF-RA 1.0b1 IEF-RA 1.0 Deferred closed
IEFRA_-93 Security considerations section IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-90 change in wording 2 IEF-RA 1.0b1 IEF-RA 1.0 Deferred closed
IEFRA_-179 Amend IEFRA-166 (Amend IEFRA-42) IEF-RA 1.0b1 IEF-RA 1.0 Deferred closed
IEFRA_-178 Amend IEFRA 149 (Amend IEFRA-24) IEF-RA 1.0b1 IEF-RA 1.0 Deferred closed
IEFRA_-32 SAMSON references IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-41 Inventory problems IEF-RA 1.0b1 IEF-RA 1.0 Deferred closed
IEFRA_-44 Use standard OMG document number formats IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-47 i.e./e.g. IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-34 Agreement IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-33 Typo IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-42 Use definitional language IEF-RA 1.0b1 IEF-RA 1.0 Deferred closed
IEFRA_-36 Bullet context IEF-RA 1.0b1 IEF-RA 1.0 Deferred closed
IEFRA_-46 Standard Fuzzy Bitmap Diagram Gripe IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-25 ISSG Request Message does not match document figure 39? IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-23 typo for TrustmarkData IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-26 Clarify permissions required for file access within folders IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-21 Verify that XSD, figures and text match for Attribute names etc IEF-RA 1.0b1 IEF-RA 1.0 Duplicate or Merged closed
IEFRA_-19 Resolve inconsistency of text and number of response values listed for AuthorizationResponseType entry IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-17 Add (new) security considerations section IEF-RA 1.0b1 IEF-RA 1.0 Duplicate or Merged closed
IEFRA_-15 Fix spelling errors. IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-13 Random "*" IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-11 Typos in attribute names, mismatches with XSD IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-9 Fix typos in Figures 5 and 10 IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-7 Figure text is blurred and not clear IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-1 Correct OMG document URLs IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-71 Policy or policies? IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-70 Pagination IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-69 Inconsistent punctuation, esp. commas and semicolons IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-68 Make bullets points consistent IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-67 Table of Contents title IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-66 Verb form IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-65 Verb form IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-154 Ammend to IEFRA-41 Proposal IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-92 Recommended word change IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-91 Type IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-89 Change in wording IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-88 Issue in XSD IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-87 Assorted Typos IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-86 Issue with IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-85 Issues in Glossary IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-84 Correct Document Numbers in Annex A and B IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-83 Errors in TOC IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-82 IPR / Licensing Wording in Document IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-37 Typographic error IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-40 Typo IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-43 Agreement IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-39 Agreement IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-35 Section 1.2 clause list inaccurate IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-45 Dates and places IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-38 Non-sentence IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-5 Meaning of parenthetical "suite or virtual machine" not clear IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-3 Fix Broken URL links in glossary IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-172 Non-URL issues in IEFRA-3 IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-167 Amend IEFRA-41 Proposal IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-166 Amend IEFRA-42 Proposal IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-165 Amend IEFRA-3 proposal IEF-RA 1.0b1 IEF-RA 1.0 Deferred closed
IEFRA_-162 Amend IEFRA-31 issues IEF-RA 1.0b1 IEF-RA 1.0 Duplicate or Merged closed
IEFRA_-161 Ammend IEFRA-36 Proposal IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-150 Amend IEFRA-71 Proposal IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-148 Ammend IEFRA-31 proposal IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-146 Ammend IEFRA-5 Proposal IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-81 informative ancillary files in FTF Report confusion IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed
IEFRA_-80 IPR Mode in Licenses Clause IEF-RA 1.0b1 IEF-RA 1.0 Resolved closed

Issues Descriptions

Spelling error in table header

  • Key: IEFRA2-3
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    I believe the title of first column should be "Objective", rather than "Objection"

  • Reported: IEF-RA 2.0a1 — Sat, 28 Jun 2025 23:51 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

figure 72: Is there a typo in "ProcessRevievedMessage

  • Key: IEFRA2-17
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section 11.1, figure 72: Is there a typo in "ProcessRevievedMessage"? Should it be "ProcessedReceivedMessage"? It is also present in table 38, last row.

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 15:32 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

ProcessRevievedMessage" typo. #2

  • Key: IEFRA2-18
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section 11.1.2, figure 74: same "ProcessRevievedMessage" typo. Also in table 40.

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 15:35 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

Figure 30

  • Key: IEFRA2-14
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section 7.3.2: "As illustrated (Figure 30), the IEF services operate between the client system, application, middleware, and device." I think this should reference figure 34. Also, the description of figure 34 should read "IEF Deployment for Structured Data" instead of "IEF Deployment for Unstructured Data".

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 15:22 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

Email-PEP diagram error

  • Key: IEFRA2-11
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section 2.2.1: paragraph after Figure 20: "the Email-PEP is an integration point and a proxy between the user’s chat client and the server." - Should that not read "proxy between the user's email client and the server" instead?

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 15:12 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

typo in "poling", presumably "polling"

  • Key: IEFRA2-13
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section 7.2.3, table 7, page 68, Intercept_SMBmessage: "Alternatively, this operation can be a poling mechanism that requests messages from the resources API." typo in "poling", presumably "polling" ?

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 15:18 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

Wrong Column Heading and Text

  • Key: IEFRA2-9
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section 2, table 4: first column heading appears wrong; should perhaps read "Compliance point" or similar? Also, first four descriptions are identical and appear to be a result of a copy&paste mistake.

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 14:59 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

bullets appear to be repetitive

  • Key: IEFRA2-16
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section 10.1, On Data Request: the following bullets appear to be a repetition of each other with a minor variation ("elements"):
     Gather the data elements and labels for each data element;
     Gather the data and labels for each data element;

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 15:29 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

core" instead of "ore"

  • Key: IEFRA2-12
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section 7, table 5, page 59, IEF-Component row, "identifies the ore software functions", typo: presumably "core" instead of "ore"?

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 15:15 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

typo, "its" instead of "it's

  • Key: IEFRA2-15
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section 7.6: "These components provide an interface which the IEF uses to deliver it's internal message data to." typo, "its" instead of "it's".

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 15:26 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

Remove extra "s"

  • Key: IEFRA2-8
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section 1.8, bullet 2: extra "s" in "The Information Sharing and Safeguarding Policy used by IEF-RA Services conforms to open standard based s policy vocabularies".

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 14:51 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

error in document reference

  • Key: IEFRA2-10
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section 2.2, bullet 2 in the six supporting components paragraph: error in document reference.

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 15:04 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

requested editorial change in Scope

  • Key: IEFRA2-1
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    In section 1 SCOPE, 1st paragraph: why is the following in quotes? “This reference architecture does not provide sufficient detail to specify interoperable implementations. Other specifications in the IEF family will provide the requisite details, and these specifications align with the concepts and structures described in this framework and provide the requisite implementation details.”

  • Reported: IEF-RA 2.0a1 — Fri, 27 Jun 2025 17:19 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

Section 16 repeatring Section 15 wording

  • Key: IEFRA2-19
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section 16.1: this section is repeating word for word what was said in section 15. Do we really need the content of section 15 repeated in section 16.1?

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 16:00 GMT
  • Updated: Thu, 28 Aug 2025 15:19 GMT

Metadata Validation vs Content

  • Key: IEFRA2-167
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Comment from the Canadian Armed Forces, verification of data content and labelling needs to be performed when crossing domain boundaries:
    1. Additional features within the Email PEP to extract elements and verify that the body and attachment contents align with the bound metadata.
    2. Additional features within the File Share PEP to extract the file content and verify that the data content aligns with the bound metadata.
    3. Additional features within the Chat PEP to extract the file content and verify that the data content aligns with the bound metadata."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:28 GMT
  • Updated: Thu, 14 Aug 2025 16:28 GMT

Role In Digitalization

  • Key: IEFRA2-166
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "22.4 Suggestion
    1.10.5.1 Role In Digitalization
    The IEF can be used to expedite the digitalization process by providing secure receptacles in which to place newly digitized data elements. Because the policies (rules and constraints) governing access to data are a separate and independent process, the IEF approach enables an evolutionary path for digitization and digitalization activities, ultimately supporting digital transformation. The IEF allows the enterprise to implement an ISS and DCS policy infrastructure that can dynamically adapt to continual changes.
    As illustrated in Figure 1.10-1, the IEF approach separates policy development from software development, offering several benefits:
    ● It enables the enterprise to define, test, and deploy ISS and DCS policies independently from software implementation.
    ● IT organizations can implement and validate ISS and DCS infrastructure without being dependent on business policy development timelines.
    ● Organizations can continuously evolve ISS and DCS capabilities rather than relying on infrequent major system overhauls.
    ● The approach supports an agile, flexible, and adaptive enterprise, reducing reliance on large, complex information system projects that often fail to meet evolving needs.
    ● By structuring ISS and DCS policy separately, the IEF enables organizations to adopt DevSecOps practices for software and policy lifecycles independently.
    As shown in Figure 1.10-2, the IEF Lifecycle aligns with Model-Based Systems Engineering (MBSE) and Model-Driven Architecture (MDA) methodologies, ensuring traceability between requirements, policies, and system implementations. Additionally, the framework integrates security monitoring and compliance enforcement, supporting continuous audit, evaluation, and adaptation.
    The IEF operates on existing digital data. Its benefits begin once data is digitized and iteratively integrated into a secure data lake, ensuring structured data management and policy enforcement across enterprise environments."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:22 GMT
  • Updated: Thu, 14 Aug 2025 16:22 GMT

Weaknesses & Gaps

  • Key: IEFRA2-165
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "22.2 Strengths
    Clear Separation of Policy and Software Development Effectively explains how policy development is decoupled from software implementation, providing a strong foundation for flexibility and adaptability.
    22.3 Weaknesses & Gaps
    The figure referenced as ""Figure 6"" does not follow the section-based numbering format (e.g., it should be labeled as Figure 1.10-6 to match the numbering scheme of this document).
    There is a discrepancy in figure references, as later figures appear to be numbered inconsistently,
    The text mentions ""Figure 16"", which appears out of sequence relative to ""Figure 6""—this inconsistency needs correction.
    Ensure that all figures are numbered sequentially within their respective sections to prevent renumbering issues when new figures are added.
    Figure 6 is incorrectly numbered and does not follow the expected section-subsection format (e.g., Figure 1.10-1)."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:20 GMT
  • Updated: Thu, 14 Aug 2025 16:21 GMT

Differences in Terminology & Scope

  • Key: IEFRA2-164
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "Differences in Terminology & Scope
    ● ""Security monitoring and compliance enforcement"" (Text) vs. ""Logging, CDS, SIEM and Continuous Monitoring and Auditing"" (Figure 1.10-2)
    ● ""ISS and DCS policy infrastructure"" (Text) vs. ""Executable ISS/DCS Policy"" (Figure 1.10-2) Figure Numbering Issues
    ● Old Figure 6 → Now Figure 1.10-1 (""Separation of Policy and Software Lifecycles"")
    ● Old Figure 7 → Now Figure 1.10-2 (""Architecture to Operations"")"

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:16 GMT
  • Updated: Thu, 14 Aug 2025 16:16 GMT

Incionsitencies Between Text and Figures

  • Key: IEFRA2-163
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "22.1.1 Incionsitencies Between Text and Figures (Figure 1.10-1 and Figure
    1.10-2)
    Differences in Naming and Casing
    ● ""ISS and DCS Policy Lifecycle"" (Text) vs. ""ISS/DCS Policy Lifecycle"" (Figure 1.10-2)
    ● ""Plan and Architecture"" (Text) vs. ""Plan / Architect"" (Figure 1.10-2)
    ● ""Test / Exercise"" (Text) vs. ""Test / Certify / Exercise / Train"" (Figure 1.10-2)
    ● ""DevSecOps practices"" (Text) vs. ""DevSecOps based Software Development"" (Figure 1.10-2)
    ● ""Executable ISS and DCS policy"" (Text) vs. ""Executable ISS/DCS Policy"" (Figure 1.10-2)"

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:15 GMT
  • Updated: Thu, 14 Aug 2025 16:15 GMT

Suggestion

  • Key: IEFRA2-162
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "21.4 Suggestion
    1.10.5 IEF in Data Centricity, Digitization, and Digital Transformation In both the public and private sectors, organizations are striving to maximize the value of all-source and pan-domain data to establish a lasting information advantage. However, this transformation is not a static achievement but an ongoing journey of adaptation and refinement. The following steps illustrate the path toward a fully data-centric enterprise."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:14 GMT
  • Updated: Thu, 14 Aug 2025 16:14 GMT

Suggestion

  • Key: IEFRA2-161
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "21.4 Suggestion
    1.10.5 IEF in Data Centricity, Digitization, and Digital Transformation In both the public and private sectors, organizations are striving to maximize the value of all-source and pan-domain data to establish a lasting information advantage. However, this transformation is not a static achievement but an ongoing journey of adaptation and refinement. The following steps illustrate the path toward a fully data-centric enterprise."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:13 GMT
  • Updated: Thu, 14 Aug 2025 16:13 GMT

Future-Proof the Enterprise"" Is Vague

  • Key: IEFRA2-160
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "21.3.5 ""Future-Proof the Enterprise"" Is Vague
    I think I know what you mean here and I think future-proofing is a valuable goal, but how do we achieve it? Can you add an more specific strategies or methodologies to help contextualize what it means in this framework."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:12 GMT
  • Updated: Thu, 14 Aug 2025 16:12 GMT

Ambiguous Use of ""Expand Ecosystem

  • Key: IEFRA2-159
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "21.3.4 Ambiguous Use of ""Expand Ecosystem""
    ""Expand ecosystem"" is listed under Digital Transformation but lacks clarification on what ""ecosystem"" refers to. Is it industry partnerships, data-sharing agreements, or internal system integration?"

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:11 GMT
  • Updated: Thu, 14 Aug 2025 16:11 GMT

Overuse of Bulleted Lists Without Context

  • Key: IEFRA2-158
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "21.3.3 Overuse of Bulleted Lists Without Context
    While bulleted lists improve readability, some points lack transitions that explain their relationship to each other. For example, the transition from ""Digitalization"" to ""Digital Transformation"" could benefit from a brief linking paragraph that explains the shift in focus."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:09 GMT
  • Updated: Thu, 14 Aug 2025 16:09 GMT

Inconsistent Use of ""Data-Centric Enterprise

  • Key: IEFRA2-157
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "21.3.2 Inconsistent Use of ""Data-Centric Enterprise""
    The term ""Data-Centric Enterprise"" appears multiple times, but I am not getting a single, clear definition in this section. Instead, it is described indirectly across multiple bullet points. A concise definition up front would improve clarity and reduce redundancy."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:08 GMT
  • Updated: Thu, 14 Aug 2025 16:08 GMT

Lack of Clarity in Progression

  • Key: IEFRA2-156
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "21.2 Strengths
    21.3 Weaknesses & Gaps
    21.3.1 Lack of Clarity in Progression
    The section outlines a transformation journey but does not clearly define the key distinctions between stages. For example, how does ""Digitalization"" differ in real-world applications compared to ""Digital Transformation""? There is no explicit criteria for completion at each stage—how does an enterprise know it has fully transitioned from one step to another?"

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:07 GMT
  • Updated: Thu, 14 Aug 2025 16:07 GMT

Inconsistencies Between Text and Figures

  • Key: IEFRA2-155
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "21.1.1 Inconsistencies Between Text and Figures
    Figures Missing Section-Based Numbering
    ● All figures should be numbered using the section-subsection numbering format (e.g., Figure 1.10-1 instead of just ""Figure 6"").
    ● ""Figure 6"" appears to be out of sequence since later references go up to ""Figure 16."" This numbering needs correction.

    Mismatch in Concept Labels
    ● The figure on IEF Lifecycle refers to ""Plan/Architect"" while the text mentions ""Plan and Architecture"" in some places. The naming convention should match.
    ● ""Test / Certify / Exercise / Train"" in the figure needs to match either ""Test / Exercise"" in the text or vice versa.
    Use of ""Digitalization"" vs. ""Digitization""
    ● ""Digitization"" refers to converting analog data into digital format.
    ● ""Digitalization"" refers to using digital technologies to transform business processes.
    ● Ensure consistent use of the terms, especially in bulleted points."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:06 GMT
  • Updated: Thu, 14 Aug 2025 16:06 GMT

IEF in Data Centricity, Digitization, and Digital Transformation

  • Key: IEFRA2-154
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "21. Section: 1.10.5 IEF in Data Centricity, Digitization, and Digital Transformation
    21.1 Spelling & Grammar Issues:
    ● ""exiting operations"" → Should be ""existing operations"" (under Digitalization).
    ● ""Enterprise data, information systems, and workloads are siloed or enclaved"" → ""Enclaved"" is uncommon; consider ""compartmentalized"" or ""isolated.""
    ● ""To enable the efficient and effective use of enterprise data,"" → Consider ""To facilitate the efficient and effective utilization of enterprise data.""
    ● ""Maximize the availability of quality information to decision-makers and"" → Consider ""Maximize access to high-quality information for decision-makers.""
    ● ""Increase the speed of the mission"" → Consider ""Accelerate mission execution.""
    ● ""Continue the evolution of data-centric capabilities"" → ""Continue evolving data-centric capabilities"" would be more natural."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:04 GMT
  • Updated: Thu, 14 Aug 2025 16:04 GMT

Missing Explicit Definitions for Some Terms

  • Key: IEFRA2-153
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "20.3.4 Missing Explicit Definitions for Some Terms
    I did not see these terms in Annex D. “data as a service”, ""federated data catalogs"", and ""policy-driven data sharing"" could benefit from brief explanations or links to definitions within the document."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 16:03 GMT
  • Updated: Thu, 14 Aug 2025 16:03 GMT

Limited Discussion on Challenges or Trade-offs

  • Key: IEFRA2-152
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "20.3.3 Limited Discussion on Challenges or Trade-offs
    While the section highlights benefits, it does not mention potential challenges (e.g., cost, complexity, interoperability issues with legacy systems). Addressing realistic constraints would provide a more balanced perspective."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:58 GMT
  • Updated: Thu, 14 Aug 2025 15:58 GMT

Lack of Real-World Examples

  • Key: IEFRA2-151
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "20.3.2 Lack of Real-World Examples
    The text outlines best practices but does not provide any concrete examples of organizations or use cases that have successfully implemented data-centric security using similar principles. A brief case study or example scenario would enhance the practical applicability of the concepts."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:57 GMT
  • Updated: Thu, 14 Aug 2025 15:57 GMT

Figure Numbering Issues

  • Key: IEFRA2-150
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "20.2 Strengths
    ● Clear Emphasis on Data-Centricity
    ● Alignment with Broader Digital Transformation Trends
    ● Comprehensive List of Best Practices
    ● Logical Flow from Concept to Implementation
    ● Integration with Existing IEF Components
    20.3 Weaknesses & Gaps
    20.3.1 Figure Numbering Issues
    The figure is not numbered in the correct format (i.e., 1.10-1 instead of a generic sequence number like ""Figure 5""). This can cause confusion when new figures are added or sections are reorganized."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:56 GMT
  • Updated: Thu, 14 Aug 2025 15:56 GMT

Inconsistencies between text and Figure

  • Key: IEFRA2-149
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "20.1.7 Inconsistencies between text and Figure
    Zero-Trust Computing
    The figure labels it correctly in the top right but does not visually connect it to the rest of the flow.
    Consider clarifying its role in the diagram.
    ""Secure Data Service Configuration"" vs. ""Secure Data Service""
    The text refers to ""Secure Data Service Configuration (Section 1.12.6),"" but the figure uses ""Secure Data Service.""
    Suggest: Ensure consistency—either adjust the text to match ""Secure Data Service"" or update the figure if ""Secure Data Service Configuration"" is the correct terminology.
    ""PEP"" vs. ""Security Services""
    The text mentions PEPs (Policy Enforcement Points) as a key enforcement mechanism, but the figure has ""Security Services (ICAM, ABAC, Crypto, Key Mgt, monitoring, logging...)"" in the bottom right.
    Suggest: If PEP is a core enforcement mechanism, it should be clearly represented in the figure.
    ""Unsecured / Unclassified Data Data Lake""
    The phrase ""Unsecured / Unclassified Data Data Lake"" in the figure seems redundant. The word ""Data"" appears twice.
    Suggest: Change to ""Unsecured / Unclassified Data Lake"" for clarity ""Semantic Reference Model (SRM)"" appears in the figure but is missing in the text.
    The figure includes ""Native Integrated / X-Domain / Semantic Reference Model (SRM) / Curated / ... Data Formats,"" but the text does not reference SRM.
    Suggest: Suggestion: Either add a reference to SRM in the text or remove it from the figure if it is not relevant to this section.
    ""Data Discovery Services"" vs. ""Publishing data assets""
    The text refers to ""Publishing data assets using federated data catalogs,"" while the figure includes ""Data Discovery Services.""
    Suggest: Align terminology—if they refer to the same concept, use consistent wording.
    ""Security Services (ICAM, ABAC, Crypto, Key Mgt, monitoring, logging...)""
    This label in the figure may need clarification—does it represent part of the Secure Data Service
    or an independent function? The text does not explicitly reference ICAM, ABAC, or Crypto in
    this section."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:54 GMT
  • Updated: Thu, 14 Aug 2025 15:54 GMT

Preposition inconsistency

  • Key: IEFRA2-148
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "20.1.6 Preposition inconsistency
    Sentence: ""Employing secure data services agnostic of its environment, uncoupled hardware, software, and operational dependencies and""
    Suggest: ""agnostic of its environment"" should be ""agnostic to its environment.""
    ""Employing secure data services agnostic to its environment, uncoupled from hardware, software, and operational dependencies."""

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:46 GMT
  • Updated: Thu, 14 Aug 2025 15:46 GMT

List Structure

  • Key: IEFRA2-147
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "20.1.5 List Structure
    Sentence: ""Using a PPS that employs policy-driven data sharing and safeguarding:""
    Suggest: I think this phrase is part of a list but lacks parallel structure.
    “Utilizing a PPS that enforces policy-driven data sharing and safeguarding."""

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:45 GMT
  • Updated: Thu, 14 Aug 2025 15:45 GMT

Inconsistency

  • Key: IEFRA2-146
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "20.1.4 Inconsistency
    Sentence: ""Employing the IEF Secure Data Service Configuration (Section 1.12.6), the IEF enables users to deploy data as a service that is:""
    Suggest: ""that is:"" should be ""that does the following:"" to match the list structure.
    Employing the IEF Secure Data Service Configuration (Section 1.12.6), the IEF enables
    users to deploy data as a service that does the following:"

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:43 GMT
  • Updated: Thu, 14 Aug 2025 15:43 GMT

Hyphenation Issues

  • Key: IEFRA2-145
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "0.1.3 Hyphenation Issues
    Sentence: ""Employing industry best-practices for secure authentication, access management, encryption, monitoring, and data protection at rest, in-transit, and in-use.""
    Suggest: ""industry best-practices"" should be ""industry best practices"" ""in-transit"" and ""in-use"" do not require hyphens here ""Employing industry best practices for secure authentication, access management, encryption, monitoring, and data protection at rest, in transit, and in use."""

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:42 GMT
  • Updated: Thu, 14 Aug 2025 15:42 GMT

Spelling & Grammar Issues:

  • Key: IEFRA2-144
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "20. Section: 1.10.4 IEF Alignment to Data Centricity
    20.1 Spelling & Grammar Issues:
    ● No outright spelling errors.
    20.1.2 Spelling and awkward
    Sentence: """"Transforming organizations into data-centric operations is critical to improving performance and creating information to decision advantage at all enterprise levels, from operations to the board room, ensuring competitive advantage.""
    Suggest: ""board room"" should be ""boardroom.""
    ""information to decision advantage"" is awkwardly phrased"" “Transforming organizations into data-centric operations is critical to improving
    performance and creating an information-driven decision advantage at all enterprise levels, from operations to the boardroom, ensuring a competitive edge."""

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:41 GMT
  • Updated: Thu, 14 Aug 2025 15:41 GMT

IEF Alignment with Cloud Security Practices

  • Key: IEFRA2-143
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19.4 Suggestion
    1.10.3 IEF Alignment with Cloud Security Practices
    Cloud security practices have evolved to address the increasing adoption of cloud-based infrastructures, applications, and services. A core challenge in cloud environments is maintaining control over access to enterprise resources—such as systems, applications, devices, and
    data—while ensuring security and compliance. Traditional perimeter-based security models are ineffective in cloud environments, where workloads, applications, and data reside across multiple infrastructures and geographies.
    Zero-trust computing aligns with cloud security by shifting security enforcement from the network perimeter to the data and resource level. Instead of assuming trust within a defined network boundary, zero-trust principles enforce continuous verification and least-privilege access across cloud environments. The IEF-RA supports this paradigm by treating data as a protected resource, independent of the applications, systems, and infrastructures that process it.
    Organizations leveraging cloud services face challenges such as:
    ● Lack of Visibility – Workloads and data are dispersed across multiple cloud providers and infrastructures, reducing insight into where data resides and who accesses it.
    ● Shared Responsibility Model – Cloud service providers control physical, network, and infrastructure security, leaving organizations responsible for securing data, applications, and user access
    Access Control Complexities – Traditional identity and access management models struggle to enforce granular, data-centric security across hybrid and multi-cloud environments.
    The IEF-RA provides a framework for mitigating these challenges through:
    ● Separation of Data from Users and Applications – The IEF-RA enforces security policies at the data access layer, ensuring protection regardless of cloud infrastructure.
    ● Defense-in-Depth for Cloud Data Security – By integrating access control, encryption, and logging, IEF-RA prevents unauthorized access, enhances monitoring, and enforces security policies dynamically.
    ● Policy-Driven Access Management – IEF-RA ensures that access to cloud data is governed by predefined policies, aligned with enterprise security requirements and compliance mandates.
    As illustrated in Figure 1.10-1, IEF-RA implements cloud security practices by:
    ● Enforcing zero-trust access control through Policy Enforcement Points (PEPs).
    ● Securing structured and unstructured data using encryption and policy-driven access rules.
    ● Integrating with federated identity and access management (ICAM) solutions to enhance authentication and authorization across cloud services.
    ● Providing auditing and logging capabilities to maintain visibility and track data access across cloud environments.
    By applying these principles, IEF-RA ensures that organizations can adopt cloud security best practices while maintaining fine-grained control over data access, sharing, and protection in cloud environments.
    "

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:40 GMT
  • Updated: Thu, 14 Aug 2025 15:40 GMT

Figure Numbering Issues

  • Key: IEFRA2-142
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19.3.7 Figure Numbering Issues
    The figure is labeled ""Figure 4 - IEF in the Cloud – All interaction with Data Resources Protected by a PEP"", but it does not follow a structured numbering scheme that includes the section number (e.g., 1.10-1, 1.10-2, etc.).
    Suggest: ""Figure 1.10-1: IEF in the Cloud – All interaction with Data Resources Protected by a PEP."""

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:38 GMT
  • Updated: Thu, 14 Aug 2025 15:38 GMT

No Mention of Compliance and Industry Standards

  • Key: IEFRA2-141
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19.3.6 No Mention of Compliance and Industry Standards
    The section does not reference key cloud security frameworks like:
    ● NIST 800-53 & 800-207 (Zero Trust Architecture)
    ● ISO 27017 (Cloud Security Controls)
    ● CIS Benchmarks for Cloud Providers (AWS, Azure, GCP)
    ● FedRAMP (for government cloud security requirements)

    These frameworks guide organizations in securing cloud environments, and aligning IEF-RA with them would strengthen its credibility.
    Suggest: Add a sentence stating how IEF-RA can support compliance with these frameworks.
    ""IEF-RA aligns with established cloud security frameworks such as NIST 800-207 for Zero Trust and ISO 27017 for cloud security, ensuring interoperability with industry best practices."""

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:37 GMT
  • Updated: Thu, 14 Aug 2025 15:37 GMT

Ensure the Figure is Aligned with the Text

  • Key: IEFRA2-140
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19.3.5 Ensure the Figure is Aligned with the Text
    Figure 4 is included, it should clearly visualize how IEF-RA protects cloud data, showing:
    ● Data separation from applications and users.
    ● How access policies apply to data objects rather than systems.
    ● How logging and enforcement mechanisms function across environments .
    If these are not clear in the figure, consider modifying it for better alignment."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:33 GMT
  • Updated: Thu, 14 Aug 2025 15:33 GMT

Address Cloud-Native Security Practices

  • Key: IEFRA2-139
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19.3.4 Address Cloud-Native Security Practices
    The section mentions traditional security models not applying to the cloud, but it does not explicitly reference cloud-native security concepts, such as:
    ● Confidential Computing (processing encrypted data without exposing it).
    ● Cloud Access Security Brokers (CASB) (monitoring SaaS interactions).
    ● Zero Trust Network Access (ZTNA) (alternative to VPN-based security).
    A brief mention of these would make the section more current and align it with modern cloud security frameworks."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 15:31 GMT
  • Updated: Thu, 14 Aug 2025 15:31 GMT

Strengthen the Connection Between IEF-RA and Cloud Security Practices

  • Key: IEFRA2-138
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19.3.3 Strengthen the Connection Between IEF-RA and Cloud Security Practices
    The section states that IEF-RA aligns with cloud security but lacks concrete examples of how it mitigates cloud-specific risks.
    Suggest: Explicitly stating:
    ● How IEF-RA enforces security in cloud environments (e.g., enforcing policy at the data level even in third-party clouds).
    ● How IEF-RA compensates for the shared responsibility model (e.g., users can define policies that persist across multi-cloud infrastructures)."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 14:19 GMT
  • Updated: Thu, 14 Aug 2025 14:19 GMT

"Loss of Insight

  • Key: IEFRA2-137
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19.3.2 Refine the ""Loss of Insight"" List for Clarity
    The list under ‘losing insight into workloads’ is a bit disjointed—some points refer to who is accessing the data, while others focus on how the data is used. TO improve readability:
    Suggest: Restructuring into two categories:
    ○ Access Visibility: Who is accessing, from where, and with what device?
    ○ Data Usage Monitoring: How is data being shared, modified, or exfiltrated?"

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 14:18 GMT
  • Updated: Thu, 14 Aug 2025 14:18 GMT

Weaknesses & Gaps

  • Key: IEFRA2-136
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19.3 Weaknesses & Gaps
    19.3.1 Clarify the Transition to Cloud Security Challenges
    The section begins by discussing Zero Trust but shifts abruptly into cloud security issues without a clear transition. I would suggest adding a bridging sentence to explicitly connect Zero Trust computing with the challenges organizations face when moving to the cloud.

    Suggest: ""As organizations transition to cloud environments, the principles of Zero Trust become even more critical in mitigating the risks associated with distributed, multi-tenant infrastructures."""

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 14:16 GMT
  • Updated: Thu, 14 Aug 2025 14:16 GMT

Strengths

  • Key: IEFRA2-135
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    19.2 Strengths
    ● Clear Explanation of Zero-Trust in Cloud Environments
    ● Addresses the Shared Responsibility Model
    ● Logical Flow of Key Concerns
    ● Alignment with Zero Trust Principles
    ● Use of a Supporting Figure (Figure 4 - IEF in the Cloud)

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 14:14 GMT
  • Updated: Thu, 14 Aug 2025 14:14 GMT

Ambiguous Use of ""The IEF Directly Aligns with the Core Tenets of Zero

  • Key: IEFRA2-134
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19.1.6 Ambiguous Use of ""The IEF Directly Aligns with the Core Tenets of Zero
    Trust""
    Sentence: ""As described in the previous clause, the IEF directly aligns with the core tenets of zero trust.""
    Suggest: What ""previous clause"" is being referenced? The text should explicitly reference a concept or section rather than a vague ""previous clause.""
    “As described in Section 1.10.2, IEF-RA implements key Zero Trust principles by enforcing security at the data level, independent of infrastructure."""""

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 14:12 GMT
  • Updated: Thu, 14 Aug 2025 14:13 GMT

Redundant Phrasing

  • Key: IEFRA2-133
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19.1.5 Redundant Phrasing
    Sentence: ""The IEF explicitly treats data as a resource – a pillar of ZTA.""
    Suggest: The phrase ""explicitly treats"" is redundant—the meaning does not change if ""explicitly"" is removed.
    “The IEF treats data as a core resource—one of the pillars of Zero Trust Architecture (ZTA)."""

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 14:11 GMT
  • Updated: Thu, 14 Aug 2025 14:11 GMT

Inconsistent Capitalization of ""Zero Trust"" and ""Zero-Trust

  • Key: IEFRA2-132
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19.1.4 Inconsistent Capitalization of ""Zero Trust"" and ""Zero-Trust""
    The term ""Zero Trust"" appears both with and without a hyphen (""Zero-Trust"").
    Sentence: ""Zero Trust"" should be used when referring to the concept/model (e.g., ""Zero Trust Architecture (ZTA)"")
    Suggest: Zero-Trust"" should be used when functioning as an adjective (e.g., ""Zero-Trust enforcement policies""). Standardize throughout the document."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 14:09 GMT
  • Updated: Thu, 14 Aug 2025 14:09 GMT

Ambiguous Use of ""From the User’s Perspective

  • Key: IEFRA2-131
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19.1.3 Ambiguous Use of ""From the User’s Perspective""
    Sentence: ""From the user's perspective, traditional security does not apply in the cloud.""
    Suggest: This is too absolute and misleading. Traditional security still applies but is not sufficient in cloud environments.
    Better clarity needed: The user perspective should be explicitly contrasted with the cloud provider's security responsibilities.

    ""From the user's perspective, traditional security measures—such as perimeter-based controls—are insufficient for cloud environments, where security responsibilities are shared between the organization and the cloud provider."""

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 14:05 GMT
  • Updated: Thu, 14 Aug 2025 14:05 GMT

Unclear Sentence Structure

  • Key: IEFRA2-130
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19.1.2 Unclear Sentence Structure: ""Where workloads are executed:""
    Sentence: ""Organizations that have moved workloads to the cloud have systems, applications, and data spread across multiple networks, infrastructures, and locations. They are losing insight into: Where workloads are executed: 1. Who is accessing their workloads, applications, and data, 2. What devices (e.g., smartphones, tablets, and laptops) access workload, systems and data, and 3. How are data assets being used and shared?""
    Suggest: The phrase ""Where workloads are executed:"" is not a complete sentence and feels disconnected from the list that follows.
    The colon is unnecessary because the bullet points do not expand on “Where workloads are executed.” Instead, they describe visibility issues related to cloud security.
    “Organizations that have moved workloads to the cloud face challenges in maintaining visibility over their systems, applications, and data across multiple networks, infrastructures, and locations. Specifically, they often lack insight into:
    ○ Where workloads are executed,
    ○ Who is accessing their workloads, applications, and data,
    ○ What devices (e.g., smartphones, tablets, and laptops) are used to access workloads, systems, and data, and how data assets are being used and shared."""

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 13:01 GMT
  • Updated: Thu, 14 Aug 2025 13:01 GMT

Repetitive Wording & Awkward Sentence Construction

  • Key: IEFRA2-129
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "19. Section: 1.10.3 IEF Alignment with Cloud Security Practices
    19.1 Spelling & Grammar Issues:
    ● No outright spelling errors.
    19.1.1 Repetitive Wording & Awkward Sentence Construction
    Sentence: ""The IEF explicitly treats data as a resource – a pillar of ZTA. As illustrated in Figure 4, the IEF As illustrated (Figure 4), the IEF-RA separates the data from all users (e.g., individuals, applications, systems, and devices) from the data assets.""
    Suggest: The phrase ""As illustrated in Figure 4"" is repeated unnecessarily. The second sentence also has awkward phrasing (""the IEF As illustrated (Figure 4), the IEF-RA..."").
    ""The IEF explicitly treats data as a resource—one of the core pillars of Zero Trust Architecture (ZTA). As shown in Figure 1.10-2, IEF-RA separates data from users (e.g., individuals, applications, systems, and devices), ensuring security policies are enforced at the data level, independent of the infrastructure."""

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 12:56 GMT
  • Updated: Thu, 14 Aug 2025 12:57 GMT

IEF Alignment with Zero-Trust Architecture

  • Key: IEFRA2-128
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "18.4 Suggestion
    1.10.2 IEF Alignment with Zero-Trust Architecture
    Figure 1.10-1 illustrates how IEF services align with a Zero-Trust Architecture (ZTA). ZTA is an enterprise cybersecurity model built on zero-trust principles that assume no user or system is inherently trustworthy. This approach eliminates the traditional security paradigm of trusted
    internal users vs. untrusted external actors by enforcing continuous verification, least privilege access, and strict policy enforcement at every level.
    Unlike legacy perimeter-based security models, which rely on network segmentation and predefined trust zones, ZTA secures access at the data level, ensuring that every user, device, or system must be authenticated and authorized before accessing resources. This model is
    essential for modern distributed environments, including cloud services, hybrid networks, and
    cross-organization data sharing.
    Within the IEF-RA, Data-Centric Security (DCS) operationalizes Zero Trust by enforcing fine-grained access controls at the data object level. This ensures that data protection policies are not tied to a specific system or infrastructure but instead follow the data itself. IEF-RA components, such as Policy Enforcement Points (PEPs), Policy Decision Points (PDPs), and Secure Data Services, implement zero-trust mechanisms that dynamically adjudicate access requests based on identity, policy, and real-time contextual factors.
    DCS specifically enforces Zero-Trust (least access) principles for data assets and communications, ensuring that policies apply consistently across multiple domains and use cases, including:
    ● Chat messages
    ● Email messages
    ● Shared files
    ● System-to-system message exchanges
    This alignment enables organizations to maintain strict security postures while enabling interoperability, ensuring that data can be securely shared and accessed only by authorized users under well-defined policies. The following sections will further explore how IEF-RA aligns with key Zero-Trust principles as defined by NIST 800-207 and other security frameworks."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 12:52 GMT
  • Updated: Thu, 14 Aug 2025 12:52 GMT

Table Header Naming and Clarity

  • Key: IEFRA2-127
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "18.3.5 Table Header Naming and Clarity
    ""Collection of Common DCS Objectives"" is not intuitive and makes it sound like a generic list of objectives.
    Suggest:
    ""DCS Objective"" (simpler and clearer)
    ""Zero-Trust Principle"" (if aligning with ZTA tenets)
    ""NIST Zero-Trust Requirements"" (if strictly from NIST 800-207)"

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 12:51 GMT
  • Updated: Thu, 14 Aug 2025 12:51 GMT

Spelling and Consistency Issues Sec 1.10.2

  • Key: IEFRA2-126
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "18.3.4 Spelling and Consistency Issues
    Issue: ""Tennent"" → ""tenet"" (in both table header and body)
    ""IEF-RA Alignment to ZTA Tennents"" → ""IEF-RA Alignment to ZTA Tenets""
    Issue: Check for case consistency (e.g., ""Zero-Trust"" vs. ""Zero Trust"")
    Example: ""Zero-Trust Computing"" vs. ""Zero Trust Architecture"" → Should be consistent throughout."

  • Reported: IEF-RA 2.0a1 — Thu, 14 Aug 2025 12:49 GMT
  • Updated: Thu, 14 Aug 2025 12:49 GMT

ack of Transition Between Table and Text

  • Key: IEFRA2-125
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "18.3.3 Lack of Transition Between Table and Text
    The text jumps directly into the table without a smooth transition. Readers may not understand how the table connects to the previous discussion on Zero-Trust.
    Suggest: Add a sentence before the table:
    ""The table below outlines how IEF-RA aligns with NIST's Zero-Trust Architecture (NIST 800-207) by enforcing strict access controls, securing communications, and dynamically managing policies."""

  • Reported: IEF-RA 2.0a1 — Tue, 12 Aug 2025 12:56 GMT
  • Updated: Tue, 12 Aug 2025 12:57 GMT

Placement of ""DCS Specifically Enforces Zero-Trust"" List

  • Key: IEFRA2-124
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "18.3.2 Placement of ""DCS Specifically Enforces Zero-Trust"" List
    This list appears after the table but is not visually separated from the table. Potential Issues:
    ● Readers might mistakenly assume it is part of the table rather than a separate explanatory note.
    ● The list summarizes a key takeaway, so it should either:
    ○ Be moved above the table, introduced as an explanation before the details.
    ○ Be set off more clearly (e.g., in a ""Key Takeaway"" box or a bolded statement before the
    table).
    ○ Remain where it is but be explicitly referenced in the table caption or intro

    Suggest: I recommend it be moved above the table.with a transition sentence like:
    ""DCS enforces Zero-Trust principles by restricting access to data assets and communications at the most granular level. The table below outlines how IEF-RA aligns with Zero-Trust principles."""

  • Reported: IEF-RA 2.0a1 — Tue, 12 Aug 2025 12:53 GMT
  • Updated: Tue, 12 Aug 2025 12:56 GMT

Table and Figure Numbering Issues

  • Key: IEFRA2-123
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "18.2 Strengths
    18.3 Weaknesses & Gaps
    18.3.1 Table and Figure Numbering Issues
    ● Table Caption Inside the Table → The caption should not be inside the table. It should be placed above the table with a reference in the text.
    ● Figure and Table Numbering Format → Should follow SectionNumber-SequenceNumber to prevent renumbering issues when sections or figures are added.
    ● Example: Instead of ""Table 3 - IEF-RA - Zero-Trust Alignment,"" it should be ""Table 1.10-1 - IEF-RA Zero-Trust Alignment."""

  • Reported: IEF-RA 2.0a1 — Tue, 12 Aug 2025 12:48 GMT
  • Updated: Tue, 12 Aug 2025 12:53 GMT

Case, Blanks, and Underscore Consistency

  • Key: IEFRA2-122
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "18.1.1 Case, Blanks, and Underscore Consistency Issues
    (1) ""Policy Decision Point"" (Figure) vs. ""Policy Decision Point (PDP)"" (Text) The text references PDP, but the figure does not abbreviate it. Consider making this consistent by either spelling it out in both places or ensuring that PDP is used consistently where appropriate.
    (2) ""Access Control (AC) Policy"" (Figure) vs. ""Access Control Policy"" (Text)
    The figure includes ""(AC)"", while the text does not. Either remove ""(AC)"" from the figure or add it to the text to maintain consistency.
    (3) ""Policy Administration"" (Figure) vs. ""Policy Administration Point (PAP)"" (Text) The text refers to ""PAP"", but the figure just says ""Policy Administration."" Consider updating the figure to ""Policy Administration (PAP)"" for clarity.
    (4) ""Security Information and Event Management (SIEM)"" (Figure) vs. ""Security Information Event Management (SIEM)"" (Text)
    Ensure ""and"" is included in both (correct usage: ""Security Information and Event Management (SIEM)"").
    (5) ""User Data Services"" (Figure) vs. ""User Data Service"" (Text) The figure uses ""Services"" (plural) while the text refers to ""Service"" (singular). Consider aligning them.
    (6) ""Enterprise Resource (Object) APIs"" (Figure) vs. ""Enterprise Resource APIs"" (Text) The figure includes ""(Object)"", while the text does not. Decide if ""(Object)"" is necessary and align both.
    (7) ""Secure Data Service"" (Figure) vs. ""Secure Data Services"" (Text) The figure uses singular (""Service""), while the text uses plural (""Services""). Choose one and maintain consistency."

  • Reported: IEF-RA 2.0a1 — Tue, 12 Aug 2025 12:46 GMT
  • Updated: Tue, 12 Aug 2025 12:47 GMT

"Tennent"" → should be ""Tenet""

  • Key: IEFRA2-121
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "18. Section: 1.7.5 File (Exchange Data Object) Metadata
    18.1 Spelling & Grammar Issues:
    ● ""Tennent"" → should be ""Tenet""
    ○ The correct spelling of the word is ""Tenet"" (not ""Tennent""). This mistake appears in the table text as well, so both the figure and the document text need to be corrected."

  • Reported: IEF-RA 2.0a1 — Tue, 12 Aug 2025 12:41 GMT
  • Updated: Tue, 12 Aug 2025 12:43 GMT

Suggestion Sec 1.10.1

  • Key: IEFRA2-120
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "17.4 Suggestion
    1.10.1 IEF Alignment with Data-Centric Security
    Data-Centric Security (DCS) focuses on protecting data assets throughout their lifecycle rather than solely relying on traditional network or infrastructure-based security approaches. Unlike conventional cybersecurity models that primarily safeguard communications, networks, platforms, devices, and information systems, DCS enforces security policies directly at the data level, ensuring that data remains protected regardless of where it resides or how it is transmitted.
    The Information Exchange Framework (IEF) and its Reference Architecture (IEF-RA) align with and build upon Western allied initiatives (e.g., NATO) that emphasize DCS-driven interoperability and data protection. By integrating policy-driven enforcement mechanisms, IEF-RA enhances secure data exchange, decision advantage, and compliance with evolving information-sharing frameworks.
    As part of ongoing validation efforts, IEF-RA components have been implemented, tested, and evaluated at the Coalition Warrior Interoperability Exercise (CWIX)—NATO’s largest event dedicated to testing information management (IM) and information technology (IT) solutions for interoperability, security, and operational effectiveness. These real-world evaluations help refine IEF-RA’s capabilities and ensure alignment with emerging security requirements.
    To illustrate how IEF-RA aligns with DCS objectives, Table 1.10-1 provides a structured comparison of key DCS principles and their implementation within IEF-RA."

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 16:53 GMT
  • Updated: Tue, 12 Aug 2025 12:43 GMT

Column Title Revision

  • Key: IEFRA2-119
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "17.3.5 Column Title Revision
    (1) ""Collection of Common DCS Objectives"" → ""Common DCS Objectives""
    Since the table format already implies a collection, ""Collection of"" is redundant.
    17.3.6 Table Caption Placement & Numbering
    (2) Table caption should be placed above the table, not inside it.
    (3) Table numbering should follow the Section#-Sequence format (e.g., Table 1.10-1)
    This minimizes renumbering efforts when figures or tables are added later."

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 16:50 GMT
  • Updated: Mon, 11 Aug 2025 16:50 GMT

nconsistent Detail Across Table Rows

  • Key: IEFRA2-118
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "17.3.4 Inconsistent Detail Across Table Rows
    Some rows provide specific technical details (e.g., Row 1: ""AdatP-4774 Confidentiality labels and AdatP-4778 binding""), while others use broad generalizations (e.g., Row 18: ""Testing and analysis tools are currently beyond the scope of IEF-RA"").
    Suggest: Standardize descriptions to ensure that each row provides a comparable level of depth. If an aspect is ""beyond the scope,"" clarify why and whether it is expected to be addressed in future versions."

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 16:46 GMT
  • Updated: Mon, 11 Aug 2025 16:47 GMT

No References to Real-World Examples or Use Cases

  • Key: IEFRA2-117
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "17.3.3 No References to Real-World Examples or Use Cases
    The table outlines theoretical alignment between IEF-RA and DCS objectives but does not show how these alignments translate to practical applications.
    Suggest: Add one-line practical examples for key objectives (e.g., a hypothetical use case like “IEF-RA PEP enforcement in a multinational coalition environment”).
    Reference existing implementations or testing environments, such as the Coalition Warrior Interoperability Exercise (CWIX) mentioned earlier in the document."

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 16:38 GMT
  • Updated: Mon, 11 Aug 2025 16:38 GMT

Vague or Overly Technical Phrasing Without Context

  • Key: IEFRA2-116
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "17.3.2 Vague or Overly Technical Phrasing Without Context
    Statements like ""SSGs can be implemented or configured to any security service"" lack specificity.
    Readers may wonder:
    ○ What is an SSG (Security Services Gateway)?
    ○ What are examples of security services it integrates with?
    ○ Are there specific standards or protocols (e.g., PKI, TLS, OAuth) that should be
    referenced?
    Suggest: Provide concrete examples of security services and briefly describe how SSGs function within the broader IEF-RA framework."

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 16:36 GMT
  • Updated: Mon, 11 Aug 2025 16:36 GMT

Lack of Clarity in Some Descriptions

  • Key: IEFRA2-115
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "17.2 Strengths
    17.3.1 Lack of Clarity in Some Descriptions
    Terms like ""guarding functions"" and ""security enforcement mechanisms"" are used but not clearly defined. Without clear definitions, readers unfamiliar with these terms may struggle to understand their role within IEF-RA.
    Suggest: Add a footnote or a short glossary entry within the document to define these key terms.
    Alternatively, include a sentence clarifying how these functions work within IEF-RA"

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 16:09 GMT
  • Updated: Mon, 11 Aug 2025 16:12 GMT

IEF Alignment with Data-Centric Security

  • Key: IEFRA2-114
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "17. Section: 1.10.1 IEF Alignment with Data-Centric Security
    17.1 Spelling & Grammar Issues:
    Sentence: ""Standards-based guarding capability for data and information exchange based on the bound confidentiality labels""
    Suggest: ""guarding capability"" might be unclear.
    ""Standards-based security enforcement for data and information exchange based on the bound confidentiality labels.""
    Sentence: ""The PEP and PPS each provide guarding functions.""
    Suggest: Guarding functions"" is vague.
    ""Suggestion: ""The PEP and PPS each enforce access control and data protection functions.""
    Sentence: ""The IEF PEP guard is based on the metadata values bound to the object or message.""
    Suggest: ""PEP guard"" is not a standard phrase.
    ""The IEF PEP enforces security based on the metadata values bound to the object or message.
    Sentence: ""Security accredited standards-compliant systems""
    Suggest: Proper compound adjective usage ""Security-accredited, standards-compliant systems""
    Sentence: ""Beyond the scope of the IEF-RA. Security Assessment and Authorization (SA&A) is a process the user performs to accredit an information system or service to operate.""
    Suggest: Sentence fragment.
    ""This is beyond the scope of the IEF-RA. Security Assessment and Authorization (SA&A) is a user-driven process for accrediting an information system or service.
    Sentence: ""An IEF-RA implementation can interface with Identity, Credential, Access Management (ICAM), and access control (e.g., ABAC and RBAC) services through the Security Services Gateway or PEP.""
    Suggest: ""Identity, Credential, Access Management (ICAM)"" is incorrect. Should be ""Identity, Credential, and Access Management (ICAM)"".
    Sentence: Likely meant to be
    ""Use of cryptographic mechanisms and key management."""

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 15:30 GMT
  • Updated: Mon, 11 Aug 2025 16:07 GMT

Suggestion Sec 1.10

  • Key: IEFRA2-113
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "16.4 Suggestion
    1.10 Adapting to Evolving ISS and DCS Trends
    Since the release of IEF-RA v1.0 in 2019, the landscape of Information Sharing and Safeguarding (ISS) and Data-Centric Security (DCS) has evolved significantly. New security models, emerging technologies, and shifting operational requirements have influenced the way
    organizations approach data protection, interoperability, and access control.
    To remain relevant and effective, the IEF-RA must continuously adapt to these changes, ensuring that its principles, policies, and implementations align with evolving best practices, industry standards, and lessons learned from real-world deployments.
    This version of the IEF-RA specification introduces enhancements and refinements based on:
    ● Feedback from stakeholders, implementers, and security practitioners,
    ● Findings from interoperability exercises and live operational testing,
    ● Advances in security models such as Zero Trust Architecture (ZTA), Cloud Security Practices, and Secure Relationship Protocol (SRP),
    ● Lessons learned from the evolving Data-Centric Security (DCS) ecosystem, and
    ● The growing need for agility, adaptability, and automation in ISS and DCS
    implementations.
    The following subsections examine how IEF-RA aligns with these evolving security paradigms, highlighting its ability to support dynamic, policy-driven security enforcement while maintaining compliance with global security standards and mission-critical operational needs."

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 15:28 GMT
  • Updated: Mon, 11 Aug 2025 15:29 GMT

Figures Need Section-Based Numbering

  • Key: IEFRA2-112
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "16.3.5 Figures Need Section-Based Numbering
    Figures should be numbered using section numbers (e.g., Figure 1.10-1, Figure 1.10-2) to ensure that new figures can be added later without renumbering everything.
    Suggest: For consistency and maintainability, figures should follow a structured numbering convention (e.g., Figure 1.10-1, Figure 1.10-2) rather than using sequential numbering across the document. This reduces the impact of modifications when figures or tables are
    added or sections are reorganized."

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 15:26 GMT
  • Updated: Mon, 11 Aug 2025 15:28 GMT

Inconsistent Focus on IEF-RA's Unique Contributions

  • Key: IEFRA2-111
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "16.3.4 Inconsistent Focus on IEF-RA's Unique Contributions
    The section discusses how IEF-RA aligns with existing security models but does not clearly articulate what makes IEF-RA different or superior to them. Readers may wonder:
    ● Does IEF-RA introduce new capabilities that these models lack?
    ● Is IEF-RA simply implementing existing best practices, or is it innovating?
    Suggest: At the end of each subsection, add a clarification statement that highlights IEF-RA’s distinct advantages. For example, for 1.10.1 (DCS Alignment):
    ""Unlike traditional DCS implementations, IEF-RA enforces policy-driven security dynamically at the data layer, ensuring compliance across distributed and federated environments. This enables real-time adaptability to evolving security and mission needs, providing a level of granularity and automation beyond conventional data security frameworks.”"

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 15:23 GMT
  • Updated: Mon, 11 Aug 2025 15:28 GMT

No Mention of Emerging Technologies Like AI & Quantum Security

  • Key: IEFRA2-110
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "16.3.3 No Mention of Emerging Technologies Like AI & Quantum Security
    The section focuses on existing security models but does not acknowledge future trends, such as:
    ● The impact of Artificial Intelligence (AI) on security decision-making
    ● The role of Machine Learning (ML) in policy automation
    ● The risks and mitigation strategies for Quantum Computing threats to encryption
    Suggest: Add a paragraph something lke this:
    ""Looking ahead, the IEF-RA must continue to evolve alongside emerging technologies.
    The integration of AI-driven threat detection, machine-learning-based policy adaptation, and post-quantum cryptographic standards will play an increasingly critical role in safeguarding sensitive data assets. While these areas are beyond the scope of the current specification, future iterations of IEF-RA should consider how to incorporate these advancements into its security framework.”"

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 15:21 GMT
  • Updated: Mon, 11 Aug 2025 15:28 GMT

Overuse of Tables Without Summaries

  • Key: IEFRA2-109
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "16.3.2 Overuse of Tables Without Summaries
    While the tables in 1.10.1 (DCS Alignment) and 1.10.2 (ZTA Alignment) are highly informative, they lack a concluding paragraph that synthesizes key takeaways. This forces the reader to interpret the information without explicit guidance.
    Suggest: Add a short summary below each table, explaining the key insights. Example for the ZTA Table:
    ""This alignment demonstrates that IEF-RA adheres to Zero Trust principles by enforcing security controls at the data level, implementing policy-driven access, and maintaining rigorous authentication and logging mechanisms. By treating data as an independent resource and integrating with Identity, Credential, and Access Management (ICAM) services, IEF-RA ensures that every access decision is dynamically adjudicated based on real-time policies.""”"

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 15:20 GMT
  • Updated: Mon, 11 Aug 2025 15:20 GMT

Weaknesses & Gaps sec 1.10

  • Key: IEFRA2-108
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "16.3 Weaknesses & Gaps
    16.3.1 Lack of a Clear Introduction to the Section’s Purpose
    This section immediately jumps into discussing trends without first explaining why IEF-RA needs to align with evolving security models. There is no high-level summary or roadmap to help the reader understand what this section is trying to achieve.
    Suggest: Add a brief introductory paragraph that explains the intent of this section ""As the cybersecurity and information-sharing landscape evolves, the IEF-RA must continuously adapt to align with emerging frameworks such as Data-Centric Security (DCS), Zero Trust Architecture (ZTA), Cloud Security Practices, and Secure Relationship Protocol (SRP). This section examines how IEF-RA integrates with these models,
    ensuring robust policy-driven security enforcement while maintaining interoperability across diverse operational environments.”"

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 15:12 GMT
  • Updated: Mon, 11 Aug 2025 15:12 GMT

Strengths Sec 1.10

  • Key: IEFRA2-107
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "16.2 Strengths
    Comprehensive Coverage of Alignment to Modern Security Paradigms. Ties to Real-World Implementations & Exercises. Strong Justification for Data-Centric Approach. Clear Differentiation Between Digitalization & Digital Transformation
    I really like the breakdown of the stages from Siloed Enterprise → Digitization → Digitalization → Digital
    Transformation → Data-Centric Enterprise effectively describes the evolution of enterprise data strategies."

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 15:10 GMT
  • Updated: Mon, 11 Aug 2025 15:10 GMT

Adapting to evolving ISS and DCS trends Sec 1.10

  • Key: IEFRA2-106
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "16. Section: 1.10 Adapting to evolving ISS and DCS trends
    16.1 Spelling & Grammar Issues:
    ● ""Tennents"" in Table 3 - IEF-RA - Zero-Trust Alignment should be ""Tenets.""
    ● ""Several data and information security trends have occurred"" → ""Several trends in data and information security have emerged.""
    ● ""The IEF explicitly treats data as a resource – a pillar of ZTA."" → ""The IEF explicitly treats data as a resource, which is a fundamental tenet of ZTA.""
    ● ""Where digitalization seeks to use enterprise data to improve existing practices, procedures, processes, and decisions, digital transformation seeks new uses for enterprise data and new sources of data."" → The second clause could be rewritten for better readability: ""Digital transformation, on the other hand, focuses on discovering new applications for enterprise data and identifying novel data sources.""
    ● ""Bills of Materials (BOM)8 Describe"" → ""Bills of Materials (BOM) describe"""

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 15:06 GMT
  • Updated: Mon, 11 Aug 2025 15:07 GMT

Awkward Sentence

  • Key: IEFRA2-104
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "15.1 Spelling & Grammar Issues:
    ● No outright spelling errors.

    15.1.1 Awkward Sentence
    Sentence: ""The reference architecture does not specify the supported user file (/object/message) formats and whether these formats include the requisite metadata element.""
    Suggest: “The reference architecture does not specify which user file, object, or message formats are supported, nor whether these formats include the requisite metadata element."""

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 15:02 GMT
  • Updated: Mon, 11 Aug 2025 15:06 GMT

Examples of Microservices in IEF

  • Key: IEFRA2-105
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "15.3.2 Examples of Microservices in IEF
    The concept of microservices is well understood in modern architecture, but examples specific to IEF would help clarify how IEF applies the concept. Right now, the section discusses microservices generally but does not give concrete examples of what an IEF microservice might look like.
    Suggest: Add a brief example of how a microservice operates within IEF.
    ""For instance, within an IEF-RA deployment, a Policy Decision Point (PDP) microservice could process authorization requests independently of other components. A separate Policy Enforcement Point (PEP) microservice could apply these decisions at the data layer, ensuring modular, scalable, and independently evolving security services.”
    Suggest: Add a sentence linking IEF-RA explicitly to its role as a Reference Architecture, such as:
    ""As a Reference Architecture (RA), IEF provides a structured framework for implementing
    policy-driven security in a standardized, interoperable, and modular manner. This ensures organizations can leverage best practices while maintaining flexibility in their specific implementations.""

    15.4 Suggestion
    1.9.2 Adaptation during Design
    The IEF-RA is built upon a microservice-based architecture, enabling each service to evolve independently while maintaining interoperability through a standardized message-based Application Programming Interface (API). This modular approach ensures that adaptability is
    embedded at the architectural level, allowing developers and system integrators to extend, enhance, or replace individual services to meet evolving operational needs.
    Interoperability as a Core Principle
    Interoperability is a fundamental Non-Functional Requirement (NFR) of IEF-RA, ensuring that independently developed services can seamlessly communicate and integrate across different mission environments. This principle aligns with open standards and allows organizations to deploy best-of-breed solutions while maintaining compliance with security and policy-driven governance models. (See OMG DIDORA Interoperability for more details.)
    Key Benefits of IEF-RA’s Adaptive Architecture
    1. Modular Evolution: Each IEF service can be upgraded, replaced, or extended without disrupting the entire framework, allowing organizations to adopt emerging technologies while preserving existing investments.
    2. Flexible Integration: Standardized APIs facilitate seamless plug-and-play integration with existing infrastructure, reducing vendor lock-in and improving cross-domain interoperability.
    3. Agile & Continuous Development: The microservice-based approach supports DevSecOps principles, allowing for incremental updates, iterative improvements, and rapid deployment to address new threats, policies, and mission requirements.
    4. Scalability & Customization: Implementors can tailor IEF-RA configurations to specific use cases, whether in enterprise environments, cloud-based deployments, or tactical mission networks.
    Example of IEF-RA Microservices in Action
    For example, within an IEF-RA deployment, a Policy Decision Point (PDP) microservice could independently process authorization requests based on policy rules, while a Policy Enforcement Point (PEP) microservice applies those decisions at the data layer. A separate Policy
    Administration Point (PAP) service manages policy updates and distribution across mission-critical environments. This modular approach ensures each service can scale independently, allowing for dynamic policy enforcement and secure information sharing across
    multiple domains.
    By decoupling services from a monolithic architecture, IEF-RA enables organizations to future-proof their security and information-sharing frameworks, ensuring they can adapt to evolving operational and technical landscapes while maintaining security, compliance, and efficiency."

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 15:04 GMT
  • Updated: Mon, 11 Aug 2025 15:04 GMT

Adaptation during Design

  • Key: IEFRA2-103
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "15. Section: 1.9.2 Adaptation during Design
    I strongly recommend the switching of the order of 1.9.2 and 1.9.1!"

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 15:00 GMT
  • Updated: Mon, 11 Aug 2025 15:00 GMT

Adapting During Operations

  • Key: IEFRA2-102
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "14.4 Suggestion
    1.9.2 Adapting During Operations
    The ability to dynamically adapt to changing operational conditions is a core principle of the IEF-RA, ensuring that policies and configurations can be modified in real time without disrupting mission execution. Each IEF component is governed by policies and configurations that are
    managed and administered using a Policy Administration Point (PAP). The PAP enables authorized users to manage, schedule, and enforce policy and configuration changes during live operations via PAP-Command Messages (see Annex A).
    As operational needs shift—whether due to evolving threats, changes in coalition partnerships, or new mission objectives—the PAP allows for:
    ● On-the-fly policy updates by requesting pre-developed or dynamically generated policy sets from a policy repository or an enterprise policy management system.
    ● Node-specific or network-wide updates, ensuring that security, access control, and data-sharing policies reflect current mission priorities.
    ● Automated adaptation, where operational triggers (e.g., a new coalition partner joining an operation) can invoke policy modifications without manual intervention.
    Deployment Flexibility:
    IEF services are designed to operate in enterprise infrastructure, cloud (private, public, hybrid, or multi-cloud), or mission networks. They can be deployed as:
    ● Containerized microservices,
    ● Virtualized cloud instances, or
    ● Traditional application suites.
    Regardless of deployment, the policies and configurations can be continuously tailored to match user, operational, and security requirements, ensuring both agility and compliance within dynamic mission environments. (Figure 1.9-1: Adapting to Change) "

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 14:58 GMT
  • Updated: Mon, 11 Aug 2025 14:58 GMT

Weaknesses & Gaps Sec 1.9.2

  • Key: IEFRA2-101
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "15.2 Strengths
    15.3 Weaknesses & Gaps
    15.3.1 Interoperability as a Non-Functional Requirement (NFR)
    Interoperability is a Non-Functional Requirement (NFR), and as defined in the OMG DIDORA, it is the ability of systems, services, and components to exchange and use information efficiently. Currently, the section mentions interoperability but does not explicitly define it.
    Suggest: ""Interoperability, as a core principle of IEF-RA, ensures that independently developed services can communicate using standardized message-based APIs. This aligns with interoperability as a Non-Functional Requirement (NFR), ensuring seamless integration between different implementations, vendors, and operational environments. (See OMG DIDORA Interoperability for more details.)”"

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 14:18 GMT
  • Updated: Mon, 11 Aug 2025 14:19 GMT

Figure 2 needs to emphasize real-time policy updates

  • Key: IEFRA2-100
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "14.3.2 Figure 2 needs to emphasize real-time policy updates
    I don't belive the diagram visually distinguishes between static policy enforcement and dynamic, real-time updates, which I believe is the key concept of this section. See section 14.1.2 above.
    Suggest: Modify Figure 2 to include a visual indicator (such as dashed arrows or a clock icon) to highlight the real-time adaptability aspect of PAP and policy enforcement."

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 14:15 GMT
  • Updated: Mon, 11 Aug 2025 14:19 GMT

Weaknesses & Gap Sec 1.9.1

  • Key: IEFRA2-99
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "14.3 Weaknesses & Gap
    14.3.1 Weak Introduction
    Lack of a strong introductory definition of ""Adapting During Operations"" The section dives directly into PAP and policy management without first explaining why operational adaptation is necessary or what it means in the context of IEF-RA.
    Suggest: Add a brief introductory sentence, such as:
    ""In modern security environments, static access controls are insufficient for mission-critical operations. IEF-RA enables real-time policy adaptation to respond to changing operational conditions, ensuring that security policies evolve dynamically as mission needs shift."" """

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 14:13 GMT
  • Updated: Mon, 11 Aug 2025 14:19 GMT

Adapting During Operations

  • Key: IEFRA2-98
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "14. Section: 1.9.1 Adapting During Operations
    I strongly recommend the switching of the order of 1.9.1 and 1.9.2!
    14.2 Strengths
    I think this section clearly explains real-time operational adaptability. It effectively outlines how IEF-RA allows for dynamic policy updates without system downtime, which is a major advantage over traditional static security models. It highlights policy-driven governance, the role of PAP in managing policy updates and configurations is well-described, emphasizing the separation of policy from enforcement mechanisms. It provides concrete examples of operational adaptation using real-world adaptation scenarios, such as responding to new threats, adding new partners, and adjusting command intent, making it clear how IEF-RA supports flexible security operations. It overs diverse deployment environments of enterprise, cloud, and mission network deployments effectively highlights IEF’s versatility and ability to function across different infrastructures."

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 14:11 GMT
  • Updated: Mon, 11 Aug 2025 14:12 GMT

Real World Example

  • Key: IEFRA2-97
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "13.3.2 Real World Example
    I really think this is one of those topics that almost requires a real world example in order to be completely understood. Otherwise, people can agree on the words and the benefits. They separate after agreeing to thm and then the results are disappointing.
    I recommend a broad, high-level example in 1.9 sets the stage, showing the importance of adaptability before detailing how it works in operations (1.9.1) and design (1.9.2).
    More specific examples could be added inside 1.9.1 and 1.9.2 if necessary.

    13.4 Suggestion
    Modern operational environments require architectures that can dynamically adapt to evolving mission needs, security risks, and operational conditions. Static, pre-defined security models often fail to keep pace with changes in threats, alliances, and policies. IEF-RA provides a flexible, policy-driven framework that enables controlled, real-time adjustments to security policies, configurations, and service deployments.
    IEF-RA defines adaptability at two key levels:
    1. Architectural Adaptation (Design-time flexibility) – IEF-RA’s service-based architecture enables modular evolution, allowing independent services to be extended, replaced, or upgraded as operational needs evolve.
    2. Operational Adaptation (Real-time updates during execution) – Policies and configurations can be dynamically updated through Policy Administration Points (PAPs) to align security and information-sharing rules with mission objectives in real time.
    Real-World Example of Adaptability in Action
    Consider a multinational coalition responding to a humanitarian crisis. The initial response team includes NATO and United Nations agencies, but additional regional partners need secure access to operational data. Traditional security models would require extensive infrastructure reconfiguration before granting access. With IEF-RA:
    1. A Policy Administration Point (PAP) retrieves predefined policies from an authorized repository.
    2. Policies are dynamically applied to Policy Enforcement Points (PEPs) without interrupting operations.
    3. Access control and data-sharing permissions are immediately tailored to the new partners based on security classifications and mission needs.
    This level of adaptability ensures that data access, security enforcement, and operational agility remain mission-ready in dynamic environments."

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 14:04 GMT
  • Updated: Mon, 11 Aug 2025 14:07 GMT

Define adaptability

  • Key: IEFRA2-96
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "13.3.2 Define adaptability
    The two subsections depend on ""adapting"", This is a classif non-funcitonal requirement which grammatically makes sense, but means little when designing, defining ort implementing systems.
    Therefore, I string suggest that this section include a definition. The DIDO-RA provides two places that define Adapabuolity: A simple glossary definition and a definition as a non-funcitonal requirement.
    ● Glossary Definition
    ● Adapability as a Non-Functional Requirement"

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 14:00 GMT
  • Updated: Mon, 11 Aug 2025 14:01 GMT

Swith section Order

  • Key: IEFRA2-95
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    13.3.1 Natural Progression by swtiuching 1.9.1 and 1.9.2
    I really think that switching these sections reflects the natural progression and is more logical.
    (1) Right now, 1.9.1 (Operational Adaptation) comes first, but conceptually, it makes more sense to discuss how IEF-RA is designed for adaptability (1.9.2) before explaining how it enables real-time adaptability during operations (1.9.1).
    (2) The new order would be:
    ○ 1.9.1 Adaptation during Design (High-level architecture enables flexibility).
    ○ 1.9.2 Adapting During Operations (How the system adapts in real time).
    (3) This change follows the natural lifecycle of system adaptation—first, the framework must be
    designed for adaptability, then it can be adapted in response to changing needs.

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 13:59 GMT
  • Updated: Mon, 11 Aug 2025 13:59 GMT

Adapting to change

  • Key: IEFRA2-92
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "13. Section: 1.9 Adapting to change
    13.1 Spelling & Grammar Issues:
    ● No outright spelling errors. - That was easy. No text means no errors
    13.2 Strengths
    Well, short and sweet!!"

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 13:46 GMT
  • Updated: Mon, 11 Aug 2025 13:57 GMT

Weaknesses & Gaps sec 1.9

  • Key: IEFRA2-94
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "13.3 Weaknesses & Gaps
    I think this is a big issue in most efforts, noit addressing how to adapt to changes. I nown, there are some subsections to this section and they cover most of the meat of the section, however, I think we need some text to introduce those two sections."

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 13:56 GMT
  • Updated: Mon, 11 Aug 2025 13:57 GMT

Adapting to change

  • Key: IEFRA2-93
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "13. Section: 1.9 Adapting to change
    13.1 Spelling & Grammar Issues:
    ● No outright spelling errors. - That was easy. No text means no errors
    13.2 Strengths
    Well, short and sweet!!"

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 13:53 GMT
  • Updated: Mon, 11 Aug 2025 13:54 GMT

Weaknesses & Gaps Sec 1.8

  • Key: IEFRA2-91
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "12.3 Weaknesses & Gaps
    There doesn't appear to be any explanation of How These Principles Interconnect.
    (1) The section presents individual principles, but it does not describe how they work together to form a cohesive architectural approach which I think is a major purpose of the document..
    (2) A brief introductory paragraph linking them would help.
    (3) Same old problem, ""Defense-in-Depth"" of capitalization. I know this is second nature to you, but to a newbie, this needs more meat.
    (3.1) ""Implementing defense-in-depth to the data level"" is listed, but there is no explanation of how this is achieved in IEF-RA.
    (3.2) Does this involve layered encryption, multi-factor authentication, data labeling, or security
    zoning?
    (3.3) A sentence clarifying how IEF-RA applies defense-in-depth would strengthen the section.
    Best Practices vs. Core Principles Are Not Clearly Differentiated
    I think you should briefly define these terms in the context of IEF-RA. While their general meanings are widely understood, their specific application to IEF-RA is not explicitly stated in the text. Without a definition, readers might wonder:
    (4) Are fundamental principles non-negotiable architectural constraints?
    (5) Are best practices optional recommendations, or are they expected requirements?
    Since clarity is crucial in technical specifications, a brief explanation could prevent misinterpretation and make the document more precise.
    I would like to:
    Suggest: Add brief high-level introduction, something such as:
    ""The design of the IEF-RA is guided by two key categories of principles: Fundamental Principles and General Best Practices.
    Fundamental Principles represent the core architectural and security tenets that define how IEF-RA operates. These principles must be adhered to in any compliant implementation of the framework. They establish foundational concepts such as policy-driven security, data-centric enforcement, defense-in-depth, and interoperability.
    General Best Practices provide guidelines for implementation, integration, and operational efficiency. While they are not strict requirements, they are highly recommended to ensure scalability, maintainability, and alignment with industry standards. These best practices emphasize reuse of open standards, vendor neutrality, lifecycle management, and model-driven approaches."""

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 13:44 GMT
  • Updated: Mon, 11 Aug 2025 13:45 GMT

Strengths Sec 1.8

  • Key: IEFRA2-90
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    12.2 Strengths
    Comprehensive List of Design Principles – The section clearly outlines key security, interoperability, and governance goals for IEF-RA. Emphasizes Open Standards & Vendor Neutrality – thru open standards (XACML, SAML, RuleML, IEPPV) and vendor-neutral specifications avoiding vendor lock-in and promoting interoperability.
    I really like that it Includes Model-Driven & Model-Based Approaches – MDA and MBSE support ensuring IEF-RA integrates with formal engineering and architecture disciplines.
    Strong Focus on Policy Separation & Lifecycle Management. VERY CRITICAL!

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 13:38 GMT
  • Updated: Mon, 11 Aug 2025 13:38 GMT

IEF RA Design Principles

  • Key: IEFRA2-89
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    12. Section: 1.8 IEF RA Design Principles
    12.1 Spelling & Grammar Issues:
    (1) No major spelling errors, but a few minor inconsistencies and phrasing issues:
    (2) Inconsistent use of "IEF RA" vs. "IEF-RA" –The document should standardize on one format.
    "IEF-RA" appears more frequently and aligns with previous sections, so that should be used throughout.
    (3) Typo in "open standard based s policy vocabularies"
    "open standard based s policy vocabularies" → "open standards-based policy vocabularies"
    (4) Phrasing refinement for clarity and reduced ambiguity:
    Sentence: "Automating the enforcement of user-defined information sharing and safeguarding at the data level."
    Suggest: “Automating enforcement of user-defined information sharing and safeguarding policies at the data level."
    (Adds "policies" to make it clear what is being enforced.)
    (5) Sentence: "Delivering operational flexibility, adaptability, and agility.
    Suggest: “A"Ensuring operational flexibility, adaptability, and agility in information-sharing environments."
    (Clarifies the intent.)

  • Reported: IEF-RA 2.0a1 — Mon, 11 Aug 2025 13:36 GMT
  • Updated: Mon, 11 Aug 2025 13:36 GMT

No Mention of How Metadata is Protected Sec 1.7.5

  • Key: IEFRA2-88
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "11.3.3 No Mention of How Metadata is Protected
    ● The section states that ""Although metadata (sensitivity markings) is critical to the approach"" there doen't seem to be any guidance on its protection.
    ● Should metadata be cryptographically bound to data? Should it be tamper-proof?
    ● A simple sentence stating that metadata integrity is a security concern and should be protected
    against unauthorized modification would strengthen the section.
    Suggest: Add a sentence linking IEF-RA explicitly to its role as a Reference Architecture, such as:
    ""The reference architecture does not prescribe specific user file, object, or message formats, nor does it dictate whether these formats must include metadata elements. However, metadata—such as sensitivity markings—is critical for implementing policy-driven data security. How metadata is integrated and enforced is left to implementation-specific decisions beyond the scope of this architecture.
    To support metadata-driven security, the architecture defines two key mechanisms:
    ● Secure Asset Container (SAC) – A structured format for encapsulating and securing information assets, ensuring metadata travels with the data. (See: XXXXX).
    ● Trusted Data Object – A data-centric security model that enforces metadata-driven policies directly at the data level. (See: Annex XXXX)
    Metadata and binding profiles are defined in external specifications, including:
    ● ADatP-4774 (NATO Confidentiality Metadata Label Syntax) – Defines a standard metadata format for security labeling. ● ADatP-4778 (NATO Metadata Binding Mechanism) – Specifies how metadata
    is bound to data objects.
    ● IC-TDF (Intelligence Community Trusted Data Format) – Provides an XML-based approach for encoding trusted metadata.
    As different metadata standards may not always be directly interoperable, implementations should consider policy-based metadata translation mechanisms to ensure compatibility across diverse environments. Additionally, metadata integrity is a security-critical factor—mechanisms such as cryptographic binding and tamper-resistant storage should be used to prevent unauthorized modification."

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 17:33 GMT
  • Updated: Mon, 4 Aug 2025 17:33 GMT

Does Not Address Metadata Interoperability Sec 1.7.5

  • Key: IEFRA2-87
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "11.3.2 Does Not Address Metadata Interoperability
    ● The listed metadata standards (ADatP-4774, ADatP-4778, IC-TDF) as far as I know, are not always directly interoperable.
    ● Are implementations be expected to normalize metadata across different formats? Are there any places outside of IEF that are working on this?
    ● A brief statement acknowledging metadata translation challenges and possible solutions (e.g., Ontologies, metadata mapping tools or policy-based transformation) could improve clarity."

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 17:29 GMT
  • Updated: Mon, 4 Aug 2025 17:30 GMT

Weaknesses & Gaps sec 1.7.5

  • Key: IEFRA2-86
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "11.3 Weaknesses & Gaps
    11.3.1 No Explanation of key terms
    ● The section introduces SAC and Trusted Data Object but does not explain them or reference in
    the document where they are explained. .
    ● If not, a brief sentence clarifying their purpose (e.g., “SAC and Trusted Data Objects are mechanisms for securely encapsulating and enforcing metadata-driven security policies.”) would be beneficial.
    ● My preliminary scan makes this the first time these are introduced in IEF."

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 17:24 GMT
  • Updated: Mon, 4 Aug 2025 17:24 GMT

Strengths se 1.7.5

  • Key: IEFRA2-85
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "11.2 Strengths
    Clarifies that metadata is essential but implementation-specific. t sets the expectation that metadata plays a key role in IEF-RA but leaves implementation details to other standards. References Established Metadata Standards including NATO ADatP-4774, ADatP-4778, and IC-TDF adds credibility and shows alignment with widely recognized metadata security frameworks. Introduces Secure Asset Container
    (SAC) and Trusted Data Object Concepts."

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 17:17 GMT
  • Updated: Mon, 4 Aug 2025 17:17 GMT

Clarification Sec 1.7.5

  • Key: IEFRA2-84
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    11.1.2 Clarification
    I think what you are saying is: metadata is important but its implementation is left open.
    Sentence: "Although metadata (sensitivity markings) is critical to the approach, how a user addresses the need is beyond the scope of architecture.
    Suggest: “Although metadata (e.g., sensitivity markings) is critical to this approach, how users implement it is beyond the scope of this architecture.""

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 17:15 GMT
  • Updated: Mon, 4 Aug 2025 17:15 GMT

File (Exchange Data Object) Metadata

  • Key: IEFRA2-83
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "11. Section: 1.7.5 File (Exchange Data Object) Metadata
    1.1 Spelling & Grammar Issues:
    ● No outright spelling errors.
    11.1.1 Awkward Sentence
    Sentence: ""The reference architecture does not specify the supported user file (/object/message) formats and whether these formats include the requisite metadata element.""
    Suggest: “The reference architecture does not specify which user file, object, or message formats are supported, nor whether these formats include the requisite metadata element."""

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 17:02 GMT
  • Updated: Mon, 4 Aug 2025 17:03 GMT

Weaknesses & Gaps Sec 1.7.4

  • Key: IEFRA2-82
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "11.3 Weaknesses & Gaps
    I didn't see any mention of Common Failure Scenarios or Best Practices The section clearly indicates that the IEF does not specify specific error responses and that these are left
    to the implementations, the RA could still outline broad categories of failures (e.g., authentication failures, data integrity issues, network interruptions) and general best practices for handling them. Perhaps a high-level syntactical framework of errors would provide useful guidance. It is unclear if there are Logging or Auditing Expectations. This can be useful even if the specific logging mechanism are nit specified. You may want to look at The DIDO RA section on logging:
    Security-focused architectures typically require logging/auditing of failed authorization attempts, missing metadata, or cryptographic key issues. Should implementations be expected to log errors for traceability?
    Adding a sentence clarifying whether logging and auditing should be considered best practices would be helpful.
    I noticed the reference to Sequence Diagrams Support Error Handling, but the there is little about the details of their usage. sequence diagrams but does not state whether they include error paths or failure-handling mechanisms.
    ● Tthe RA should at least suggest common failure points in these sequences?
    ● A sentence clarifying whether error scenarios are modeled in diagrams would add value."

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 16:57 GMT
  • Updated: Mon, 4 Aug 2025 17:03 GMT

Error & Complex Conditions

  • Key: IEFRA2-81
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "11. Section: 1.7.4 Error & Complex Conditions
    11.1 Spelling & Grammar Issues:
    ● No outright spelling errors
    11.2 Strengths
    Clearly Defines Scope – The section makes it explicit that the IEF-RA does not prescribe specific error responses, leaving them to individual implementations. This helps prevent over-specification and allows flexibility for different operational environments and security policies. Acknowledges the Role of Security Policies – It recognizes that error handling depends on user ISS (Information Sharing and Safeguarding), data policies, and security controls, reinforcing the policy-driven nature of IEF-RA. Provides a High-Level Architectural View – By mentioning component descriptions and sequence diagrams, it assures readers that IEF-RA will still provide guidance on how components interact, even if it does not mandate error-handling specifics."

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 16:54 GMT
  • Updated: Mon, 4 Aug 2025 16:54 GMT

Weaknesses & Gaps Sec 1.7.3

  • Key: IEFRA2-80
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "10.3 Weaknesses & Gaps
    ● No Explanation of Why XACML, DDS, and XMPP Were Chosen
    ○ The section assumes the reader understands why these standards are relevant but does
    not explain their importance to IEF-RA.
    ○ Why is XACML chosen for access control? What does DDS bring to ISMB? How does
    XMPP support messaging?
    ● A brief sentence connecting these choices to IEF-RA’s security model would add value.
    ○ No Mention of Other Standards That Could Complement IEF
    ○ Does IEF-RA leverage or align with other security or messaging standards? (e.g., OAuth, OpenID Connect, STIX/TAXII for threat intelligence, or MQTT for IoT data exchange?)
    ○ This could help readers understand the broader compatibility of IEF-RA.
    ● PPS and PAP Are Listed as Needing Specifications, But No Details on Scope
    ○ The section states that PPS and PAP require specifications, but it does not clarify what
    aspects need to be defined.
    ○ For instance:
    ■ PPS: What specific data policies need to be ingested? What security controls
    should it enforce?
    ■ PAP: How should users administer policies? What interfaces or protocols will be
    supported?
    Suggest: ""Each IEF component has or will have a dedicated specification defining its detailed
    operation. Some components align with existing standards, while others require new
    public specifications to be developed.
    Existing Standards Supporting IEF-RA:
    The following specifications address core IEF requirements:
    ● PDP & Access Control: XACML v3 (or higher) provides a well-defined policy
    language for access control decisions.
    ● Information Exchange Packaging: The Information Exchange Packaging Policy
    Vocabulary (IEPPV) defines an ontology and UML profile for expressing
    information-sharing and safeguarding (ISS) policies.
    ● Interoperable Secure Messaging Bus (ISMB): DDS (Data Distribution Service) and XMPP (Extensible Messaging and Presence Protocol) provide interoperable messaging mechanisms for IEF implementations. XACML was chosen for its granular policy-based access control model, DDS enables scalable, real-time data exchange, and XMPP supports lightweight, extensible messaging—all critical to IEF-RA’s security and interoperability goals.
    Components Requiring New Specifications:
    The following IEF components require formal public specifications to ensure interoperability and compliance:
    1. Policy-based Packaging Service (PPS): Needs a service specification defining how data policies (aligned with IEPPV) are ingested and enforced at the data level.
    2. Policy Administration Point (PAP): Requires a specification outlining how administrators manage and configure policies, ensuring alignment with user-defined rules and system security requirements.
    Future work on these specifications will define interfaces, policy models, and enforcement mechanisms, ensuring that PPS and PAP integrate seamlessly within IEF-RA’s policy-driven architecture."""

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 16:39 GMT
  • Updated: Mon, 4 Aug 2025 16:54 GMT

IEF Component Specifications

  • Key: IEFRA2-79
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "10. Section: 1.7.3 IEF Component Specifications
    0.1 Spelling & Grammar Issues:
    ● No outright spelling errors.
    10.2 Strengths
    Provides a clear distinction between existing and yet-to-be-developed specifications—helps readers
    understand what is already standardized and what still requires work. Mentions well-established security
    standards—XACML v3, DDS, and XMPP add credibility by aligning with recognized industry protocols.
    Identifies key missing specifications—clarifies that PPS (Policy-based Packaging Service) and PAP
    (Policy Administration Point) still require formal definitions."

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 16:33 GMT
  • Updated: Mon, 4 Aug 2025 16:54 GMT

Weaknesses & Gaps Sec 1.7.2

  • Key: IEFRA2-78
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "9.3 Weaknesses & Gaps
    Lacks a clear explanation of ""interoperable vs. integrated""
    ● The title suggests a comparison, but the section does not explicitly define what an ""integrated service"" is in contrast to an ""interoperable"" one.
    ● Are integrated services more tightly coupled? Do they operate within a single system? This distinction should be clarified.
    SMB (Secure Messaging Bus) needs more context
    ● While SMB is mentioned as a core part of interoperability, it is not explained here.
    ● How does the SMB facilitate interoperability?
    ● Does it use DDS, message queues, or a specific standard?
    ● A brief clarification would strengthen the reader’s understanding.
    The list structure is slightly unclear
    ● The first bullet point is a standalone statement, while the second bullet contains nested sub-bullets (a-c).
    ● This inconsistent structure makes it harder to follow—the sub-bullets could be broken into separate points for clarity.
    Suggest: ""The IEF specifies a set of interoperable services that communicate using standard messages over a Secure Messaging Bus (SMB), allowing systems to exchange data in a secure, vendor-agnostic manner. The framework prioritizes interoperability to ensure flexibility, scalability, and broad adoption across diverse operational environments.
    Interoperability enables:
    ● Best-of-breed solutions: Users, implementers, and integrators can adopt IEF services from multiple vendors rather than being locked into proprietary solutions.
    ● Scalable and flexible deployments: Multiple instances of IEF services can be deployed to meet specific needs:
    ○ Policy Enforcement Points (PEPs) can be tailored to different data exchange infrastructures (e.g., DDS, web services, enterprise service buses).
    ○ Scaling IEF services horizontally and vertically to manage large-scale data environments (e.g., data lakes, IoT).
    ○ Multiple Policy-based Packaging Services (PPSs) can be deployed to handle diverse data storage and messaging standards.
    ● Direct integration of IEF services: Organizations can embed IEF services within their existing systems and applications.
    While IEF prioritizes interoperability, it does not preclude integrated implementations. Some environments may opt for tightly integrated IEF solutions or appliance-baseddeployments where interoperability is less critical. This ensures that the IEF-RA supports both open, distributed architectures and more centralized implementations where
    needed."

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 16:28 GMT
  • Updated: Mon, 4 Aug 2025 16:29 GMT

Strengths Sec 1.7.2

  • Key: IEFRA2-77
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    9.2 Strengths
    Clearly defines the emphasis on interoperability—highlights that IEF services communicate via standard messages over a secure messaging bus (SMB). Provides flexibility for multiple vendors and best-of-breed solutions—ensuring that users aren’t locked into proprietary systems. Acknowledges scalability needs—mentions horizontal and vertical scaling for large data environments (e.g., IoT, data lakes).
    Supports both interoperable and integrated implementations—leaves room for integrated systems and appliances, rather than forcing only service-based architectures.

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 16:26 GMT
  • Updated: Mon, 4 Aug 2025 16:29 GMT

Interoperable vs Integrated Services

  • Key: IEFRA2-76
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    9. Section: 1.7.2 Interoperable vs Integrated Services
    9.1 Spelling & Grammar Issues:
    ● No outright spelling errors.

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 16:23 GMT
  • Updated: Mon, 4 Aug 2025 16:24 GMT

Misses connection to IEF-RA's broader objectives

  • Key: IEFRA2-75
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "8.3.3 Misses connection to IEF-RA's broader objectives
    This section should explicitly tie the ""data as a strategic asset"" assumption to the IEF-RA’s overall mission of secure, policy-driven information sharing.
    Suggest: ""Data is a valuable and versatile strategic asset that must retain its protection and security policies, regardless of its location within the environment. Unlike traditional security models that protect systems or networks, the IEF-RA enforces data-centric security, ensuring that protection policies travel with the data itself.
    Data exists in multiple forms, each with unique security challenges:
    ● Structured data (e.g., databases, XML, JSON, tabular records) requires fine-grained access controls and policy enforcement to regulate data usage.
    ● Unstructured data (e.g., reports, emails, PDFs, text documents) often requires classification tagging, encryption, and audit trails to ensure confidentiality and compliance.
    ● Binary data (e.g., images, audio, video, sensor data) may require digital watermarking, format-specific encryption, and integrity verification to protect against unauthorized modifications or leaks.
    ● Executable files and machine instructions (e.g., compiled software, scripts, firmware updates) demand code signing, integrity checks, and execution controls to prevent unauthorized or malicious code execution.
    Since data moves across systems, organizations, and security domains, IEF-RA ensures that data security is not tied to a specific infrastructure but instead governed by policy enforcement mechanisms such as encryption, metadata tagging, and access controls at the data layer. By applying security policies at the data level, IEF-RA enables trusted, auditable, and dynamic information sharing across mission-critical environments, ensuring compliance with operational security requirements."""

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 16:20 GMT
  • Updated: Mon, 4 Aug 2025 16:21 GMT

No mention of policy enforcement mechanisms

  • Key: IEFRA2-74
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "8.3.2 No mention of policy enforcement mechanisms
    The statement says data must carry its protection but does not explain how that protection is applied (e.g., encryption, access control, metadata tagging, policy enforcement). It would be helpful to reference how IEF-RA ensures this protection (e.g., policy-driven security, data tagging, and access control mechanisms). "

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 16:18 GMT
  • Updated: Mon, 4 Aug 2025 16:18 GMT

Weaknesses & Gaps Sec 1.7.1

  • Key: IEFRA2-73
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    8.3 Weaknesses & Gaps
    8.3.1 Lacks explanation of why data is a strategic asset
    The statement assumes that the reader already understands why data is valuable.It would benefit from a brief mention of how data drives decision-making, security, and operations in mission-critical environments.

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 16:06 GMT
  • Updated: Mon, 4 Aug 2025 16:06 GMT

Strengths sec 1.7.1

  • Key: IEFRA2-72
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "8.2 Strengths
    Clearly states that data is a strategic asset—aligns with modern data-centric security principles.
    Emphasizes that data protection should be independent of location—this is a fundamental principle of zero-trust security and data sovereignty. Concise and to the point—does not overcomplicate the assumption."

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 13:36 GMT
  • Updated: Mon, 4 Aug 2025 13:36 GMT

Data as a Strategic Asset

  • Key: IEFRA2-71
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "8. Section: 1.7.1 Data as a Strategic Asset
    8.1 Spelling & Grammar Issues:
    ● No outright spelling errors."

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 13:31 GMT
  • Updated: Mon, 4 Aug 2025 13:32 GMT

Weaknesses & Gaps sec 1.7

  • Key: IEFRA2-70
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "7.3 Weaknesses & Gaps
    ● Too vague and lacks explanation
    ● No context for why assumptions matter
    ● Misses an opportunity to introduce key themes
    Suggest: Provide context—explains why assumptions are important in an RA. Introduce key themes—prepares the reader for subsections 1.7.1 - 1.7.5. Link assumptions to IEF-RA’s mission—ensures clarity in how they shape the framework.

    ""The following assumptions govern the development of this reference architecture and define the foundational conditions under which the IEF-RA operates. These assumptions help establish the boundaries of the framework, ensuring alignment with real-world operational requirements, policy enforcement mechanisms, and data security needs.
    The assumptions outlined in the following sections address key architectural principles, including data-centric security, interoperability vs. integration, policy-based enforcement, and handling of metadata and complex conditions. By explicitly defining these assumptions, the IEF-RA provides a structured foundation that supports scalable, adaptable, and mission-critical information-sharing environments."""

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 13:03 GMT
  • Updated: Mon, 4 Aug 2025 13:06 GMT

IEF RA Assumptions

  • Key: IEFRA2-69
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "7. Section: 1.7 IEF RA Assumptions
    7.2 Strengths
    Clearly states that assumptions govern the development of the Reference Architecture (RA). Helps set the stage for subsequent subsections (1.7.1 - 1.7.5) where the actual assumptions will be defined."

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 13:00 GMT
  • Updated: Mon, 4 Aug 2025 13:01 GMT

Lack of a Direct Introduction to the Table

  • Key: IEFRA2-68
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "6.3.5 Lack of a Direct Introduction to the Table
    The text does not explicitly transition into the table, making it feel disconnected. The reader encounters a large table of objectives without clear guidance on how to interpret or use them.
    Suggest: Add a short introductory sentence before the table to clarify its purpose. Example:
    ""The table below outlines the key objectives of IEF-RA. Each objective defines a fundamental principle that guides the framework’s design, ensuring alignment with security, interoperability, and operational requirements."""

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 12:59 GMT
  • Updated: Mon, 4 Aug 2025 12:59 GMT

No Discussion of Potential Trade-Offs Between Objectives

  • Key: IEFRA2-67
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "6.3.4 No Discussion of Potential Trade-Offs Between Objectives
    The section presents each objective as equally attainable but does not acknowledge that some may conflict in real-world implementation. Readers may assume these objectives can always be achieved simultaneously, which is not realistic.
    Example: ""Security vs. Usability"" – Strict security controls may reduce ease of use.
    Example: ""Interoperability vs. Vendor Agnosticism"" – Ensuring compatibility with existing systems
    may limit certain vendor-agnostic capabilities.
    Suggest: Acknowledge that some objectives require balancing trade-offs and that implementation decisions will vary based on organizational needs. Example addition:
    ""While these objectives provide a guiding vision, real-world implementations may require balancing trade-offs, such as optimizing between security and usability or ensuring interoperability while maintaining vendor neutrality."""

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 12:57 GMT
  • Updated: Mon, 4 Aug 2025 12:58 GMT

Overlapping or Redundant Objectives

  • Key: IEFRA2-66
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "6.3.3 Overlapping or Redundant Objectives
    Some objectives appear closely related or potentially overlapping, which may cause confusion.
    Example: Policy-driven"" and ""Data-Centric Security"" both relate to security policy enforcement.
    Example: ""Flexibility, Adaptability, and Agility"" overlaps with ""Interoperability"" and ""Reusing Existing Standards.""
    Suggest: Consider grouping similar objectives under broader categories provided in a new column 1
    or explicitly stating how each objective uniquely contributes to the overall framework.
    Example:
    ○ Merge Policy-Driven and Data-Centric Security under a single heading like Policy-Driven
    Security with clear distinctions.
    ○ Clarify the unique role of Interoperability vs. Adaptability"

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 12:56 GMT
  • Updated: Mon, 4 Aug 2025 12:56 GMT

6.3.2 Lack of Explicit Traceability to Functional Requirements

  • Key: IEFRA2-65
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "6.3.2 Lack of Explicit Traceability to Functional Requirements
    The section presents objectives but does not clearly connect them to specific functional or non-functional requirements or enforcement mechanisms. Readers may struggle to see how these objectives translate into actionable system design elements within IEF-RA.
    Suggest: Briefly mention that subsequent sections of the document will translate these objectives into enforceable functional requirements. Example addition:
    ""These objectives serve as the foundation for IEF-RA's functional requirements, which will be detailed in later sections to ensure alignment between high-level goals and concrete system capabilities."""

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 12:42 GMT
  • Updated: Mon, 4 Aug 2025 12:42 GMT

6.3 Weaknesses & Gaps - Sec 1.6

  • Key: IEFRA2-64
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "6.3 Weaknesses & Gaps
    6.3.1 Objectives versus Non-Functional Requirements
    The IEF Objectives outlined in Section 1.6 play a critical role in shaping the non-functional qualities of the Information Exchange Framework Reference Architecture (IEF-RA). However, the current document does not explicitly clarify that these objectives function as non-functional requirements (NFRs)—essential constraints that govern the system’s security, scalability, interoperability, and adaptability.
    While the document correctly refers to them as objectives, some readers—especially those from a software engineering, security, or enterprise architecture background—may assume that the absence of the term ""non-functional requirements"" means they are merely guiding principles rather than mandatory constraints for compliance. This could lead to inconsistent implementation or misinterpretation of IEF-RA’s critical design expectations.
    By adding a brief clarification and linking to the OMG DIDO Reference Architecture’s Non-Functional
    Requirements section, we achieve three key benefits:
    ● Clarifies the Mandatory Nature of These Objectives
    ● Provides an Industry-Recognized Framework for Understanding NFRs
    ● Bridges the Gap Between High-Level Objectives and Technical Requirements

    Suggest: The objectives outlined in this section represent the foundational principles that guide the IEF-RA. While they are not labeled as 'non-functional requirements' in a formal sense, they serve a similar role by defining essential system qualities such as security, scalability, interoperability, and manageability. These objectives are not optional—they are key constraints that must be met for any implementation of IEF-RA to be considered compliant. In later sections, these objectives will be further refined into specific technical and operational requirements.
    For a more detailed discussion of non-functional requirements and their role in a reference architecture, refer to the OMG DIDO Reference Architecture Non-Functional Requirements section: OMG DIDO Wiki - Non-Functional Requirements."""

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 12:40 GMT
  • Updated: Mon, 4 Aug 2025 12:40 GMT

6.2 Strengths - SEC 1.6

  • Key: IEFRA2-63
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "6.2 Strengths
    The IEF Objectives section provides a well-structured and comprehensive overview of the key principles guiding the Information Exchange Framework Reference Architecture (IEF-RA). By using a clear, table-based format, it effectively organizes these objectives, making them easy to reference for stakeholders across policy, technical, and operational domains. This structured approach ensures that key priorities such as policy-driven security, interoperability, adaptability, and Defense-in-Depth are explicitly outlined, reinforcing the framework’s mission to enable responsible and secure information sharing.
    Another significant strength of this section is its emphasis on flexibility and integration with existing infrastructures. The inclusion of objectives such as Vendor Agnosticism, Reuse of Existing Standards, and Architecture Alignment highlights IEF-RA’s commitment to interoperability rather than requiring a complete overhaul of existing security frameworks. Additionally, the recognition of Information
    Advantage—ensuring that decision-makers have timely, accurate access to critical data—positions IEF-RA as a framework that balances security with operational effectiveness. This focus on both security and usability ensures that the framework is relevant across government, defense, intelligence, and enterprise environments"

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 12:37 GMT
  • Updated: Mon, 4 Aug 2025 12:37 GMT

1.6 IEF Objectives

  • Key: IEFRA2-62
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    6. Section: 1.6 IEF Objectives
    6.1 Spelling & Grammar Issues:
    (1) No outright spelling errors.
    (2) Critical Typo: "Objection" → "Objective" in the table header.
    (3) Minor grammar and clarity improvements:
    (4) Concise wording in the introduction ("ability and capacity" → "capability").
    (5) Less repetition of "Provides" in table descriptions.
    (6) Fixed awkward or redundant phrasing.
    (7) Maintained consistency in objective names (changed "Reuse of" → "Reusing").

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 12:31 GMT
  • Updated: Mon, 4 Aug 2025 12:35 GMT

1.6 IEF Objectives

  • Key: IEFRA2-61
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    6. Section: 1.6 IEF Objectives
    6.1 Spelling & Grammar Issues:
    (1) No outright spelling errors.
    (2) Critical Typo: "Objection" → "Objective" in the table header.
    (3) Minor grammar and clarity improvements:
    (4) Concise wording in the introduction ("ability and capacity" → "capability").
    (5) Less repetition of "Provides" in table descriptions.
    (6) Fixed awkward or redundant phrasing.
    (7) Maintained consistency in objective names (changed "Reuse of" → "Reusing").

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 12:28 GMT
  • Updated: Mon, 4 Aug 2025 12:34 GMT

1.6 IEF Objectives

  • Key: IEFRA2-60
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    6. Section: 1.6 IEF Objectives
    6.1 Spelling & Grammar Issues:
    (1) No outright spelling errors.
    (2) Critical Typo: "Objection" → "Objective" in the table header.
    (3) Minor grammar and clarity improvements:
    (4) Concise wording in the introduction ("ability and capacity" → "capability").
    (5) Less repetition of "Provides" in table descriptions.
    (6) Fixed awkward or redundant phrasing.
    (7) Maintained consistency in objective names (changed "Reuse of" → "Reusing").

  • Reported: IEF-RA 2.0a1 — Mon, 4 Aug 2025 12:26 GMT
  • Updated: Mon, 4 Aug 2025 12:32 GMT

Spelling & Grammar Issues:SEC 1.4

  • Key: IEFRA2-44
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    4.1 Spelling & Grammar Issues:

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 17:32 GMT
  • Updated: Mon, 4 Aug 2025 12:29 GMT

No Concrete Examples of How IEF Achieves These Capabilities

  • Key: IEFRA2-59
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "5.3.4 No Concrete Examples of How IEF Achieves These Capabilities
    While the section does a good job outlining IEF’s capabilities, it does not provide any real-world examples or use cases that illustrate how IEF works in practice. Without an example, the concepts remain abstract.
    Suggest: Add a short example of how IEF would function in a real-world scenario, such as:
    ""For example, in a multinational disaster relief operation, IEF would allow agencies to rapidly adjust access policies based on changing mission needs—enabling secure collaboration between government agencies, NGOs, and private sector partners while ensuring compliance with jurisdiction-specific data protection laws."""

  • Reported: IEF-RA 2.0a1 — Wed, 30 Jul 2025 13:12 GMT
  • Updated: Wed, 30 Jul 2025 13:12 GMT

The List of Adaptability Factors is Overly Broad

  • Key: IEFRA2-58
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    5.3.3 The List of Adaptability Factors is Overly Broad
    The list under "Adapt to rapid changes in operational context" is useful but too general. The factors listed (e.g., evolving threats, evolving technology, evolving policy) are vague—without specifying how IEF helps address these challenges.
    Suggest: Instead of simply listing broad concepts, briefly connect them to IEF’s capabilities.
    "IEF’s policy-driven architecture enables organizations to adapt to evolving operational demands by allowing policies to be updated dynamically in response to new threats, shifting mission priorities, and regulatory changes—without requiring changes to system
    infrastructure."

  • Reported: IEF-RA 2.0a1 — Wed, 30 Jul 2025 13:09 GMT
  • Updated: Wed, 30 Jul 2025 13:09 GMT

The Role of the Reference Architecture (RA) is Not Highlighted

  • Key: IEFRA2-57
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "5.3.1 The Role of the Reference Architecture (RA) is Not Highlighted
    The section does not explicitly state how IEF-RA functions as a Reference Architecture that guides implementation, standardization, and best practices. While it discusses what IEF delivers, it does not explain how IEF-RA serves as a structured framework for achieving these capabilities.
    Suggest: Add a sentence linking IEF-RA explicitly to its role as a Reference Architecture, such as:
    ""As a Reference Architecture (RA), IEF provides a structured framework for implementing policy-driven security in a standardized, interoperable, and modular manner. This ensures organizations can leverage best practices while maintaining flexibility in their specific implementations."""

  • Reported: IEF-RA 2.0a1 — Wed, 30 Jul 2025 12:59 GMT
  • Updated: Wed, 30 Jul 2025 12:59 GMT

5.3 Weaknesses & Gaps Sec 1.5

  • Key: IEFRA2-56
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    5.3 Weaknesses & Gaps

  • Reported: IEF-RA 2.0a1 — Wed, 30 Jul 2025 12:57 GMT
  • Updated: Wed, 30 Jul 2025 12:57 GMT

Spelling & Grammar Issues: Sec 1.5

  • Key: IEFRA2-55
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    5.1 Spelling & Grammar Issues:
    None, but the Defense-in-Depth issue continues to be a plague. Pick one case structure and stick with it.

  • Reported: IEF-RA 2.0a1 — Tue, 29 Jul 2025 00:03 GMT
  • Updated: Tue, 29 Jul 2025 00:04 GMT

Delivered Capabilities

  • Key: IEFRA2-54
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    5. Section: 1.5 IEF Delivered Capabilities

  • Reported: IEF-RA 2.0a1 — Tue, 29 Jul 2025 00:01 GMT
  • Updated: Tue, 29 Jul 2025 00:02 GMT

Weaknesses & Gaps Sec 1.4

  • Key: IEFRA2-50
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    4.3 Weaknesses & Gaps

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 17:50 GMT
  • Updated: Mon, 28 Jul 2025 23:59 GMT

Role of IEF in Interoperability is Not Fully Explored

  • Key: IEFRA2-53
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "4.3.3 The Role of IEF in Interoperability is Not Fully Explored
    Interoperability is a key driver for adopting an RA, but this section does not explicitly discuss how IEF-RA facilitates interoperability across different organizations, vendors, or technologies. Since one of the biggest challenges in information sharing is compatibility across systems, failing to highlight interoperability is a missed opportunity.
    Suggest: Add a sentence highlighting interoperability:
    ""IEF-RA promotes interoperability by defining common policy vocabularies, decision-making services, and enforcement mechanisms that work across different security domains, platforms, and technologies. By leveraging open standards and modular components, IEF enables seamless integration with existing security infrastructures."""

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 17:58 GMT
  • Updated: Mon, 28 Jul 2025 17:58 GMT

Lack of a Clear "Approach" Statement

  • Key: IEFRA2-52
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "4.3.2 Lack of a Clear ""Approach"" Statement
    The title ""IEF Approach"" suggests that the section should explain how IEF-RA functions at a high level—but the section focuses more on what IEF defines rather than how it operates. The actual ""approach""—how IEF achieves policy-driven information exchange—is not explicitly stated.
    Suggest: Add an introductory sentence that clearly defines the IEF Approach:
    ""The IEF Approach is based on a structured, policy-driven framework that applies security controls at the data level rather than relying solely on traditional perimeter-based models. By defining a standardized integration layer, IEF-RA enables organizations to implement interoperable information-sharing solutions that enforce security policies dynamically across diverse environments."""

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 17:55 GMT
  • Updated: Mon, 28 Jul 2025 17:58 GMT

Lack of reference to RA.

  • Key: IEFRA2-51
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "4.3.1 Lack of reference to RA.
    The section should emphasize the Reference Architecture (RA) aspects of IEF more explicitly. Right now, the description focuses on what IEF does, but it does not strongly articulate how it functions as an RA.
    ● IEF is framed as an evolving set of specifications, but it does not highlight its role as a blueprint
    for implementation, which is a core function of a Reference Architecture.
    ● RA principles such as modularity, standardization, and reuse are implied but not directly stated.
    ● The definition of an RA (from the OMG Reference Architecture link) emphasizes that an RA provides a common language, best practices, and a high-level structure for building solutions—this is not fully spelled out in the current text.

    Sentence: ""The IEF defines a framework for delivering Defense-in-depth solutions that address a wide range of information-sharing and safeguarding requirements. The IEF is an evolving set of specifications describing the requirements for:""
    Suggest: ""The IEF defines a Reference Architecture (RA) for delivering Defense-in-Depth solutions that address a wide range of information-sharing and safeguarding requirements. As a Reference Architecture, IEF provides a structured framework that organizations can adopt to develop interoperable, policy-driven information-sharing systems. Rather than prescribing a single implementation, IEF-RA defines modular components (e.g., PDP, PEP, PAP) and a standardized integration layer that enables secure information exchange across diverse environments. These specifications allow users, vendors, and integrators to align with common best practices, open standards, and policy-based controls, ensuring that ISS policies govern data access, usage, and dissemination at the data level rather than solely at the network, platform, or application level."""

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 17:52 GMT
  • Updated: Mon, 28 Jul 2025 17:52 GMT

Strengths Sec 1.4

  • Key: IEFRA2-49
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "4.2 Strengths
    The IEF Approach section provides a solid foundation for understanding how IEF-RA functions by outlining its core principles—policy-driven security, Defense-in-Depth, and adaptability. It effectively highlights the separation of policy from enforcement, demonstrating how this modular design allows for flexibility across different operational environments. The section also emphasizes alignment with existing methodologies and tools, reinforcing IEF-RA’s role in enhancing interoperability rather than replacing existing security frameworks. Additionally, by introducing an integration layer, the section presents IEF as a scalable and extensible model, capable of adapting to rapidly evolving threats, policies, and technological landscapes."

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 17:48 GMT
  • Updated: Mon, 28 Jul 2025 17:48 GMT

Clarity Sec 1.4

  • Key: IEFRA2-48
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "4.1.4 Clarity
    We want to be clear as to how IEF works with networks or platforms, it sounds as if from the wording that IEF doesn't work with networks or platforms.
    Sentence: ""The IEF Reference Architecture defines an integration layer for open standards, off-the-shelf products, and services to enforce ISS policy at the data level rather than the networks, platforms, systems, and applications.""
    Suggest: ""The IEF Reference Architecture defines an integration layer that enables policy enforcement at the data level, complementing traditional security controls applied at the network, platform, system, and application levels."""

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 17:44 GMT
  • Updated: Mon, 28 Jul 2025 17:44 GMT

Inconsistencies and awkward

  • Key: IEFRA2-47
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "4.1.3 Inconsistencies and awkward
    Sentence: ""Policy-based Packaging and Processing Services (PPS) and Policy Development, Management, and Dissemination Tools (see PAP).""
    Suggest: ""Policy-Based Packaging and Processing Services (PPS) and Policy-Based Development, Management, and Dissemination Tools, which are integrated with the Policy Administration Point (PAP)."""

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 17:42 GMT
  • Updated: Mon, 28 Jul 2025 17:42 GMT

Ambiguous Wording

  • Key: IEFRA2-46
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    ".1.2 Ambiguous Wording
    ""The IEF is an evolving set of specifications"" sounds vague—is it still under development or is it a published framework that expands over time? ""Describing the requirements for"" is weak and ambiguous.
    ""Defining the requirements for"" would be stronger.

    Sentence: ""The IEF is an evolving set of specifications describing the requirements for:""
    Suggest: ""The IEF is a structured and evolving set of specifications that define the requirements
    for:"""

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 17:36 GMT
  • Updated: Mon, 28 Jul 2025 17:36 GMT

Awkward Sentence Structure

  • Key: IEFRA2-45
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    4.1.1 Awkward Sentence Structure in Opening Statement
    "Defense-in-depth solutions that address a wide range of…" is wordy and slightly awkward. The phrase "delivering Defense-in-depth solutions" sounds unclear—is IEF implementing security or defining a structure for it?

    Sentence: "The IEF defines a framework for delivering Defense-in-depth solutions that address a wide range of information-sharing and safeguarding requirements."
    Suggest: "The IEF defines a Reference Architecture for implementing Defense-in-Depth strategies that support secure and controlled information sharing across a wide range of operational environments."

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 17:33 GMT
  • Updated: Mon, 28 Jul 2025 17:33 GMT

IEF Approach

  • Key: IEFRA2-43
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    4. Section: 1.4 IEF Approach

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 17:29 GMT
  • Updated: Mon, 28 Jul 2025 17:30 GMT

Unclear Relationship Between DCS and Existing Cybersecurity Models

  • Key: IEFRA2-42
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    3.2.4 Unclear Relationship Between DCS and Existing Cybersecurity Models
    The section states that DCS "does not replace or eliminate any cybersecurity services", but it does not explain how DCS integrates with existing security frameworks. Without this, readers may misinterpret DCS as an alternative rather than an enhancement.
    Suggest:
    ● "DCS is designed to complement existing security models by providing an additional layer of control at the data level. While perimeter defenses focus on access points, and identity management governs user authentication, DCS ensures that sensitive data remains protected even after access is granted."

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 15:34 GMT
  • Updated: Mon, 28 Jul 2025 15:35 GMT

Weak Integration of Figure 1 with the Text

  • Key: IEFRA2-41
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    3.2.3 Weak Integration of Figure 1 with the Text
    I really like Figure 1 (Defense-in-Depth for Data Centricity), but the text does not explicitly explain how each layer contributes to security. It assumes the reader will interpret the diagram without guidance. Would it help to talk about how all the things like PAP, PEP, PDP, PPS, SMB, SSG, PPV, DPV all play on this diagram.
    Suggest:
    "As illustrated in Figure 1, the defense-in-depth model reinforces multiple layers of protection, with Data-Centric Security (DCS) ensuring that security controls extend down to the data itself. Unlike traditional models that focus on network, endpoint, or identity security, DCS ensures security policies remain intact even if perimeter defenses are bypassed."

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 15:33 GMT
  • Updated: Mon, 28 Jul 2025 15:33 GMT

AC Features

  • Key: IEFRA2-40
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    3.3.2 Weak Explanation of Conventional Access Control Failures
    It's not entirely clear whether the section is referring to network/system-level access controls or file/data-level access controls. The phrase "once a user gains access, they may have broad, unchecked access to data" could be interpreted as referring to file permissions, shared drives, or database access, rather than network/system access.
    Suggest:
    "Traditional access control models primarily enforce security at the network or system level, restricting access at the perimeter but offering limited control over individual data elements. Once a user gains entry to a secured environment—such as a classified network, a protected enclave, or a shared system—they often receive broad, unchecked access to vast amounts of information. This approach lacks the fine-grained policy enforcement required for modern, dynamic multi-organization environments, where trust relationships and security requirements shift based on mission needs and real-time risk factors.'

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 15:30 GMT
  • Updated: Mon, 28 Jul 2025 15:30 GMT

Weaknesses & Gaps SEC 1.3

  • Key: IEFRA2-39
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    3.3 Weaknesses & Gaps
    3.3.1 Lack of a Clear Definition of the "New Paradigm"
    The section introduces the shift from "need-to-know" to "requirement-to-share" but does not explicitly define what the "New Paradigm" is in a single, clear statement. Readers are left to infer that Data-Centric Security (DCS) is the paradigm shift, but this is never directly stated.
    Suggest:
    "The New Paradigm in information security represents a shift from traditional perimeter-based access control models to a data-centric approach, where security policies are dynamically applied at the data layer rather than enforced solely at network or system boundaries. Unlike legacy models that rely on rigid trust assumptions and static security enclaves, this paradigm enables adaptive, fine-grained access control, ensuring that information is shared securely and responsibly based on mission needs, policy constraints, and evolving operational conditions."

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 15:28 GMT
  • Updated: Mon, 28 Jul 2025 15:28 GMT

Strengths

  • Key: IEFRA2-38
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    3.2 Strengths
    The New Paradigm section establishes why a shift from traditional perimeter-based security models to a data-centric approach is necessary. It clearly highlights the tension between information sharing and safeguarding, positioning trust-building as a critical enabler of secure collaboration rather than a barrier. The section provides a well-rounded justification for this approach, outlining both security and cost benefits, which strengthens its appeal to technical and policy stakeholders alike. Additionally, the introduction of Data-Centric Security (DCS) is well-integrated, emphasizing that it enhances rather than replaces existing cybersecurity controls. The defense-in-depth model (Figure 1) visually reinforces these concepts, illustrating how DCS operates within a layered security framework.

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 13:47 GMT
  • Updated: Mon, 28 Jul 2025 13:47 GMT

1.3 Spelling and gramar

  • Key: IEFRA2-37
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "3.1 Spelling & Grammar Issues:
    (1) Sentence: ""Conventional access control solutions do not provide the fidelity and flexibility needed to
    enforce policy /rules and constraints to the data level.""
    Suggest: should be ""policy/rules""

    (2) Sentence: ""An increasing number of users and partners must be authorized to access security
    enclaves.""
    Suggest: Awkward, try:
    ""A growing number of users and partners require authorization to access security
    enclaves.""

    (3) Sentence: ""A data-centric approach seeks to enforce defense-in-depth to the data layer based on the sensitivity of the data content (Figure 1).""
    Suggest: Decide on the case for defense-in-depth and go through the document and change them all to that case.
    Awkward, try:
    ""A data-centric approach seeks to enforce defense-in-depth at the data layer based on the sensitivity of the data content (Figure 1).""

    (4) Sentence: ""The Information Exchange Framework Reference Architecture describes the service pattern and communications underpinning this data protection layer.""""
    Suggest: The phrase ""service pattern and communications"" is slightly ambiguous. Is it one service pattern or multiple patterns?
    I thnk it means:
    ""The Information Exchange Framework Reference Architecture describes the service patterns and communication mechanisms underpinning this data protection layer."""

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 13:01 GMT
  • Updated: Mon, 28 Jul 2025 13:01 GMT

New Paradigm

  • Key: IEFRA2-36
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section: 1.3 New Paradigm

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 13:00 GMT
  • Updated: Mon, 28 Jul 2025 13:00 GMT

Clarify Motivtion

  • Key: IEFRA2-35
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    2.4.3 Clarifying the Motivation for a Policy-Driven, Adaptable Reference Architecture"
    Suggested Fix(es)
    "A major motivation behind IEF-RA is to create a Reference Architecture that is both policy-driven and adaptable to evolving security needs. By structuring security enforcement around dynamic policy controls at the data layer, IEF-RA ensures that information-sharing decisions remain aligned with mission requirements and security policies in real time. The following sections will outline the key technical pillars of IEF-RA, including policy decision-making, enforcement mechanisms, and secure communication pathways."

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 12:56 GMT
  • Updated: Mon, 28 Jul 2025 12:56 GMT

Historical Examples

  • Key: IEFRA2-34
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "2.4.2 Overuse of Historical Examples Without Connecting Them to IEF-RA
    While real-world incidents like 9/11, Snowden, and Manning are powerful, the section does not explicitly connect them to how the IEF-RA would have prevented or mitigated these failures. Without this connection, the examples serve as cautionary tales but do not clearly demonstrate how a data-centric, policy-driven framework like IEF-RA provides a solution to these challenges.
    Suggested Fix(es)
    Rather than relying solely on past incidents, the discussion should also highlight the dynamic and rapidly shifting security landscape of today, where alliances, operational partnerships, and policy frameworks are continuously evolving. Recent geopolitical events underscore the need for an adaptable, responsive security architecture that can adjust in real-time to changing policies, coalition agreements, and evolving definitions of trusted and authorized information exchange. To strengthen the connection, the section should briefly explain after each example how IEF-RA’s policy-driven, data-centric approach could have:
    ● Reduced risks, by enforcing granular, dynamic access control based on mission requirements.
    ● Prevented unauthorized disclosures, through attribute-based policies that adapt to real-world
    trust models.
    ● Improved interoperability, by allowing organizations to adjust security policies as alliances and
    operational needs shift.
    By framing the discussion in this way, the section will remain relevant not just to past failures but to the ongoing and future challenges of secure information sharing."

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 12:46 GMT
  • Updated: Mon, 28 Jul 2025 12:53 GMT

Problem Statement

  • Key: IEFRA2-33
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    2.4.1 Lack of a Clear Problem Statement
    This section presents many security challenges, but it does not explicitly define the core problem the IEF-RA aims to solve. I think this is will not help in the adoption of the IEF. People have problems they are trying to solve. They may come across the IEF through search engines or AI tools, but without a clear statement of the problems IEF is trying to solve, they may skip over it. A short, precise problem statement at the beginning would help set the IEF in context before diving into examples.
    Suggested Fix
    “The core challenge that IEF addresses is enabling mission-critical information to be securely and compliantly shared among authorized parties while continuously adapting to evolving security requirements, trust models, and operational risks. This must be achieved in a timely manner, preventing unauthorized access while maintaining agility, control, and trust in high-stakes, rapidly changing environments.

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 12:43 GMT
  • Updated: Mon, 28 Jul 2025 12:44 GMT

Motivation Eleboration

  • Key: IEFRA2-32
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    2.4 Weaknesses & Gap
    While the Motivation section provides a strong justification for the IEF-RA, it has several weaknesses and areas for improvement:

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 12:40 GMT
  • Updated: Mon, 28 Jul 2025 12:43 GMT

Reviewer Comment

  • Key: IEFRA2-31
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    2.3 Strengths
    The Motivation section effectively emphasizes the critical need for secure, scalable, and policy-driven information sharing by leveraging historical failures, real-world crises, and security incidents. By referencing events such as SARS, 9/11, the London subway bombing, Hurricane Katrina, and insider threats like Snowden and Manning, the section provides tangible examples of where inefficient or inadequate information exchange led to security breaches or operational failures. This helps justify why a structured Information Exchange Framework Reference Architecture (IEF-RA) is essential for ensuring both security and accessibility in dynamic, high-risk environments.
    Another strength of this section is its discussion of conflicting priorities between operational users and security officers. It effectively illustrates the tension between the need for rapid information sharing and the enforcement of strict security policies, which often results in isolated enclaves and silos. The section also acknowledges the high cost of maintaining such security-driven silos and highlights the limitations of conventional access control models, reinforcing the necessity of a policy-driven, data-centric approach like the IEF-RA.
    Additionally, by incorporating a global perspective, the section makes a compelling argument that information sharing is not just a national issue but a coalition-wide and cross-industry challenge. The examples of military alliances, humanitarian relief efforts, and international cooperation make it clear that the IEF-RA is relevant beyond defense and intelligence, extending to fields such as public safety, crisis management, healthcare, and cybersecurity.

  • Reported: IEF-RA 2.0a1 — Mon, 28 Jul 2025 12:35 GMT
  • Updated: Mon, 28 Jul 2025 12:35 GMT

Spelling and Grammar

  • Key: IEFRA2-30
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    2.2 Spelling & Grammar Issues:
    (1) Sentence: "Numerous after-action and news reports on events such as SARS, the 2007 London subway bombing, the 1998 Ice Storm (Eastern Canada and Northern New York State), Haiti, Afghanistan, Katrina, and 9/11 events have documented the challenges faced by even the most technologically advanced agencies to effectively and efficiently interoperate with partners."
    Suggest: "interoperate" may be unclear and sounds a bit "techy"; consider "interact or collaborate" instead.
    (2) Sentence: "Each participating agency requires the ability to establish pre-planned, rapid, or ad hoc
    ISS capabilities to enable:"
    Suggest: "pre-planned" I think in this context is redundant phrase; I would suggest just "planned"
    instead.
    Sentence: "They do not apply policies/rules to the content of individual information elements or provide Defense-in-depth, i.e., layering safeguards based on the value of critical data elements (e.g., security and privacy tags) within the information element."
    Suggest: "Defense-in-depth" should be "defense-in-depth" (lowercase 'd') or if we are going for an acronym, Defense-In-Depth (DiD).
    (3) Sentence: "SLt. Delisle has admitted that selling secret information to the Russians over a 4 ½-year period jeopardizes Canada’s ability to protect itself and its standing with key partner nations. Canadian officials concede they do not know precisely what SLt. Delisle gave the Russians between 2007 and 2011."
    Suggest: "do not know precisely" is awkward phrasing; consider "do not know exactly". Here are the subtle differences:
    "do not know precisely" Implies a degree of accuracy or detail is missing and suggests that some information is known, but not at a fine-grained level.
    "do not know exactly" Implies that the information is either known or completely unknown and it expresses a more binary meaning —either you have the exact information or you don’t.
    (4) Sentence: "Decision-makers worldwide are seeking new and innovative ways to balance the requirement to share information and simultaneously protect sensitive data assets."
    Suggest: "new and innovative" I think in this situation the "new" is redundant with innovative. ; "innovative" is sufficient. But, what I think you are saying is something like this: "both novel adaptations and groundbreaking innovations as ways to …

  • Reported: IEF-RA 2.0a1 — Mon, 21 Jul 2025 16:17 GMT
  • Updated: Mon, 21 Jul 2025 17:27 GMT

Extension of Motivations

  • Key: IEFRA2-29
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "2.1 Why am I doing a deep dive into the Motivation section
    A Motivation section in a specification is more than just a justification—it serves as the foundation for understanding why the framework exists, what problem it seeks to address, and why existing solutions are insufficient. A well-defined motivation ensures that stakeholders—from policymakers to engineers—clearly grasp the mission of the IEF-RA and how it applies to real-world operational challenges. Without a concise, problem-driven motivation, the purpose of the architecture may become vague, leading to misalignment between design goals and implementation strategies.
    At its core, the Information Exchange Framework (IEF-RA) exists to solve a fundamental challenge: enabling secure, policy-driven, and dynamically adaptable information-sharing across diverse organizations, operational environments, and geopolitical landscapes. Traditional rigid security models—which enforce static access control lists and predefined trust boundaries—struggle to keep pace with rapidly evolving missions, alliances, and risk conditions. The IEF-RA provides a data-centric, policy-driven security model that allows organizations to fluidly adapt to changing requirements while ensuring that information is protected, appropriately classified, and shared only with authorized entities.
    In today’s world, the political and operational landscape is constantly shifting. Alliances that were once stable are now in flux, while new coalitions and strategic partnerships emerge in response to evolving threats, crises, and global challenges. In such an environment, the classification of who can share information with whom—and under what conditions—must be dynamically managed. This is not a political
    statement but rather a recognition of the reality that agility in security and information-sharing policies is no longer optional—it is a necessity. Whether addressing coalition military operations, humanitarian assistance efforts, cybersecurity alliances, or intelligence-sharing agreements, the IEF-RA provides mechanisms to ensure that these interactions remain controlled, compliant, and effective in the face of change.
    By integrating dynamic policy enforcement, real-time decision-making, and adaptable security mechanisms, the IEF-RA ensures that organizations can share critical data responsibly, while still enforcing the principles of trust, risk management, and operational control. This ability to apply security policies at the data level, rather than at the infrastructure level, is a key differentiator that allows for flexible, scalable, and mission-ready information-sharing architectures.
    To ensure that the Motivation section serves its intended purpose, it must not only justify the need for IEF-RA but also clearly and concisely articulate the core problem it is solving. It must provide a mission statement that aligns all stakeholders toward a shared vision, ensuring that the framework remains relevant, adaptable, and effective in an era of uncertainty and rapid change. "

  • Reported: IEF-RA 2.0a1 — Mon, 21 Jul 2025 16:07 GMT
  • Updated: Mon, 21 Jul 2025 17:27 GMT

High Level Graphic

  • Key: IEFRA2-28
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    1.6.3 Highlevel Graphic
    I do not know if what I have here is accurate, but I think it might help the overall understanding of IEF if there were somove high-level graphic. Another notable gap is the lack of a conceptual diagram illustrating the high-level structure and interactions within the RA. Given that a Reference Architecture serves as a blueprint for multiple implementations, a visual representation of its key components and their relationships would significantly improve clarity and accessibility.
    Something along these lines Also look at you exiting Figure 2:

  • Reported: IEF-RA 2.0a1 — Mon, 21 Jul 2025 13:27 GMT
  • Updated: Mon, 21 Jul 2025 17:27 GMT

IEF vs IEF-RA

  • Key: IEFRA2-27
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    1.6.1 Clarification of IEF vs. IEF-RA
    The Information Exchange Framework (IEF) refers to the overarching initiative aimed at defining policy-driven, data-centric information sharing and safeguarding capabilities. It encompasses the methodologies, tools, policy vocabularies, and security models that enable secure and efficient information exchange across different operational environments.
    The Information Exchange Framework Reference Architecture (IEF-RA) is the structured architectural framework within the IEF that defines the technical design, principles, and implementation details required to operationalize the IEF. It provides a standardized way to integrate policy decision points (PDP), policy enforcement points (PEP), secure messaging bus (SMB), and policy administration points (PAP) while maintaining security and interoperability.

  • Reported: IEF-RA 2.0a1 — Mon, 21 Jul 2025 13:12 GMT
  • Updated: Mon, 21 Jul 2025 17:26 GMT

Scoping the RA

  • Key: IEFRA2-26
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    1.6 Weaknesses & Gaps
    (1) While the Scope section of the IEF-RA v2 successfully conveys the purpose and applicability of the Reference Architecture, it lacks a clear, explicit definition of what a Reference Architecture (RA) is. The section implies the role of an RA in guiding policy-driven, data-centric information sharing, but never formally defines the concept, structure, or distinguishing characteristics of an RA compared to a standard or framework. As a result, readers unfamiliar with RA principles may not fully grasp how it differs from a traditional enterprise architecture or a security framework. Additionally, while the Scope introduces key architectural components like Policy Administration Points (PAP), Policy Enforcement Points (PEP), and Secure Messaging Bus (SMB), it does not explain how these components interconnect or form a structured model for enforcing security policies.

    (2) Another notable gap is the lack of a conceptual diagram illustrating the high-level structure and interactions within the RA. Given that a Reference Architecture serves as a blueprint for multiple implementations, a visual representation of its key components and their relationships would significantly improve clarity and accessibility. Furthermore, the Scope does not compare IEF-RA v2 to existing security frameworks, such as NIST’s Zero Trust Architecture or NATO’s security models, making it harder to understand its unique advantages over traditional security paradigms. The document could better position the IEF-RA as an essential evolution in secure information exchange by providing a brief comparison to industry best practices. While the section effectively justifies the need for a Reference Architecture, addressing these weaknesses would strengthen its coherence, usability, and impact for a wider audience.

  • Reported: IEF-RA 2.0a1 — Mon, 21 Jul 2025 13:07 GMT
  • Updated: Mon, 21 Jul 2025 13:08 GMT

Definition of RA goals

  • Key: IEFRA2-25
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    1.6.2 Definition of RA goals.
    I suggest you start with a definition based on a US DoD definition used in the DIDO-RA for Reference Architecture.

    A Reference Architecture (RA) is defined as a set of goals:
    ● Provide common language for the various stakeholders
    ● Provide consistency of implementation of technology to solve problems
    ● Support the validation and comparison of implementations
    ● Encourage adherence to common standards, specifications, and patterns

    Source: G. Doyle and B. Wilezynski, “Reference Architecture Description,” U. S. DoD, Washington, DC, 2010., Office of the Assistant Secretary of Defense for Networks and Information Integration (OASD/NII) Reference Architecture Description

  • Reported: IEF-RA 2.0a1 — Tue, 15 Jul 2025 13:34 GMT
  • Updated: Tue, 15 Jul 2025 13:54 GMT

Suggestions for Readability

  • Key: IEFRA2-24
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    1.5 Minor Suggestions for Readability
    Sentence: “Whether addressing insider threats (above) or the growing risks and costs associated with data breaches5,6, Decision-makers worldwide are seeking new and innovative ways to balance the requirement to share information and simultaneously protect sensitive data assets.”

    Issue: wordiness

    Suggest: “Decision-makers worldwide seek innovative ways to balance information sharing while protecting sensitive data assets.”

  • Reported: IEF-RA 2.0a1 — Tue, 15 Jul 2025 13:25 GMT
  • Updated: Tue, 15 Jul 2025 13:36 GMT

Ambiguous Phrasing Section 1.4

  • Key: IEFRA2-23
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    1.4 Ambiguous Phrasing
    Sentence: “Organizations conducting these missions and operations require the ability to share sensitive information (e.g., private, confidential, legally significant, and classified) securely with other agencies, other levels of government, and international and private sector
    partners.”

    Issue: The phrase "other agencies, other levels of government" is slightly awkward.

    Suggest: “Organizations conducting these operations must securely share sensitive information (e.g., private, confidential, legally significant, and classified) with agencies, different levels of government, and international and private sector partners.”

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 17:25 GMT
  • Updated: Mon, 14 Jul 2025 17:26 GMT

Wording Sect 1.3

  • Key: IEFRA2-22
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Section 1.3
    Page: 5
    (1) Sentence: “These environments are challenged by rapid, unpredictable changes in operational contexts (e.g., threat, risk, roles and responsibilities, scale, scope, and severity).”
    Suggest: “These environments face rapid and unpredictable changes in operational contexts, such as threat levels, risks, roles, responsibilities, scale, scope, and severity .”

    (2) Sentence: ““Most of the defined features could equally support the transactional domains of a broad range of public and private sector organizations that require: ”
    Suggest: “Most of these features can also support a wide range of public and private sector organizations requiring:”

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 16:20 GMT
  • Updated: Mon, 14 Jul 2025 16:21 GMT

Scope of an Reference Architecture

  • Key: IEFRA2-21
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    "1.1 Why am I doing a deep dive into the Scope of this document?
    The Scope section is a critical foundation for any specification, particularly for a Reference Architecture (RA), as it establishes the framework's boundaries, objectives, and intended applications. In a complex and multi-faceted domain like information exchange and security, clearly defining the purpose and operational context must ensure stakeholders — including system architects, policymakers, and implementers—have a shared understanding of the problem space and the framework’s intended use. A well-defined Scope prevents misinterpretations, ensures alignment with industry standards and compliance requirements, and helps distinguish the framework’s unique contributions from existing models. Without a precise and structured Scope, a specification risks ambiguity, lack of focus, and misalignment with real-world needs.
    For a Reference Architecture, the Scope section is even more significant because RAs serve as blueprints for multiple implementations, often spanning diverse organizations, technologies, and regulatory environments. Unlike a single-system specification, an RA provides guiding principles, abstracted components, and interoperability models that can be tailored to different operational settings. The Scope must, therefore, clearly define the architectural objectives, the environments it is designed to support, and the key challenges it seeks to address. This ensures that implementers and decision-makers understand how the RA can be applied, adapted, and integrated into their specific ecosystems. In the case of IEF-RA v2, the Scope does well in explaining its primary function—enabling secure, policy-driven, data-centric information sharing—but could be further enhanced by explicitly defining what a Reference Architecture is and how it differs from a standard or framework."

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 16:14 GMT
  • Updated: Mon, 14 Jul 2025 16:14 GMT

“Peace Keeping” → “Peacekeeping”

  • Key: IEFRA2-20
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    “Peace Keeping” → “Peacekeeping” (should be one word)

  • Reported: IEF-RA 2.0a1 — Mon, 14 Jul 2025 16:09 GMT
  • Updated: Mon, 14 Jul 2025 16:10 GMT

Review team editorial correnctions

  • Key: IEFRA2-4
  • Status: open  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Editorial changes were identified while working on the issues and re-reviewing the document.

  • Reported: IEF-RA 2.0a1 — Thu, 3 Jul 2025 14:44 GMT
  • Updated: Thu, 3 Jul 2025 16:18 GMT

correction for IEFRA-42

  • Key: IEFRA_-145
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Note: IEFRA-21 in FTF 1 was renumbered as IEFRA-42 in FTF 2.

    As a specification, this document should be definitional ("XYZ is ...") not aspirational ("XYZ will be ..."). Pretend you're reading the specification 5 years in the future, when all the component specifications that make up IEF have been written. Sentences cst in the future tense like "The IEF will provide the ability and capacity for people, processes, and systems to work together efficiently ..." will not then make sense.

    There are 78 sentences containing the word "will" in the specification, and I'll wager that at least 70 of them should be recast as definitions ("IEF specifies X") instead of aspirations ("IEF will do X when it's finished"). There are also two sentences containing the word "seeks" that should be considered for rephrasing.

    (This issue was rainsed at the specification's pre-adoption AB review).

  • Reported: IEF-RA 1.0b1 — Sun, 13 May 2018 03:05 GMT
  • Disposition: Deferred — IEF-RA 1.0
  • Disposition Summary:

    Require correction to IEFRA-42 proposal

    Issue with the Proposal to the correction for IEFRA-42

    Required correction of minor typographical issues.

    This sentence is convoluted and it is not clear how to parse it:
    "The sequence diagrams in this Annex illustrate a representative set of interactions between IEF components during their adjudication and enforcement user security policy for structure messaging, email exchange, file sharing and instant messaging."

    Should it be "enforcement of user security policy?" Is it interactions among IEF components, or between IEF compoments and what else?

    The next sentence has a mistake: "do not characterized" should be "do not characterize".

    I voted "no" on the wrong issue – left comments on #150 that were actually for this one:
    a) part of the revision doesn't make sense. "illustrate a set of interactions between IEF components during their adjudication and enforcement user security policy...". Can't tell who the "their" is referring to unless the IEF components are the ones performing the adjudication and enforcement. If that is the case, then need to insert an "of" between "enforcement" and "user security policy".
    b) Typo in the next sentence – "...IEF components and do not characterized all.." should be "...IEF components and do not characterize all.."

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Compliance section confusing

  • Key: IEFRA_-31
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    Section 2.2 says there are 4 compliance points, but then later on says "A vendor or integrator may select one of the compliance points described below, or combine the capabilities to form additional compliant configurations", implying that implementers may ignore the compliance points - which means they aren't actually compliance points at all. The relationship between components, configurations and compliance points isn't clear. I would also expect each of the 4 compliance points to have their own section at the same heading level, but "File Share" is section 2.3.2.1 while "Structured Messaging" is 2.3.1.

    Overall, this section needs more work.

    (This issue was raised during the specification's pre-adoption AB review).

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 14:49 GMT
  • Disposition: Deferred — IEF-RA 1.0
  • Disposition Summary:

    Readdress Compliace wording

    The wording should have been - "combine the compliance points" vs the capabilities.

    Meaning an implementer can develop a solution with one or more of the compliance points addressed.

  • Updated: Tue, 8 Oct 2019 17:56 GMT
  • Attachments:

Add clarifying note that alternative implementations for email are possible

  • Key: IEFRA_-24
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    For file retrieval I note that for extremely large files it could be inefficient to retrieve the entire file to parse out the SAC to get the meta data and then deny; would spec disallow a smarter file server that returns only the metadata (over the secure bus) as a first step , then only retrieve file if authorized? I believe answer is spec would not disallow this.

    This would be an implementation optimization and the flows are only examples

    Adding a note to this effect might be helpful, along with this optimization example for email.

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 17:09 GMT
  • Disposition: Deferred — IEF-RA 1.0
  • Disposition Summary:

    Readdress IEFRA-24

    Deferred until RTF

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Amend IEFRA-43 Proposal

  • Key: IEFRA_-168
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    The proposed resolution does not appear to address the first of the two agreement problems raised by the issue submitter.

    "the Policy Enforcement Point (PEP) feature that form..." should still be EITHER "the Policy Enforcement Point (PEP) feature that forms..." or "the Policy Enforcement Point (PEP) features that form..."

  • Reported: IEF-RA 1.0b1 — Fri, 8 Mar 2019 02:15 GMT
  • Disposition: Deferred — IEF-RA 1.0
  • Disposition Summary:

    Requireed correction to Proposal for IEFRA-43

    Deferred to RTF - the documents have been submitted - and a stable version is required for NAT0 evaluation and Testing in June

    Requires minor correction for typographical errors

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Amend IEFRA-24 Proposal

  • Key: IEFRA_-149
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Suggest different wording (affected text shown under the numbered list):
    1- remove "to" between "metadata" and "authorizes".
    2 - add a period after the closing parenthesis just before "This Reference Arch..."
    3 - "updated to reflect change" should be "updated to reflect changes"
    4 - "are representatives of the interactions between IEF components" should be "representative of interactions between IEF components"
    5 - "adjudication" should be "adjudications".
    "...metadata to authorizes receipt or release, or filtering specific non-complient elements) This Reference Architecture will be updated to reflect change imposed by the individual component specifications for the PEP, PDP, PAP, and PPS. The Sequence Diagrams in this Annex are representatives of the interactions between IEF components, and do not represent all possible interactions or adjudication of user security policy..."

  • Reported: IEF-RA 1.0b1 — Wed, 6 Mar 2019 02:39 GMT
  • Disposition: Deferred — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-149

    Suggest different wording (affected text shown under the numbered list):
    1- remove "to" between "metadata" and "authorizes".
    2 - add a period after the closing parenthesis just before "This Reference Arch..."
    3 - "updated to reflect change" should be "updated to reflect changes"
    4 - "are representatives of the interactions between IEF components" should be "representative of interactions between IEF components"
    5 - "adjudication" should be "adjudications".
    "...metadata to authorizes receipt or release, or filtering specific non-complient elements) This Reference Architecture will be updated to reflect change imposed by the individual component specifications for the PEP, PDP, PAP, and PPS. The Sequence Diagrams in this Annex are representatives of the interactions between IEF components, and do not represent all possible interactions or adjudication of user security policy..."

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Security considerations section

  • Key: IEFRA_-93
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    IEFRA-9
    Not asking for a book, simply a paragraph or two in a section that summarizes the security concerns noted elsewhere in the document. Not unreasonable for a specification of this complexity.

    NOTE to AB, we should review whether Security/Privacy Considerations should be generally required in specifications going forward.

  • Reported: IEF-RA 1.0b1 — Sat, 29 Dec 2018 03:11 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    correction to IEFRA-93

    Not asking for a book, simply a paragraph or two in a section that summarizes the security concerns noted elsewhere in the document. Not unreasonable for a specification of this complexity.

    NOTE to AB, we should review whether Security/Privacy Considerations should be generally required in specifications going forward.

    Added Section "1.10 Security Considerations" to the IEF-RA. This is considered a minor change because the information was already in the document.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

change in wording 2

  • Key: IEFRA_-90
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    IEFRA-21

    Change
    “These diagrams are not intended to prescribe the operations of the each component, which will be documented in a separate specification, E.g.:”
    in Annex D to read
    “These diagrams are not intended to prescribe the operations of the each component that is documented in a separate specification, e.g.:”

    2nd bullet: change “The PPS that will be defined” to “The PPS defined”

    Is this sentence needed? Perhaps better not to imply frequent changes will be needed.
    “This Reference Architecture will be updated to reflect change imposed by the individual component specifications.”

    Change
    “The choices in the selection of components and specifications will guide the sequencing of activities within and between the components.”
    To
    “The choices in the selection of components and specifications guide the sequencing of activities within and between the components.”

    Change in 3 places:
    “Many of these considerations will be addressed”
    to
    “Many of these considerations are addressed”

  • Reported: IEF-RA 1.0b1 — Sat, 29 Dec 2018 03:03 GMT
  • Disposition: Deferred — IEF-RA 1.0
  • Disposition Summary:

    *Required Editorial Change to IEF-RA proposal *

    Deferred to RTF - the documents have been submitted - and a stable version is required for NAT0 evaluation and Testing in June

    Requires minor correction for typographical errors

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Amend IEFRA-166 (Amend IEFRA-42)

  • Key: IEFRA_-179
  • Status: closed  
  • Source: Jackrabbit Consulting ( Mrs. Charlotte Wales)
  • Summary:

    typos again –
    Clause 6.1, Para 1, Pg 24
    a) " It will also be of interested to tool vendors interested in developing products..." should be "It will also be of interest to tool vendors interested in developing products...", i.e., replace "interested" with "interest" after "It will also be of.."
    Clause 9, Para 1, page 71
    b) In "It can be an information source for end users, auditors and developers who seek to understanding the the services that enforce and govern secure and trusted information sharing." Replace "seek to understanding the the" with either (your choice) "seek to understand the" or "seek understanding of the"

  • Reported: IEF-RA 1.0b1 — Mon, 18 Mar 2019 19:56 GMT
  • Disposition: Deferred — IEF-RA 1.0
  • Disposition Summary:

    Deferred to RTF - IEFRA-179

    Deferred to RTF - the documents have been submitted - and a stable version is required for NAT0 evaluation and Testing in June

    Requires minor correction for typographical errors

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Amend IEFRA 149 (Amend IEFRA-24)

  • Key: IEFRA_-178
  • Status: closed  
  • Source: Jackrabbit Consulting ( Mrs. Charlotte Wales)
  • Summary:

    a) part of the revision doesn't make sense. "illustrate a set of interactions between IEF components during their adjudication and enforcement user security policy...". Can't tell who the "their" is referring to unless the IEF components are the ones performing the adjudication and enforcement. If that is the case, then need to insert an "of" between "enforcement" and "user security policy".
    b) Typo in the next sentence – "...IEF components and do not characterized all.." should be "...IEF components and do not characterize all..

  • Reported: IEF-RA 1.0b1 — Mon, 18 Mar 2019 19:52 GMT
  • Disposition: Deferred — IEF-RA 1.0
  • Disposition Summary:

    Deffered to RTF - IEFRA-178

    Deferred to RTF - the documents have been submitted - and a stable version is required for NAT0 evaluation and Testing in June

    Requires minor correction for typographical errors

  • Updated: Tue, 8 Oct 2019 17:56 GMT

SAMSON references


Inventory problems

  • Key: IEFRA_-41
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    In the accompanying submission Inventory, mars/17-05-07, "Auxiliary Files:" should be "Ancillary Files". In fact, the "IEF Model in in XMI" should be labelled informative or normative, not ancillary. The inventory itself should be labelled as informative. Here's some guidance on what labels to give to files:

    Normative: A document that specifies how a conforming implementation shall behave (but may contain specifically-labelled non-normative sections).

    Informative: Non-normative material aimed at users of the specification, such as examples or non-normative guidelines.

    Ancillary: Material intended to help OMG Members reviewing the report or creating future revisions of the specification, such as a change-tracked specification showing issue resolutions applied, editable source of models stored in proprietary formats, or programs used to build parts of the specification from machine-readable sources. The specification shall be usable without reference to the ancillary files, which should not be given URLs.

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:35 GMT
  • Disposition: Deferred — IEF-RA 1.0
  • Disposition Summary:

    Resolution to IEFRA-41

    Deferred to RTF - the documents have been submitted - and a stable version is required for NAT0 evaluation and Testing in June

    Requires minor correction for typographical errors

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Use standard OMG document number formats

  • Key: IEFRA_-44
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    Non-standard OMG document numbers used in several places. In each case, please replace with numbers that conform to OMG document number syntax:

    1. Three on the cover page:

    mars-20170502 - IEF RA Attachments.docx
    Mars-20170503 - IEF ISMB messages XML.zip
    mars-20170504 - IEPPV-PPS Policy XSDs.zip

    2. In the introduction to Annex A: "mars20170503 ISMB Messages XSD.zip".

    3. A few lines into Annex B: "mars 20170504 - IEPPV-PPS Policy XSDs."

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:32 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    correction for IEFRA-29

    Note: IEFRA-2 in FTF 1 was renumbered as IEFRA-3 in FTF 2.

    Non-standard OMG document numbers used in several places. In each case, please replace with numbers that conform to OMG document number syntax:

    1. Three on the cover page:

    mars-20170502 - IEF RA Attachments.docx
    Mars-20170503 - IEF ISMB messages XML.zip
    mars-20170504 - IEPPV-PPS Policy XSDs.zip

    2. In the introduction to Annex A: "mars20170503 ISMB Messages XSD.zip".

    3. A few lines into Annex B: "mars 20170504 - IEPPV-PPS Policy XSDs."

    Note: IEFRA-44 (29) is a similar issue to IEFRA-1.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

i.e./e.g.

  • Key: IEFRA_-47
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    In Table 10 "Simple Mail Transfer Protocol (SMTP) is an Internet standard for e-mail transmission (e.g., RFC 5321);", the "e.g." should be "i.e.".

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:30 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction to IEFRA-47

    Note: IEFRA-27 in FTF 1 was renumbered as IEFRA-47 in FTF 2.

    In Table 10 "Simple Mail Transfer Protocol (SMTP) is an Internet standard for e-mail transmission (e.g., RFC 5321);", the "e.g." should be "i.e.".

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Agreement

  • Key: IEFRA_-34
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    In section 2.1 "An implementer may select to implement one of more of the service patterns." needs correcting ("of"->"or", "select to implement").

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:27 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-34

    Note: IEFRA-25 from FTF 1 is now IEFRA-34 in FTF 2.

    In section 2.1 "An implementer may select to implement one of more of the service patterns." needs correcting ("of"->"or", "select to implement").

    This was also addressed with IEFRA-31 / IEFRA-118 and the restructuring of Clause 2.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Typo

  • Key: IEFRA_-33
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    In section 1.8 there's a single spurious back-quote character after "architectural artifacts".

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:26 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-33

    Note: IEFRA-24 in FTF 1 became IEFRA-33 in FTF 2.

    Spurious ' in section 1.8

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Use definitional language

  • Key: IEFRA_-42
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    As a specification, this document should be definitional ("XYZ is ...") not aspirational ("XYZ will be ..."). Pretend you're reading the specification 5 years in the future, when all the component specifications that make up IEF have been written. Sentences cst in the future tense like "The IEF will provide the ability and capacity for people, processes, and systems to work together efficiently ..." will not then make sense.

    There are 78 sentences containing the word "will" in the specification, and I'll wager that at least 70 of them should be recast as definitions ("IEF specifies X") instead of aspirations ("IEF will do X when it's finished"). There are also two sentences containing the word "seeks" that should be considered for rephrasing.

    (This issue was rainsed at the specification's pre-adoption AB review).

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:22 GMT
  • Disposition: Deferred — IEF-RA 1.0
  • Disposition Summary:

    Correction to IEFRA-42

    Deferred to RTF - the documents have been submitted - and a stable version is required for NAT0 evaluation and Testing in June

    Requires minor correction for typographical errors

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Bullet context

  • Key: IEFRA_-36
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    In section 1.6 ("IEF Objectives"), please ensure that each bullet reads correctly in the context of the introductory clause (which is currently "This will require solutions that:", but will need changing in response to comment 2 above).

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:15 GMT
  • Disposition: Deferred — IEF-RA 1.0
  • Disposition Summary:

    Correction to IEFRA-36 Proposal

    Deferred to RTF - the documents have been submitted - and a stable version is required for NAT0 evaluation and Testing in June

    Requires minor correction for typographical errors

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Standard Fuzzy Bitmap Diagram Gripe

  • Key: IEFRA_-46
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    The SFBDG ("Standard Fuzzy Bitmap Diagram Gripe") applies. There are 48 figures in the specification, and at least the first 21 are bitmaps that look fuzzy at high magnification (after that I stopped checking). What's more, many are JPEGs, a file format designed for photographs and completely unsuitable for this sort of diagram. All the bitmap diagrams will need to be replaced with vector graphics (preferably in open standard SVG format).

    UML diagrams are best exported (in SVG format) from the UML tool being used to maintain the model. If your tool can't export SVG, there are many others that can, and some of the vendors generously offer free licences to OMG specification authors. If all else fails, take a look at this free tool that allows you to specify UML diagrams via textual commands, and exports the result as SVG:

    http://plantuml.com/
    https://en.wikipedia.org/wiki/PlantUML
    https://www.planttext.com/

    The free drawing tool Inkscape can also be used to edit SVG diagrams if required.

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:05 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction to IEFRA-46

    Note: IEFRA-17 in FTF 1 was renumbered as IEFRA-46 in FTF 2.

    The SFBDG ("Standard Fuzzy Bitmap Diagram Gripe") applies. There are 48 figures in the specification, and at least the first 21 are bitmaps that look fuzzy at high magnification (after that I stopped checking). What's more, many are JPEGs, a file format designed for photographs and completely unsuitable for this sort of diagram. All the bitmap diagrams will need to be replaced with vector graphics (preferably in open standard SVG format).

    UML diagrams are best exported (in SVG format) from the UML tool being used to maintain the model. If your tool can't export SVG, there are many others that can, and some of the vendors generously offer free licences to OMG specification authors. If all else fails, take a look at this free tool that allows you to specify UML diagrams via textual commands, and exports the result as SVG:

    http://plantuml.com/
    https://en.wikipedia.org/wiki/PlantUML
    https://www.planttext.com/

    The free drawing tool Inkscape can also be used to edit SVG diagrams if required.

    (Comment) When originally created the version of MSword used would not present and SVG image. For FTF 1 - A set of SVG images was provided as an Auxiliary document (.zip). The current version of MSword presents SVGs, So all the PNG model images in the document were replaced with SVG images in the Reference Architecture and the auxilliary document eliminated.

  • Updated: Tue, 8 Oct 2019 17:56 GMT
  • Attachments:

ISSG Request Message does not match document figure 39?

  • Key: IEFRA_-25
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    ISSG Request Message does not match document figure 39?

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 17:26 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEF-RA-25

    Note: IEFRA-15 in FTF 1 was renumbered as IEFRA-25 in FTF 2.

    ISSG Request Message does not match document figure 39?

  • Updated: Tue, 8 Oct 2019 17:56 GMT

typo for TrustmarkData

  • Key: IEFRA_-23
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    typo for TrustmarkData (ISSG Response Message) in mars/2017-05-03 ; XSD for ISMD and supporting data types

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 17:24 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-23

    Note: IEFRA-14 in FTF 1 was renumbered as IEFRA-23 in FTF 2. This element also related to the changes in IEFRA-132.

    typo for TrustmarkData (ISSG Response Message) in mars/2017-05-03 ; XSD for ISMD and supporting data types

    Corrected typos in Section 16.3.10 ISSG Response Message:
    Corrected typos in diagram and replaced diagram.
    Replace Table 30 - page 182 "Trustmarks" --> "Trustmark"
    Replace Table 30 - page 182 "Trustmatks" --> "Trustmark"

    Also corrected in Document TrustmarkData (ISSG Response Message) in mars/2017-05-03 XSD

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Clarify permissions required for file access within folders

  • Key: IEFRA_-26
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    For folder access it isn’t clear, but It think from the flow diagram that not only do you need folder permission to list the folder contents, but also permission to access each item in the folder to display it in the list? Is this correct? It wasn’t entirely clear.
    (looks like this is different from Unix execute directory permissions)

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 17:11 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-26

    Note: IEFRA-13 in FTF 1 was renumbered as IEFRA-26 in FTF 2.

    For folder access it isn’t clear, but It think from the flow diagram that not only do you need folder permission to list the folder contents, but also permission to access each item in the folder to display it in the list? Is this correct? It wasn’t entirely clear.
    (looks like this is different from Unix execute directory permissions)

    It is - and adds another level of security for shared networks requiring operating with multiple security and caveat domains.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Verify that XSD, figures and text match for Attribute names etc

  • Key: IEFRA_-21
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    Verify that attribute names match (e.g. spelling etc) in text, figures and XSD

    I noticed some inconsistencies (filed in a separate issue) which suggest an automated verification would be valuable.

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 17:00 GMT
  • Disposition: Duplicate or Merged — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-21

    Note: IEFRA-11 in FTF 1 was renumbered as IEFRA-21 in FTF 2.

    Duplication of IEFRA-11 - corrections provided in IEFRA-132.

    All the IEFRA Message Diagrams were compared with there XSDs and differences corrected in IEFRA-132.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Resolve inconsistency of text and number of response values listed for AuthorizationResponseType entry

  • Key: IEFRA_-19
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    Annex B
    AuthorizationResponseType entry

    text says "As per the XACML standard, this field can take one of three values"

    but

    in table more than 3 are defined, not clear how this can be. Assume that this spec is thus extending what can be returned beyond what the XACML standard defines. Maybe text should be clarified with “but the IEF defines additional values as shown here”

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 16:58 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-19

    Note: IEFRA-10 in FTF 1 was renumbered as IEFRA-19 in FTF 2. There were no additional comment from FTF 1.

    Annex B
    AuthorizationResponseType entry

    text says "As per the XACML standard, this field can take one of three values"

    in table more than 3 are defined, not clear how this can be. Assume that this spec is thus extending what can be returned beyond what the XACML standard defines. Maybe text should be clarified with “but the IEF defines additional values as shown here”

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Add (new) security considerations section

  • Key: IEFRA_-17
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    In general, I think it could be useful for such a document to have a security considerations section that outlines in broad terms some of the major security assumptions (and associated risks) that are applicable. For example, elsewhere in the body of the IEF RA it notes that a secure messaging bus is necessary, and that this separates the traffic from other traffic and provides protection. Another example might be how external services can be trusted, and how far vulnerabilities could propagate through the system (e.g. issues with key strength, algorithms etc, CA issues etc) and how such issues might be detected. Another item might be prevention of bypassing proxies (e.g managed in most cases via prior encryption). These high level notions are not implementation specific but are assumptions for the overall architecture, and also relate to implementation.

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 16:54 GMT
  • Disposition: Duplicate or Merged — IEF-RA 1.0
  • Disposition Summary:

    Proposal for IEFRA-9

    This is a specification on data protection - addressing all related data, platform and network security assumptions and risks cannot be accomplished in a paragraph or two - and beyond the scope of this reference architecture.

    The tolerance for risk and selection technology for each supporting service (IdM, Access Controls, Crypto, ...) is at the discretion of the user. I have a book "Information Security Management Handbook - ISBN-10: 0-8493-7495 -2" providing 3300 pages of description on the suggested topics - not sure what could be said in a couple of paragraphs that would cover the scope of these topics. Take this up in RTF - and see if someone can suggest something useful. Dozens of other books in the library as well - many with differing approaches.

    I am really concerned with the scope the IEF has been asked to incorporate over the years.

    ------
    FTF 2

    This is the response from FTF1 - the issues as resolved as an FTF2 issue IEFRA-93. A discussion with the FTF AB Reviewer clarified the expected scope, which was less onerous then anticipated. Addressing this issue was central to initiating FTF -2. It was felt by the submitters that is was a key issue to address.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Fix spelling errors.

  • Key: IEFRA_-15
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    Please run spell checker on entire document.

    I noticed the following spelling errors:

    I assume ‘defence’ is the French spelling, I am familiar with ‘defense’. Thus 'defence-in-depth’ could be updated.

    1.7.3 specifiy

    3.1 #11 change two typos, "IEF Reference Arcitecture FRP” to "IEF Reference Architecture RFP”

    suggest adding informative reference for SAMSON:
    http://cradpdf.drdc-rddc.gc.ca/PDFS/unc251/p804697_A1b.pdf

    6.7 replace in with is in UAF defintion last sentence

    Annex A, Annex B (multiple instances)
    machione

    Annex B
    "into e PPS” InfromationElementMetadata

    Annex B - PPS Policies
    confimin
    is issues

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 16:48 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-15

    Corrected Identified Spelling Errors

    Conducted an additional spelling review - see end of revised text

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Random "*"

  • Key: IEFRA_-13
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    Entry #12 has * but no associated text - if this is a footnote, where did the associated text go?

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 16:46 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-13

    Note: IEFRA-7 in FTF 1 was renumbered as IEFRA-13 in FTF 2

    Entry #12 has * but no associated text - if this is a footnote, where did the associated text go?

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Typos in attribute names, mismatches with XSD

  • Key: IEFRA_-11
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    Figure 39: Request-Identity-Attrubute should be Request-Identity-Attribute (ISSG Request Message)
    also doesn’t match XML - XSD has ""Requested-IdentityAttribute”
    (I have not compared all XML with all figures, but noticed this one)

    Figure 40: Typo, TrustmatkData (ISSG Response Message)
    element name in XML is “Trustmark”, not “Trustmarks” in diagram
    typo for TrustmarkData is in XSD file as well

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 16:44 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA11

    Note: IEFRA-6 in FTF 1 was renumbered as IEFRA-11 in FTF 2.

    Reviewed all ISMB Message Diagrams and made a number of Editorial corrections to align spelling Figures and XSDs.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Fix typos in Figures 5 and 10

  • Key: IEFRA_-9
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    figure 5 send-email
    typo “receie" in alt -all recipients authorized

    Figure 10
    Instance Deployment not Instant Deployment (in caption)

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 16:42 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-9

    Note: IEFRA-5 in FTF 1 was renumbered as IEFRA-9 in FTF 2.

    figure 5 send-email: typo “receie" in alt -all recipients authorized

    Searched for "receie" throughout page 14 and could not find it.

    Figure 10: Instance Deployment not Instant Deployment (in caption)
    Replace "Instant" with Instance in Caption. Figure 10 became Figure 13 after the restructuring of Clause 2

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Figure text is blurred and not clear

  • Key: IEFRA_-7
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    Fix figure to be clear at various resolutions, text is not readable. Figure 2 and 9.

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 16:39 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-7

    Note: IEFRA-4 in FTF 1 was renumbered as IEFRA-7 in FTF 2.

    Replaced diagrams in clause 2 to improve clarity.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Correct OMG document URLs

  • Key: IEFRA_-1
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    OMG document identifiers need to follow standard OMG format

    Annex A
    "mars20170503" (use mars/2017-05-03)

    Annex B
    "mars 20170504" (use mars/2017-05-04)

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 16:30 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-1

    The JIRA reference remained IEFRA-01 for both FTF1 and FTF2. Additional correction in IEFRA-84 to correct for changing document numbers.

    Issue:
    Incorrect document number formats in in Annex A and Annex B.

    The document numbers were changed between FTF1 and FTF2, as follows:

    In FTF 1 the documents references were changed:
    replace "mars20170503" with "ptc/2018-05-21" in Annex A
    replace "mars20170504" with "ptc/2018-05-22" in Annex B

    In FTF 2 the documents were changed to

    replace "mars20170503" with "ptc/2018-05-21" in Annex A
    replace "mars20170504" with "ptc/2018-05-22" in Annex B

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Policy or policies?

  • Key: IEFRA_-71
  • Status: closed  
  • Source: cebe IT & KM ( Mr. Claude Baudoin)
  • Summary:

    The first 3 bullets in 1.5 alternate between the singular (policy) and the plural (policies) and it is not clear that they are all correct. In particular, "Activate ISS policy" is not grammatical – it can be "Activate an ISS policy" or "Activate ISS policies" but not what's written.

  • Reported: IEF-RA 1.0b1 — Tue, 7 Aug 2018 05:59 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Resolution to issue 71

    FTF 2 submitted issue

    The first 3 bullets in 1.5 alternate between the singular (policy) and the plural (policies) and it is not clear that they are all correct. In particular, "Activate ISS policy" is not grammatical – it can be "Activate an ISS policy" or "Activate ISS policies" but not what's written.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Pagination

  • Key: IEFRA_-70
  • Status: closed  
  • Source: cebe IT & KM ( Mr. Claude Baudoin)
  • Summary:

    As can be seen in the TOC, page numbers restart at 1 when getting to the Scope. As a result, the pages in the footers do not match the pages in the file.

  • Reported: IEF-RA 1.0b1 — Tue, 7 Aug 2018 05:53 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Resolution to issue 70

    As can be seen in the TOC, page numbers restart at 1 when getting to the Scope. As a result, the pages in the footers do not match the pages in the file.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Inconsistent punctuation, esp. commas and semicolons

  • Key: IEFRA_-69
  • Status: closed  
  • Source: cebe IT & KM ( Mr. Claude Baudoin)
  • Summary:

    There are a number of stylistically incorrect uses of commas and semicolons, and this should be reviewed throughout the document. The first clear issue is in 1.3, in the paragraph that straddles the bottom of page 3 and the top of page 4 (pages 19 and 20 of the PDF file):

    • the semicolon after "share" is incorrect
    • the comma after "as well as" is incorrect
    • the semicolon after "principles" is incorrect
    • the semicolon after "separated" seems incorrect
  • Reported: IEF-RA 1.0b1 — Tue, 7 Aug 2018 05:44 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Resolution of IEFRA-69

    FTF 2 submitted issue

    There are a number of stylistically incorrect uses of commas and semicolons, and this should be reviewed throughout the document. The first clear issue is in 1.3, in the paragraph that straddles the bottom of page 3 and the top of page 4 (pages 19 and 20 of the PDF file):

    the semicolon after "share" is incorrect
    the comma after "as well as" is incorrect
    the semicolon after "principles" is incorrect
    the semicolon after "separated" seems incorrect

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Make bullets points consistent

  • Key: IEFRA_-68
  • Status: closed  
  • Source: cebe IT & KM ( Mr. Claude Baudoin)
  • Summary:

    In 1.2, Clause 10, all bullet points start with "The", except the last one (IM-PEP). They should all be the same.
    Capitalizing "The" looks strange. It may therefore be best to remove "The" from the first bullets instead of adding it to the last one.

  • Reported: IEF-RA 1.0b1 — Tue, 7 Aug 2018 05:33 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Resolution of IEFRA-68

    FTF submitted issue

    In 1.2, Clause 10, all bullet points start with "The", except the last one (IM-PEP). They should all be the same.
    Capitalizing "The" looks strange. It may therefore be best to remove "The" from the first bullets instead of adding it to the last one.

    Accept requested changes

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Table of Contents title

  • Key: IEFRA_-67
  • Status: closed  
  • Source: cebe IT & KM ( Mr. Claude Baudoin)
  • Summary:

    The "Table of Contents" is incorrectly entitled "Table Contents" (page 5).

  • Reported: IEF-RA 1.0b1 — Tue, 7 Aug 2018 05:27 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Resolution of IEFRA-67

    FTF 2 submitted issue

    The "Table of Contents" is incorrectly entitled "Table Contents" (page 5).

    Corrected to Table of Contents

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Verb form

  • Key: IEFRA_-66
  • Status: closed  
  • Source: cebe IT & KM ( Mr. Claude Baudoin)
  • Summary:

    In 1.7.3, "This level of detail should be covering in the PEP specification" should probably be "...covered..." instead of "covering".

  • Reported: IEF-RA 1.0b1 — Tue, 7 Aug 2018 05:24 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Resolution of IEFRA-66

    FTF 2 submitted issue

    In 1.7.3, "This level of detail should be covering in the PEP specification" should probably be "...covered..." instead of "covering".

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Verb form

  • Key: IEFRA_-65
  • Status: closed  
  • Source: cebe IT & KM ( Mr. Claude Baudoin)
  • Summary:

    "The reference architecture does not specifiy the support user file formats" should probably say "supported" rather than "support".

  • Reported: IEF-RA 1.0b1 — Tue, 7 Aug 2018 05:20 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Resolution of IEFRA-65

    FTF 2 generated issue.

    "The reference architecture does not specifiy the support user file formats" should probably say "supported" rather than "support".

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Ammend to IEFRA-41 Proposal

  • Key: IEFRA_-154
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Things got a little mangled:
    The MagicDraw and Model in XMI are provided to support creation offuture revisions of the specification. and are thus auxiliary based on the definitions provided. All the requisite information from the model is in the specification, and does not require access t the original model.
    Change: "offuture" to "of future".
    Change "access t the original model" to "access to the original model"

  • Reported: IEF-RA 1.0b1 — Wed, 6 Mar 2019 16:03 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    IEFRA-41 Proposal issue resolution

    Typo in the resolution to the test in the Proposal.

    Things got a little mangled:
    The MagicDraw and Model in XMI are provided to support creation offuture revisions of the specification. and are thus auxiliary based on the definitions provided. All the requisite information from the model is in the specification, and does not require access t the original model.
    Change: "offuture" to "of future".
    Change "access t the original model" to "access to the original model"

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Recommended word change

  • Key: IEFRA_-92
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    IEFRA-26
    Initial 10.1 sentence still needs update
    Change
    “The following figure identifies the Policy Enforcement Point (PEP) feature that form part of each of the four type of PEP:”
    to
    “The following figure identifies the Policy Enforcement Point (PEP) features that constitute part of each of the four types of PEP:”

  • Reported: IEF-RA 1.0b1 — Sat, 29 Dec 2018 03:09 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-92

    Initial 10.1 sentence still needs update
    Change
    “The following figure identifies the Policy Enforcement Point (PEP) feature that form part of each of the four type of PEP:”
    to
    “The following figure identifies the Policy Enforcement Point (PEP) features that constitute part of each of the four types of PEP:”

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Type

  • Key: IEFRA_-91
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    IEFRA-23
    In 1.7.2 typo still exists “secuence diagrams”

  • Reported: IEF-RA 1.0b1 — Sat, 29 Dec 2018 03:07 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction IEFRA-91

    In 1.7.2 typo still exists “secuence diagrams”

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Change in wording

  • Key: IEFRA_-89
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    For “Data Centric Defense-in-Depth” change to “that directly apply”
    For Self-Defending Change “safeguard its own data” to “safeguard their own data”

    Make this list in the spec alphabetical or state it is in priority order.

  • Reported: IEF-RA 1.0b1 — Sat, 29 Dec 2018 03:01 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-89

    For “Data Centric Defense-in-Depth” change to “that directly apply”
    For Self-Defending Change “safeguard its own data” to “safeguard their own data”

    Make this list in the spec alphabetical or state it is in priority order.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Issue in XSD

  • Key: IEFRA_-88
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    IEFRA-15

    The XSD does not match the diagram 38 in the specification or Table 27

    ISSG-Request.xsd has elements named “Request-CryptographicKeys” and “Request-TrustMarks” but specification has “Request-CryptographicKey” and “Request-TrustMark”

  • Reported: IEF-RA 1.0b1 — Sat, 29 Dec 2018 02:55 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction to IEFRA-88

    The XSD does not match the diagram 38 in the specification or Table 27. ISSG-Request.xsd has elements named “Request-CryptographicKeys” and “Request-TrustMarks” but specification has “Request-CryptographicKey” and “Request-TrustMark”

    Make the terms singular in the XSD.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Assorted Typos

  • Key: IEFRA_-87
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Further corrections are needed.

    The issue requested running a spell checker. Really. Why was this request ignored? (I acknowledge there are false positives but also lots of real errors), also why not use auto-correct for spelling in Word?

    1.2 “Refernce” 3x

    1.3 “Undergroung subway”

    1.4 “Crytographic”

    1.6 “provide Pprovide”

    1.7.1 “injest”

    1.7.2 “secuence”, “multiple informationpackages”

    3.2 Howard not Howad for “The Security Development Lifecycle”, 4

    Campbell not Cambell for “Building a Global Information Assurance Program”, 5

    Section 6.2 “DRDC CSS contributed the Specificsation”

    6.5 “focusses”

    6.7 “ennumerations”

    7.2 “interopeable”

    9.1 “labelled" , “iswill also be formatted”

    Table 9: “THe PEP”

    Table 10: “approriately", “detemines", “adudicating", “recipinet", “approriate"

    10.3.1 “logic.The” (add space)

    Table 11 “PDP-Reponse”

    “secure_file-share” – underscore or space?

    Table 11 “system.A” (add space)

    10.4.1 “chatroom” (two words), “paricipation"

    Table 12 “ditributiuon”, “tcryptographic”,

    10.5 “Appication”, “the the”

    Table 19 heading “Attributes Attributes”

    16.3 “identifiy”
    16.4.1 “suite” should be “suit”

    Table 28 “Registy”

    Annex A “the the” (Message Metadata), “Cintainer” (Secure Asset Container), “tha provisions”

    Annex B “the the” (PPS Policies), “SemanticxModel”

    Table 40 “aa specified”, “sentitivity”

    Annex D: “efficientcies”

    P 262 “riecpient”, “devive”, “the the”

    Table 53, “Sservices”

    Glossary “formating" (Packages)

  • Reported: IEF-RA 1.0b1 — Sat, 29 Dec 2018 02:51 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-87

    1.2 “Refernce” 3x

    1.3 “Undergroung subway”

    1.4 “Crytographic”

    1.6 “provide Pprovide”

    1.7.1 “injest”

    1.7.2 “secuence”, “multiple informationpackages”

    3.2 Howard not Howad for “The Security Development Lifecycle”, 4

    Campbell not Cambell for “Building a Global Information Assurance Program”, 5

    Section 6.2 “DRDC CSS contributed the Specificsation”

    6.5 “focusses”

    6.7 “ennumerations”

    7.2 “interopeable”

    9.1 “labelled" , “iswill also be formatted”

    Table 9: “THe PEP”

    Table 10: “approriately", “detemines", “adudicating", “recipinet", “approriate"

    10.3.1 “logic.The” (add space)

    Table 11 “PDP-Reponse”

    “secure_file-share” – underscore or space?

    Table 11 “system.A” (add space)

    10.4.1 “chatroom” (two words), “paricipation"

    Table 12 “ditributiuon”, “tcryptographic”,

    10.5 “Appication”, “the the”

    Table 19 heading “Attributes Attributes”

    16.3 “identifiy”
    16.4.1 “suite” should be “suit”

    Table 28 “Registy”

    Annex A “the the” (Message Metadata), “Cintainer” (Secure Asset Container), “tha provisions”

    Annex B “the the” (PPS Policies), “SemanticxModel”

    Table 40 “aa specified”, “sentitivity”

    Annex D: “efficientcies”

    P 262 “riecpient”, “devive”, “the the”

    Table 53, “Sservices”

    Glossary “formating" (Packages)

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Issue with

  • Key: IEFRA_-86
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    IEFRA-6
    Figure 31 is now Figure 32, etc. Perhaps clarify in issue resolution.

    Update FTF Report, Figure 39 and Figure 40 replace ISMB with ISSG for figure captions (in report)

  • Reported: IEF-RA 1.0b1 — Sat, 29 Dec 2018 02:47 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-86

    Figure 31 is now Figure 32, etc. Perhaps clarify in issue resolution.

    Update FTF Report, Figure 39 and Figure 40 replace ISMB with ISSG for figure captions (in report)

    Fuzziness of Figures was address throughout the diagram. All the PNG diagrams were replaced with SVG versions post Clause 2. The Clause 2 diagrams generated were PowerPoint generated and not replaced

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Issues in Glossary

  • Key: IEFRA_-85
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    I’m not sure removing problematical URLs is always the best response to the request for correct URLs – where possible good URLs can be provided. In a number of cases sources are no longer credited. In general a good glossary should include sources (e.g. ISO document numbers) so it is clear which are generally accepted (and international) definitions and which are not. However this can be a big job so I understand the approach here. Perhaps this is a more general OMG question.

    I think you should add a reference for MILS, for example to this paper, “MILS Architecture”, 2014, EURO-MILS white paper
    http://euromils.eu/downloads/2014-EURO-MILS-MILS-Architecture-white-paper.pdf

    Information Payload was deleted entirely from the glossary – did you intend that?

    It seems that the numbering is problematical in the FTF report and not the document, XML Schema Part 2 should be #12 in the report. Please fix this in the report and remove “Note: MSword auto numbering is messed up in the marked up document.”

    In FTF report, for some reason strikethrough appears in the URL shown in the PDF and should be removed (but not when copied and pasted here, bizarre):
    "http://www.computerworld.com/article/2485175/security0/snowden-s-role-provided-perfect-coverfor-nsa-data-theft.html"

    All references after #4 in section 3.3 seem to be missing. For example I cannot find the NIEM reference noted in this issue. Is there a problem with section 3.3?

  • Reported: IEF-RA 1.0b1 — Sat, 29 Dec 2018 02:42 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction to IEFRA-85

    I’m not sure removing problematical URLs is always the best response to the request for correct URLs – where possible good URLs can be provided. In a number of cases sources are no longer credited. In general a good glossary should include sources (e.g. ISO document numbers) so it is clear which are generally accepted (and international) definitions and which are not. However this can be a big job so I understand the approach here. Perhaps this is a more general OMG question.

    (Comment) Most of the definitions come from the IEPPV v1.0. I spent a lot of time seeking replacement URLs with no luck. At some point one must concede the Internet and URLS are not stable. In additions what at one time are open site and now can only be accessed at a cost, or secured by the organization. The Canadian Government (SAMSON Documents archived but still available) is revamping their web sites and archiving much of the old information. News sites are temporary at best - a losing battling.

    I think you should add a reference for MILS, for example to this paper, “MILS Architecture”, 2014, EURO-MILS white paper
    http://euromils.eu/downloads/2014-EURO-MILS-MILS-Architecture-white-paper.pdf

    (Comment) I have no issue with that. Will be added.

    Information Payload was deleted entirely from the glossary – did you intend that?

    (Comment) Accidentally moved out of alphabetical order and corrected

    It seems that the numbering is problematical in the FTF report and not the document, XML Schema Part 2 should be #12 in the report. Please fix this in the report and remove “Note: MSword auto numbering is messed up in the marked up document.”

    (Comment) The FTF report is auto-generated by the JIRA application. MSword maked a mess of "TrackChange" document in numbering and formatting.

    In FTF report, for some reason strikethrough appears in the URL shown in the PDF and should be removed (but not when copied and pasted here, bizarre):
    "http://www.computerworld.com/article/2485175/security0/snowden-s-role-provided-perfect-coverfor-nsa-data-theft.html"

    (Comment) The FTF report is auto-generated by the JIRA application.

    All references after #4 in section 3.3 seem to be missing. For example I cannot find the NIEM reference noted in this issue. Is there a problem with section 3.3?

    (comment) they are direct references to books, Forgot to add the ISBN - will add to document. will be added

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Correct Document Numbers in Annex A and B

  • Key: IEFRA_-84
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    OMG Issue: IEFRA-1
    Unfortunately a further correction is needed (probably because of Word). The fragments are case sensitive so “Ptc” needs to be replaced with “ptc” for both Annex A and B, e.g. both “Ptc/2018-05-21“ and “Ptc/2018-05-22” need to be fixed.

    Also please note that the FTF report says to use mars/2017-05-03 and use mars/2017-05-04 in the summary section – this should be fixed in the report to avoid confusion.

  • Reported: IEF-RA 1.0b1 — Sat, 29 Dec 2018 02:40 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Resolution to IEFRA-84

    Issue generated from FTF 1 Report Comments.

    Unfortunately a further correction is needed (probably because of Word). The fragments are case sensitive so “Ptc” needs to be replaced with “ptc” for both Annex A and B, e.g. both “Ptc/2018-05-21“ and “Ptc/2018-05-22” need to be fixed.

    Also please note that the FTF report says to use mars/2017-05-03 and use mars/2017-05-04 in the summary section – this should be fixed in the report to avoid confusion.

    This was a MSword auto correct missed in the final review.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Errors in TOC

  • Key: IEFRA_-83
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    The final revised submission contains instances of “Error! Reference source not found” that should be fixed.

  • Reported: IEF-RA 1.0b1 — Sat, 29 Dec 2018 01:58 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction to IEFRA-83

    Errors in TOC

  • Updated: Tue, 8 Oct 2019 17:56 GMT

IPR / Licensing Wording in Document

  • Key: IEFRA_-82
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    The FTF report states that the IPR mode will be Non-Assert, however the license boilerplate in the specification talks about Royalty Free license terms. The specification should be updated to explicitly refer to a Non-Assert covenant.

  • Reported: IEF-RA 1.0b1 — Fri, 28 Dec 2018 23:01 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction to IEFRA-82

    The FTF report states that the IPR mode will be Non-Assert, however the license boilerplate in the specification talks about Royalty Free license terms. The specification should be updated to explicitly refer to a Non-Assert covenant.

    Add the non-assert covenant clauses

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Typographic error

  • Key: IEFRA_-37
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    In the introduction to Annex B, "confimin" should presumably be "conforming".

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:33 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-37

    Note: IEFRA-30 from FTF 1 in now IEFRA-37 in FTF 2.

    Changed "confimin" to "conforming"

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Typo

  • Key: IEFRA_-40
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    In the introduction to Annex A "representital" should presumably be "representative"?

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:31 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-40

    Note: IEFRA-28 in FTF 1 was renumbered as IEFRA-40 in FTF 2.

    In the introduction to Annex A "representital" should presumably be "representative"?

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Agreement

  • Key: IEFRA_-43
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    In section 10.1 ("PEP Component Operations"), this sentence has 2 agreement problems: "The following figure identifies the Policy Enforcement Point (PEP) feature that form part of each of the four type of PEP".

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:28 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-43

    Note: IEFRA-26 in FTF 1 was renumbered as IEFRA-43 in FTF 2.

    In section 10.1 ("PEP Component Operations"), this sentence has 2 agreement problems: "The following figure identifies the Policy Enforcement Point (PEP) feature that form part of each of the four type of PEP".

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Agreement

  • Key: IEFRA_-39
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    In section 1.7.2 "Process multiple files in a single instructions;" needs correcting for agreement.

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:25 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    correction for IEFRA-39

    Note: IEFRA-23 in FTF 1 was renumbered as IEFRA-39 in FTF 2.

    "Process multiple files in a single instruction " needs explanation.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Section 1.2 clause list inaccurate

  • Key: IEFRA_-35
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    Section 1.2 ("Organization of this Specification") lists the clauses wrongly - for instance, Clause 8 is listed as "Policy Decision Point (PDP)", but is actually "Policy Administration Point (PAP)".

    (This issue was raised at the pre-adoption AB review).

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:23 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-35

    Note IEFRA-22 in FTF 1 now IEF-RA -35 in FTF 2.

    mis-Numbered clauses in section 1.2 - organization of the reference architecture.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Dates and places

  • Key: IEFRA_-45
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    In section 1.3 ("Motivation"), "the 2007 London subway bombing" should be "the 2005 London Underground bombing" (get the date right, use local terminology).

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:16 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    correction for IEFRA-20

    Note: IEFRA-20 in FTF 1 was renumbered as IEFRA-45 in FTF 2.

    Incorrect date and terminology

    Replace "2007 London Subway" with "2005 London Underground"

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Non-sentence

  • Key: IEFRA_-38
  • Status: closed  
  • Source: Technical Director Emeritus ( Andrew Watson)
  • Summary:

    In section 1.6 ("IEF Objectives"), the sentence beginning "Provide strategies, techniques and tools that enable users to translate .." isn't actually a sentence.

  • Reported: IEF-RA 1.0b1 — Thu, 27 Jul 2017 15:14 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-38

    ote: IEFRA-18 in FTF 1 was renumbered as IEFRA-38 in FTF 2.

    In section 1.6 ("IEF Objectives"), the sentence beginning "Provide strategies, techniques and tools that enable users to translate .." isn't actually a sentence.

    Redundant / repetitive text - covered in other sections of the document - delete text.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Meaning of parenthetical "suite or virtual machine" not clear

  • Key: IEFRA_-5
  • Status: closed  
  • Source: Upham Security ( Frederick Hirsch)
  • Summary:

    The Meaning of parenthetical "suite or virtual machine" not clear - add text to clarify for reader.

    (first sentence of section)

  • Reported: IEF-RA 1.0b1 — Wed, 12 Jul 2017 16:37 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-5

    Note: IEFRA-3 in FTF 1 was renumbered as IEFRA-5 in FTF 2. The response and revisions remain the same. No issues to these changes were raised by the AB.

    The use of "(suite or virtual machine)" in the paragraph is mot needed - propose the following wording change"

    "services (suite or virtual machine)" ---> "software services"

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Fix Broken URL links in glossary


Non-URL issues in IEFRA-3

  • Key: IEFRA_-172
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    I think you should add a reference for MILS, for example to this paper, “MILS Architecture”, 2014, EURO-MILS white paper
    http://euromils.eu/downloads/2014-EURO-MILS-MILS-Architecture-white-paper.pdf

    Information Payload was deleted entirely from the glossary – did you intend that?

    It seems that the numbering is problematical in the FTF report and not the document, XML Schema Part 2 should be #12 in the report. Please fix this in the report and remove “Note: MSword auto numbering is messed up in the marked up document.”

    In FTF report, for some reason strikethrough appears in the URL shown in the PDF and should be removed (but not when copied and pasted here, bizarre):
    "http://www.computerworld.com/article/2485175/security0/snowden-s-role-provided-perfect-coverfor-nsa-data-theft.html"

    All references after #4 in section 3.3 seem to be missing. For example I cannot find the NIEM reference noted in this issue. Is there a problem with section 3.3?

  • Reported: IEF-RA 1.0b1 — Fri, 8 Mar 2019 04:05 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-72

    I think you should add a reference for MILS, for example to this paper, “MILS Architecture”, 2014, EURO-MILS white paper
    http://euromils.eu/downloads/2014-EURO-MILS-MILS-Architecture-white-paper.pdf

    Information Payload was deleted entirely from the glossary – did you intend that?

    It seems that the numbering is problematical in the FTF report and not the document, XML Schema Part 2 should be #12 in the report. Please fix this in the report and remove “Note: MSword auto numbering is messed up in the marked up document.”

    In FTF report, for some reason strikethrough appears in the URL shown in the PDF and should be removed (but not when copied and pasted here, bizarre):
    "http://www.computerworld.com/article/2485175/security0/snowden-s-role-provided-perfect-coverfor-nsa-data-theft.html"

    All references after #4 in section 3.3 seem to be missing. For example I cannot find the NIEM reference noted in this issue. Is there a problem with section 3.3?

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Amend IEFRA-41 Proposal

  • Key: IEFRA_-167
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Things got a little mangled:
    The MagicDraw and Model in XMI are provided to support creation offuture revisions of the specification. and are thus auxiliary based on the definitions provided. All the requisite information from the model is in the specification, and does not require access t the original model.
    Change: "offuture" to "of future".
    Change "access t the original model" to "access to the original model"

  • Reported: IEF-RA 1.0b1 — Fri, 8 Mar 2019 01:59 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    *correction to IEFRA-167 *

    Things got a little mangled:
    The MagicDraw and Model in XMI are provided to support creation offuture revisions of the specification. and are thus auxiliary based on the definitions provided. All the requisite information from the model is in the specification, and does not require access t the original model.

    Change: "offuture" to "of future".

    Change "access t the original model" to "access to the original model"

    These issues no longer apply to the final resolution.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Amend IEFRA-42 Proposal

  • Key: IEFRA_-166
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    In Clause 6.1, Para 1, Page 24, Replace “Specification” with “reference architecture”; Replace “who will use this profile to” with “seeking to”; replace “tools” with “products and services”; replace “support for the”; replace “interoperability” with “sharing and safeguarding”; replace “will have” with who seek”
    What is "support for the" being replaced with?? Doesn't say.

    In Clause 9, para 1, page 71, Replace “will be defined to the”
    What is "will be defined to the" being replaced with? Doesn't say

  • Reported: IEF-RA 1.0b1 — Fri, 8 Mar 2019 01:56 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-166

    1 - In Clause 6.1, Para 1, Page 24, Replace “Specification” with “reference architecture”; Replace “who will use this profile to” with “seeking to”; replace “tools” with “products and services”; replace “support for the”; replace “interoperability” with “sharing and safeguarding”; replace “will have” with who seek”
    What is "support for the" being replaced with?? Doesn't say.

    In Clause 9, para 1, page 71, Replace “will be defined to the”
    What is "will be defined to the" being replaced with? Doesn't say

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Amend IEFRA-3 proposal

  • Key: IEFRA_-165
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    as I (Char) said in the comments on this issue – rather than declaring this whole issue "unresolved" because Mike wasn't able to fix all the links – better to separate it into two issues – one which covers the links that Mike did resolve and then shift all the ones that still need to be resolved into their own issue. No reason to treat this as an all or nothing deal.

  • Reported: IEF-RA 1.0b1 — Fri, 8 Mar 2019 01:49 GMT
  • Disposition: Deferred — IEF-RA 1.0
  • Disposition Summary:

    Defer the Glossary URL issues to RTF

    as I (Char) said in the comments on this issue – rather than declaring this whole issue "unresolved" because Mike wasn't able to fix all the links – better to separate it into two issues – one which covers the links that Mike did resolve and then shift all the ones that still need to be resolved into their own issue. No reason to treat this as an all or nothing deal.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Amend IEFRA-31 issues

  • Key: IEFRA_-162
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    #31
    Have gone thru the proposed revised section and recommend the following:
    Within Sxn 2.3 - "Figure 2 outlines a generalized architecture including call four information sharing types, including the two forms of Structured messaging integration."

    "call four" should be "all four"

    Within Sxn 2.4 -
    "Figure 3 illustrates the integration patterns IEF elements utilizing the IEF as a set of proxy information sharing and safeguarding services where the client application and a corresponding server are provided on the users’ own network and security domain."
    Should be:
    Figure 3 illustrates the integration patterns whereby IEF elements utilize IEF as a set of proxy information sharing and safeguarding services and client application and a corresponding server are provided on the users’ own network and security domain.

    Also "This often means that the User Client application must include or integrated with..."

    Insert a "be" before "integrated"

    In Sxn 2.6.1, am thinking that in "selective sharing of structured data, as messages," – ", as messages," could be either ", treated as messages," or ", i.e., messages," given that I believe this is the intent. The other way to apporach this is ", packaged as messages," – which would be consistent with the usage in the next paragraph.

    Sxn 2.6.2
    "File information sharing and safeguarding compliance requires a PEP is tailored..." add a "that" in front of "is tailored"
    also – "authorized to request the operation" – should be "an operation"

    Sxn 2.6.3 and 2.6.4
    same as 2.6.2 – replace "is tailored" with "that is tailored"

  • Reported: IEF-RA 1.0b1 — Fri, 8 Mar 2019 01:25 GMT
  • Disposition: Duplicate or Merged — IEF-RA 1.0
  • Disposition Summary:

    *Duplicate of *

    Accidentally added this issue twice

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Ammend IEFRA-36 Proposal

  • Key: IEFRA_-161
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    What does this mean? What change is it that's being made?
    Clause 1.6, Para 1, Page 7, Reuse of Existing Standards and Specifications, Replace “The Platform Specific Models will represent the assignment of specific standards and specifications to the components (e.g., DDS for data dissemination) and interfaces (e.g., XAMCL for exchange of policies).” With “(e.g., DDS and XACML)”.
    You're not replacing the whole sentence with "e.g., DDS and XACML)" Are you? That makes no sense.
    Think it would make more sense to say:
    "The Platform Specific Models will represent the assignment of specific standards and specifications to the components and interfaces (e.g., DDS for data dissemination and XACML for exchange of policies, respectively)."

    In the list of corrections, there appears to be one place where "Defense-in-Depth" is being replaced with the UK/CA spelling "Defence", and another place where it is "Defense".

    In a later correction, it says "in a manner that provide them" – it should be "in a manner that provides them".

  • Reported: IEF-RA 1.0b1 — Fri, 8 Mar 2019 01:22 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA 161

    1 - What does this mean? What change is it that's being made?
    Clause 1.6, Para 1, Page 7, Reuse of Existing Standards and Specifications, Replace “The Platform Specific Models will represent the assignment of specific standards and specifications to the components (e.g., DDS for data dissemination) and interfaces (e.g., XAMCL for exchange of policies).” With “(e.g., DDS and XACML)”.
    You're not replacing the whole sentence with "e.g., DDS and XACML)" Are you? That makes no sense.
    Think it would make more sense to say:
    "The Platform Specific Models will represent the assignment of specific standards and specifications to the components and interfaces (e.g., DDS for data dissemination and XACML for exchange of policies, respectively)."

    Claude
    2- In the list of corrections, there appears to be one place where "Defense-in-Depth" is being replaced with the UK/CA spelling "Defence", and another place where it is "Defense".

    3 - In a later correction, it says "in a manner that provide them" – it should be "in a manner that provides them".

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Amend IEFRA-71 Proposal

  • Key: IEFRA_-150
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Should be: "Activate/deactivate ISS policies that respond to changes in operational requirements; ("responds" should be "respond", "change" should be "changes")"

  • Reported: IEF-RA 1.0b1 — Wed, 6 Mar 2019 14:52 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    correction to IEFRA-71 resolution

    Should be: "Activate/deactivate ISS policies that respond to changes in operational requirements; ("responds" should be "respond", "change" should be "changes")"

    accept recommented change

    "responds" should be "respond", "change" should be "changes" in Bullet 3.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Ammend IEFRA-31 proposal

  • Key: IEFRA_-148
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Have gone thru the proposed revised section and recommend the following:
    Within Sxn 2.3 - "Figure 2 outlines a generalized architecture including call four information sharing types, including the two forms of Structured messaging integration."

    "call four" should be "all four"

    Within Sxn 2.4 -
    "Figure 3 illustrates the integration patterns IEF elements utilizing the IEF as a set of proxy information sharing and safeguarding services where the client application and a corresponding server are provided on the users’ own network and security domain."
    Should be:
    Figure 3 illustrates the integration patterns whereby IEF elements utilize IEF as a set of proxy information sharing and safeguarding services and client application and a corresponding server are provided on the users’ own network and security domain.

    Also "This often means that the User Client application must include or integrated with..."

    Insert a "be" before "integrated"

    In Sxn 2.6.1, am thinking that in "selective sharing of structured data, as messages," – ", as messages," could be either ", treated as messages," or ", i.e., messages," given that I believe this is the intent. The other way to apporach this is ", packaged as messages," – which would be consistent with the usage in the next paragraph.

    Sxn 2.6.2
    "File information sharing and safeguarding compliance requires a PEP is tailored..." add a "that" in front of "is tailored"
    also – "authorized to request the operation" – should be "an operation"

    Sxn 2.6.3 and 2.6.4
    same as 2.6.2 – replace "is tailored" with "that is tailored"

  • Reported: IEF-RA 1.0b1 — Wed, 6 Mar 2019 02:36 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction for IEFRA-148

    Have gone thru the proposed revised section and recommend the following:
    Within Sxn 2.3 - "Figure 2 outlines a generalized architecture including call four information sharing types, including the two forms of Structured messaging integration."

    "call four" should be "all four"
    (Comment) - accepted

    Within Sxn 2.4 -
    "Figure 3 illustrates the integration patterns IEF elements utilizing the IEF as a set of proxy information sharing and safeguarding services where the client application and a corresponding server are provided on the users’ own network and security domain."
    Should be:
    Figure 3 illustrates the integration patterns whereby IEF elements utilize IEF as a set of proxy information sharing and safeguarding services and client application and a corresponding server are provided on the users’ own network and security domain.

    Also "This often means that the User Client application must include or integrated with..."

    Insert a "be" before "integrated"

    In Sxn 2.6.1, am thinking that in "selective sharing of structured data, as messages," – ", as messages," could be either ", treated as messages," or ", i.e., messages," given that I believe this is the intent. The other way to approach this is ", packaged as messages," – which would be consistent with the usage in the next paragraph.

    Sxn 2.6.2
    "File information sharing and safeguarding compliance requires a PEP is tailored..." add a "that" in front of "is tailored"
    also – "authorized to request the operation" – should be "an operation"

    Sxn 2.6.3 and 2.6.4
    same as 2.6.2 – replace "is tailored" with "that is tailored"

  • Updated: Tue, 8 Oct 2019 17:56 GMT

Ammend IEFRA-5 Proposal

  • Key: IEFRA_-146
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Amendment to FTF 2 solution to IEFRA-5

    Remove the comma between "that communicate" and "using". Not needed. Minor tweak I know but less jarring on the reader who's left wondering why anyone would add a comma like that. Example "I weed the garden using a hoe".

  • Reported: IEF-RA 1.0b1 — Wed, 6 Mar 2019 02:23 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction to IEFRA-5 Amendment

    Amendment to FTF 2 solution to IEFRA-5

    Remove the comma between "that communicate" and "using". Not needed. Minor tweak I know but less jarring on the reader who's left wondering why anyone would add a comma like that. Example "I weed the garden using a hoe".

    Remove ","

  • Updated: Tue, 8 Oct 2019 17:56 GMT

informative ancillary files in FTF Report confusion

  • Key: IEFRA_-81
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    I’m not sure the packaging of the informative ancillary files makes sense. The ptc-18-05-26 zip contains both IEFRA-17 and IEFRA-16. It isn’t obvious why the figures are bundled with the restructured section. A README in the zip would be very helpful.

  • Reported: IEF-RA 1.0b1 — Fri, 28 Dec 2018 22:54 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Response to IEF-RA81

    FTF 1 - comment to the FTF report. I’m not sure the packaging of the informative ancillary files makes sense. The ptc-18-05-26 zip contains both IEFRA-17 and IEFRA-16. It isn’t obvious why the figures are bundled with the restructured section. A README in the zip would be very helpful.

    When originally written the version of Word used would not integrate SVG files suggested to improve the quality of the document diagrams. We decised to add the auxiliary document (zip file) to provide the SVG versions of the document to integrate in the OMG release. The latest version of word integrates SVG - so the diagrams were integrated into the FTF 2 document, and the need for the auxiliary docuument that will now be eliminated.

  • Updated: Tue, 8 Oct 2019 17:56 GMT

IPR Mode in Licenses Clause

  • Key: IEFRA_-80
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Issue raised by AB

    The FTF report states that the IPR mode will be Non-Assert, however the license boilerplate in the specification talks about Royalty Free license terms. The specification should be updated to explicitly refer to a Non-Assert covenant.

  • Reported: IEF-RA 1.0b1 — Thu, 27 Dec 2018 18:04 GMT
  • Disposition: Resolved — IEF-RA 1.0
  • Disposition Summary:

    Correction to IEFRA-80

    Correction to to an issue raised in the FTF 1 Report.

    The FTF 2 report will identify that the IPR mode is "non-assert" - this is agreed by all contributors.

  • Updated: Tue, 8 Oct 2019 17:56 GMT