Vicky's PageVicky's Page
Vivian
Recipe
Tools
English
Semester 3
Vivian
Recipe
Tools
English
Semester 3
  • Main Pages

    • Basic
    • General
    • Block Chain
  • CyberDefense Pro - 1.0 Introduction

    • 1.1 Introduction to TestOut CyberDefense Pro
  • CyberDefense Pro - 2.0 Vulnerability Response, Handling, and Management

    • 2.1 Regulations and Standards
    • 2.2 Risk Management
    • 2.3 Security Controls
    • 2.4 Attack Surfaces
    • 2.5 Patch Management
    • 2.6 Security Testing
  • CyberDefense Pro - 3.0 Threat Intelligence and Threat Hunting

    • 3.1 Threat Actors
    • 3.2 Threat Intelligence
    • 3.3 Threat Hunting
    • 3.4 Honeypots
  • CyberDefense Pro - 4.0 System and Network Architecture

    • 2.1 Regulations and Standards
    • 4.2 Network Architecture
    • Section 4.3 Identity and Access Management (IAM)
    • 4.4 Data Protection
    • 4.5 Logging
  • CyberDefense Pro - 5.0 Vulnerability Assessments

    • 5.1 Reconnaissance
    • 2.1 Regulations and Standards
    • 5.3 Enumeration
    • 5.4 Vulnerability Assessments
    • 5.5 Vulnerability Scoring Systems
    • 5.6 Classifying Vulnerability Information
  • CyberDefense Pro - 6.0 Network Security

    • 2.1 Regulations and Standards
    • 6.2 Wireless Security
    • 6.3 Web Server Security
    • 2.1 Regulations and Standards
    • 6.5 Sniffing
    • 6.6 Authentication Attacks
    • 6.7 Cloud Security
    • 6.8 Email Security
    • 2.1 Regulations and Standards
    • 6.10 Industrial Computer Systems
  • CyberDefense Pro - 7.0 Host-Based Attacks

    • 7.1 Device Security
    • 7.2 Unauthorized Changes
    • 27.3 Malware
    • 7.4 Command and Control
    • 2.1 Regulations and Standards
    • 7.6 Scripting and Programming
    • 2.1 Regulations and Standards
  • CyberDefense Pro - 8.0 Security Management

    • 8.1 Security Information and Event Management (SIEM)
    • 8.2 Security Orchestration, Automation, and Response (SOAR)
    • 8.3 Exploring Abnormal Activity
  • CyberDefense Pro - 9.0 Post-Attack

    • 9.1 Containment
    • 2.1 Regulations and Standards
    • 9.3 Post-Incident Activities
  • A.0 CompTIA CySA+ CS0-003 - Practice Exams

    • A.1 Prepare for CompTIA CySA+ Certification
    • A.2 CompTIA CySA+ CS0-003 Domain Review (20 Questions)
    • A.3 CompTIA CySA+ CS0-003 Practice Exams (All Questions)
  • B.0 TestOut CyberDefense Pro - Practice Exams

    • Section B.1 Prepare for TestOut CyberDefense Pro Certification
    • B.2 TestOut CyberDefense Pro Exam Domain Review
  • Glossary

    • Glossary
  • CYB400

    • Chapter 01
    • Chapter 02
    • Chapter 03
    • Chapter 04
    • Project 01
  • CYB402

    • lab
    • essay
  • CYB406

    • lab 01
    • lab 02
    • lab 03
    • lab 04
    • lab 05
    • lab 06
  • CYB300 Automobility Cybersecurity Engineering Standards

    • Schedule
    • Tara PPT
    • MidTerm Notes
    • Questions
  • ISO 21434

    • Introduction
    • Forward
    • Introduction
    • Content
  • CYB302 Automobility Cybersecurity

    • Week 01
    • Week 02
    • Week 03
    • Week 04
    • Chapter 5 - AUTOSAR Embedded Security in Vehicles
    • Chapter 6
    • Chapter 7
    • Chapter 8
    • How to Write
    • Review 5
  • CYB304 Project Management For Cybersecurity In Automobility

    • Unit 1 Introduction
    • Unit 1 Frameworks
    • Unit 1 Methodologies
    • Unit 1 Standards
    • Unit 1 Reqirements
    • Unit 2 Scheduling
    • Unit 2 Scheduling 2
    • Unit 2 Trends
    • Unit 2 Risk
    • Unit 2 Project Monitoring & Controlling
    • Unit 2 Budgeting
    • Unit 2 Closure
  • Project Manager

    • Resource
    • Gantt Charts
    • Intrduction
    • First Things
    • Project Plan
    • Project Schedule
    • Agile
    • Resource
  • CYB306 Cyber-Physical Vehicle System Security

    • Chapter 1
    • Chapter 2
    • Chapter 3
    • Chapter 4
    • Chapter 5
    • Chapter 6 - Infrastructure for Transportation Cyber-Physical Systems
    • Chapter 7
    • Chapter 8
    • Chapter 9
    • Chapter 10
    • Chapter 11
    • Case 3
    • Case 4
    • Discussion 4
    • Discussion 5
  • CYB308 Cybersecurity System Audits

    • Week 01
    • Week 02
    • Week 03
    • Week 04
    • Week 05
    • C 4
    • C 5
    • C 5 Business Resilience
    • C 6
    • C 6-2
    • Review
    • Questions
  • CYB308 TextBook

    • CHAPTER 1 Becoming a CISA
    • CHAPTER 2 IT Governance and Management
    • CHAPTER 3 The Audit Process
    • CHAPTER 4 IT Life Cycle Management
    • Input Controls
    • CHAPTER 5 IT Service Management and Continuity
    • Business Resilience
    • CHAPTER 6 Information Asset Protection
    • Encryption
    • Appendix A
    • Appendix B
    • Appendix C

Cybersecurity System Audits

Chapter 6– Information Asset Protection

Objectives

  • Information Assets and it’s types
  • Information Security Management
  • Asset Classification and Asset Inventory
  • Data Classification
  • Access Control Management
  • Human Resource Security
  • Employee Life Cycle
  • Access Control
  • User Account Provistioning
  • IoT Security
  • 5G Security

Introduction to Information Assets

  • Information assets refer to the combination of information (data, tools, and software) and the systems (hardware and devices) that manage and process this information to achieve business objectives.
    • Information: Includes databases, software applications, and documentation critical for operations.
    • Information Systems: Comprises servers, workstations, mobile devices, network devices, IoT devices, and gateways.
  • These assets are integral to organizational workflows, enabling data processing, communication,and informed decision-making, thereby supporting business continuity and growth.

Types of Information Systems

  • Physical Components:
    • Servers: Store and process data for enterprise applications.
    • Workstations and Devices: Facilitate user access and interaction with systems.
    • IoT Devices: Enhance automation and real-time data collection.
  • Virtual Components:
    • Software Applications: Provide tools for data management and analysis.
    • Cloud-Based Platforms: Enable scalable and remote operations.

Information Security Management

  • Information Security Management (ISM) is a framework of policies, processes, and procedures aimed at protecting information assets and ensuring their confidentiality, integrity, and availability.
  • ISM serves as a foundation for maintaining trust, compliance, and operational excellence in the face of evolving cyber threats.
  • Security management is composed of a number of distinct and interrelated processes, including policy development and enforcement, risk management, security awareness training
  • Core Objectives:
    • Prevent unauthorized access and data breaches.
    • Mitigate vulnerabilities and threats.
    • Ensure resilience and continuity of operations.

Key Components of ISM

  • Policy Development and Enforcement:
    • Frameworks define acceptable practices and responsibilities.
    • Updates ensure relevance to emerging threats and regulations.
  • Risk Management:
    • Identifies, evaluates, and mitigates potential vulnerabilities.
    • Balances security priorities with business goals.
  • Incident and Vulnerability Management:
    • Incident response minimizes impact during breaches.
    • Proactive vulnerability management strengthens defenses.

Information Security Policies

  • An effective information security program depends upon a clear rule of law in the form of an information security policy. Security policies establish rules and guidelines for protecting information assets and systems.
    • Statement of Executive Support: Reinforces leadership commitment to security.
    • Roles and Responsibilities: Clarifies duties of stakeholders in safeguarding assets.
    • Acceptable Behavior: Outlines permitted, discouraged, and forbidden actions.
    • Enforcement and Consequences: Specifies disciplinary measures for non-compliance.
  • A comprehensive policy ensures consistency, compliance, and alignment with organizational objectives.

Security Awareness Programs

  • A formal security awareness program should include activities that will help employees better understand how information protection measures work and how they should be used.
    • Components:
      • Initial Training: Introduces security protocols to new hires.
      • Annual Refresher Courses: Updates employees on evolving threats and safeguards.
      • Signed Acknowledgements: Reinforces accountability for following security policies.
    • Delivery Methods:
      • Internal Websites: Provide easy access to resources.
      • Periodic Messages: Ensure timely dissemination of critical updates.
      • Posters and Flyers: Promote awareness in common areas.

Monitoring and Auditing Security Programs

  • In an organization’s information security program, several key areas need to be monitored and audited. This will help management better understand whether its security policies and controls are effective.
  • Security analysts and auditors should periodically test the organization’s policies and controls (including but not limited to its explicitly stated security controls) to see if they are working properly.
    • Regular monitoring ensures the effectiveness of security measures.
    • Auditing identifies gaps and provides recommendations for improvement.
  • Processes:
    • Test security controls, policies, and systems.
    • Review compliance with regulatory standards and internal guidelines.
  • Continuous monitoring and auditing strengthen the security framework and support long-term improvement.

Incident Response

  • A security incident is an event where the confidentiality, integrity, or availability of information (or an information system) has been or is in danger of being compromised.
  • A plan to address events compromising the confidentiality, integrity, or availability of information systems.
  • Common Incidents:
    • Information Exposure or Theft: Loss of sensitive data due to weak controls.
    • System Damage or Destruction: Malware or attacks leading to disruptions.
    • Corruption of Data: Viruses or human errors affecting data reliability.
  • Response Plan:
    • Define roles and responsibilities for handling incidents.
    • Test the plan periodically to ensure effectiveness.

Corrective and Preventive Actions

  • Corrective and preventive actions are a part of a culture of continuous improvement. Organizations that adopt a culture of continuous improvement are more likely to have effective controls that protect assets.
  • Processes to address security failures and prevent recurrence.
  • Features:
    • Corrective Actions: Resolve existing issues.
    • Preventive Actions: Mitigate risks before they occur.
  • Tracking Systems:
    • Simple spreadsheets or complex ticketing systems.
    • Ensure timely resolution and escalation of issues.

Business Alignment in Security Management

  • An effective security management program must align with the organization’s mission, strategies, and objectives to ensure consistency and efficiency.
  • Key Characteristics:
    • Board-Level Involvement: Directors monitor security metrics and impose requirements.
    • Executive Participation: Executives contribute to steering committees and program decisions.
    • Governance: Comprehensive executive control of security programs, aligning them with business functions.
    • Risk Tolerance: Aligning risk appetite with organizational goals ensures a balanced approach.
    • Employee Awareness: Staff should understand the role of security in supporting business goals.

Asset Inventory and Classification

  • Information and information systems both need to be inventoried.
    • This helps management continue to be aware of their existence so that they can be properly managed and protected.
    • The inventory of sensitive data supports an organization’s privacy program.
  • Information and information systems also need to be classified.
    • This will ensure that they will be properly handled according to their criticality, sensitivity, importance, and other criteria.

Components of Hardware Asset Inventory

More than that, IT needs to acquire and track several characteristics about every hardware asset, including

  • Essential Characteristics:
    • Identification: Track make, model, serial number, and asset tags.
    • Value: Record initial and depreciated value for financial alignment.
    • Location: Specify asset location for verification and inventory audits.
    • Condition: Note operational status and maintenance needs.
    • Ownership and Custodianship: Clarify asset control for accountability.
  • Verification:
    • Regular physical checks ensure inventory accuracy.
    • Audits identify unauthorized movements or theft, maintaining integrity.

Importance of Information Asset Classification

  • Why?
    • Sensitive information must be classified based on criticality, sensitivity, and regulatory requirements.
    • Examples: HIPAA for healthcare data, GDPR for personal data, and PCI-DSS for financial information.
  • Classification Levels:
    • Common levels include secret, restricted, confidential, and public.
    • Encryption, limited access, and secure disposal practices depend on the classification level.
  • Clear classification minimizes risks and ensures efficient resource use.

Importance of Information Asset Classification

Table 6-1 Example of Information Handling Guidelines

CategorySecretRestrictedConfidentialPublic
Example Information TypesPasswords, merger and acquisition plans and termsCredit card numbers, bank account numbers, Social Security numbers, detailed financial records, detailed system configuration, vulnerability scan reportsSystem documentation, end-user documentation, internal memos, network diagramsBrochures, press releases
Storage on ServerMust be encrypted, store only on servers labeled sensitiveMust be encryptedAccess controls requiredAccess controls required for update
Storage on Mobile DeviceMust never be stored on mobile deviceMust be encryptedAccess controls requiredNo restrictions
Storage in the CloudMust never be stored in the cloudMust be encryptedAccess controls requiredAccess controls required for update
E-mailMust never be e-mailedMust be encryptedAuthorized recipients onlyNo restrictions
Web SiteMust never be stored on any web serverMust be encryptedAccess controls requiredNo restrictions
FaxEncrypted, manned fax onlyManned fax only, no e-mail-based faxManned fax onlyNo restrictions
Courier and ShipmentDouble wrapped, signature and secure storage requiredSignature and secure storage requiredSignature requiredNo restrictions
Hardcopy StorageDouble locked in authorized locations onlyDouble lockedLockedNo restrictions
Hardcopy DistributionOnly with owner permission, must be registeredTo authorized parties only, only with owner permissionTo authorized parties onlyNo restrictions
Hardcopy DestructionCross-cut shred, make a record of destructionCross-cut shredCross-cut shred or secure waste binNo restrictions
Softcopy DestructionErase with DoD 5220.22-M spec toolErase with DoD 5220.22-M spec toolDelete and empty recycle binNo restrictions

Access Control Mangement

  • Access control governs who can access systems and data, ensuring protection and compliance.
  • Key Processes:
    • Requests: Access is granted based on formal procedures with approvals.
    • Reviews: Periodic audits verify access validity and remove outdated permissions.
    • Transfers and Terminations: Adjust access based on role changes or employment status.
  • Effective management prevents unauthorized access and ensures accountability. Access Control Logs track all access attempts, both successful and failed.
  • Requirements:
    • Logs must be tamper-proof and protected from unauthorized access.
    • Systems should automatically record user activity to enhance traceability.
  • Importance:
    • Provides evidence during audits and investigations.
    • Identifies patterns of misuse or suspicious activities.

Asset Inventory Verification

  • Periodic verification of physical and virtual assets ensures inventory accuracy.
  • Process:
    • Compare recorded inventory with actual assets.
    • Investigate discrepancies to identify unauthorized movements or theft.
  • Frequency:
    • High-value or sensitive assets may require monthly checks, while others can be verified annually.
  • Privacy ensures the protection of personal data from unauthorized access or misuse.
  • Key Elements:
    • Sensitive Data: Includes personal identifiers (e.g., SSN, financial data).
    • Compliance: Align practices with GDPR, CCPA, or other regulations.
    • Processes:
      • Specify data collection, usage, retention, and sharing policies.
      • Ensure consent is collected and documented.

Human Resource Security

  • Employees, while an asset, can introduce significant risks through negligence or malice.
  • Major Risks:
    • Mishandling of sensitive information.
    • Unauthorized access or misuse of IT systems.
  • Trust Factor:
    • Employees are entrusted with protecting organizational assets.
    • Employers reciprocate with fair treatment and clear expectations.
  • Background Check and Screening verify candidate information to assess trustworthiness before hiring.
  • Elements:
    • Identity and employment verification.
    • Criminal and financial background checks.
    • Professional reference validation and social media reviews.
  • Recurring Checks:
    • Periodic checks for high-risk roles to identify new risks.

Job Descriptions and Employment Agreements

  • Job Descriptions:
    • Clearly outline roles, responsibilities, and compliance requirements.
    • Include adherence to security and privacy policies.
  • Employment Agreements:
    • Define duties, confidentiality, and compliance terms.
    • Specify consequences for violations and termination conditions.
  • Employee Lifecycle management reduces insider threats and ensures compliance.
  • During Employment:
    • Periodic renewal of agreements reinforces policies.
    • Security training keeps employees updated on best practices.
  • Transfers and Terminations:
    • Adjust access rights promptly to prevent privilege accumulation.
    • Retrieve all organizational assets and revoke access upon termination.

Computer Crime and Cyber Crime

  • Roles of Computers in Crime:
    • Target: Theft of data or equipment.
    • Instrument: Used for hacking, phishing, or distributing malware.
    • Support: Used for recordkeeping or facilitating crimes.
  • Categories of Crime:
    • Financial, espionage, terrorism, and revenge-driven activities.
  • Financial Threats:
    • Ransomware, phishing, and account hijacking target sensitive information.
  • Reputational Damage:
    • Breaches damage trust and invite legal challenges.
  • Sabotage:
    • Attacks can disrupt operations and require costly recovery efforts.

Security Incident Management

  • A security incident is any event violating an organization's security policy. Examples include unauthorized access, malware infections, or data breaches.
  • Types of Security Incidents:
    • Computer Account Abuse: Sharing or stealing login credentials.
    • Network Trespass: Unauthorized network access via malware or bypassing credentials.
    • Interception of Information: Eavesdropping on sensitive communications using malware or sniffers.
  • Common Types of Security Incidents
    • Malware: Worms, viruses, and ransomware disrupt operations, damage systems, and steal sensitive data.
    • Ransomware: Encrypts sensitive data, demanding payment for decryption; often leads to data loss.
    • Denial-of-Service (DoS): Overwhelms networks, making them inaccessible.
    • Equipment Theft: Loss of physical devices containing sensitive information.
    • Sensitive Information Disclosure: Unauthorized sharing of confidential data.
    • Destructware: Targets data destruction and equipment damage (e.g., Stuxnet).

Developing Incident Response Plans

  • Formalize a strategy to manage and mitigate security incidents efficiently. A structured plan reduces downtime, limits damage, and ensures compliance during incidents.

  • Steps:

    • Policy Creation: Define monitoring and response protocols.
    • Roles and Responsibilities: Assign tasks across legal, IT, and business units.
    • Incident Procedures: Develop high-level and detailed playbooks for specific scenarios.
    • Training and Exercises: Prepare teams through regular simulations and drills.
  • Phases of Incident Response

    1. Detection: Identifying incidents through alerts, logs, or external notifications.
    2. Initiation: Notifying response teams and beginning mitigation efforts.
    3. Evaluation: Analyzing the scope and impact using forensic tools.
    4. Containment: Preventing the incident from spreading further.
    5. Eradication: Removing malware, blocking intruders, or resolving vulnerabilities.
    6. Recovery: Restoring systems and data to pre-incident states.
    7. Closure and Review: Learning from incidents to improve future responses.

Prevention Strategies and Forensic Investigations

  • Preventive measures reduce incidents and their impact, ensuring operational continuity.
  • ** Major Components:**
    • Vulnerability Management: Regularly identify and patch system weaknesses.
    • Threat Monitoring: Use advisories from sources like US-CERT and Bugtraq.
    • System Hardening: Disable non-essential features to reduce attack surfaces.
    • Advanced Anti-Malware Tools: Protect endpoints and servers with modern solutions.
    • Intrusion Detection Systems (IDS): Identify threats in real time.
  • Forensic Investigation is the process of gathering and analyzing evidence during security incidents for legal or internal purposes.
  • Steps Involved:
    • Data Acquisition: Securely collect data from systems, networks, or logs.
    • Analysis: Use specialized tools to identify the root cause and extent of breaches.
    • Presentation: Document findings in a clear, legally admissible format.
  • Chain of Custody:
    • Ensure data integrity through controlled handling and storage.
    • Maintain detailed records of evidence collection and access.

Logical Access Controls and Models

  • LAC is a mechanism to manage and restrict access to systems and data based on user identity and permissions. Logical controls protect against unauthorized access and misuse.
  • Types:
    • Subject Access: Authentication (e.g., user ID and passwords) controls access.
    • Service Access: Firewalls and routers regulate data flow based on rules.
  • Concepts:
    • Least Privilege: Users have only the access needed for their roles.
    • Fail Closed/Open: Defines system behavior during failures for safety or accessibility.
  • Mandatory Access Control (MAC):
    • Centralized administration enforces strict access rules.
    • Advantages: High security, users cannot override settings.
    • Disadvantages: Limited flexibility for end-users.
  • Discretionary Access Control (DAC):
    • Object owners define access permissions.
    • Advantages: Flexible for collaborative environments.
    • Disadvantages: Increased risk of errors and misuse.

Access Control Threats

  • Threats often target these mechanisms due to their critical role in safeguarding assets.
  • Represent intent and ability to harm assets by bypassing, defeating, or exploiting access controls.
  • Identifying and mitigating threats is vital for robust access control systems.
  • Examples of Threats:
    • Malware: Exploits system weaknesses to steal credentials or disable controls.
    • Eavesdropping: Monitors network traffic to intercept sensitive information.
    • Logic Bombs: Code inserted during development, triggered to cause damage.
    • Scanning Attacks: Active or passive identification of system vulnerabilities.
    • Race Conditions: Exploiting timing gaps between resource requests and availability.

Vulnerabilities in Access Controls

  • Common Vulnerabilities:
    • Unpatched Systems: Lacking security updates, exposing known weaknesses.
    • Default Settings: Pre-configured services or access permissions increasing exposure.
    • Default Passwords: Failure to change pre-set administrative credentials.
    • Incorrect Permissions: Overly permissive settings allowing unauthorized modifications.
  • Countermeasures:
    • Patch Management: Regularly update software to fix known vulnerabilities.
    • Hardening: Disable unnecessary services and apply security configurations.
  • Software Vulnerabilities: Applications or tools may have exploitable flaws, such as:
    • Inadequate Input Validation: Permits SQL injection or buffer overflow attacks.
    • Session Management Flaws: Allow session hijacking or unauthorized access.
    • Logic Flaws: Poor implementation of authentication or access rules.
  • Best Practices:
    • Security Audits: Regular testing of applications and utilities for vulnerabilities.
    • Input Validation: Ensures data integrity and prevents exploitation.

User Account Provisioning

  • The process of creating and managing user accounts to grant appropriate access to resources.
  • Initial Password Challenges:
    • Security Concerns: Passwords should never be shared via unsecured methods like email or instant messages.
    • Best Practice: Use a one-time password (OTP) for initial access, requiring users to reset it on first use.
  • Factors Influencing Password Delivery:
    • User Location: Nearby users can receive passwords in person; remote users may receive passwords securely over the phone.
    • System Limitations: Some systems lack functionality for expiring initial-use passwords.
    • Data Sensitivity: More secure methods should be used for high-value data.

Risks and MFAs

  • Password-based authentication is common but susceptible to numerous risks.
  • Risks:
    • Eavesdropping: Captures passwords transmitted in plaintext over a network.
    • Key Logging: Malware records typed credentials for unauthorized use.
    • Phishing: Deceptive emails trick users into revealing credentials.
    • Written Passwords: Paper notes can be found and misused.
    • Stored Passwords: Password files on workstations are prone to discovery.
    • Browser Exploits: Vulnerabilities may allow access to saved passwords.
  • MFA is a process of authentication using a combination of:
    • Something You Know: User ID and password.
    • Something You Have: A token or smart card.
    • Something You Are: Biometric data.
  • Types of MFA:
    • Hardware Tokens: Devices displaying one-time codes.
    • Soft Tokens: Mobile apps generating time-based codes.
    • SMS Tokens: One-time codes sent via text.
    • Smart Cards: Devices containing encrypted authentication data.
    • Digital Certificates: Electronic documents binding identity and encryption keys.
    • Biometrics: Fingerprints, iris scans, or facial recognition.

Backup and Best Practices

  • ** Backup Media Risks**: Loss, theft, or damage during transportation.
  • E-Vaulting: Cloud-based backups simplify management and reduce administrative overhead.
  • Restoration Testing: Periodic tests ensure backups are functioning and recoverable.
  • Media Inventory: Regular checks of backup volumes to ensure all are accounted for.
  • Best Practices:
    • Provisioning: Use secure methods for initial passwords and enforce changes upon first use.
    • Authentication: Move beyond static passwords with MFA and biometrics.
    • Access Logging: Monitor and secure log files to detect and prevent misuse.
    • Backups: Ensure data integrity with frequent backups, off-site storage, and encryption.
    • SSO and ACLs: Streamline access while maintaining strict control over permissions.

Patch Management

Patch management is the process of acquiring, testing, and deploying software patches to keep systems updated and secure.

  • Purpose:
    • Fix known vulnerabilities.
    • Enhance functionality and system stability.
  • Approaches:
    • Install All Patches: Ensures all vulnerabilities are addressed but risks system instability.
    • Selective Patching: Requires risk analysis for each patch to determine urgency and applicability.
  • Best Practices:
    • Test patches in a non-production environment before deployment.
    • Use patch management tools to automate and monitor patch application.

Vulnerability and Threat Management

  • VM is a continuous process of identifying, assessing, and mitigating IT vulnerabilities comprises of
    • Security Alerts: Subscribe to vendor and independent sources (e.g., US-CERT, Secunia) for vulnerability updates.
    • System Hardening: Enforce standards to minimize attack surfaces.
    • Vulnerability Scanning: Regularly scan systems to detect and rank vulnerabilities.
    • Patch Management: Proactively apply updates and validate through scans.
    • Corrective Actions: Use incident tracking systems to document and address vulnerabilities.
  • Threat Management is Identifying and mitigating potential threats through analysis and proactive measures.
    • Internal Sources: Security tools like IPS, firewalls, and DLP systems for threat detection.
    • External Sources: Subscribe to threat intelligence feeds to stay updated on global threats.
  • Processes:
    • Threat Hunting: Proactively searching for indicators of compromise (IOCs).
    • Threat Modeling: Analyzing potential threats and their impacts.

System Hardening and Virtualization Security

  • System Hardening helps to configure systems to minimize vulnerabilities and resist attacks.
  • Principles:
    • Single-Function Servers: Isolate functions to reduce risks.
    • Remove Unnecessary Services: Reduce the attack surface by disabling unused features.
    • Limit Privileges: Apply the principle of least privilege to services and accounts.
    • Change Default Passwords: Prevent easy exploitation by attackers.
    • Nonessential Accounts: Remove or disable unused accounts to reduce risks.
  • Examples:
    • Disable “guest” accounts.
    • Use service accounts without interactive login permissions.
  • Virtualization Security is hardening virtualization environments to reduce risks.
  • Key Measures:
    • Limit physical access and enable monitoring.
    • Use encrypted remote administration like SSH.
    • Regularly patch hypervisors and guest OSs.
    • Back up virtual machines and monitor logs for anomalies.

Password Management and Forgotten Password Solutions

  • Passwords remain a critical layer of defense for access management.
  • Challenges: Forgotten passwords, account lockouts, and password reuse increase operational burden.
  • Password Controls:
    • Length: Minimum 8 characters; encourage passphrases.
    • Complexity: Require a mix of letters, numbers, and symbols.
    • Expiration: Rotate passwords periodically (e.g., 90 days).
    • Lockout Thresholds: Prevent brute-force attacks (4–10 failed attempts).
  • Solution Methods:
    • Self-Service: Reset via secret questions or emailed links.
    • Assisted Reset: Service desk verifies identity before issuing a new password.
  • Best Practices:
    • Avoid sharing or emailing passwords directly.
    • Require immediate password changes after resets.
    • Secure and monitor reset systems to prevent unauthorized use.

Protecting Mobile Computing

  • Laptop Controls:
    • Whole-disk encryption, firewalls, advanced anti-malware.
    • Policies on physical security (e.g., cable locks, employee-only access).
  • BYOD Challenges: Employee-owned devices increase risks.
  • Mobile Device Management (MDM):
    • Remote wipe capabilities.
    • Encryption enforcement.
    • Application download restrictions.

Advanced Security Measures

  • Web Content Filtering:
    Block access to harmful or unproductive websites.
  • Data Loss Prevention (DLP):
    Detect and block unauthorized data transfers.
  • Application Whitelisting:
    Allow only approved software to run on systems.
  • Netflow Analysis:
    Monitor traffic patterns to detect anomalies.
  • Microsegmentation:
    Isolate individual hosts to limit malware spread.

IoT Security

  • Why?
    • Increased deployment in industries like healthcare (patient monitors), manufacturing (IP-connected machinery), and utilities (remote control systems).
    • Consumer IoT: "Smart" appliances such as refrigerators, thermostats, and cameras.
  • Challenges:
    • Vulnerabilities by Design: Limited ability to update security configurations.
    • Privilege Escalation: Potential for lateral movement within networks.
    • Microsegmentation: Essential to isolate IoT devices and limit cross-device vulnerabilities.
  • Best Practices:
    • Monitor segmentation points for potential attacks.
    • Implement firmware updates and disable unused services where possible.

Securing 5G Networks

  • Advantages in Technology development:
    • Increased bandwidth (up to 500 Mbit/sec).
    • Supports a massive proliferation of IoT devices.
  • Security Implications:
    • Expanded attack surfaces for DDoS attacks, data exfiltration, and over-the-air malware delivery.
  • Mitigation Strategies:
    • Embed IoT devices in segmented, monitored networks.
    • Employ AI-driven threat detection for real-time responses.
    • Harden devices with firmware updates and strict access policies.
Last Updated:
Prev
C 5 Business Resilience
Next
C 6-2