Information Security - Complete
Information Security - Complete
5- Network Segmentation:
• Dividing the network into segments helps contain potential breaches and limit the lateral
movement of attackers within the network.
• It enhances security by isolating sensitive data and resources.
6- Encryption:
• Encrypting network traffic ensures that even if intercepted, the data remains unreadable
without the proper decryption key.
• Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols are commonly used for
encryption.
8- Wireless Security:
• Securing wireless networks involves implementing strong encryption (e.g., WPA3), disabling
unnecessary services, and protecting against unauthorized access and attacks like rogue APs.
9- Patch Management:
• Keeping network devices and software up to date with the latest security patches helps prevent
vulnerabilities from being exploited by attackers.
10 - Network Monitoring and Logging:
• Constantly monitoring network traffic and maintaining detailed logs enable the quick detection
of anomalies and the identification of security incidents.
❖ An intrusion occurs when an attacker attempts to gain entry into or disrupt the normal operations
of an information system, almost always with the intent to do harm.
❖ Even when such attacks are self-propagating, as in the case of viruses and DDoS attacks, they are
almost always instigated (initiated) by someone whose purpose is to harm an organization.
❖ Intrusion prevention consists of activities that deter (prevent) an intrusion.
▪ Intrusion detection systems (IDSs) became commercially available in the late 1990s.
▪ An IDS works like a burglar alarm (robber alarm) in that it detects a violation and activates
an alarm.
▪ This alarm can be audible and/or visual (producing noise and lights, respectively), or it
can be silent (an e-mail message alert).
▪ A current extension of IDS technology is the Intrusion Detection and Response (IDR).
▪ IDR is a crucial aspect of cybersecurity that involves monitoring, detecting, and
responding to unauthorized activities or potential threats within a computer network or
system.
▪ It aims to protect the network and its assets from malicious activities and minimize the
impact of security incidents.
2- Detection:
• Analyzing the collected data and applying detection mechanisms to identify potential security
incidents or indicators of compromise (IOCs).
• This includes the use of signature-based detection, anomaly detection, and behavioral analysis
to identify known and unknown threats.
3- Alerting:
• Generating alerts or notifications when potential security incidents or anomalies are detected.
• These alerts are typically sent to a centralized console or a security operations center (SOC)
where they are analyzed and prioritized based on their severity.
4- Investigation:
• Conducting a thorough investigation of the detected incidents to determine the nature and
extent of the security breach.
• This may involve analyzing log files, examining network traffic, and gathering evidence to
understand the root cause and impact of the incident.
5- Response:
• Implementing appropriate response actions to contain and mitigate the impact of the security
incident.
• This may include isolating affected systems, blocking malicious traffic, applying patches or
updates, resetting compromised credentials, and restoring affected services.
6- Reporting:
• Documenting the incident response activities, including the details of the incident, actions
taken, and lessons learned.
• This helps in improving future incident response processes and enables regulatory compliance
and reporting requirements.
• The overall goal of intrusion detection and response is to detect and respond to security
incidents in a timely manner, minimizing the potential damage and reducing the risk of future
incidents.
• It requires a combination of technology, processes, and skilled personnel to effectively identify
and respond to threats, ultimately enhancing the overall security posture of an organization.
Information Flow Slide [Start]
• Information flow is the exchange of information among people, processes and systems within
an organization.
• When you have employees working across different locations, devices and departments, it can
be difficult to keep everyone on the same page.
• It’s very important to know information flow, for information security.
Controlling Information flow
***Information Flow Control (IFC) is a mechanism in which a system may track data movement from one location
to another.
• It's a security technique that keeps track of information flow between a system and the rest of the world (Internet).
• Users want their credentials to remain private.
• Access control has traditionally been the primary technique for stopping information from being spread.
• Access control, on the other hand, is insufficient in many instances since it demands an all-or-nothing.
• Database security refers to the protection of databases and the information stored within them
from unauthorized access, use, disclosure, disruption, or destruction.
• As databases are critical repositories of sensitive and valuable data, ensuring their security is
essential for maintaining the confidentiality, integrity, and availability of information.
• Database security encompasses a range of measures, controls, and practices that are
implemented to safeguard databases from various threats and vulnerabilities.
• These measures are designed to prevent unauthorized access, detect and respond to security
incidents, and enforce data privacy and regulatory compliance.
1. Access Control:
• Access control is fundamental to database security.
• It involves the implementation of authentication and authorization mechanisms to ensure that
only authorized individuals or applications can access the database and perform specific actions.
• Access control includes user management, role-based access control (RBAC), and the principle
of least privilege, where users are granted only the necessary privileges to perform their tasks.
2. Encryption:
• Encryption is a crucial technique for protecting data at rest and in transit.
• It involves the use of cryptographic algorithms to transform sensitive data into an unreadable
format that can only be decrypted with the appropriate encryption key.
• Encryption can be applied at the database level, column level, or file level, providing an
additional layer of protection against unauthorized access.
6. Vulnerability Management:
• Regular vulnerability assessments and patch management are essential for addressing security
weaknesses in the database software and underlying infrastructure.
• Vulnerability scanning tools can identify known vulnerabilities, misconfigurations, or
weaknesses that could be exploited by attackers.
• Prompt patching and updates help mitigate these vulnerabilities and protect against known
threats.