Advanced Security: Difference between revisions

From GCA ACT
Jump to navigationJump to search
No edit summary
No edit summary
Line 7: Line 7:
[[File:network-segmentation.png|frameless|40px|center]]
[[File:network-segmentation.png|frameless|40px|center]]
<br>
<br>
<div style="text-align: left;">Divide networks into smaller, isolated segments to limit the impact of a potential breach.</div>
<div style="text-align: left; text-size: smaller;">Divide networks into smaller, isolated segments to limit the impact of a potential breach.</div>
| style="border: none; background-color: transparent; vertical-align: top; text-align: center; width: 20%;" |
| style="border: none; background-color: transparent; vertical-align: top; text-align: center; width: 20%;" |
'''Intrusion Detection & Prevention Systems'''
'''Intrusion Detection & Prevention Systems'''
Line 13: Line 13:
[[File:intrusion-protection.png|frameless|40px|center]]
[[File:intrusion-protection.png|frameless|40px|center]]
<br>
<br>
<div style="text-align: left;">Deploy advanced systems to detect and prevent network intrusions.</div>
<div style="text-align: left; text-size: smaller;">Deploy advanced systems to detect and prevent network intrusions.</div>
| style="border: none; background-color: #EBEBEB; vertical-align: top; text-align: center; width: 20%;" |
| style="border: none; background-color: #EBEBEB; vertical-align: top; text-align: center; width: 20%;" |
'''Endpoint Protection'''
'''Endpoint Protection'''
Line 20: Line 20:
[[File:endpoint-protection.png|frameless|40px|center]]
[[File:endpoint-protection.png|frameless|40px|center]]
<br>
<br>
<div style="text-align: left;">Implement robust antivirus and endpoint security solutions to safeguard individual devices.</div>
<div style="text-align: left; text-size: smaller;">Implement robust antivirus and endpoint security solutions to safeguard individual devices.</div>
| style="border: none; background-color: transparent; vertical-align: top; text-align: center; width: 20%;" |
| style="border: none; background-color: transparent; vertical-align: top; text-align: center; width: 20%;" |
'''Security Information & Event Management'''
'''Security Information & Event Management'''
Line 26: Line 26:
[[File:security-information-event-management.png|frameless|40px|center]]
[[File:security-information-event-management.png|frameless|40px|center]]
<br>
<br>
<div style="text-align: left;">Utilize SIEM tools to monitor and analyze security events across the network.</div>
<div style="text-align: left; text-size: smaller;">Utilize SIEM tools to monitor and analyze security events across the network.</div>
|-
|-
| style="border: none; background-color: transparent; vertical-align: top; text-align: center; width: 20%;" |
| style="border: none; background-color: transparent; vertical-align: top; text-align: center; width: 20%;" |
Line 34: Line 34:
[[File:vulnerability-management.png|frameless|40px|center]]
[[File:vulnerability-management.png|frameless|40px|center]]
<br>
<br>
<div style="text-align: left;">Conduct regular assessments to identify and address system vulnerabilities.</div>
<div style="text-align: left; text-size: smaller;">Conduct regular assessments to identify and address system vulnerabilities.</div>
| style="border: none; background-color: #EBEBEB; vertical-align: top; text-align: center; width: 20%;" |
| style="border: none; background-color: #EBEBEB; vertical-align: top; text-align: center; width: 20%;" |
'''Penetration Testing'''
'''Penetration Testing'''
Line 41: Line 41:
[[File:penetration-testing.png|frameless|40px|center]]
[[File:penetration-testing.png|frameless|40px|center]]
<br>
<br>
<div style="text-align: left;">Simulate real-world attacks to evaluate the security of a system or network.</div>
<div style="text-align: left; text-size: smaller;">Simulate real-world attacks to evaluate the security of a system or network.</div>
| style="border: none; background-color: transparent; vertical-align: top; text-align: center; width: 20%;" |
| style="border: none; background-color: transparent; vertical-align: top; text-align: center; width: 20%;" |
'''Incident Response Planning'''
'''Incident Response Planning'''
Line 47: Line 47:
[[File:incident-response.png|frameless|40px|center]]
[[File:incident-response.png|frameless|40px|center]]
<br>
<br>
<div style="text-align: left;">Develop and test an incident response plan to efficiently handle cybersecurity incidents.</div>
<div style="text-align: left; text-size: smaller;">Develop and test an incident response plan to efficiently handle cybersecurity incidents.</div>
| style="border: none; background-color: #EBEBEB; vertical-align: top; text-align: center; width: 20%;" |
| style="border: none; background-color: #EBEBEB; vertical-align: top; text-align: center; width: 20%;" |
'''Secure Configuration Management'''
'''Secure Configuration Management'''
Line 53: Line 53:
[[File:configuration-management.png|frameless|40px|center]]
[[File:configuration-management.png|frameless|40px|center]]
<br>
<br>
<div style="text-align: left;">Establish and maintain secure configuration settings for all systems and devices.</div>
<div style="text-align: left; text-size: smaller;">Establish and maintain secure configuration settings for all systems and devices.</div>
|-
|-
| style="border: none; background-color: #EBEBEB; vertical-align: top; text-align: center; width: 20%;" |
| style="border: none; background-color: #EBEBEB; vertical-align: top; text-align: center; width: 20%;" |
Line 61: Line 61:
[[File:change-management.png|frameless|40px|center]]
[[File:change-management.png|frameless|40px|center]]
<br>
<br>
<div style="text-align: left;">Implement structured processes to manage changes in a controlled and efficient manner.</div>
<div style="text-align: left; text-size: smaller;">Implement structured processes to manage changes in a controlled and efficient manner.</div>
| style="border: none; background-color: transparent; vertical-align: top; text-align: center; width: 20%;" |
| style="border: none; background-color: transparent; vertical-align: top; text-align: center; width: 20%;" |
'''Identity & Access Management'''
'''Identity & Access Management'''
Line 68: Line 68:
[[File:identity-access-management.png|frameless|40px|center]]
[[File:identity-access-management.png|frameless|40px|center]]
<br>
<br>
<div style="text-align: left;">Implement proper user access controls, management processes, and regularly review user privileges.</div>
<div style="text-align: left; text-size: smaller;">Implement proper user access controls, management processes, and regularly review user privileges.</div>
| style="border: none; background-color: #EBEBEB; vertical-align: top; text-align: center; width: 20%;" |
| style="border: none; background-color: #EBEBEB; vertical-align: top; text-align: center; width: 20%;" |
'''Patch Management'''
'''Patch Management'''
Line 75: Line 75:
[[File:patch-management.png|frameless|40px|center]]
[[File:patch-management.png|frameless|40px|center]]
<br>
<br>
<div style="text-align: left;">Establish processes to apply patches and updates to systems and applications in a timely manner.</div>
<div style="text-align: left; text-size: smaller;">Establish processes to apply patches and updates to systems and applications in a timely manner.</div>
| style="border: none; background-color: transparent; vertical-align: top; text-align: center; width: 20%;" |
| style="border: none; background-color: transparent; vertical-align: top; text-align: center; width: 20%;" |
'''Security Awareness Training & Testing'''
'''Security Awareness Training & Testing'''
Line 81: Line 81:
[[File:security-awareness.png|frameless|40px|center]]
[[File:security-awareness.png|frameless|40px|center]]
<br>
<br>
<div style="text-align: left;">Provide regular training and education on cybersecurity best practices to all personnel; and periodically test that knowledge.</div>
<div style="text-align: left; text-size: smaller;">Provide regular training and education on cybersecurity best practices to all personnel; and periodically test that knowledge.</div>
|}
|}

Revision as of 00:34, 7 August 2023

Elephants.png

Network Segmentation


Divide networks into smaller, isolated segments to limit the impact of a potential breach.

Intrusion Detection & Prevention Systems


Deploy advanced systems to detect and prevent network intrusions.

Endpoint Protection


Implement robust antivirus and endpoint security solutions to safeguard individual devices.

Security Information & Event Management


Utilize SIEM tools to monitor and analyze security events across the network.

Vulnerability Management


Conduct regular assessments to identify and address system vulnerabilities.

Penetration Testing


Simulate real-world attacks to evaluate the security of a system or network.

Incident Response Planning


Develop and test an incident response plan to efficiently handle cybersecurity incidents.

Secure Configuration Management


Establish and maintain secure configuration settings for all systems and devices.

Change Management


Implement structured processes to manage changes in a controlled and efficient manner.

Identity & Access Management


Implement proper user access controls, management processes, and regularly review user privileges.

Patch Management


Establish processes to apply patches and updates to systems and applications in a timely manner.

Security Awareness Training & Testing


Provide regular training and education on cybersecurity best practices to all personnel; and periodically test that knowledge.