Book Image

Network Security Strategies

By : Aditya Mukherjee
Book Image

Network Security Strategies

By: Aditya Mukherjee

Overview of this book

With advanced cyber attacks severely impacting industry giants and the constantly evolving threat landscape, organizations are adopting complex systems to maintain robust and secure environments. Network Security Strategies will help you get well-versed with the tools and techniques required to protect any network environment against modern cyber threats. You’ll understand how to identify security vulnerabilities across the network and how to effectively use a variety of network security techniques and platforms. Next, the book will show you how to design a robust network that provides top-notch security to protect against traditional and new evolving attacks. With the help of detailed solutions and explanations, you'll be able to monitor networks skillfully and identify potential risks. Finally, the book will cover topics relating to thought leadership and the management aspects of network security. By the end of this network security book, you'll be well-versed in defending your network from threats and be able to consistently maintain operational efficiency, security, and privacy in your environment.
Table of Contents (15 chapters)
1
Section 1: Network Security Concepts, Threats, and Vulnerabilities
5
Section 2: Network Security Testing and Auditing
10
Section 3: Threat Management and Proactive Security Operations

What this book covers

Chapter 1, Network Security Concepts, is a start point where you will gain an understanding of what networking security concepts are. This includes the mechanisms and solutions that can be implemented. We will also take a look at the various types of setup that organizations have and what the best practices are, according to leading industry resources, for secure network establishment.

Chapter 2, Security for the Cloud and Wireless Networks, deals with the security concepts that are relevant for this book with respect to cloud and wireless networking. The majority of today's attacks on the corporate side are targeted toward cloud instances. On the other hand, unprotected wireless networks are textbook entry points for threat actors looking to gain access to an organization's infrastructure. We will cover this in detail and discuss how each category of the network can be protected and the various methods that can be employed to defend them.

Chapter 3, Mitigating the Top Network Threats of 2020, discusses the top network threats and how to mitigate them. This will also give you a detailed understanding of how to perform a network security assessment, such as a vulnerability assessment, and perform continuous monitoring, enabling you to monitor active and ongoing threats in your environment.

Chapter 4, Network Penetration Testing and Best Practices, is a step-by-step guide for you, after which you yourself can perform network penetration testing and document the findings for the next steps. We will look at the different tools/platforms that will help you perform these activities efficiently.

Chapter 5, Advanced Network Attacks, focuses on introducing the theoretical foundations and practical solution techniques for securing critical cyber and physical infrastructures as well as their underlying computing and communication architectures and systems. Examples of such infrastructures include utility networks (for example, electrical power grids), ground transportation systems (automotive, roads, bridges, and tunnels); airports and air traffic control systems; wired and wireless communication and sensor networks; systems for storing and distributing water and food supplies; medical and healthcare delivery systems; and financial, banking, and commercial transaction assets.

Chapter 6, Network Digital Forensics, is the process of looking at network artifacts to determine whether any unauthorized activity has taken place and to retrieve artifacts and evidence to prove it. This may include, but is not restricted to, network monitoring, network recording, and active/passive analysis of network traffic and events for correlation. Analysts such as yourself can use these techniques to uncover the origination of security events and perform root cause analysis. The idea behind a strong forensics practice is to enable the blue team to improve their detection techniques and have a better understanding and visibility throughout the network. In this chapter, we will be taking a deep-dive look at how to perform network forensics and how to utilize these results to build a strong security mechanism.

Chapter 7, Performing Network Auditing, explains why network auditing is needed and how to conduct it. This will be a step-by-step guide for you, after which you yourself can perform network audits and document the findings for the next steps. We will look at the different tools, platforms, and other guides that will help you perform these activities efficiently.

Chapter 8, Continuous and Effective Threat Management, discusses what threat management is all about and how it is going to help you transform your security posture. Most organizations face some magnitude of security threats today and effective management of these threats and prioritization is crucial for success. In this chapter, this is exactly what you will learn and understand as a practice for your operations. We will also talk about how to have a risk discussion with senior management and translate risk in business terms. The essence is how to analyze a threat and gauge its business impact so as to communicate it to the leadership in appropriate terms. A threat may mean different things to different areas of the organization. Hence, putting the implications into perspective and validating the risk and control effectiveness is critical for a security professional.

Chapter 9, Proactive Security Strategies, is a step-by-step guide to how to make your security approach proactive in nature. We look at steps to develop a proactive security strategy, by means of which companies can effectively assess risk and minimize the potential of a breach.