Book Image

Network Security Strategies

By : Aditya Mukherjee
Book Image

Network Security Strategies

By: Aditya Mukherjee

Overview of this book

With advanced cyber attacks severely impacting industry giants and the constantly evolving threat landscape, organizations are adopting complex systems to maintain robust and secure environments. Network Security Strategies will help you get well-versed with the tools and techniques required to protect any network environment against modern cyber threats. You’ll understand how to identify security vulnerabilities across the network and how to effectively use a variety of network security techniques and platforms. Next, the book will show you how to design a robust network that provides top-notch security to protect against traditional and new evolving attacks. With the help of detailed solutions and explanations, you'll be able to monitor networks skillfully and identify potential risks. Finally, the book will cover topics relating to thought leadership and the management aspects of network security. By the end of this network security book, you'll be well-versed in defending your network from threats and be able to consistently maintain operational efficiency, security, and privacy in your environment.
Table of Contents (15 chapters)
1
Section 1: Network Security Concepts, Threats, and Vulnerabilities
5
Section 2: Network Security Testing and Auditing
10
Section 3: Threat Management and Proactive Security Operations

Summary

In this chapter, we discussed the different threats that are faced by industrial control systems, prominent attacks in the recent past, the cyber kill chain, and threats pertaining to IoT and VoIP, as well as how to mitigate them. We took a deep dive into the attack framework for the ICS industry, which has helped us understand the different types of attack tactics that are used against the ICS environment and what deployments we can ensure are in place in order to detect and mitigate such attacks. Then, we learned about the key penetration testing approaches that we should focus on and utilize while assessing them for threats. This provided us with a fundamental understanding of the security loopholes that are exploited by threat actors and what we need to fix. We also looked at how to assess VoIP for threats, as well as various mitigation techniques that can be employed to secure this.

In the next chapter, we will talk about network digital forensics and understand the key...