Book Image

The Cybersecurity Playbook for Modern Enterprises

By : Jeremy Wittkop
Book Image

The Cybersecurity Playbook for Modern Enterprises

By: Jeremy Wittkop

Overview of this book

Security is everyone's responsibility and for any organization, the focus should be to educate their employees about the different types of security attacks and how to ensure that security is not compromised. This cybersecurity book starts by defining the modern security and regulatory landscape, helping you understand the challenges related to human behavior and how attacks take place. You'll then see how to build effective cybersecurity awareness and modern information security programs. Once you've learned about the challenges in securing a modern enterprise, the book will take you through solutions or alternative approaches to overcome those issues and explain the importance of technologies such as cloud access security brokers, identity and access management solutions, and endpoint security platforms. As you advance, you'll discover how automation plays an important role in solving some key challenges and controlling long-term costs while building a maturing program. Toward the end, you'll also find tips and tricks to keep yourself and your loved ones safe from an increasingly dangerous digital world. By the end of this book, you'll have gained a holistic understanding of cybersecurity and how it evolves to meet the challenges of today and tomorrow.
Table of Contents (15 chapters)
1
Section 1 – Modern Security Challenges
5
Section 2 – Building an Effective Program
9
Section 3 – Solutions to Common Problems

Stages of an attack

There are a few popular models to describe how attackers compromise an organization and achieve their objectives. One is the Cyber Kill Chain (Lockheed Martin), which was developed by Lockheed Martin and is mostly focused on Advanced Persistent Threats (APTs), who are often state-sponsored or very sophisticated organized criminals. Another very detailed model is the MITRE ATT&CK Framework.

Both frameworks are good. The MITRE framework is very detailed, and the Cyber Kill Chain is very specific to one type of threat actor. For the purposes of this discussion, there is a separate process for each of the three primary objectives – extortion, stealing information, and damaging systems. We will start with extortion schemes. The most common cyber extortion scheme is a ransomware attack.