Cyber Security Tutorial

Cyber Security Overview Cyber Security Introduction Cyber Crime Cyber Space Cyber Criminals Cyber Law Cyber Attackers Types of Hackers Functions of Cyber Security Method to Improve Data Security Cyber security frameworks Importance of Cyber Security Types of Cyber Security Cyber Security Fundamentals Applications of cyber security Cyber security in education sector Cyber security in health care industry Cyber security tools Cyber security policies Types of security policies Characteristics of cyber security policies Digital signature Cyber Security Standards NIST- National Institute of Standard and technology Information Technology Act ISO - International Standard for Organization ISO certification PCI DSS Standard FINRA Difference between Information Security and Cyber Security Cyber Security Vulnerability Elements of vulnerability management Social Engineering Vulnerability Assessment Vulnerability management Types of cyber security vulnerabilities Identification of security vulnerability Types of social engineering attacks Penetration Testing Penetration Testing Tools Types of penetration testing Process of Penetration Testing What is Phishing Elements of cyber security Difference between Spoofing and Phishing Difference between Network Security and Cyber Security Difference between Ethical Hacking & Cyber Security Role of artificial engineering in cyber security Cyber Forensics Definition Cyber Security job qualifications Cyber Security Prerequisites Cyber Security Identity and Access Management What is Cyber Forensics Different Types of Cybercrime Different types of cybercrime Tunneling Techniques in Cyber Security

Elements of cyber security

"Cyber security" encompasses many things, including shielding web-associated systems like software, hardware, and information from cyber dangers. A business can't use a single tactic to secure its technology infrastructure. Therefore it uses cyber security as these services provide multiple levels of security, including all the corners of the technology use.

A business looks at several areas of companies infrastructure to identify an area of risk, including the vulnerabilities that allow various attacks to succeed due to which attackers gain access to a cloud application or company system.

Training is provided to defend against these exploitable vulnerabilities to the servers and other electronic systems. In terms of providing security, cyber security consists of various elements covering different infrastructure areas. So let's learn about the few elements of cyber security:

Elements of cyber security
  • Application security
    A developed and developing business related to developing and selling their application and cloud service majorly focus on application security. Application security does the improvisation of software applications against threats. Every firm needs to focus on application security as it plays an essential role in business ventures. An organization protects its customers, assets, and interests by protecting applications. But the main challenge is the identification of vulnerabilities within the parent system. If these vulnerabilities are exposed to attackers, they can be exploited to gain valuable insight into the functioning of the application.
    Now, most companies use cloud services, and misconfiguration of cloud security settings is a major concern because it's a reason for cloud account data breaches. Misconfiguration is the main reason for user negligence behavior toward security, known as user error, and the reason for cloud application configuration are: there are various reasons for cloud application misconfigurations, like using too many interfaces to govern lack of adequate oversight & controls, and awareness of cloud security policies.
    → Lack of attention toward cloud security approaches
    → Vacancy of oversight and sufficient controls
    → a Large number of connection points are utilized to oversee

    Categories of application threat are:
    • Parameter tampering
    • Encryption
    • Authorization
    • Input validation
    • Session management

      Cyber security consulting services take preventive measures like administration privilege controls and multi-factor authentication to strengthen the application security and prevent them from being breached.
      Some application security tools are Encryption, authorization, authentication, logging, and application security testing.
      Some application security tools are Antivirus, web application firewalls, firewalls that protect the application from threats, and various encryption techniques.
  • Network security
    Network security ensures the reliability and usability of data and network. All devices connected and communicated over a network must be protected from unapproved access and dangers.
    Network security is the major requirement and issue in protecting the data for the companies. This company uses firewall services to monitor incoming and outgoing traffic for threats. It involves preventive measures that safeguard the networks from potential security dangers.
    In network security, encrypted methods are used to secure wireless networks and ensure remote connections.
    Some of the security strategies used for network security become part of Antivirus, web security, firewalls, wireless security, and email security.
    Types of network security software tools that can shield a computer network are cloud application firewall, web application firewall, network firewall, etc.
    Network penetration testing is also used to identify and replicate a system's vulnerabilities and other security issues in devices, servers, hosts, and network services.
  • Information security
    Cyber security focuses on how to collect, store and transmit data which ensures CIA. This refers to the security of sensitive data and other valuable information from illegitimate access, alteration, inspection, recording, revelation, usage, reading, damage, and recording.
    Information security covers the damage to critical data from the malfunction of the system, natural disasters, theft, and other potentially damaging situations. It ensures the confidentiality, integrity, and availability of the data. It is the heart of every organization as it plays a vital role in keeping cyber security authenticated and strong by keeping one or more security standards. Negligence of these standards results in stiff penalties due to compromising personally identifiable information.
    Confidentiality – The protection of sensitive information of authorized clients is known as confidentiality.
    Information like medical records, professional information, bank account details, family information, contact information, social media profile, name, date of birth, address, age, email account detail, etc., should be kept confidential to maintain the confidentiality of the user.
    Integrity- When information accuracy, completeness, and consistency are maintained in the system is known as integrity.
    Availability- The user can access the information at any time and according to their needs (whenever they want to access it). Access to information is endangered for two reasons: loss of data protection & denial of services.
  • Operational security
    Operational security is used to keep an eye on the working of the security tactics & notify that security strategies are working in unison throughout your operations. This security act as an umbrella that encompasses all the IT security processes. It is made to regularly update the security strategies in the system to keep up with the security advance and the latest security threats. Cyber security experts take a step back and ensure that none of the security operations conflict.

    Five stages or steps regarding dealing with operational security planning:
    Step 1: Characterization of the association’s data  
    Step 2: Types of dangers are identified and distinguished
    Step 3: Weakness and security open holes are investigated
    Step 4: Evaluation of risks
    Step 5: Executions of accurate countermeasures

    Operational Security practices are Task automation, minimum access to the employees, limited access to the network devices, double control, exact implementation of change management processes, and recovery & reaction recovery planning.  
  • Disaster recovery planning
    Disaster recovery planning is a technique that starts at the business level and finds out about the applications that are vital to running the association's activities.
    The business plans to deal with any mishappening in the organization. Disaster recovery planning includes the preparations for the fastest recovery in case a user fall victim to an attack and various strategies for preventing a breach or malware infection.
    Under this disaster recovery planning, the cyber security consultant keeps the data backup, incident response drill, recovery system, and strong endpoint protection.
    The objective of data recovery planning are:
    • Organizational data protection from the natural and artificial disasters
    • Provide a standard for testing the plan
    • During a disaster, it limits the decision production
    • Limiting the risk of postponements
    • Ensuring the dependability of the backup system
    • Giving a conviction of security

Here are categories of disaster recovery planning

  1. Virtual disaster recovery
  2. Data center disaster recovery
  3. Cloud application disaster recovery
  4. Service-based disaster recovery

Disaster recovery planning is done step to step:

Step 1: Top management commitment is acquired

Step 2: Establishment of the planning panel

Step 3: Performing risk management

Step 4: establishment of priorities for the task and handling them

Step 5: Data recovery strategies are decided

Step 6: Data Collection

Step 7: A composed plan is recorded

Step 8: Building testing methods and rules

Step 9: Plan testing

Step 10: Support the plan

  • Business continuity planning
    BCP defines the continuity of the business by planning and pre-pairing business for incoming or present cyber threats by identifying them on time and analyzing how operations may be affected and methods to overcome them.
  • End-user security or education
    The most common reason for the data breach is human error. No matter how strong the organizational cyber security is, there somehow exists the weakest link in the form of humans. An organization must train its employees about cyber security because end-users are the biggest security threat in any association due to their (human) mistakes.
    End-users use network devices to act as a medium of conducting threats because making mistakes is human nature. Organizations must focus on the knowledge of their staff regarding various cyber-attacks, especially phishing attacks because 91% of cyber-attack begin with a phishing email.
    Reasons for the threat of end-user are as follows:
  1. Text messages
  2. Social media utilization
  3. The download of an unknown application
  4. Creation and irregular use of password
  5. Email utilization

    These all issues can be tackled by providing end-user security or protection by taking all these measures:
    • Regular updation of devices
    • Device detection and remote management
    • Use of anti-virus or anti-malware
    • Passcode-protected screen locks
    • Blocking malicious websites using the DNS filtering
    • Use of firmware protection regarding prevention of breaches at the firmware layer
  • Leadership commitment
    Leadership commitment is a must for a promising and successful cybersecurity project.
    Top organizations invest in the leadership program to squeeze out top leaders and management teams, which helps in improving investment in technology, resources, and skills.
    Without a leader, there is no team; without its leadership, no team can develop, implement and maintain the process.