Security
-
May 29, 2024

How to start learning about Cybersecurity

Throughout history, humanity has continually sought ways to control and protect both the physical equipment they utilize and the information generated by it. This necessity has driven the evolution of methods and tools, closely tied to technological advancements. In the realm of security, mechanisms have adapted in tandem with the progress of technology and the strategic maneuvers of users. A clear example of this, are the cryptographic methods developed to maintain information safe from spies during the world wars. Having priviledge information such as attack strategies, headquarters location map or information regarding troops count could have change the results of the events we all know. The same situation happens today with the companies and their business strategies.

Advances in Computer Security

The narrative of security evolution unfolds as follows:

Physical Protection: Initially, security efforts focused on physically safeguarding mainframe computers by restricting access to guarded rooms.

Information Portability: As technology progressed, the shift towards portable devices underscored the need for security measures that could adapt to this newfound mobility, catering to a broader user base.

Logical Information Portability: The rise of data networks, notably the Internet, necessitated further refinements in data transport mechanisms, marking a significant juncture in security evolution.

Wireless Accessibility: The proliferation of mobile devices and wireless networks facilitated unprecedented access to vast repositories of information, transcending temporal and spatial constraints.

Pillars of IT Security

Computer security rests upon three foundational pillars:

1) Confidentiality: Ensuring that information remains inaccessible to unauthorized individuals or systems.

  • To protect sensitive information.
  • Give access to authorize individuals.
  • Assign unique IDs to protect confidentiality.

2) Integrity: Safeguarding data from unauthorized alterations or tampering.

  • Perform regular backup to maintain availability.
  • Restrict to access control by unauthorized users.

3) Availability: Guaranteeing that information is accessible to authorized parties when needed.

  • Maintain data accuracy and authenticity.
  • File permissions.
  • Access controls.
  • Create disaster recovery plan.

Within the domain of security departments, several key components warrant attention:

Information Security Access: Concerned with the physical protection of information assets.

Information Security Assets: Tasked with safeguarding critical organizational data and information.

Cybersecurity: Focuses on securing the digital realm, particularly in internet-based environments. including the protection of networks, systems, and data in cyberspace, not just the internet and addressing threats beyond the internet, such as those posed by internal actors, physical security breaches, or emerging technologies like IoT devices. In essence: Information Security Access defines the scope of protection, Information Security Assets delineate methods of protection, Cybersecurity establishes a protective perimeter.

Specialties within Security

Numerous specialized areas exist within the realm of security, including:

Application Security: Evaluates and fortifies the security posture of applications, including web, mobile, and APIs, by identifying and mitigating vulnerabilities.

Network Security: Analyzes and fortifies the organization's network infrastructure to thwart external and internal threats.

OSINT (Open-Source Intelligence): Involves gathering information from publicly available sources on the internet to support various activities, including fraud detection, market analysis, and reconnaissance.

Ethical Hacking: Authorized testing of organizational systems to identify vulnerabilities, simulate attacks, and assess overall security posture.

DevSecOps: Integrates security practices seamlessly into the software development lifecycle, ensuring that security is prioritized at every stage.

Incident Response: refers to the process of managing and mitigating security incidents, such as data breaches, cyberattacks, or system compromises. It involves detecting, analyzing, containing, and recovering from security incidents to minimize damage and restore normal operations.

Penetration Testing: often abbreviated as "pentesting," is a proactive security assessment technique used to identify vulnerabilities and weaknesses in an organization's IT infrastructure, applications, or systems. It involves simulating real-world cyberattacks to assess the security posture and resilience of an organization's defenses.

Security compliance and governance: refer to the processes, policies, and procedures implemented by organizations to ensure compliance with relevant laws, regulations, industry standards, and internal security policies. It involves establishing frameworks for managing and enforcing security controls, monitoring compliance with regulatory requirements, and maintaining accountability for security-related activities.

Risk management: is the process of identifying, assessing, prioritizing, and mitigating risks to an organization's information assets, operations, and reputation. It involves analyzing potential threats and vulnerabilities, evaluating the likelihood and impact of security incidents, and implementing controls and safeguards to reduce risks to an acceptable level.

Security awareness training: involves educating employees, contractors, and other stakeholders about security best practices, policies, and procedures to reduce the risk of security incidents caused by human error or negligence. It aims to raise awareness about common security threats, such as phishing attacks, social engineering, and malware, and empower individuals to recognize and respond to potential security risks.

Key Concepts about Cybersecurity

Threat: Represents potential danger stemming from exploiting vulnerabilities to compromise the security of an organization or individual.

Vulnerability: Signifies weaknesses within an information system that could be exploited by attackers to compromise the integrity, availability, or confidentiality of data.

Risk: Refers to the probability and potential impact of a threat exploiting a vulnerability.

Countermeasure: Actions taken to mitigate vulnerabilities or reduce the likelihood of exploitation.

Common attacks

Malicious Program Infections: Particularly prevalent with ransomware, where malware awaits unsuspecting users.

Social Engineering Attacks: Such as phishing, where attackers deceive victims into performing certain actions.

User Account Hijacking: Exploiting vulnerabilities in online platforms and social networks.

Denial of Service (DoS) Attacks: Overloading a target server with excessive traffic to disrupt its operations.

Data Leaks: Involving the unauthorized exposure of sensitive information, posing significant risks to organizations and individuals alike.

By understanding these concepts and threats, organizations can better fortify their security postures against evolving cyber threats.