Which of the following is a security approach that combines multiple security controls and defenses?

July 13, 2020
Last updated on August 10, 2021

The growing sophistication of hacking techniques is on the rise. Malware and people-based attacks, in particular, have proved costly. Phishing and social engineering attacks remain successful in allowing entry into supposedly secure corporate networks guarded by firewalls, proving time and time again that people remain a weak link in cybersecurity. The banking and utilities sectors are among those that have been hit hard but they are not the only ones under threat. Instead, every organization is a potential victim.

The dangers posed by cybercriminals call for a corresponding scaling up of measures to thwart them. Security protocols that may have worked before are not enough. Instead, stronger measures are needed.

As these security threats are not expected to abate anytime soon, organizations are adapting by implementing approaches to effectively combat cybercriminals. Layered security offers such an approach.

What is Layered Security?

Layered security is an approach to security that combines multiple solutions all designed to minimize the organization’s attack surface by protecting it from all angles. The idea behind layered security is a simple one—any solution in the entire security architecture can be flawed. As such, a series of multiple defenses covers up the gaps in other components’ weaknesses.

Layered security should not be confused with multiple implementations of the same security approach, which is a case of redundancy. For example, installing two different types of antiviruses on the same server is not a case of layered security since both antiviruses have similar functionality.

However, installing a single antivirus with added features such as firewall protection, anti-spam applications, privacy controls, and parental control is an example of layered security. This is because each feature—operating at a different layer—complements each other’s deficiencies, minimizing the network’s attack surface.

Layered security and defense in depth terminologies have been used interchangeably in the past, albeit with different meanings. The overall goal of layered security is to secure the entire IT infrastructure against threats by having multiple layers where each layer covers up for other layers. Defense-in-depth, in contrast, assumes that you can’t achieve a complete foolproof infrastructure by implementing any available collection of security options.

The philosophy underpinning defense in depth strategy is that technological components in layered security become stumbling blocks which hinder the progress of threats. This way, they can hinder or slow down the progress of the threat until such a threat ceases to endanger an organization’s assets.

Examples of Security Layers

Several essential security layers must be adopted by organizations to safeguard their infrastructure against potential attacks.

Email Security

Email is one of the best tools for attackers, making email security a must-have layer for your organization. Choosing an email filtering tool, and managing the identities of users in an organization based on their email stops malicious users and content from infiltrating the network.

Email Encryption

To prevent your sensitive emails from being intercepted, you can also add an extra layer of security by encrypting all emails and associated data.

Web / Content Filtering

Filtering content related to gambling, blocking unproductive websites and offensive content, and filtering malicious web content is yet another added layer of security that protects your corporate assets from being exploited.

End Point / End User Protection

Devices that access your corporate data also falls within the infrastructure of your network and must be defended against attacks at all costs. You must install anti-virus and antimalware solutions in all endpoints used by employees to scan and prevent malicious content and anomalies. Endpoint protection also involves timely application whitelisting, network access control, and remote wipe.

DNS Filtering

Add DNS filtering to your security layers to stop malicious traffic from ever reaching the internal network. This extra layer of protection is especially important in remote settings where devices need to be protected both on-site and on-premises.

Data Encryption

Data encryption helps protect your data from breaches by rendering the data unreadable to people trying to access it. Proper data encryption might not save your organization from data breaches, but making the data unreadable is the best way to protect your data from breaches if and when cyber attacks occur.

Mobile Security

Mobile devices are also becoming increasingly common at work, and have the potential to increase your risk of data breaches. You must make sure that your business can remotely wipe mobile devices, encrypt data, and secure mobile devices.

Backup and Patch Management

Backup and patch management might not be security tools, but both aspects are extremely important for creating a comprehensive security plan. A well-conceived and tested backup strategy can prove to be extremely effective to recover lost data in case of downtime or breach. Additionally, patching computer devices and network infrastructure ensures that all existing security issues are dealt with, and outdated software with security problems is updated regularly.

Why Do Enterprises Need Layered Security?

In today’s always-on, data-driven, and seamlessly mobile world, it is hard to identify security risks, much less thwart them. Instead of focusing on a single hardened perimeter, layered security can help tackle these threats. Layered security is necessary because of the following reasons:

Cyber-attacks are becoming common, complex and expensive

In recent times, cybercriminals have increased their attacks on organizations for financial gain and other reasons. More than 188 million ransomware attacks were reported worldwide in 2019, according to Statista. Companies are easy targets because they hold vast amounts of user data, customer accounts, and other valuable information that can easily get compromised.

Protecting the organization from attacks is challenging due to sophisticated and ever-evolving hacking methods. As attackers change their hacking techniques to avoid detection, layered security becomes more critical than ever.

New technologies mean more security risks

The array of new technologies—from cloud computing to 5G to Internet of Things (IoT)— emerging on the world stage have positively transformed organizations. However, these technologies are not without associated security vulnerabilities. Research from IoT Analytics shows that more than 7 billion IoT devices are already Internet-enabled as enterprises look to drive better data collections and expand their global reach.

Other technologies like Artificial Intelligence (AI) and 5G are potential double-edged swords concerning the benefits and security risks they pose. All these developments are raising concerns about security implications in enterprises. Layered security is one solution that organizations can leverage to protect their assets.

Outdated security protocols

All technologies—security protocols included—eventually become obsolete, after which point, should not be used. Yet, many organizations continue to use outdated security protocols, including TLS 1.1, WEP, and WPA, when accessing an organization’s assets. This compromises such assets in an always-on and data-driven world. A layered security solution may provide the best protection for companies still using obsolete and legacy protocols.

Main Components of Layered Security

Effective layered security is comprised of the following components:

  • End-User Education: Phishing involves targeting employees using emails with a malware payload. It remains a major attack vector into secure networks, as people often make the easiest targets. In fact, 32% of breaches in 2019 involved phishing. Compounding this problem is the remote work trend. If an adequate system is put in place, the organizational data will remain secure even if the employee is accessing the data remotely. However, regular security training programs for employees are a must.
  • System and Application Level Security: Proper configuration of workstations is needed to ensure that they are not susceptible to attack. Access permissions must be tailored per employee and delivered through a centralized management tool. Implementation of control mechanisms such as password expiry dates and prohibition on the use of old passwords may prove helpful. Users must also be restricted from using unsecured applications that have not been vetted by IT. Regular, automated backup policies must be enforced to ensure that organizational data is safe in case of attack. In worst-case scenarios, organizations can restore from their backups and go back to normal operations at the soonest possible time. Backups need to be encrypted as well.
  • Network Level Security: Aside from firewalls, intrusion detection and prevention systems must be put in place. This effectively seals your endpoints, neutralizing threats posed by devices that connect to the network. Activity logs and audits are also needed to ensure that policies are effective in securing networks. For employees connecting to the network from outside, it is imperative for access to be made via a virtual private network, with only those devices that are in compliance with organizational policy being allowed entry into the network. Enforcement of data encryption on endpoints and storage devices helps secure data even more.
  • Device Level Security: Antivirus and antimalware programs remain effective for securing workstations. OS updates and application patches are a given; if organizations can do them automatically, the better. Devices must also meet a certain standard, such as OS version compliance before they are allowed access to the network. If not, updates can then be triggered. Other helpful features include smart card and two-factor authentication.

Benefits of Layered Security

The inherent redundancy in layered security is what makes the approach an attractive one to many organizations due to its benefits. Layered security is able to cover potential security holes that have become inherent in systems where the Internet, driven by cloud applications, has allowed more work to be performed from outside secure company networks. In layered security, if one layer is exposed and overcome by a threat, the next layer takes over. This widespread defense coverage means fewer attack vectors.

All levels in layered security participate in threat identification. Although part of the whole, each individual layer has its own function, performing in conjunction with the others. The chances of a threat being uncovered as attackers go through these multiple layers are higher.

Layered security also lowers the risk of a breach as the multiple layers help deter, if not totally dissuade, cyberattacks. When confronted with a network with multiple lines of defense, hackers may think twice before proceeding with their nefarious plans. A layered approach may also increase the chances of security threats being exposed prior to them causing widespread damage.

How Parallels RAS Facilitates a Layered Security Approach

Parallels® Remote Application Server (RAS) offers a centralized management tool for automating workstation installation and configuration. It enhances data security via highly granular permission policies, standardized encryption and multifactor authentication.

Parallels RAS helps organizations implement layered security via its wide range of features and tools for monitoring and securing applications and data. Endpoint backups, security maintenance and deployment, full compliance with security regulations, and strict system hardening and data access lockdown are all present in Parallels RAS.

Moreover, Parallels RAS eases multi-cloud deployments, allowing organizations to scale on demand. With seamless access to virtual apps and desktops, your users can switch between devices and locations at any time, all the while protecting their and your organization’s safety and security.

Give Parallels RAS a try by downloading your 30-day Parallels RAS trial.

What is a layered security approach?

Layered security is a network security approach that deploys multiple security controls to protect the most vulnerable areas of your technology environment where a breach or cyberattack could occur.

What are the multiple layers of security in information security?

Multiple Layers of Security.
Secure Authentication..
Firewalls and Perimeter Security..
Data Encryption..
Continuous Monitoring..

Which of the following is a single greatest threat to network security?

EXPLANATION Employees are the single greatest threat to network security. Therefore, user education is very important.

What are the 3 elements of layered security?

Layered security, as in the previous example, is known as defense in depth. This security is implemented in overlapping layers that provide the three elements needed to secure assets: prevention, detection, and response.

Toplist

Neuester Beitrag

Stichworte