Components of Cybersecuiryt

March 11, 2025, 2:54 p.m.

161 views

1. Network Security

Network security: involves protecting devices and systems connected within a network from cyber threats. Common devices included I. Network Security are:
Firewalls, Computers, Routers, Servers, Switches, IDS, IPS, VPN
, Network Monitoring Tools, Proxy Servers and Network Security Cameras& IoT

let me give you a details about each of these devices:

a. Firewalls


It act as the first line of defense by filtering incoming and outgoing
traffic based on security rules.

Types of Firewalls:

1. Packet-Filtering Firewalls: (first-generation firewalls)


How it works: inspect packets and filters them based on source/destination IP address, ports, and protocols
For example:
allow traffic from IP 192.168.1.10 on Port 80 (HTTP)
deny traffic form IP 203.0.114.5

2. Stateful Inspection Firewalls: (second-generation firewalls)


how it works: Tracks the state of active connections and makes decisions based on the connection state and packet attributes.
For example:
Allows packet that are part of a known connection(a web browser request and the returning data) but blocks unexpected packets.
It provides better security than packet filtering by keeping track of connections.

The Firewall can be hardware or software.

3. Proxy Firewalls


it is an intermediary between the users and the internet, inspecting traffic at the application layer(ex. HTTP, FTP)
For example:

Imagine you work in a large company. When you open your browser and try to visit a website like YouTube, your request doesn't go directly to YouTube. Instead, it first goes to the company's web proxy server. The proxy server checks the request at the application layer.
it well see you are trying to access an HTTP website.

it checks the URL(www.youtube.com

it looks at company policies to see if YouTube is allowed or blocked

b. Virtual Private Network VPN


A VPN encrypts the internet connection, providing a secure tunnel for data transmission.
For example:
Remote employees using a VPN to securely access the company's internal network form their home.
How Does a VPN Work?

Users connects to a VPN client: you start using a VPN client on your computer. VPN client Encrypts your data from your device before sending it over the internet. Encryption ensures that even if someone intercepts your data, they can't read it.

Data sent to VPN server: your data is sent through a secure tunnel to a VPN server located in another region, city or ever country. VPN decrypt data and forwards it to the internet. sends your request visiting a website to the internet. The VPN server Encrypt the response and sent it back the VPN client to decrypt it.
Benefits of Using a VPN

  • your IP address is hidden, the internet only sees the VPN server's IP

  • prevents websites, advertisers, and even your ISP from tracking your online activities

  • bypass geo-restriction. You can access content that is restricted in your region
  • WireGuard VPN vs. IPSec VPN


    WireGuard and IPSec: are two different VPN protocols used to encrypt traffic over a secure network tunnel

    WireGuard: is a high-speed VPN protocol, with advanced encryption, to protect users when they are accessing the internet. It’s designed to be simple to set up and maintain. WireGuard can be used for both site-to-site connection and client-server connections. WireGuard is relatively newer than IPSec

    IPSec: is another VPN protocol that may be used to set up VPNs. Most VPN providers use IPSec to encrypt and authenticate data packets in order to establish secure, encrypted connections. Since IPSec is one of the earlier VPN protocols, many operating systems support IPSec from VPN providers.

    c. Intrusion detection and prevention system


    intrusion detection system:
    is a cybersecurity tool designed to monitor network traffic and detect suspicious activities. Its primary function is to alert system administrator when potential threats are detected, but does not take action to stop the threats.

    How IDS works:
  • it scans the incoming and outgoing traffic within a network

  • looks at the content of data packets to identify unusual patterns

  • when an anomaly is detected, the IDS sends alerts to administrators for investigation

  • Types of IDS:
  • Network-Based IDS (NIDS): example. Snort

  • Host-Based IDS (HIDS): example. OSSEC

  • Intrusion Prevention System (IPS)
    it is a cybersecurity tool that not only detects potential threats like an IDS but also prevents them from causing damage by automatically blocking or mitigating the threats.
    How IPS works:
  • it works like the IDS, but with the IPS when a threat is detected, IPS blocks malicious traffic

  • Types of IPS:
  • Network-Based IPS (IPS): example. Cisco Firepower

  • Host-Based IPS (HIPS): example. McAfee HIP

  • d. Network Access Control NAC


    It manages access to a network. It ensures that only authorized users and devices can connect to a network, enforcing policies to maintain security, integrity, and confidentiality.
    How NAC Works:
  • before granting network access, NAC checks the device's identity, health, antivirus updates, and user credentials

  • continuously monitors connected devices for suspicious activity

  • Use Case Example:

    A university user NAC to grant students access to Wi-Fi while restricting them from administrative servers, ensuring segmentation and security.

    e. Endpoint Users


    Protecting devices like laptops, smartphones, IoT and tablets that connect to the network from cyber threats. Endpoints are often the most vulnerable entry points into a network.
    secure the endpoint

  • Antivirus and Anti-Malware: Protects endpoints from known malicious software

  • Firewalls: Controls incoming and outgoing network traffic to and from endpoints

  • Endpoint Detection and Response (EDR): Provides real-time monitoring

  • Data Loss Prevention (DLP): Prevents unauthorized data transfers from endpoints.

  • Patch Management: Ensures endpoints have the latest security updates and patches.

  • Device Control: Restricts the use of external devices like USB drives.

  • f. Router


  • Change default admin credentials, usernames and passwords

  • Update router firmware regularly, manufacturers release firmware updates to fix security vulnerabilities.

  • Enable WPA3 or WPA2 Encryption
  • 2. Application Security

    Definition: It is the process and practice designed to protect software applications from vulnerabilities and threats throughout their lifecycle from development to deployment and beyond.

    why is the application security important


  • Prevents data breaches: protects sensitive user data.

  • Maintains trust: builds users conf
    idence in your application

  • Meets compliance standards: ensures adherence to regulations like GDPR, HIPAA and PCI-DSS

  • How to secure application security


  • secure software development life cycle (SDLC)
  • Authentication and authorization

  • Secure data storage and transmission

  • Techniques to test the application security


  • Static application security testing: analyzing source code by using SonarQube to detect insecure coding.

  • Dynamic applications security testing: by using OWASP ZAP to perform real-time security testing on web applications.

  • Penetration Testing: simulating cyberattacks to discover and fix vulnerabilities
  • 3. Information Security

    Definition: Protects the confidentiality, integrity, and availability of data across systems and processes.

    Types of Information Security:


  • Physical security: protect assets such as servers, data centers..: by using Surveillance, access controls..

  • Network security: safeguards data during transmission over networks: by using Firewalls, VPN, IDS and IPS

  • Data security: protect data stored on various media: by encryption

  • Endpoint security: secures devices such as laptops, mobile phones and IoT

  • Application security: secure software application: by secure coding, application firewall and vulnerability testing
  • 4. Disaster Recovery and Business Continuity

    Importance of Disaster Recovery and Business Continuity

  • minimizes downtime and ensures quick recovery from disruptions

  • protects critical data from loss due to disasters, cyberattacks or system failures

  • ensures regulatory compliance with standards like ISO 22301 and NIST SP 800-34
  • Definition: Focuses on how an organization recovers from cyber incidents and ensures continuous operation during crises.

    Key Features:

    Backup and restoration plans.
    Redundant systems to minimize downtime.
    Crisis communication plans.

    5. End User Education

    Definition: Educates users, employees, contractors to recognize cyber threats and adopt safe practices.

    Key Features:

    Phishing awareness training.
    Safe browsing practices.
    Strong password creation.

    6. Identity and Access Management IAM

    Definition: Manages user identities and controls access to systems and resources.

    Key Features:

    Multifactor Authentication (MFA).
    Role-Based Access Control (RBAC).
    Biometric or token-based authentication.

    7. Cloud Security

    Definition: Protects data, applications, and systems hosted in cloud environments.

    Key Features:

    Secure APIs for communication.
    Encryption of cloud-stored data.
    Access management and monitoring.

    List All The Posts




    Leave a Comment

    No comments yet. Be the first!

    Your comment is awaiting approval by an admin.

    Leave a Comment