Where does the concept of Defense in Depth play into your org’s cybersecurity strategy? What are you doing practically to integrate that?

5.5k views4 Upvotes14 Comments
Sort By:
Oldest
Director of IT in Educationa year ago
This question requires a long explanation, but in a nutshell, implemented in the Risk Management Framework (NIST RMF). It is a layered protection in every step of the RMF.
1
Director - IT Infrastructure - Databases and eBusiness Specializing in Information Technology in Retaila year ago
We have a risk management team and they use multiple tools to mitigate the risk in diff levels. We have multiple layers to support it 
1 1 Reply
Director of IT in Educationa year ago

Absolutely, the RMF (NIST) is a sound framework, took us a while to implement but a very good layered protection process. Every steps in the framework has tasks that helped to protect the organization. The framework is managed by the Risk Team that flow through the RMF 7 steps processes.

lock icon

Please join or sign in to view more content.

By joining the Peer Community, you'll get:

  • Peer Discussions and Polls
  • One-Minute Insights
  • Connect with like-minded individuals
Senior Information Security Manager in Softwarea year ago
You can’t do information security right unless you use defense in depth. As just one layer of security, such as a firewall, is incomplete security. 

People understand this intuitively as the physical level.  They have a lock on their door, then a lock in their room, then a lock for their valuables.

Doing defense in depth means assuming the previous layer has failed, and you need the next set of layers to protect the organization.
2
Director of Network Transformationa year ago
It's a must but also consider all the SaaS applications out there.  Your data not behind the castle walls anymore.  Interested in how DiD plays out in SaaS and Cloud.  Thoughts?  
1 Reply
Director of IT in Educationa year ago

Put your sensitive data and critical information assets in an enclave, and only allow authorized IT access via firewall and two factors authentication for user access.

Chief Information Security Officer in Healthcare and Biotecha year ago
As a CISO, the concept of Defense in Depth is a fundamental component of our organization's cybersecurity strategy. Defence in Depth refers to implementing multiple layers of security controls to protect against various threats and potential vulnerabilities. It ensures that if one layer is breached, additional layers are in place to mitigate the impact and prevent further compromise. Here's how we practically integrate Defense in Depth into our cybersecurity strategy:

Network Segmentation: We employ network segmentation to divide our network into multiple segments or zones. This helps isolate critical assets and restricts lateral movement in the event of a breach, limiting the potential damage and minimizing the scope of an attack.

Perimeter Security: We deploy robust firewalls, intrusion prevention systems (IPS), and secure gateway devices at the network perimeter. These security measures help monitor and control incoming and outgoing network traffic, filtering out potential threats before they reach internal systems.

Identity and Access Management (IAM): We implement strong authentication mechanisms, such as multi-factor authentication (MFA), and enforce the principle of least privilege. This ensures that users and systems only have access to the resources necessary to perform their functions, reducing the risk of unauthorized access.

Endpoint Protection: We employ advanced endpoint protection solutions, including anti-malware software, host-based firewalls, and endpoint detection and response (EDR) tools. These measures help detect and prevent malicious activities on endpoints and provide visibility into potential security incidents.

Data Encryption: We employ encryption techniques to protect sensitive data at rest and in transit. This includes encrypting data on storage devices, utilizing encrypted communication protocols, and securing data backups.

Security Monitoring and Incident Response: We implement robust security monitoring systems to detect and respond to security incidents in real-time. This includes Security Information and Event Management (SIEM) solutions, intrusion detection systems (IDS), and Security Operations Center (SOC) capabilities. We have well-defined incident response plans and conduct regular incident response exercises to ensure effective response and containment.

Employee Awareness and Training: We recognize that employees play a critical role in the overall security posture of our organization. We conduct regular security awareness programs and training sessions to educate employees about best practices, social engineering threats, and their responsibilities in maintaining a secure environment.

Vendor Risk Management: We assess and manage the security risks associated with our third-party vendors and partners. This includes conducting due diligence, contractually mandating security requirements, and periodically evaluating their security practices to ensure they align with our organization's standards.

Regular Vulnerability Assessments and Penetration Testing: We conduct periodic vulnerability assessments and penetration testing to identify weaknesses in our systems and applications proactively. This helps us remediate vulnerabilities before attackers exploit them.

Continuous Monitoring and Improvement: We continuously evaluate and enhance our security controls, staying abreast of emerging threats, vulnerabilities, and best practices. We leverage threat intelligence feeds, industry information-sharing platforms, and engage in relevant security forums to stay informed and adapt our strategy accordingly.

By integrating Defense in Depth principles into our cybersecurity strategy, we create overlapping layers of security controls that work together to protect our organization's critical assets. This approach helps us reduce the risk of successful attacks, increase resilience, and effectively respond to security incidents.
5 2 Replies
Director of IT in Educationa year ago

Excellent, I said it was a long explanation 😉.

1
Global Senior Director - Security in Telecommunicationa year ago

Excellent summary- thanks

Content you might like

VP of IT in Retail3 days ago
My previous organization implemented a strict one-strike policy for lost or damaged devices. While the first incident was considered an accident, repeat offenders were required to reimburse the company for the lost or damaged ...read more
82 views1 Comment

TCO19%

Pricing26%

Integrations21%

Alignment with Cloud Provider7%

Security10%

Alignment with Existing IT Skills4%

Product / Feature Set7%

Vendor Relationship / Reputation

Other (comment)

View Results
5.7k views3 Upvotes1 Comment
Information Security Analyst in Manufacturing6 days ago
I have experience with a couple of different phishing simulation solutions, from the earlier Wombat phishing simulation platform (now Proofpoint ThreatSim) to KnowBe4.  Wombat was always a good solution, but I haven't used ...read more
1 Reply
314 views2 Comments
IT Manager in Constructiona month ago
Hello,
the topic is so broad, what are you focused on?
Read More Comments
4.8k views2 Upvotes5 Comments

No Increase16%

1-5% increase47%

6-25% increase24%

26-50% increase6%

51-75% increase1%

76%+1%

Other2%

View Results
1.7k views1 Upvote