Computer Security

Computer Security

 

Computer security is a multifaceted discipline crucial for protecting digital assets and information. It encompasses a range of concepts and practices aimed at fortifying systems against cyber threats. On this page, we delve into the key aspects of computer security.


Table of Contents

  1. Hardware and Physical Security
    1. Access Controls
    2. Secure Boot
    3. Hardware Encryption
  2. Cybersecurity
    1. Firewalls
    2. Intrusion Detection and Prevention Systems
    3. Antivirus Software
    4. Incident Response Planning
  3. Encryption
    1. Symmetric Encryption
    2. Asymmetric Encryption
    3. Transport Layer Security
  4. Data Security
    1. Access Controls
    2. Data Backup and Recovery
    3. Data Masking and Anonymization
  5. Application Security 
    1. Secure Coding Practices
    2. Authentication and Authorization
    3. Regular Security Audits
  6. Network Security
    1. Virtual Private Networks
    2. Intrusion Prevention and Detection Systems
    3. Network Segmentation
    4. Internet of Things Security
  7. Security Policies and Procedures
  8. Additional Computer Security Definitions
  9. Additional Resources
    1. Blog Posts
    2. Books by Rheinwerk Computing

Hardware and Physical Security

Hardware and physical security is the bedrock of a robust computer security strategy. This involves safeguarding the physical components of computing systems from unauthorized access and manipulation. Measures include the following.

Access Controls

Access controls refer to security measures that regulate who or what can view or use resources in a computing environment. This includes user authentication, authorization, and permissions.

Secure Boot

Secure boot is a security standard developed to ensure that a device boots using only software that is trusted by the device manufacturer. It prevents the loading of unauthorized or tampered operating systems. By enabling secure boot, administrators ensure that only authorized and digitally signed software is allowed to run during the system startup process.

Hardware Encryption

Employing hardware-based encryption modules allows you to protect sensitive data stored on devices, rendering it unreadable without proper authentication.

(Back to ToC.)

Cybersecurity

Cybersecurity is a broad domain that addresses the protection of computer systems, networks, and data from cyber threats. Key components include the following.

Firewalls

Firewalls are network security devices that monitor and control incoming and outgoing network traffic based on predetermined security rules. They act as a barrier between a secure internal network and untrusted external networks, such as the internet.

 

Firewall

Intrusion Detection and Prevention Systems

Intrusion detection systems (IDS) and intrusion prevention systems (IPS) monitor network traffic for suspicious activity and taking proactive measures to prevent potential threats. IDS monitors network or system activities for malicious exploits or security policy violations. IPS takes it a step further by automatically responding to detected threats, preventing them from reaching the target.

 

Antivirus Software

Antivirus software is designed to detect, prevent, and remove malicious software (malware) from computer systems. It includes features such as real-time scanning and heuristic analysis to identify and mitigate threats.

 

Incident Response Planning

Incident response planning involved developing and implementing strategies to respond effectively to security incidents, minimizing potential damage and downtime.

(Back to ToC.)

Encryption

Encryption is pivotal for protecting sensitive data by converting it into a coded format that is unreadable without the appropriate decryption key. Key elements of encryption include the following.

 

Symmetric Encryption

Symmetric encryption is a type of encryption where the same key is used for both the encryption and decryption of data. It is fast and efficient for large amounts of data but requires a secure method for key exchange.

 

Asymmetric Encryption

Asymmetric encryption, or public-key cryptography, uses a pair of public and private keys for secure communication. The public key is used for encryption, while the private key is used for decryption. It enhances confidentiality and authentication.

 

Transport Layer Security

Transport layer security (TLS) is a cryptographic protocol designed to secure communication over a computer network. It is widely used to ensure the security of data transmitted between web browsers and servers, offering privacy and data integrity.

(Back to ToC.)

Data Security

Data security involves protecting digital information from unauthorized access, disclosure, alteration, and destruction. Essential components include the following.

 

Access Controls

In the realm of data security, role-based access controls limit data access based on user roles and responsibilities. Identity and access management (IAM) is an area crucial for managing and controlling user access to systems and applications. This includes the following areas: single sign-on, which allows users to log in once and access multiple systems without repeated logins; and multi-factor authentication, which adds an extra layer of security by requiring multiple forms of identification before granting system access.

 

Data Backup and Recovery

To ensure that data isn’t lost in the event of a power loss or other emergency, it’s important to back up critical data and establish effective recovery mechanisms to mitigate the impact of data loss.

 

Data Masking and Anonymization

To make sure data isn’t viewable by unauthorized users, it’s a best practice to conceal sensitive information during testing or analysis, minimizing the risk of unauthorized exposure.

(Back to ToC.)

Application Security

Application security (also known as AppSec) focuses on securing software and applications from vulnerabilities and exploits. Key considerations include the following.

 

Secure Coding Practices

It’s important to adhere to coding standards and best practices to eliminate common vulnerabilities, such as buffer overflows and injection attacks.

 

Authentication and Authorization

Robust authentication mechanisms can be used to verify user identity and define authorization rules to control access to application resources.

 

Regular Security Audits

Thorough security audits should be conducted to identify and address vulnerabilities in the application code and design.

(Back to ToC.)

Network Security

Network security focuses on safeguarding communication pathways and infrastructure. Key components include the following.

 

Virtual Private Networks

Virtual private networks (VPNs) establish secure and encrypted connections over public networks to protect data during transmission.

 

Intrusion Prevention and Detection Systems

The use of intrusion prevention and detection systems allow administrators to continuously monitor network traffic for signs of unauthorized access or suspicious activities.

 

Network Segmentation

By dividing a network into segments, you can contain and mitigate the impact of security breaches.

 

Internet of Things Security

With the proliferation of connected devices, securing the Internet of Things (IoT) is paramount. Administrators need to ensure that IoT devices are only accessible to authorized entities, and that the communication between IoT devices and the central system is encrypted.

(Back to ToC.)

 

Security Policies and Procedures

Developing and implementing comprehensive security policies and procedures is fundamental. This is because, no matter how robust a security system is in the backend, if the users utilizing the system don’t take caution, breaches can be possible through human error.

 

One way that companies can reduce the risk of a breach is through the zero trust model. This is a security concept and approach that challenges the traditional notion of trusting entities inside a network while being cautious about those outside it. In a zero trust framework, no user, system, or network is inherently trusted by default, regardless of their location—whether inside or outside the corporate firewall. Administrators can set up micro-segmentation, which involves implementing granular access controls to limit lateral movement within a network. They can also set up continuous authentication, which verifies user identities continuously rather than relying solely on initial login credentials.

 

To ensure employees are educated on security best practices, threats, and how to respond to incidents, they should be required to complete security awareness training. Users should be taught the basics of social engineering attacks like phishing attempts designed to collect user credentials.

 

Those who are responsible for the system administration should also undergo incident response planning, where procedures are outlined to effectively respond to and recover from security incidents. By utilizing the tools of security information and event management (SIEM), administrators can get a real-time analysis of security alerts generated by various hardware and applications. This helps them respond to security incidents promptly.

 

For companies that work with extra sensitive data, they should be aware of regulatory laws such as the General Data Protection Regulation (GDPR) and Health Insurance Portability and Accountability Act (HIPAA).

 

To ensure legal compliance for less sensitive data, companies need to develop and maintain clear privacy policies to inform users about data collection and usage practices.

 

Lastly, since the world of cybersecurity is ever-changing, it’s important to stay on top of what’s new in the world of malware and hacking.

(Back to ToC.)

Additional Computer Security Definitions

In addition to the information laid out above, there are a handful of important terms you should also know:

    • Biometrics: The measurement and statistical analysis of people's unique physical and behavioral characteristics. In computer security, biometrics are often used for user authentication.
    • Cloud Access Security Brokers (CASB): A monitoring and managing point for security of data and applications between cloud providers and clients.
    • Mobile device management (MDM): Managing and securing mobile devices, including enforcing security policies and remotely wiping data.
    • Security threat feeds: Threat intelligence feeds that helps subscribers stay informed about the latest cyber threats.
    • Shared responsibility model: The division of security responsibilities between cloud service providers and users.
    • Smart contracts: Ensure the security of self-executing contracts within blockchain applications.

    (Back to ToC.)

     

  • Additional Resources

    Want to learn more about computing administration? Additional information can be found in the blog posts and books listed below.

  • Blog Posts