SOLUTION STACK

 

Industry Controls

 

We can cover mitigation against risk, depending on the threat and vertical:

1. Preventative Controls exist to not allow an action to happen and include firewalls, fences, and access permissions.
2. Detective Controls triggered during or after an event, such as video surveillance, or intrusion detection systems.
3. Corrective Controls we help fail open and fail closed controls by these solutions.
4. Recovery Controls get something back from a loss, such as the recovery of a hard drive.
5. Compensating Controls are those that attempt to make up for the shortcomings of other controls, such as reviewing access logs regularly.

 

Endpoint Controls

1. Data loss prevention.
2. Insider threat protection.
3. Disk, endpoint, and email encryption.
4. Application whitelisting or control.
5. Network access control.
6. Data classification.
7. Endpoint detection and response.
8. Privileged user control.

 

Governance Controls

There are four main components to the information security governance framework:
1. Strategy.
2. Implementation.
3. Operation.
4. Monitoring.

 

Data Control

The Data Protection Control Framework consists of 5 key components deployed through a combination of Governance, Processes and Technology for the various levels (e.g., entity, department, unit, etc.) of the organization.

 

1. Control Environment – focuses largely on the attitude, level of awareness and actions of those in charge of the organization’s governance (i.e., tone at the top).
2. Risk Assessment – forms the basis for how the organization identifies and manages the data protection risks associated with processing activities documented in the record (Article 30 of the GDPR).
3. Information and Communication – defines the channels in place to address data protection matters, internally within the organization and externally with data subjects, authorities and business partners.
4. Control Activities – summarizes all legal, organizational and technical measures to ensure that personal data is processed and protected in an adequate manner in compliance with GDPR requirements (and other applicable data protection regulatory requirements).

 

Network Controls

There are a few components of a network perimeter including:

1. Firewalls
2. Border routers
3. Intrusion Detection Systems (IDS)
4. Intrusion Prevention Systems (IPS)
5. Unified Threat Management (UTM) systems

 

Border Routers
Routers direct traffic into and out of networks – border routers are the last on the company’s private network before traffic goes on to public networks on the internet.

 

Firewalls
A firewall is a device with a filtering mechanism, containing a predefined set of rules to allow and restrict traffic from the public to enter the private network and vice versa. It’s an additional safety mechanism to protect a company’s network from unwanted packets of information that may be hiding threats.

 

Intrusion Detection Systems – IDS
Intrusion detection systems monitor the traffic and information ‘packets’ being transferred between public and private networks. It tallies all information against a known list of cyber-attack signatures, and your Managed Service Provider (MSP) takes necessary action to stop harmful information from entering your company’s private network.

 

Intrusion Prevention Systems – IPS
Intrusion prevention systems are control systems that can accept or reject data packets based on a preset list of rules that are updated regularly by your managed service provider or automatically.

In comparison to a traditional IDS system that notifies administrators and your MSPs about threats, Intrusion prevention systems can have an automated defense mechanism to stop the information from entering the network without human intervention.

 

Unified Threat Management (UTM) Systems
Unified Threat Management (UTM) systems protect the network by combining features of IDS and IPS systems. A single security device provides many security functions from one point in the private network. Thanks to the antivirus, firewall, anti-spyware, anti-spam, virtual private network (VPN) and other functions, the information entering a company’s network stays protected.

A UTM system protects against viruses, hacking attempts, malware, malicious attachments, and more thanks to deep packet inspection.

 

Network Controls on cloud

Cloud network security solutions integrate with cloud platforms and virtualization solutions and deploy virtual security gateways in order to achieve the visibility and control required to perform segmentation, security monitoring and advanced threat prevention for network traffic. These virtual security gateways are similar in function and capability to on-prem security gateways, but are virtual and hosted in the cloud.

 

With our team helping you out to active key capabilities of your journey to cloud:

 

1. Full Network Security Stack: Cloud network security services integrate all of the features required to secure an enterprise network, including a Next Generation Firewall (NGFW), intrusion prevention system (IPS), Anti-Virus, Application Control, URL Filtering, Identity Awareness, Data Loss Prevention (DLP), and Anti-Bot.

2. Zero Day Protection: To address the rapidly evolving threat landscape, cloud network security solutions should offer protection against zero-day attacks.

3. SSL/TLS Traffic Inspection: Network traffic is increasingly encrypted, making it more difficult to detect and block malicious connections. Network security solutions must offer efficient SSL/TLS traffic inspection with minimal latency.

4. Network Segmentation: Network segmentation is essential to minimizing corporate cybersecurity risk and the potential for lateral movement by an attacker. Cloud network security solutions enable network segmentation and micro-segmentation in cloud environments.

5. Unified Security Management: Cloud adoption expands the corporate digital attack surface and the complexity of security monitoring and threat management. Cloud network security solutions should offer integration with an organization’s existing on-prem solutions to maximize operational efficiency. Ideally, security teams should be able to manage all cloud and on-prem network security from a single pane-of-glass.

6. Automation: Cloud deployments are dynamic and ephemeral. A cloud solution that does not enable and support automation Any cloud solution that does not enable high levels of automation will be impossible to support and will be abandoned by customers. Legacy security approaches that rely heavily on human intervention cannot scale to meet the volume, velocity and variety of today’s cybersecurity threats, Manual processes are also slow and prone to error. As cloud infrastructure grows and expands, automation is essential to scalability and rapid threat response. Automated cloud network security solutions support rapid deployment, solution agility, and CI/CD workflow automation.

7. Secure Remote Access: The move to remote work and cloud computing means that remote workers need access to cloud-based resources. Cloud network security solutions should offer secure and scalable remote access to an organization’s cloud-based infrastructure.

8. Content Sanitization: Rather than completely blocking potentially malicious content, network security solutions should be able to remove malicious, executable content and provide users with access to sanitized content.

9. Third-Party Integrations: Cloud network security solutions operate within a cloud provider’s environment alongside their existing tools and solutions. CNS tools should offer integrations with third-party solutions to optimize configuration management, network monitoring, and security automation.

Copyright ©2023 PCS Solutions All rights reserved.