You are on page 1of 6

Name: Urvi Balekundri Roll No:08

Moodle Id:21102151 Batch:P1


Department: Comps Div: A

Network and Security


Synopsis

Introduction:

Network Security refers to the measures taken by any enterprise or organization to secure its
computer netwok and data using both hardware and software systems. This aims at securing the
confidentiality and accessibility of the data and network. Every company or organization that
handles a large amount of data has a degree of solutions against many cyber threats

Network Security is a set of technologies that protects the usability and integrity of a
company’s infrastructure by preventing the entry or proliferation within a network of a wide
variety of potential threats.

In today’s hyper-connected world, network security presents a greater challenge as more


business applications move to private and public clouds. Moreover, the applications themselves
now tend to be virtualized and distributed across many locations, some of which are outside the
physical control of IT security teams. With the number of attacks on companies climbing ever
higher, protecting network traffic and infrastructure is critical.

Network security is key to an organization’s ability to deliver products and services to


customers and employees. From online stores to enterprise applications to remote desktops,
protecting apps and data on the network is essential to advancing the business, to say nothing
of protecting an organization’s reputation. In addition, effective network security can improve
network performance by eliminating downtime due to successful attacks.
The elements of a complete, multilayered security architecture that implements network
security across an organization fall into two general categories: access control and threat
control.

1.Access Control
Network security starts with access control. If bad actors gain access to a network, they can
surveil traffic and map infrastructure. Once they have mapped infrastructure and applications,
they can launch a DDoS attack or insert malware. Access control restricts the movement of bad
actors throughout the network.

2.Threat Control
Even with access control in place, problems can arise. For instance, a bad actor may
compromise an employee’s credentials to gain entry.Thus the need for threat control, which
operates on traffic that is already permitted. Threat control prevents the actions of bad actors
from doing damage within the network.

The key tools of Network and Security:

A multi-layered approach to network security implements controls at numerous points within a


network to provide comprehensive access control and threat control.

1.Firewall :A firewall establishes a barrier between the trusted and the untrusted areas of a
network. Thus, a firewall performs access control and macro-segmentation based on IP
subnets. The same firewall may also perform more granular segmentation, known as micro-
segmentation.

2.Load Balancer:A load balancer distributes load based on metrics. By implementing specific
mitigation techniques, a load balancer can go beyond traditional load balancing to provide the
capability to absorb certain attacks, such as a volumetric DDoS attack.

3.IDS/IPS:The classic IDS/IPS is deployed behind a firewall and provides protocol analysis
and signature matching on various parts of a data packet. Protocol analysis is a compliance
check against the publicly declared specification of the protocol. Signature matching prevents
known attacks such as an SQL injection.

4.Sandbox:A sandbox is similar to an IDS/IPS, except that it does not rely on signatures. A
sandbox can emulate an end-system environment and determine if a malware object is trying,
for example, to execute port scans.

5.NTA/NDR :NTA/NDR looks directly at traffic (or traffic records such as NetFlow) and uses
machine learning algorithms and statistical techniques to evaluate anomalies and determine if a
threat is present. First, NTA/NDR tries to determine a baseline. With a baseline in place, it
identifies anomalies such as traffic spikes or intermittent communication.
Objective & Scope

The main objective of network and security is to safeguarding information from unauthorized
access, data theft, and cyber-attacks. It involves implementing security measures and protocols
to protect computer networks, devices, and data from malicious activities.

The primary objectives are:

1Protection:To protect the confidentiality of information by preventing unauthorized access or


disclosure of sensitive data.The objective of network security is to safeguard the confidentiality
of information by preventing unauthorized access or disclosure of sensitive data; it aims to
ensure that only authorized individuals can access data and that the data remains secure while
being transmitted or stored. Protecting sensitive information is crucial to prevent data breaches
and other security incidents that could compromise the integrity of an organization.

2.Integrity: To ensure the integrity of information by protecting against unauthorized


modification, deletion or alteration of data.Network security ensures the integrity of
information by protecting against unauthorized modification, deletion, or alteration of data.
Network security measures prevent malicious attacks that compromise the authenticity and
accuracy of data. Implementing security protocols and technologies can ensure that data
remains unchanged and trustworthy. Protecting the integrity of information is essential to
maintain the reliability and reputation of an organization.

3.Maintainence: To maintain the availability of network resources by preventing denial of


service attacks or other network disruptions.Network security ensures the continuity and
availability of network resources by protecting against unauthorized access, data breaches, and
other network disruptions and prevents denial-of-service attacks that cause a network to
become unavailable or inoperable. Implementing effective security measures safeguards
networks and maintains uninterrupted access to critical resources.

4.Authenticity:To ensure the authenticity of network communications by verifying the


identities of users and devices. Network security ensures the integrity and confidentiality of
network communications by verifying the identities of users and devices to prevent
unauthorized access and data breaches. Implementing robust security measures like firewalls,
encryption, and access controls can help to safeguard their systems and protect sensitive
information from cyber threats.

5.Threats:To protect against threats such as malware, viruses, and other forms of malicious
attacks. Network security protects against cyber threats like malware, viruses, and other
malicious attacks that damage network infrastructure, compromise sensitive data, and disrupt
business operations. Implementing advanced security measures like intrusion detection and
prevention systems, firewalls, antivirus software, and secure protocols can help to prevent these
attacks and ensure the safety and security of the networks.
The scope of network security is vast and involves various aspects of protecting computer
networks and the data transmitted over them from unauthorized access, misuse, or damage.
Here are the key points that highlight the scope of network security:

1.Data Confidentiality: Ensuring that data transmitted over the network is accessible only to
authorized users and remains confidential from unauthorized users or eavesdroppers.

2.Authorization: Defining access rights and privileges for different users and devices,
ensuring that they can only access the resources and information appropriate for their roles.

3.Network Access Control: Implementing mechanisms like firewalls, intrusion


detection/prevention systems, and access control lists to control and monitor network traffic,
preventing unauthorized access.

4.Cryptography: Employing encryption and decryption techniques to secure data while in


transit or storage, making it unreadable to unauthorized individuals.

5.Vulnerability Management: Identifying and addressing vulnerabilities in network


infrastructure and systems to reduce the risk of potential exploits.

6.Security Monitoring: Continuous monitoring of network activities to detect and respond to


security incidents promptly.

7.Intrusion Detection and Prevention: Implementing systems that can detect and prevent
unauthorized access attempts or malicious activities within the network.

8.Mobile Device Security: Implementing security measures to protect mobile devices and the
data they access when connected to the network.

9.Email Security: Implementing measures to prevent email-based threats such as phishing


attacks, spam, and malware distribution.

10.Endpoint Security: Securing individual devices (endpoints) connected to the network to


prevent unauthorized access and malware infections.

11.Incident Response and Disaster Recovery: Establishing procedures to respond to security


incidents effectively and recover from potential network breaches or disasters.

12.Network Segmentation: Dividing the network into separate segments or zones to contain
and isolate potential security breaches.

Chapterization:
Chapter 1 – Introduction To Network and Security

-What is Network and Security


-Definition and Importance
-Integrity
-Benefits
-Key Network Security Controls

Chapter 2 – Fundamentals of Network and Security

-Security Architecture and Design


-Security Zones and Segmentation
-DMZ (Demilitarized Zone) and its Role
-Perimeter Security and Internal Network Security
-Network Security Devices and Technologies

Chapter 3: Common Network Security Threats and Attacks

-Overview of Common Network Security Threats


-Malware: Viruses, Worms, Trojans, Ransomware
-Phishing and Social Engineering Attacks
-Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS) Attacks
-Man-in-the-Middle (MITM) Attacks

Chapter 4: Network Security Measures and Solutions

-Network Hardening
-Removing Unnecessary Services and Ports
-Patch Management and Software Updates
-Configuring Secure Password Policies
-Firewall Implementation and Configuration

Chapter 5: Network Monitoring and Incident Response

-Importance of Network Monitoring


-Real-Time Threat Detection
-Network Traffic Analysis
-Log Monitoring and Analysis
-Network Monitoring Tools and Technologies

Chapter 6: Network Security Best Practices and Policies


-Network Security Best Practices
-Regular Security Audits and Assessments
-Principle of Least Privilege
-Network Segmentation and Access Control
-Secure Configuration Management

Chapter 7: Wireless Network Security

-Introduction to Wireless Networks


-Types of Wireless Networks (Wi-Fi, Bluetooth, etc.)
-Advantages and Disadvantages of Wireless Networks
-Wi-Fi Security Protocols

Chapter 8: Conclusions

-Significance of Network and Security


-Key Network Security Principles
-Importance of Network Monitoring
-Understanding Network Threats

You might also like