Defense in Depth

What is Defense in Depth (DiD)?

In the context of information security, Defense in Depth (DiD) is a strategy that utilizes a series of security approaches and controls. These security protocols are typically layered across the entire computer and system network to safeguard the integrity, confidentiality and availability of the network and data.

We must acknowledge that there is no single definitive solution to mitigate against all cyber threats. However, using various security approaches provides a sense of comprehensive protection against a wide variety of prevalent and emerging threats. DiD also helps incorporate redundancy in case one mechanism fails. Simply put, a successful DiD approach enhances computer and network security against several attack vectors.

Key Takeaways

  • Defense in Depth (DiD) is the strategy of utilizing a series of security approaches and controls to provide a sense of comprehensive protection against a wide variety of cyber threats
  • Organizations can apply a layered approach to information security across all levels of the IT structure
  • Defense in Depth works by incorporating multiple defense mechanisms, such as firewalls, integrity auditing solutions, data encryption, malware scanners and intrusion detection systems. An effective DiD security strategy also includes several security policies and best practices
  • Defense in Depth matters because it enhances network security redundancy, subsequently preventing single points of failure

How Defense in Depth Works

Organizations can apply a layered approach to information security across all levels of the IT structure. Defense in Depth significantly improves an entity’s security profile from the single computer accessing the organizational network to the multiple user enterprise’s wide area networks (WAN). No single security layer can fully protect the entire corporate network. Hackers can find vulnerabilities in various areas within the network due to gaps created by a single security solution. Defense in Depth works by incorporating multiple controls, including firewalls, integrity auditing solutions, data encryption, malware scanners and intrusion detection systems, to close these security gaps effectively.

Defense in Depth Best Practices, Tools, and Policies

Effective Defense in Depth security strategy incorporates (but not limited to) the following security tools, policies and best practices:

1.     Firewalls

These software or hardware tools manage traffic by allowing or denying network traffic based on predefined security rules and policies. Within a DiD framework, the rules include whitelisting or blacklisting IP addresses depending on the security situation. DiD features also include application-specific firewalls such as secure email gateways and Web Application Firewalls (WAF). These tools have features to detect malicious activity directed at a specific application.

2.     Intrusion Detection or Prevention Systems (IDS/IPS).

An IDS alerts users upon detection of malicious network traffic while an IPS attempts to prevent system compromise. These security solutions recognize attacks based on known malicious activity signatures.

3.     Endpoint Detection and Response (EDR)

EDR software is installed on client systems, such as mobile phones or personal computers. The software enhances data security by executing rulesets that provide antivirus detection, alert, analysis, threat triage, intelligence and protection.

4.     Network Segmentation

Network segmentation involves the splitting of networks into sub-networks designed based on business needs. The multiple sub-networks are often specific to organizational functions such as management, finance, human resource and operations. Within a DiD structure, segmentation is accomplished using firewall rules and network switches.

5.     The Principle of Least Privilege

The least privilege is a principle that requires technical and policy controls to ensure users, processes and systems access only the resources necessary to execute assigned functions.

6.     Patch Management

Updates are vital when it comes to information and computer security. As such, DiD frameworks incorporate patch management in applying updates to software, middleware, and plugins. The patches enable DiD security protocols to address vulnerabilities that could facilitate unauthorized access.

Why Does Defense in Depth Matter?

As already stated, cybersecurity challenges have no silver bullet. However, Defense in Depth matters because it enhances network security redundancy, subsequently preventing single points of failure. The strategy increases the time and complexity needed to compromise the entire network successfully. Indeed, DiD security frameworks make it more difficult for cybercriminals to achieve their objective while also increasing the chances that a potential attack will be detected and prevented in time.

When protecting valuable equipment and material assets, a DiD approach is routinely implemented within physical security frameworks. For example, officials apply a series of locks, security cameras, and custody logs to protect the physical election environment during elections. The records, cameras, and locks ensure election equipment and infrastructure are effectively safeguarded. Another example is in the banking business, where ballistic glass, vaults and security cameras are used to protect personnel and assets.

DiD Control Areas

The underlying notion of DiD involves capabilities to defend a system against many types of attacks using various independent approaches. This comprehensive security approach entails a layering tactic that incorporates multiple levels of control. The DiD framework tools can be categorized into physical, technical and administrative:

Physical Controls

The physical aspects of DiD security control comprise the tools and equipment that restrict physical access. Examples include CCTV systems, guards, door access control, and fences.

Technical Controls

Technical controls within a DiD framework are the software and hardware that protect IT systems and resources. Examples would be authentication, biometric readers, firewall, IPS/IDS, VPNs, and disk encryption. The primary purpose of technical controls is to restrict access to system contents.

Administrative Controls

An organization’s procedures and policies form the administrative controls. Their role is to guarantee the availability of appropriate guidance in regard to IT security and compliance issues. Administrative DiD measures may include (but are not limited to) hiring practices, security requirements, and data handling procedures.

Common DiD Methods

Implementing more than one of the layers detailed below constitutes an excellent example of a DiD security framework:

  1. System/application security

This layer incorporates standards and practices such as;

  • Antivirus/antimalware software
  • Encryption
  • Sandboxing techniques
  • Intrusion Detection Systems
  • Hashing passwords
  • Vulnerability scanners
  • Auditing and logging
  • Security awareness training
  • Multi-factor authentication
  • Access control
  1. Network security

This layer integrates;

  • Virtual private networks (VPN)
  • Firewalls
  1. Physical security

Standard tools and practices include;

  • Physical security (e.g., locks)
  • Data-centric security
  • Biometrics