0809E25B-7AF6-4DF8-956B-1A91E82E9681

info-security

Information Security

Technology Mar 26, 2022

Information security is a set of tools you can use to protect your digital information. InfoSec covers a variety of IT domains including infrastructure and network security, auditing, and testing. Use tools like authentication and permissions to limit unauthorized users' access to private information. These measures will help you avoid harm related to data theft, alteration, or loss.

Information Security vs Cybersecurity

Although both security strategies, cybersecurity, and information security, cover different goals and areas with some overlap. Information security is a broader category of protection that includes cryptography, mobile computing, and social media.  In comparison, cybersecurity only includes threats based on the internet and digital data. Additionally, cyber security protects raw and unclassified data while information security does not.

Confidentiality, Integrity, and Availability (CIA Triad)

CIA Triad

The CIA triad is made up of three fundamental principles: Confidentiality, Integrity, and Availability (CIA). Together, these principles form the basis that guides information security policies. Here is a brief overview of each principle:

Confidentiality: Information should be accessible only  to authorized parties

Integrity: Information should remain consistent, reliable, and accurate

Availability: Information should remain accessible to authorized parties, even during outages (with minimal disruptions) or non-existent)

Ideally, information security policies should seamlessly integrate the three principles of the CIA triad. Together, the three principles should guide organizations when evaluating new technologies and new scenarios.

Types of Information Security

When considering information security, there are many subtypes you need to be aware of. These subtypes cover specific types of information, tools used to protect the information, and areas where the information needs to be protected.

Application security

Application security policies protect applications. You can use these policies to prevent, detect, and fix bugs or other vulnerabilities in your applications. If left unsecured, application and API vulnerabilities can provide a gateway to your larger systems, putting your information at risk. Much of application security relies on specialized tools to protect, analyze, and test applications. Once identified, you can patch these vulnerabilities before applications are released or the vulnerabilities are exploited. Application security applies to both the apps you use and the apps you develop, as both need to be protected.

Infrastructure security

Infrastructure security policies protect infrastructure components, including networks, servers, client devices, mobile devices, and data centers. The increasing connectivity between these elements and other infrastructure components puts information at risk without the proper precautions.
This risk is because connectivity extends vulnerabilities to all systems. If any part of the infrastructure fails or is compromised, all dependent components are also affected. For this reason, an important goal of infrastructure security is to minimize dependencies and isolate components while allowing intercommunication.

Cloud security

Cloud security offers similar protections to application and infrastructure security but focuses on components and information connected to the cloud or cloud. Cloud Security adds additional protections and tools to focus on vulnerabilities that arise from Internet-connected services and shared environments, such as public clouds. to include a focus on centralized management and security tools. This centralization allows security teams to maintain information and threat visibility for distributed asset information.
Another aspect of cloud security is working with the cloud provider or with third-party services. using resources and applications hosted in the cloud, you are often unable to fully control your environments as the infrastructure is usually managed for you. This means that cloud security practices should consider the limited review and put measures in place to limit accessibility and vulnerabilities from contractors or vendors.

Incident response

Incident response is a set of procedures and tools that can be used to identify, investigate, and respond to malicious threats or events. Eliminate or reduce damage to systems due to attacks, natural disasters, system failures, or human error. This damage includes all damage to information, such as loss or theft.
A tool used for incident response is an Incident Response Plan. IRPs outline roles and responsibilities for responding to incidents. These plans also inform security policy, provide guidelines or procedures for action, and help ensure that information obtained from incidents is used to improve protective measures.

Common Information Security Risks

Social engineering attacks

Social engineering involves the use of psychology to trick users into providing information or gaining access to attackers. Phishing is a common type of social engineering, usually done through email. In phishing attacks, attackers pretend to be trusted or legitimate sources requesting information or warning users of a need for action. For example, emails may ask users to confirm personal data or to log into their accounts via an included (malicious) link.

Advanced persistent threats (APT)

APTs are threats in which individuals or groups gain access to your systems and remain there for an extended period. Attackers carry out these attacks to gather sensitive information over time or as a basis for future attacks. APT attacks are carried out by organized groups that may be paid for by competing nation-states, terrorist organizations, or industrial competitors.

Distributed denial of service (DDoS)

DDoS assaults happen when aggressors over-burden servers or assets with demands. Attackers can execute these attacks manually or via botnets, networks of compromised devices used to distribute request sources. A DDoS attack aims to prevent or distract users from accessing services. Security teams while other attacks take place.

Ransomware

Ransomware assaults use malware to encode your information and hold it for recovery. Commonly, aggressors request data, that some move be made, or installment from an association in return for unscrambling information. Contingent upon the kind of ransomware utilized, you will most likely be unable to recuperate information that is encoded. In these cases, you can reestablish information by supplanting contaminated frameworks with clean reinforcements.

Cryptojacking

Cryptojacking additionally called crypto mining, is when assailants misuse your framework assets to mine cryptographic money. Aggressors normally achieve this by fooling clients into downloading malware or when clients open documents with malignant contents included. A few assaults are additionally performed locally when clients visit destinations that incorporate mining scripts.

Insider threats

Insider dangers are weaknesses made by people inside your association. These dangers might be unintentional or purposeful and include assailants mishandling "authentic" honors to get to frameworks or data. On account of unplanned dangers, representatives may inadvertently share or uncover data, download malware, or have their accreditations taken. With deliberate dangers, insiders purposefully harm, hole, or take data for individual or expert increase.

Tags