Facebook Pixel
Searching...
English
EnglishEnglish
EspañolSpanish
简体中文Chinese
FrançaisFrench
DeutschGerman
日本語Japanese
PortuguêsPortuguese
ItalianoItalian
한국어Korean
РусскийRussian
NederlandsDutch
العربيةArabic
PolskiPolish
हिन्दीHindi
Tiếng ViệtVietnamese
SvenskaSwedish
ΕλληνικάGreek
TürkçeTurkish
ไทยThai
ČeštinaCzech
RomânăRomanian
MagyarHungarian
УкраїнськаUkrainian
Bahasa IndonesiaIndonesian
DanskDanish
SuomiFinnish
БългарскиBulgarian
עבריתHebrew
NorskNorwegian
HrvatskiCroatian
CatalàCatalan
SlovenčinaSlovak
LietuviųLithuanian
SlovenščinaSlovenian
СрпскиSerbian
EestiEstonian
LatviešuLatvian
فارسیPersian
മലയാളംMalayalam
தமிழ்Tamil
اردوUrdu
Defensive Security Handbook

Defensive Security Handbook

Best Practices for Securing Infrastructure
by Lee Brotherston 2017 282 pages
3.96
100+ ratings
Listen

Key Takeaways

1. Establish a comprehensive security program with clear objectives and roles

"It is not necessary to reinvent the wheel in order to lay out the initial groundwork for an information security program."

Define clear objectives. Start by establishing the goals of your security program, aligning them with business needs and regulatory requirements. This includes identifying key assets to protect, threat scenarios to defend against, and metrics to measure success.

Establish dedicated teams. Create specialized teams for different aspects of security:

  • Executive team: Provides leadership, funding, and strategic direction
  • Risk team: Assesses and manages security risks across the organization
  • Security team: Implements and maintains security controls and operations
  • Auditing team: Ensures compliance and effectiveness of security measures

Create a baseline and milestones. Conduct an initial assessment of your current security posture. Use this baseline to set realistic milestones for improvement, categorizing them into quick wins, short-term goals, and long-term objectives. Regularly review and adjust these milestones as your security program matures.

2. Implement robust asset management and documentation practices

"It is impossible to protect assets that are unknown."

Comprehensive inventory. Maintain an up-to-date inventory of all assets, including hardware, software, data, and network resources. This inventory should include:

  • Asset identification (e.g., serial numbers, IP addresses)
  • Ownership and responsibility
  • Classification based on criticality and sensitivity
  • Location and status (e.g., in use, in storage, decommissioned)

Documentation best practices. Create and maintain thorough documentation for all aspects of your IT environment:

  • Network diagrams and configurations
  • System and application architectures
  • Security controls and their implementation
  • Policies, procedures, and standards
  • Incident response plans and disaster recovery procedures

Regular updates and audits. Implement processes to keep asset information and documentation current. Conduct periodic audits to ensure accuracy and completeness, and to identify any unauthorized or unknown assets that may pose security risks.

3. Develop and enforce strong policies, standards, and procedures

"Policies are important tools used to express the direction of an organization from a security perspective, clearly articulating expectations and providing a level of consistency."

Create a policy framework. Develop a comprehensive set of security policies that cover all aspects of information security, including:

  • Acceptable use
  • Access control
  • Data classification and handling
  • Incident response
  • Business continuity and disaster recovery
  • Compliance and audit

Establish standards and procedures. Complement policies with detailed standards and procedures that provide specific guidance on how to implement and maintain security controls. These should be:

  • Clear and unambiguous
  • Regularly reviewed and updated
  • Aligned with industry best practices and relevant regulations

Enforce and monitor compliance. Implement mechanisms to ensure policies, standards, and procedures are followed:

  • Regular training and awareness programs
  • Automated policy enforcement tools
  • Periodic compliance audits
  • Consequences for non-compliance

4. Prioritize user education and awareness to combat social engineering

"The more knowledge you have in regards to the attacks that others are performing on your environment, the better position you will be in to defend it."

Continuous training program. Develop an ongoing security awareness program that covers:

  • Common attack vectors (e.g., phishing, social engineering)
  • Safe browsing and email practices
  • Password security and multi-factor authentication
  • Data handling and privacy
  • Incident reporting procedures

Simulate real-world scenarios. Conduct regular phishing simulations and social engineering exercises to:

  • Test employee awareness and response
  • Identify areas for improvement
  • Reinforce good security habits

Positive reinforcement. Create a culture of security by:

  • Recognizing and rewarding good security practices
  • Encouraging reporting of suspicious activities
  • Providing clear, actionable feedback on security performance
  • Gamifying security awareness with competitions and rewards

5. Create an effective incident response plan and disaster recovery strategy

"Incident response processes are an integral component of being able to react quickly in the event of an incident, determine a nonincident, operate efficiently during an incident, and improve after an incident."

Develop a comprehensive IR plan. Create a detailed incident response plan that includes:

  • Roles and responsibilities of the IR team
  • Clear escalation procedures
  • Communication protocols (internal and external)
  • Containment, eradication, and recovery procedures
  • Post-incident analysis and lessons learned

Establish a robust DR strategy. Design a disaster recovery strategy that addresses:

  • Recovery Time Objectives (RTO) and Recovery Point Objectives (RPO)
  • Backup and restoration procedures
  • Alternate site arrangements
  • Regular testing and validation of DR plans

Regular drills and updates. Conduct periodic tabletop exercises and full-scale drills to:

  • Test the effectiveness of IR and DR plans
  • Identify gaps and areas for improvement
  • Keep team members familiar with their roles and responsibilities
  • Update plans based on lessons learned and changes in the threat landscape

6. Secure network infrastructure through segmentation and monitoring

"A well-designed and maintained network will hamper an attacker's efforts to move laterally within a network or to exfiltrate data, and it will aim to keep him contained within a particular area of the network in the event that a breach should occur."

Implement network segmentation. Divide the network into logical segments based on:

  • Function (e.g., production, development, testing)
  • Data sensitivity (e.g., PCI, PII, public)
  • User groups (e.g., employees, contractors, guests)

Use firewalls, VLANs, and access control lists (ACLs) to enforce segmentation.

Deploy robust monitoring solutions. Implement:

  • Intrusion Detection/Prevention Systems (IDS/IPS)
  • Security Information and Event Management (SIEM) systems
  • Network traffic analysis tools
  • Log aggregation and correlation platforms

Regular audits and updates. Continuously review and update network security:

  • Conduct regular vulnerability scans and penetration tests
  • Review and update firewall rules and ACLs
  • Monitor for unauthorized devices or configuration changes
  • Keep network devices patched and up-to-date

7. Harden endpoints and servers against common vulnerabilities

"As with other infrastructure, network equipment runs software or firmware, and that requires patching to stay up-to-date in the same way that servers, desktops, and your cellphone do."

Implement a robust patching strategy. Develop a systematic approach to patching:

  • Regularly scan for vulnerabilities and missing patches
  • Prioritize patches based on risk and criticality
  • Test patches before deployment
  • Use automated patch management tools where possible

Harden system configurations. Apply security best practices to all systems:

  • Remove unnecessary services and applications
  • Implement least privilege access
  • Enable built-in security features (e.g., firewalls, anti-malware)
  • Use secure protocols and disable insecure ones

Endpoint protection. Deploy comprehensive endpoint security solutions:

  • Anti-malware software with real-time protection
  • Host-based firewalls and intrusion prevention
  • Application whitelisting
  • Full-disk encryption for mobile devices

8. Implement strong authentication and access control measures

"Passwords are no longer enough when it comes to the sheer volume and sensitive nature of the data we have now in cyberspace."

Enforce strong password policies. Implement and enforce:

  • Minimum password length and complexity requirements
  • Regular password changes
  • Restrictions on password reuse
  • Multi-factor authentication (MFA) for all critical systems and accounts

Implement least privilege access. Follow the principle of least privilege:

  • Grant users only the minimum access needed for their roles
  • Regularly review and audit access rights
  • Implement time-based or context-based access controls
  • Use privileged access management (PAM) solutions for administrative accounts

Centralize identity management. Use centralized identity and access management (IAM) solutions to:

  • Streamline user provisioning and deprovisioning
  • Enforce consistent access policies across systems
  • Enable single sign-on (SSO) for improved user experience and security
  • Provide detailed auditing and reporting of access activities

9. Conduct regular vulnerability assessments and penetration testing

"Purple teaming can be described as the defensive professionals (blue team) learning and practicing offensive (red team) techniques."

Implement a continuous assessment program. Establish a regular schedule for:

  • Automated vulnerability scans of all systems and networks
  • Manual penetration testing of critical assets and applications
  • Code reviews for in-house developed applications
  • Configuration audits of security controls and devices

Prioritize and remediate findings. Develop a process to:

  • Categorize vulnerabilities based on risk and potential impact
  • Set timelines for remediation based on severity
  • Track and report on remediation progress
  • Validate fixes through retesting

Incorporate threat intelligence. Use threat intelligence to:

  • Focus assessments on current and emerging threats
  • Identify potential vulnerabilities before they're exploited
  • Simulate realistic attack scenarios in penetration tests
  • Stay informed about industry-specific threats and trends

10. Establish a robust logging and monitoring system for threat detection

"Logs can be one of the most powerful detection tools in an environment."

Implement centralized logging. Set up a centralized log management system that:

  • Collects logs from all critical systems, applications, and security devices
  • Ensures log integrity and tamper-resistance
  • Provides long-term log retention and archiving
  • Enables quick and efficient log analysis and searching

Deploy a SIEM solution. Implement a Security Information and Event Management (SIEM) system to:

  • Correlate events across multiple log sources
  • Detect patterns indicative of security incidents
  • Generate alerts for suspicious activities
  • Provide real-time dashboards and reporting

Develop use cases and alerts. Create specific use cases for monitoring:

  • Unusual authentication patterns
  • Privileged account activities
  • Data exfiltration attempts
  • Known indicators of compromise (IoCs)
  • Compliance violations

Regularly review and update alerting rules to reduce false positives and ensure relevance to current threats.

Last updated:

Review Summary

3.96 out of 5
Average of 100+ ratings from Goodreads and Amazon.

Defensive Security Handbook receives mixed reviews, with an overall rating of 3.96/5. Readers appreciate its broad overview of defensive security topics and find it useful as an introductory resource. However, some criticize its lack of depth and outdated content. The book is praised for covering various aspects of security programs but criticized for inconsistent detail levels. It's recommended for beginners and those seeking a high-level understanding of defensive security, though experienced professionals may find it too basic.

Your rating:

About the Author

Lee Brotherston is an experienced information security professional and author. He co-wrote the Defensive Security Handbook with Amanda Berlin, drawing upon his extensive experience in the field. Brotherston's writing style is described as straightforward and to the point, making complex security concepts accessible to readers. His work focuses on providing practical insights and guidance for implementing defensive security measures in organizations. While specific details about Brotherston's background are limited in the given information, his expertise in defensive security is evident through the book's content and its reception among readers seeking to understand or improve their security programs.

Download PDF

To save this Defensive Security Handbook summary for later, download the free PDF. You can print it out, or read offline at your convenience.
Download PDF
File size: 0.30 MB     Pages: 14

Download EPUB

To read this Defensive Security Handbook summary on your e-reader device or app, download the free EPUB. The .epub digital book format is ideal for reading ebooks on phones, tablets, and e-readers.
Download EPUB
File size: 2.98 MB     Pages: 11
0:00
-0:00
1x
Dan
Andrew
Michelle
Lauren
Select Speed
1.0×
+
200 words per minute
Create a free account to unlock:
Bookmarks – save your favorite books
History – revisit books later
Ratings – rate books & see your ratings
Unlock unlimited listening
Your first week's on us!
Today: Get Instant Access
Listen to full summaries of 73,530 books. That's 12,000+ hours of audio!
Day 4: Trial Reminder
We'll send you a notification that your trial is ending soon.
Day 7: Your subscription begins
You'll be charged on Nov 21,
cancel anytime before.
Compare Features Free Pro
Read full text summaries
Summaries are free to read for everyone
Listen to summaries
12,000+ hours of audio
Unlimited Bookmarks
Free users are limited to 10
Unlimited History
Free users are limited to 10
What our users say
30,000+ readers
“...I can 10x the number of books I can read...”
“...exceptionally accurate, engaging, and beautifully presented...”
“...better than any amazon review when I'm making a book-buying decision...”
Save 62%
Yearly
$119.88 $44.99/yr
$3.75/mo
Monthly
$9.99/mo
Try Free & Unlock
7 days free, then $44.99/year. Cancel anytime.
Settings
Appearance