Skip to content

You will become familiar with network hardening practices that strengthen network systems. You’ll learn how security hardening helps defend against malicious actors and intrusion methods. You’ll also learn how to use security hardening to address the unique security challenges posed by cloud infrastructures.

Learning Objectives

  • Describe OS hardening techniques
  • Describe network and cloud hardening techniques that target network vulnerabilities
  • Describe network hardening techniques
  • Explain cloud security practices

Introduction to security hardening


Video: Welcome to module 4

In the next section of the course, you will learn about security hardening, which is the process of making systems more secure by reducing their vulnerabilities. You will learn about OS hardening, network hardening, and cloud hardening practices. You will also learn about the tasks that security analysts perform as part of security hardening, such as patch updates and backups.

Security hardening is important for security analysts because it is a major part of their day-to-day tasks. It is important for security analysts to understand how security hardening works so that they can effectively protect the systems they are responsible for.

I want to take a moment to congratulate
you on your progress so far. First, you learned about
network operations. Then, you learned about the tools and protocols that help
network systems function. Next, you learned how vulnerabilities in networks expose them to
various security intrusions. Now, we’ll discuss security hardening. Then, we’ll learn about OS hardening,
explore network hardening practices, and discuss cloud hardening practices. Security hardening can be
implemented in devices, networks, applications, and cloud infrastructure. Security analysts may perform
tasks, such as patch updates and backups, as part of security hardening. We’ll discuss these tasks as you
progress through the course. As a security analyst, hardening will play
a major role in your day-to-day tasks, which is why it’s important for
you to understand how it works. I’m excited to accompany
you on this journey. Meet you in the next video.

Video: Security hardening

Security hardening is the process of strengthening a system to reduce its vulnerability and attack surface. The attack surface is all the potential vulnerabilities that a threat actor could exploit.

Security hardening can be conducted on any device or system that can be compromised, such as hardware, operating systems, applications, computer networks, and databases. Physical security is also a part of security hardening.

Some common types of hardening procedures include:

  • Software updates (patches)
  • Device application configuration changes
  • Removing or disabling unused applications and services
  • Disabling unused ports
  • Reducing access permissions across devices and networks
  • Conducting regular penetration testing

Security hardening is an essential aspect of securing networks. It is a foundational part of network security that strengthens the network in order to reduce the number of successful attacks.

Here are some of the benefits of security hardening:

  • Reduces the risk of cyberattacks
  • Protects sensitive data
  • Improves compliance with security regulations
  • Increases the overall security posture of an organization

Security hardening is an ongoing process, as new threats and vulnerabilities are discovered all the time. It is important for organizations to regularly review and update their security hardening procedures to ensure that their systems are protected.

Security hardening is the process of strengthening a system to reduce its vulnerability and attack surface. The attack surface is all the potential vulnerabilities that a threat actor could exploit.

Security hardening can be conducted on any device or system that can be compromised, such as hardware, operating systems, applications, computer networks, and databases. Physical security is also a part of security hardening.

Here is a tutorial on security hardening in cybersecurity:

  1. Identify your assets. What devices, systems, and data do you need to protect? Once you know what you need to protect, you can start to develop a plan to harden them.
  2. Assess your risks. What are the biggest threats to your assets? Once you know the risks, you can prioritize your hardening efforts.
  3. Implement security hardening measures. There are many different security hardening measures that you can implement, depending on your specific needs. Some common measures include:
    • Installing software updates and patches
    • Configuring devices and applications securely
    • Removing or disabling unused applications and services
    • Disabling unused ports
    • Reducing access permissions across devices and networks
    • Implementing physical security measures
  4. Monitor and maintain your security hardening measures. Security hardening is not a one-time event. It is important to monitor your security hardening measures on an ongoing basis and make adjustments as needed.

Here are some additional tips for security hardening:

  • Use strong passwords and enable multi-factor authentication (MFA). Strong passwords and MFA make it much more difficult for attackers to gain unauthorized access to your systems.
  • Segment your network. Segmenting your network into different zones can help to contain the spread of malware and other attacks.
  • Use a firewall and intrusion detection/prevention system (IDS/IPS). A firewall can help to block unauthorized traffic from entering your network, and an IDS/IPS can help to detect and block malicious activity.
  • Educate your employees about security best practices. Employees are often the weakest link in the security chain. Educating them about security best practices can help to reduce the risk of human error leading to a security breach.

Conclusion

Security hardening is an essential part of any cybersecurity strategy. By hardening your systems, you can make it much more difficult for attackers to succeed.

Fill in the blank: ____ refers to all the potential vulnerabilities a threat actor could potentially exploit in a system.

Attack surface

An attack surface is all the potential vulnerabilities a threat actor could potentially exploit in a system.

Security analysts and the organizations
they work with have to be proactive about protecting
systems from attack. This is where security hardening comes in. Security hardening is the process of
strengthening a system to reduce its vulnerability and attack surface. All the potential vulnerabilities
that a threat actor could exploit are referred to as
a system’s attack surface. Let’s use an example that
compares a network to a house. The attack surface would
be all the doors and windows that a robber could use
to gain access to that house. Just like putting locks on all
the doors and windows in the house, security hardening involves
minimizing the attack surface or potential vulnerabilities and
keeping a network as secure as possible. As part of security hardening, security
analysts perform regular maintenance procedures to keep network devices and
systems functioning securely and optimally. Security hardening can be
conducted on any device or system that can be compromised,
such as hardware, operating systems, applications, computer networks, and
databases. Physical security is also
a part of security hardening. This may include securing a physical space
with security cameras and security guards. Some common types of hardening
procedures include software updates, also called patches, and
device application configuration changes. These updates and
changes are done to increase security and fix security vulnerabilities on a network. An example of a security configuration
change would be requiring longer passwords or
more frequent password changes. This makes it harder for a malicious
actor to gain login credentials. An example of a configuration check is
updating the encryption standards for data that is stored in a database. Keeping encryption up to
date makes it harder for malicious actors to access the database. Other examples of security
hardening include removing or disabling unused applications and
services, disabling unused ports, and reducing access permissions
across devices and network. Minimizing the number of applications,
devices, ports, and access permissions makes network and device monitoring more
efficient and reduces the overall attack surface, which is one of the best
ways to secure an organization. Another important strategy for security hardening is to conduct
regular penetration testing. A penetration test, also called a pen test,
is a simulated attack that helps identify vulnerabilities in a system, network,
website, application, and process. Penetration testers document
their findings in a report. Depending on where the test fails,
security teams can determine the type of security vulnerabilities
that require fixing. Organizations can then review
these vulnerabilities and come up with a plan to fix them. Coming up, you’ll learn more about how
security hardening is an essential aspect of securing networks. It’s a foundational part of
network security that strengthens the network in order to reduce
the number of successful attacks.

OS hardening


Video: OS hardening practices

This video is about operating system (OS) hardening and why it’s important to keep the entire network secure.

OS hardening is a set of procedures that maintains OS security and improves it. Security measures like access privileges and password policies frequently undergo regular security checks as part of OS hardening.

Some OS hardening tasks are performed at regular intervals, like updates, backups, and keeping an up-to-date list of devices and authorized users. Other tasks are performed only once as part of preliminary safety measures. One example would be configuring a device setting to fit a secure encryption standard.

Here are some of the OS hardening tasks that are performed at a regular interval:

  • Patch installation: A patch update is a software and operating system, or OS, update that addresses security vulnerabilities within a program or product.
  • Hardware and software disposal: This ensures that all old hardware is properly wiped and disposed of. It’s also a good idea to delete any unused software applications since some popular programming languages have known vulnerabilities.
  • Implementing a strong password policy: Strong password policies require that passwords follow specific rules. For example, an organization may set a password policy that requires a minimum of eight characters, a capital letter, a number, and a symbol.

Coming up, we’ll discuss network hardening practices.

OS hardening practices in Cybersecurity

Operating system (OS) hardening is the process of securing an operating system to reduce its vulnerability to attack. This can be done by implementing a variety of security measures, such as:

  • Keeping the OS up to date: Software vendors regularly release security patches to address known vulnerabilities in their products. It is important to install these patches as soon as they are available.
  • Configuring the OS securely: Many OSs come with default settings that are not secure. It is important to review and configure these settings to improve the security of the system. For example, you may want to disable unused services and ports, and configure strong password policies.
  • Using firewalls and intrusion detection systems: Firewalls can be used to block unauthorized access to the system, while intrusion detection systems can be used to monitor for suspicious activity.
  • Using strong passwords and multi-factor authentication: Strong passwords and multi-factor authentication can help to protect the system from unauthorized access.

Here is a more detailed tutorial on some common OS hardening practices:

1. Keep the OS up to date

Software vendors regularly release security patches to address known vulnerabilities in their products. It is important to install these patches as soon as they are available. You can usually enable automatic updates in your OS settings.

2. Configure the OS securely

Many OSs come with default settings that are not secure. It is important to review and configure these settings to improve the security of the system. For example, you may want to:

  • Disable unused services and ports.
  • Configure strong password policies.
  • Disable remote login for non-essential users.
  • Enable encryption for sensitive data.
  • Configure auditing to track system activity.

3. Use firewalls and intrusion detection systems

Firewalls can be used to block unauthorized access to the system, while intrusion detection systems can be used to monitor for suspicious activity.

  • Firewalls: Firewalls are network security devices that monitor and control incoming and outgoing network traffic. They can be used to block traffic from unauthorized sources and to prevent certain types of traffic from flowing through the network.
  • Intrusion detection systems (IDS): IDSs monitor network traffic for suspicious activity. They can be used to detect attacks such as port scans, denial-of-service attacks, and malware infections.

4. Use strong passwords and multi-factor authentication

Strong passwords and multi-factor authentication can help to protect the system from unauthorized access.

  • Strong passwords: Strong passwords are at least 12 characters long and include a mix of upper and lowercase letters, numbers, and symbols. Avoid using common words or phrases in your passwords.
  • Multi-factor authentication (MFA): MFA adds an extra layer of security to your accounts by requiring you to enter a code from your phone or another device in addition to your password.

By following these OS hardening practices, you can help to protect your system from attack and improve its overall security.

Here are some additional tips for OS hardening:

  • Use a secure boot process. This will help to prevent malicious software from loading before the OS has a chance to start.
  • Implement least privilege. This means only giving users and applications the permissions they need to perform their tasks.
  • Monitor system logs for suspicious activity. This will help you to identify and respond to attacks early.
  • Have a disaster recovery plan in place. This will help you to recover your system quickly in the event of an attack or other disaster.

OS hardening is an important part of any cybersecurity strategy. By following the tips above, you can help to protect your system from attack and improve its overall security.

In network security, why is it important to secure operating systems (OS) on each device?

To prevent the whole network being compromised by one insecure OS

It’s important to secure the OS on each device because one insecure OS could lead to the whole network being compromised.

Hi there. In this video, we’ll discuss
operating system, or OS, hardening and why it’s essential to keep the
entire network secure. The operating system is the interface between computer
hardware and the user. The OS is the first program loaded when a computer turns on. The OS acts as an intermediary between software applications
and the computer hardware. It’s important to secure
the OS in each system because one insecure OS can lead to a whole network
being compromised. There are many types of
operating systems, and they all share similar security
hardening practices. Let’s talk about some of those security hardening
practices that are recommended to secure an OS. Some OS hardening tasks are performed at
regular intervals, like updates,
backups, and keeping an up-to-date list of devices
and authorized users. Other tasks are performed only once as part of preliminary
safety measures. One example would be configuring a device setting to fit a
secure encryption standard. Let’s begin with
OS hardening tasks that are performed at
a regular interval, such as patch installation, also known as patch updates. A patch update is a software
and operating system, or OS, update that addresses security vulnerabilities
within a program or product. Now we’ll discuss
patch updates provided to the company by the
OS software vendor. With patch updates,
the OS should be upgraded to its
latest software version. Sometimes patches are released to fix a security
vulnerability in the software. As soon as OS vendors publish a patch and the
vulnerability fix, malicious actors
know exactly where the vulnerability
is in systems running the out-of-date OS. This is why it’s important
for organizations to run patch updates as soon
as they are released. For example, my team had to perform an
emergency patch to address a recent vulnerability found in a commonly used
programming library. The library is used
almost everywhere, so we had to quickly patch
most of our servers and applications to fix
the vulnerability. The newly updated OS should be added to the baseline
configuration, also called the baseline image. A baseline configuration
is a documented set of specifications within a system that is used as a basis
for future builds, releases, and updates. For example, a
baseline may contain a firewall rule with a list of allowed and disallowed
network ports. If a security team suspects unusual activity
affecting the OS, they can compare the
current configuration to the baseline and make sure
that nothing has been changed. Another hardening task
performed regularly is hardware and software disposal. This ensures that
all old hardware is properly wiped
and disposed of. It’s also a good idea to delete any unused software
applications since some popular
programming languages have known vulnerabilities. Removing unused software
makes sure that there aren’t any unnecessary
vulnerabilities connected with the programs that
the software uses. The final OS hardening
technique that we’ll discuss is implementing a
strong password policy. Strong password policies require that passwords follow
specific rules. For example, an
organization may set a password policy that requires a minimum of eight characters, a capital letter, a
number, and a symbol. To discourage malicious actors, a password policy usually states that a user
will lose access to the network after entering the wrong password a certain
number of times in a row. Some systems also require multi-factor
authentication, or MFA. MFA is a security measure which requires a user to
verify their identity in two or more ways to access
a system or network. Ways of identifying
yourself include something you know,
like a password, something you have
like an ID card, or something unique about
you, like your fingerprint. To review, OS hardening is
a set of procedures that maintains OS security
and improves it. Security measures like access privileges and
password policies frequently undergo
regular security checks as part of OS hardening. Coming up, we’ll discuss
network hardening practices.

Reading: Brute force attacks and OS hardening

Reading

Practice Quiz: Activity: Apply OS hardening techniques

Reading

Reading: Activity Exemplar: Apply OS hardening techniques

Reading

Practice Quiz: Test your knowledge: OS hardening

Fill in the blank: The _ acts as an intermediary between software applications and computer hardware.

Which of the following activities are security hardening tasks? Select all that apply.

Multifactor authentication (MFA) is a security measure that requires a user to verify their identity in at least two ways before they can access a system or network.

What are examples of physical security hardening? Select all that apply.

Network hardening


Video: Network hardening practices

Network hardening is the process of improving the security of a network by implementing a variety of measures, such as port filtering, network access privileges, and encryption.

Some network hardening tasks are performed regularly, such as firewall rules maintenance, network log analysis, patch updates, and server backups. Other tasks are performed once, such as port filtering on firewalls, network access privileges, and encryption for communication.

Here is a summary of some of the key network hardening practices:

  • Port filtering: Port filtering is a firewall function that blocks or allows certain port numbers to limit unwanted communication. Only ports that are needed should be allowed. Any port that isn’t being used by the normal network operations should be disallowed. This helps to protect against port vulnerabilities.
  • Network access privileges: Network access privileges should be granted to only those users who need them. This can be done by using user accounts and passwords, and by configuring firewalls and other security devices to restrict access to certain resources.
  • Encryption: All network communication should be encrypted using the latest encryption standards. This helps to protect data from being intercepted and stolen.
  • Network segmentation: Network segmentation involves dividing the network into smaller subnets. This can help to contain security breaches and prevent them from spreading throughout the entire network.
  • Wireless security: Wireless networks are particularly vulnerable to attack, so it is important to implement strong security measures for these networks. This includes using strong encryption, disabling unused wireless protocols, and changing the default passwords on wireless devices.

By implementing these network hardening practices, organizations can help to protect their networks from attack and reduce the risk of data breaches.

Tutorial on Network Hardening Practices in Cybersecurity

Introduction

Network hardening is the process of improving the security of a network by implementing a variety of measures. These measures can help to protect the network from attack, reduce the risk of data breaches, and ensure the confidentiality, integrity, and availability of data and systems.

Common network hardening practices

Some of the most common network hardening practices include:

  • Port filtering: Port filtering is a firewall function that blocks or allows certain port numbers to limit unwanted communication. Only ports that are needed should be allowed. Any port that isn’t being used by the normal network operations should be disallowed. This helps to protect against port vulnerabilities.
  • Network access privileges: Network access privileges should be granted to only those users who need them. This can be done by using user accounts and passwords, and by configuring firewalls and other security devices to restrict access to certain resources.
  • Encryption: All network communication should be encrypted using the latest encryption standards. This helps to protect data from being intercepted and stolen.
  • Network segmentation: Network segmentation involves dividing the network into smaller subnets. This can help to contain security breaches and prevent them from spreading throughout the entire network.
  • Wireless security: Wireless networks are particularly vulnerable to attack, so it is important to implement strong security measures for these networks. This includes using strong encryption, disabling unused wireless protocols, and changing the default passwords on wireless devices.

Other network hardening practices

In addition to the common network hardening practices listed above, there are a number of other measures that can be taken to improve the security of a network. These include:

  • Patch management: It is important to regularly install security patches for all operating systems and software applications. This helps to close known security vulnerabilities that could be exploited by attackers.
  • Log monitoring: Network logs should be monitored for suspicious activity. This can help to identify security breaches early on, before they cause significant damage.
  • Security awareness training: Employees should be trained on security best practices, such as how to create strong passwords and how to identify phishing emails. This can help to reduce the risk of human error, which is a common cause of security breaches.

Conclusion

Network hardening is an important part of any cybersecurity program. By implementing a variety of network hardening measures, organizations can help to protect their networks from attack and reduce the risk of data breaches.

Here are some additional tips for network hardening:

  • Use a layered security approach: No single security measure is 100% effective. Therefore, it is important to use a layered security approach that includes a variety of measures.
  • Keep your security up-to-date: Security threats are constantly evolving, so it is important to keep your security measures up-to-date. This includes installing security patches, updating security policies, and training employees on the latest security threats.
  • Test your security: It is important to regularly test your security to identify any weaknesses. This can be done using a variety of tools and methods, such as penetration testing and vulnerability scanning.

By following these tips, you can help to ensure that your network is as secure as possible.

Fill in the blank: A _____ is an application that collects and analyzes log data to monitor critical activities in an organization.

Security Information and Event Management tool (SIEM)

A SIEM tool is an application that collects and analyzes log data to monitor critical activities in an organization.

Earlier, you learned that
OS hardening focuses on device safety and
uses patch updates, secure configuration, and
account access policies. Now we’ll focus on
network hardening. Network hardening focuses on network-related
security hardening, like port filtering,
network access privileges, and encryption over networks. Certain network hardening
tasks are performed regularly, while others are performed once and then updated as needed. Some tasks that are regularly performed are firewall
rules maintenance, network log analysis, patch
updates, and server backups. Earlier, you learned that
a log is a record of events that occurs within
an organization’s systems. Network log analysis
is the process of examining network logs to
identify events of interest. Security teams use
a log analyzer tool or a security information
and event management tool, also known as a SIEM, to conduct network log analysis. A SIEM tool is an application
that collects and analyzes log data to monitor critical activities
in an organization. It gathers security
data from a network and presents that data on
a single dashboard. The dashboard
interface is sometimes called a single pane of glass. A SIEM helps analysts
to inspect, analyze, and react to security events across the network based
on their priority. Reports from the SIEM
provide a list of new or ongoing network
vulnerabilities and list them on a scale of priority from high to low, where high priority
vulnerabilities have a much shorter
deadline for mitigation. Now that we’ve covered tasks that are performed regularly, let’s examine tasks that
are performed once. These tasks include port
filtering on firewalls, network access privileges, and encryption for communication,
among many things. Let’s start with port filtering. Port filtering can be
formed over the network. Port filtering is a firewall
function that blocks or allows certain port numbers to limit unwanted communication. A basic principle is that the only ports that are needed are the ones
that are allowed. Any port that isn’t
being used by the normal network operations
should be disallowed. This protects against
port vulnerabilities. Networks should be set up with the most up-to-date
wireless protocols available and older wireless protocols
should be disabled. Security analysts also use network segmentation to create isolated subnets for different departments
in an organization. For example, they
might make one for the marketing department and one for the finance department. This is done so the issues in each subnet don’t spread
across the whole company and only specified users
are given access to the part of the network that
they require for their role. Network segmentation
may also be used to separate different
security zones. Any restricted zone on
a network containing highly classified or
confidential data should be separate from
the rest of the network. Lastly, all network
communication should be encrypted using the latest
encryption standards. Encryption standards are
rules or methods used to conceal outgoing data and uncover or decrypt
incoming data. Data in restricted zones should have much higher
encryption standards, which makes them more
difficult to access. You’ve learned about the most
common hardening practices. This knowledge will be
useful as you complete the certificate program and it’s essential to your career
as a security analyst.

Reading: Network security applications

Practice Quiz: Activity: Analysis of network hardening

Reading: Activity Exemplar: Analysis of network hardening

Reading

Practice Quiz: Test your knowledge: Network hardening

Fill in the blank: Security teams can use _ to examine network logs and identify events of interest.

What is a basic principle of port filtering?

A security professional creates different subnets for the various departments in their business, ensuring users have access that is appropriate for their particular roles. What does this scenario describe?

Data in restricted zones should have the same encryption standards as data in other zones.

Cloud hardening


Video: Network security in the cloud

Cloud networks are a collection of servers or computers that store resources and data in a remote data center that can be accessed via the internet. They can host company data and applications using cloud computing to provide on-demand storage, processing power, and data analytics.

Cloud servers require proper maintenance done through various security hardening procedures. Cloud service providers cannot prevent intrusions in the cloud, so organizations need to take their own security measures.

One distinction between cloud network hardening and traditional network hardening is the use of a server baseline image for all server instances stored in the cloud. This allows you to compare data in the cloud servers to the baseline image to make sure there haven’t been any unverified changes.

Similar to OS hardening, data and applications on a cloud network are kept separate depending on their service category. For example, older applications should be kept separate from newer applications, and software that deals with internal functions should be kept separate from front-end applications seen by users.

Even though the cloud service provider has a shared responsibility with the organization using their services, there are still security measures that need to be taken by the organization to make sure their cloud network is safe.

Network security in the cloud

Cloud computing has become increasingly popular in recent years, as it offers a number of benefits for businesses, such as scalability, flexibility, and cost savings. However, cloud computing also introduces new security challenges.

In a traditional on-premises network, the organization has complete control over the security of the network. However, in a cloud environment, the organization is sharing responsibility for security with the cloud service provider (CSP).

This means that the organization needs to take steps to secure their own data and applications in the cloud.

Here are some of the key areas of network security in the cloud:

  • Identity and access management (IAM): IAM is the process of managing who has access to what resources in the cloud. This includes managing users, roles, and permissions.
  • Data encryption: Data encryption is the process of scrambling data so that it cannot be read by unauthorized users. This is important for protecting sensitive data at rest and in transit.
  • Network security: Network security is the process of protecting the network from unauthorized access, use, disclosure, disruption, modification, or destruction. This includes firewalls, intrusion detection and prevention systems (IDS/IPS), and web application firewalls (WAFs).
  • Vulnerability management: Vulnerability management is the process of identifying, assessing, and remediating vulnerabilities in software and systems. This is important for keeping the cloud environment up to date with the latest security patches.
  • Security monitoring: Security monitoring is the process of collecting and analyzing security logs and events for signs of suspicious activity. This can help to identify and respond to security incidents quickly.
  • Incident response: Incident response is the process of dealing with a security incident. This includes containing the incident, investigating the cause, and remediating the damage.

By taking steps to secure their network in the cloud, organizations can help to protect their data and applications from unauthorized access, use, disclosure, disruption, modification, or destruction.

What services can cloud networking usually provide to their customers?

Host company data and applications

Cloud networks can host company data and applications using cloud computing to provide on-demand storage, processing power, and data analytics.

In recent years, many organizations
are using network services in the cloud. So in addition to securing
on-premises networks, a security analyst will need
to secure cloud networks. In a previous video, you learned that
a cloud network is a collection of servers or
computers that stores resources and data in a remote data center that
can be accessed via the internet. They can host company data and
applications using cloud computing to provide on-demand storage,
processing power, and data analytics. Just like regular web servers, cloud
servers also require proper maintenance done through various security
hardening procedures. Although cloud servers are hosted
by a cloud service provider, these providers cannot prevent
intrusions in the cloud—especially intrusions from
malicious actors, both internal and external to an organization. One distinction between
cloud network hardening and traditional network hardening is
the use of a server baseline image for all server instances stored in the cloud. This allows you to compare data in
the cloud servers to the baseline image to make sure there haven’t been
any unverified changes. An unverified change could come from
an intrusion in the cloud network. Similar to OS hardening, data and
applications on a cloud network are kept separate depending on
their service category. For example, older applications should be
kept separate from newer applications, and software that deals with internal
functions should be kept separate from front-end applications seen by users. Even though the cloud service provider
has a shared responsibility with the organization using their services,
there are still security measures that need to be taken by the organization to
make sure their cloud network is safe. Just like traditional networks, operations
in the cloud need to be secured. You’re doing great!
Meet you in the next video.

Video: Kelsey: Cloud security explained

Kelsey started her career in the tech industry in 1999. She believes that the tech industry is a great place to start a career because there are always new opportunities. She also believes that certifications are a great way to get started in the tech industry.

Kelsey believes that the cloud is a great way to learn new skills. She encourages people to use the cloud to experiment with new technologies and to learn new tools. She also believes that learning is a superpower that can help people get the jobs they want and define their own careers.

[MUSIC] I’m Kelsey, I’m a distinguished
engineer at Google Cloud. I work on compute platforms and
security related topics. When I was starting,
the only jobs I had previous, the only jobs I was confident were
accessible to me were fast food jobs. I wanted a career,
I wanted more than just a job. So when I zoomed out and asked myself,
what were my career options? I couldn’t think of a better place in
the year 1999 than going into the world of technologies. I mean, on the news people were lining
up for the latest operating system. All the tech people were
the new rock stars. And I remember flipping
through the opening jobs or the job openings in the classified
section, and it said anyone that has one of these certifications let
us know because we’re hiring. The delta between getting started and getting your first job into that
career that I always wanted, it was $35 away in a certification book. So let’s talk about Cloud. So before the time of Cloud,
most companies had their own data center. Imagine it’s just you alone in your house,
you can put anything wherever you want. You may choose to never lock the doors
on the inside, it’s just you. And for a long time in our industry, that’s the way people
ran their data centers. Now, we just call that private Cloud,
it’s just you there. But Cloud is public. And so the analogy would be,
imagine getting roommates, now you start to think
differently about your stuff. You start to lock things up even
while you’re inside of the house, and your security discipline is
going to be very different. As more and
more companies move into Cloud. You may just be the person who can help
one of those organizations finally make that leap because they have
a professional on their team. All right, so
you’ve gotten the certification, you’ve gotten the fundamental skills, how do you make sure that you can
actually use them in the Cloud? I’m going to let you in a little secret. Go use the Cloud. Go take existing software,
throw it in the Cloud, and find all the tools that poke and
prod at the thing you just got running and it’s going to tell you where you’re weak. Learn those tools, because those
are the tools that the professionals use. Learning is a superpower. It gives you the ability to not only get
that job that you’ve been looking at, but it also gives you the ability
to define the next one. [MUSIC]

Reading: Secure the cloud

Reading

Reading: Cryptography and cloud security

Reading

Practice Quiz: Test your knowledge: Cloud hardening

Fill in the blank: A key distinction between cloud and traditional network hardening is the use of a server baseline image, which enables security analysts to prevent _ by comparing data in cloud servers to the baseline image.

Data and applications on cloud networks do not need to be separated based on their service category, such as their age or internal functionality.

Who is responsible for ensuring the safety of cloud networks? Select all that apply.

Fill in the blank: _ cloud services are a common source of cloud security issues. 1 point Misconfigured Unauthorized Shared Managed

Review: Security hardening


Video: Wrap-up

Security hardening is the process of strengthening systems and networks to reduce the likelihood of an attack. It is important for organizations to harden their infrastructure because it can help to prevent attackers from gaining access to sensitive data.

OS hardening is the process of securing operating systems by applying patch updates, using baseline configurations, and properly disposing of hardware and software. Network hardening is the process of securing networks by implementing network log analysis, maintaining firewall rules, and using intrusion detection and prevention systems (IDS/IPS). Cloud network hardening is the process of securing cloud networks by using shared responsibility models, virtual private clouds (VPCs), and cloud access security brokers (CASBs).

Security analysts are responsible for working with operating systems, on-premise networks, and cloud networks. They use their knowledge of security hardening to help organizations protect their infrastructure from attack.

Great work on learning
about security hardening! Let’s take a few minutes to
wrap up what you’ve learned. You learned about
security hardening and its importance to an
organization’s infrastructure. First, we discussed how security hardening
strengthens systems and networks to reduce the
likelihood of an attack. Next, we covered the
importance of OS hardening, including patch updates,
baseline configurations, and hardware and
software disposal. Then we explored network
hardening practices, such as network log analysis and
firewall rule maintenance. Finally, we examined cloud network hardening and
the responsibilities of both organizations and cloud service providers
in maintaining security. As a security analyst, you’ll be working with
operating systems, on-premise networks,
and cloud networks. You’ll be using all the
knowledge that we learned in this section in your career
as a security analyst.

Reading: Glossary terms from module 4

Terms and definitions from Course 3, Module 4

Quiz: Module 4 challenge

What are the purposes of performing a patch update for security hardening? Select all that apply.

What is the term for all the potential system vulnerabilities that a threat actor could exploit?

Fill in the blank: Requiring employees to turn off their personal devices while in secure areas is an example of a _ security hardening practice.

A company’s executive team approves a proposal by the security director. The proposal involves security professionals simulating an attack on the company’s systems in order to identify vulnerabilities. What does this scenario describe?

What are some methods for hardening operating systems? Select three answers.

Which OS hardening practice involves a security analyst comparing the current configuration to existing documentation about the OS?

Multi-factor authentication (MFA) is an example of which type of hardening practice?

Which of the following statements accurately describes port filtering?

A security team considers the best way to handle the different security zones within their network. They prioritize protecting the restricted zone by separating from the rest of the network and ensuring it has much higher encryption standards. What does this scenario describe?

Fill in the blank: A __ is a collection of servers or computers that stores resources and data in remote data centers that can be accessed via the internet

Quiz: Portfolio Activity: Use the NIST Cybersecurity Framework to respond to a security incident

Reading: Portfolio Activity Exemplar: Use the NIST Cybersecurity Framework to respond to a security incident

Reading

Congratulations on completing Course 3!


Video: Course wrap-up

This course covered the basics of network security, including network architecture, network operations, and security hardening. Students learned about the structure of a network, how network protocols determine data transmission, and common security threats such as denial of service attacks, packet sniffing, and IP spoofing. They also learned about security hardening techniques used to reduce the attack area of a network. The course concluded with a discussion of the importance of network security for security analysts.

Wow, we have covered a lot in this course! Let’s review everything we’ve discussed. You learned about networks, network
architecture, and the best practices used by security professionals to secure
a network against security breaches. As we bring this course to a close, let’s review what you’ve learned
about security networks so far. First, we explored
the structure of a network. A security analyst must understand how
a network is designed to be able to identify parts of a network that present
vulnerabilities and need to be secured. Next, we learned about
network operations and how they affect the communication of data. Network protocols determine how the data
is transmitted over the network. As communication takes place over the
network, malicious actors may use tactics such as denial of service attacks,
packet sniffing, and IP spoofing. Security analysts employ tools and measures such as firewall rules
to protect against these attacks. We also discussed security hardening. Security hardening is used to reduce
the attack area of a network. This means the attack does not
disable an entire network. Security hardening can be done at
the hardware level, the software level, or the network level. Securing networks is an essential
part of a security analyst’s duties. Knowledge of a network and its operations
and security practices will ensure that you are successful in your
career as a security analyst. And that brings us to
the topic of our next course, which will cover computing basics for
security analysts. In that course, you’ll learn how to use
the Linux command line to authenticate and authorize users on the network, and
to use S-Q-L, otherwise known as SQL,
to communicate with databases. Great work getting here! All of the concepts you’ve learned in
this section will be essential for success in your role as security analyst. Now you can move on to the next course.
Enjoy!

Reading: Course 3 glossary

Reading: Get started on the next course

Reading