Fundamental of network and wireless Security?

Table of Contents: Show / Hide

Fundamental of network and wireless Security


It follows a big role in Ethical Hacking. You've must good understanding of networking that's What is Switch, Router, Hub, Modem?", "What is network topology? What is noces How do works LAN Loc? Area Network) WAN Wide area network MAN Metropolitan Area Network What is network Port?", "What is Internet protocol?" and also Fundamental of network and wireless Security and last all about NAT, DHCP, Subnetting, Public IP, Private IP, IPv4, IPv6, DNS, ARP, OSI model, MAC address. You must have a piece of Good knowledge of these things.



Network Security Fundamentals (N|SF) Gentry-stage protection program masking the essential principles of network protection. It permits students with the competencies to discover statistics safety threats which reflect on the security posture of the organization and implement standard protections Is Important


Wireless Security


This is an overview of Wireless Networks Security. It explains various types of wireless networks and their threats, risks, and attacks. Finally, the video also explains various security measurements for wireless networks. 



Security Fundamentals


In this video, we will cover security fundamentals. to learn some fundamentals of network and system security necessary to work as an IT professional.


Here are the exam topics we’ll cover in this video. We’ll define some key security concepts, and security program elements, talk about passwords and user authentication and define the AAA concepts of authentication, authorization, and accounting. That seems like a lot for one video, and it is. This video will be a brief introduction to a lot of different security topics.



If you haven’t studied this material before, there will be a lot of new terms to learn and memorize. So I recommend taking notes to keep all of the information organized.


Top 5 fundamentals of network security


These network protection basics are critical to downtime prevention, government law compliance, decreased legal responsibility, and reputation safety:


  1. Keep patches and updates on the present day
  2. Use sturdy passwords
  3. Secure your VPN
  4. Actively manage person to get entry to privileges
  5. Clean up inactive accounts
  6. Five Bonus Network Security Tips

1. Keep patches and updates on present day

Cybercriminals take advantage of vulnerabilities in running systems, software packages, net browsers, and browser plug-ins while administrators are lax approximately applying patches and updates. In precise, confirm that workplace computer systems are walking cutting-edge variations of those a good deal used programs:


  • Adobe Acrobat and Reader
  • Adobe Flash
  • Oracle Java
  • Microsoft Internet Explorer
  • Microsoft Office Suite

Keep a stock to make sure each device is up to date regularly, along with mobile devices and network hardware. And ensure Windows and Apple computer systems have automatic updating enabled.


2. Use sturdy passwords

By now, most users recognize no longer put in writing their passwords on Post-It Notes which are plastered to their video display units. But there’s extra to maintaining passwords cozy than keeping them out of plain sight.


The definition of a robust password is one which’s hard to stumble on by people and computer systems, is as a minimum of 6 characters, preferably more, and makes use of a combination of higher- and lower-case letters, numbers, and symbols.

Symantec gives additional hints:


  • Don’t use any phrases from the dictionary. Also, avoid proper nouns or overseas words.
  • Don’t use something remotely associated with your call, nickname, family individuals, or pets.
  • Don’t use any numbers someone ought to bet with the aid of looking at your mail like cellphone numbers and road numbers, and
  • Choose a word that means something to you, take the first letters of every word and convert some into characters.

The SANS Institute recommends passwords be modified at least every ninety days, and that users no longer be allowed to reuse their remaining 15 passwords. They additionally suggest that users be locked out in their money owed for an hour and a half after 8 failed log-on tries inside a forty-five-minute length.

Train customers to recognize social engineering techniques used to trick them into divulging their passwords. Hackers are regarded to impersonate tech help to get human beings to provide out their passwords or simply look over users’ shoulders whilst they type in their passwords.

3. Secure your VPN

Data encryption and identity authentication are in particular important to securing a VPN. Any open network connection is a vulnerability hackers can take advantage of to sneak onto your network. Moreover, facts are specifically inclined even as it is journeying over the Internet. Review the documentation in your server and VPN software program to ensure that the strongest possible protocols for encryption and authentication are in use.

Multi-element authentication is the most relaxed identification authentication technique. The greater steps your users have to take to show their identity, the better. For example, similarly to a password, customers will be required to enter a PIN. Or, a random numerical code generated through a key-fob authenticator every 60 seconds may be used along with a PIN or password.

It is likewise a very good idea to use a firewall to separate the VPN network from the rest of the community.

Other hints consist of:

  • Use cloud-based total email and document sharing in preference to a VPN.
  • Create and put into effect consumer-get admission to rules. Be stingy whilst granting get right of entry to personnel, contractors, and commercial enterprise partners.
  • Make sure personnel know the way to secure their domestic wi-fi networks. Malicious software program that infects their devices at home can infect the corporation community through an open VPN connection, and
  • Before granting cell gadgets full get right of entry to the network, check them for updated anti-virus software programs, firewalls, and spam filters.

4. Actively manage person to get entry to privileges

Inappropriate person-access privileges pose a sizable protection danger. Managing employees get the right entry to critical facts on an ongoing basis to have not to be overlooked. More than half of five,500 companies these days surveyed by means of HP and the Ponemon Institute stated that their employees had to get admission to “sensitive, exclusive statistics outside the scope of their process requirements.” In reporting on the take a look at’s findings, eWeek.Com stated “standard commercial enterprise facts together with files, spreadsheets, emails and different sources of unstructured facts had been maximum at the chance for snooping, accompanied by way of customer statistics.” When a worker’s process adjustments, ensure the IT branch is notified so their get admission to privileges may be changed to suit the responsibilities of the brand new function.

5. Clean up inactive accounts

Hackers use inactive debts once assigned to contractors and previous personnel to advantage get the right of entry and hide their pastimes. The HP/Ponemon Institute report did locate that the companies inside the survey had been doing a good activity deleting accounts as soon as an employee ended or turned laid off. Software is to be had for cleansing up inactive debts on large networks with many users.

Five Bonus Network Security Tips

Besides the above 5 network safety basics, it’s a great concept to also:

  1. Maintain a list of legal software and prevent users from downloading applications that aren’t on the list. Software inventory applications can track type, version, and patch stage.
  2. Update the company’s written protection policies. For instance, spell out which, if any, personal devices are allowed to get entry to the employer community and country explicitly and how much time customers should record misplaced or stolen devices. Look into Mobile Device Management (MDM) software which could remotely wipe devices.
  3. Segregate important information from the relaxation of the community and require users to authenticate themselves earlier than getting access to it.
  4. Run vulnerability scanning gear the least as soon as a week and conduct penetration testing, and continuously.
  5. Continuously monitor network site visitors to detect unusual patterns of hobby and viable threats.

Post a Comment

Post a Comment (0)

Previous Post Next Post