Reader small image

You're reading from  A CISO Guide to Cyber Resilience

Product typeBook
Published inApr 2024
PublisherPackt
ISBN-139781835466926
Edition1st Edition
Right arrow
Author (1)
Debra Baker
Debra Baker
author image
Debra Baker

Debra Baker has 30 years of experience in Information Security. As CEO of TrustedCISO, Debra provides strategic cybersecurity CISO Advisory Services. She has an AI first startup aiming to power through the pain of Third Party Vendor Assessment and Compliance. Previously, Debra was CISO at RedSeal where she led the security program successfully getting SOC2 Type 2. Previously, she served as Regulatory Compliance Manager at Cisco. While at Cisco she founded the cryptographic knowledge base, CryptoDoneRight in collaboration with Johns Hopkins University. Debra was named one of the top 100 Women in Cybersecurity, "Women Know Cyber: 100 Fascinating Females Fighting Cybercrime."
Read more about Debra Baker

Right arrow

Application firewall

To secure your endpoint, ensure the application firewall is turned on. The application firewall protects your computer from being attacked by another device on the same network. Whether you are running Microsoft Windows or macOS, the application firewall needs to be enabled. By default, Windows has the application firewall turned on; leave it that way. On macOS, the application firewall is off by default. You should ensure your baseline configuration for Macs is to enable the application firewall. Go to Settings | Network | Firewall to enable it. Some may say, “Well, I mainly connect to my work network, so it is secure.” This is not always the case. Zero Trust means anyone could be an attacker. The reason is that a user’s machine could have been hacked, and the user unknowingly is part of a botnet. What is a botnet? Essentially, hackers take over Internet of Things (IoT) devices such as cameras and lights that are directly connected to the...

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
A CISO Guide to Cyber Resilience
Published in: Apr 2024Publisher: PacktISBN-13: 9781835466926

Author (1)

author image
Debra Baker

Debra Baker has 30 years of experience in Information Security. As CEO of TrustedCISO, Debra provides strategic cybersecurity CISO Advisory Services. She has an AI first startup aiming to power through the pain of Third Party Vendor Assessment and Compliance. Previously, Debra was CISO at RedSeal where she led the security program successfully getting SOC2 Type 2. Previously, she served as Regulatory Compliance Manager at Cisco. While at Cisco she founded the cryptographic knowledge base, CryptoDoneRight in collaboration with Johns Hopkins University. Debra was named one of the top 100 Women in Cybersecurity, "Women Know Cyber: 100 Fascinating Females Fighting Cybercrime."
Read more about Debra Baker