Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Cybersecurity Architect's Handbook

You're reading from  Cybersecurity Architect's Handbook

Product type Book
Published in Mar 2024
Publisher Packt
ISBN-13 9781803235844
Pages 494 pages
Edition 1st Edition
Languages
Author (1):
Lester Nichols Lester Nichols
Profile icon Lester Nichols

Table of Contents (20) Chapters

Preface 1. Part 1:Foundations
2. Chapter 1: Introduction to Cybersecurity 3. Chapter 2: Cybersecurity Foundation 4. Chapter 3: What Is a Cybersecurity Architect and What Are Their Responsibilities? 5. Part 2: Pathways
6. Chapter 4: Cybersecurity Architecture Principles, Design, and Analysis 7. Chapter 5: Threat, Risk, and Governance Considerations as an Architect 8. Chapter 6: Documentation as a Cybersecurity Architect – Valuable Resources and Guidance for a Cybersecurity Architect Role 9. Chapter 7: Entry-Level- to-Architect Roadmap 10. Chapter 8: The Certification Dilemma 11. Part 3: Advancements
12. Chapter 9: Decluttering the Toolset – Part 1 13. Chapter 10: Decluttering the Toolset – Part 2 14. Chapter 11: Best Practices 15. Chapter 12: Being Adaptable as a Cybersecurity Architect 16. Chapter 13: Architecture Considerations – Design, Development, and Other Security Strategies – Part 1 17. Chapter 14: Architecture Considerations – Design, Development, and Other Security Strategies – Part 2 18. Index 19. Other Books You May Enjoy

Decluttering the Toolset – Part 1

“Water shapes its course according to the nature of the ground over which it flows; the soldier works out his victory in relation to the foe whom he is facing.”

– Sun Tzu

“By method and discipline are to be understood the marshaling of the army in its proper subdivisions, the graduations of rank among the officers, the maintenance of roads by which supplies may reach the army, and the control of military expenditure.”

– Sun Tzu

“Hence the skillful fighter puts himself into a position which makes defeat impossible, and does not miss the moment for defeating the enemy.”

– Sun Tzu

“Thus it is that in war the victorious strategist only seeks battle after the victory has been won, whereas he who is destined to defeat first fights and afterwards looks for victory.”

– Sun Tzu

In the previous chapter, we discussed trying to make sense of the certification...

Technical requirements

This chapter was originally going to be a lab/exercise-heavy chapter that allowed you to explore various tools that can be used and deployed within the enterprise but still be accessible in the home lab. Well, the labs ended up creating a chapter that was over 200 pages in length and consisted of pictures and step-by-step instructions. This caused the editors to have a mild heart attack. All kidding aside, these labs are still a critical part of this chapter. With that in mind and understanding the need to have them available, Packt has made them available at the following GitHub link: https://github.com/PacktPublishing/Cybersecurity-Architects-Handbook.

The labs associated with this chapter include the following labs and exercises:

  • Lab 1: Microsoft Threat Modeling Tool
  • Lab 2: OWASP Threat Dragon
  • Lab 3: Intrusion detection/prevention systems using Snort
  • Lab 4: Firewall configuration using OPNsense
  • Lab 5: SIEM solution using Graylog
  • ...

What’s in the toolbox?

Selecting the right tools is fundamental to building an effective cybersecurity architecture. With the overwhelming array of solutions on the market, architects must thoughtfully curate a toolkit tailored to their organization’s specific risks, constraints, and use cases.

Rather than reactively adopting every new technology, discerning professionals take a systematic approach based on established frameworks such as NIST or MITRE ATT&CK. This provides a stable taxonomy for evaluating tools by common categories and security functions.

The following sections will explore major classes of security tools, providing examples and analyzing their purpose within a defense-in-depth toolkit. While not exhaustive, these categories encompass core solutions for threat detection, prevention, and response. In addition, the various labs and exercises associated with each tool set vary in complexity, from basic to more advanced, but all of them should be...

Summary

This chapter explored strategies for thoughtfully assembling a cybersecurity architecture toolkit by evaluating solutions to find the optimal fit. It emphasized understanding unique organizational vulnerabilities and risks first, then matching appropriate defenses accordingly.

This chapter covered several major classes of security tools:

  • Threat modeling tools such as Microsoft TMT systematically uncover risks and guide mitigation early in system design
  • Network monitoring, firewalls, and SIEM solutions provide visibility into activities across environments to detect and prevent threats
  • Endpoint protection platforms use layered antivirus, EDR, and advanced analytics for device security
  • IAM tools manage access to resources by enforcing least privilege authorization
  • Data protection technologies such as encryption and rights management safeguard sensitive information
  • Vulnerability management scanners continuously assess weaknesses across attack surfaces...
lock icon The rest of the chapter is locked
You have been reading a chapter from
Cybersecurity Architect's Handbook
Published in: Mar 2024 Publisher: Packt ISBN-13: 9781803235844
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}