Reader small image

You're reading from  CompTIA Security+ SY0-701 Certification Guide - Third Edition

Product typeBook
Published inJan 2024
PublisherPackt
ISBN-139781835461532
Edition3rd Edition
Right arrow
Author (1)
Ian Neil
Ian Neil
author image
Ian Neil

Ian Neil is one of the world's top trainers of Security+. He is able to break down information into manageable chunks so that people with no background knowledge can gain the skills required to become certified. He has recently worked for the US Army in Europe and designed a Security+ course that catered to people from all backgrounds (not just IT professionals), with an extremely successful pass rate. He is an MCT, MCSE, A+, Network+, Security+, CASP, and RESILIA practitioner that has worked with high-end training providers over the past 23 years and was one of the first technical trainers to train Microsoft internal staff when they opened their Bucharest Office in 2006.
Read more about Ian Neil

Right arrow

Introduction

This chapter covers objective one of Domain 3.0 Security Architecture of the CompTIA Security+ 701 exam.

In this chapter, we will review the architecture and types of infrastructure that organizations use, from the cloud to on-premises infrastructure. This will include an exploration of centralized and decentralized models, as well as additional functions such as virtualization, embedded systems, high availability, and other considerations.

The final sections will also examine several network infrastructure security methods, such as software-defined networks, physical isolation, and logical segmentation, which are designed to minimize the impact of potential attacks.

This chapter will give you an overview of why companies rely on these processes to keep their environment safe to ensure you are prepared to successfully answer all exam questions related to these concepts for your certification.

Note

A full breakdown of Exam Objective 3.1 will be provided at...

Securing the Network

Effective network security is crucial for protecting data and resources in any organization. It involves a multi-layered strategy where different technologies work in concert to defend against various cyber threats. At the forefront of this strategy are the key elements of firewalls, access control lists (ACLs), intrusion detection systems (IDSs) and intrusion prevention systems (IPSs), and security information and event management (SIEM).

Within the network, firewalls act as the first line of defense, monitoring and filtering incoming and outgoing network traffic. They use an ACL in which the only default rule is “deny all.” Allow rules need to be created to allow any traffic through. While ACLs act as barriers based on specific criteria, IDSs and IPSs further enhance security by detecting and preventing suspicious activities in real time. The ACL, IDS, and IPS technologies work together to create a robust security perimeter.

While IDSs/IPSs...

Architecture and Infrastructure Concepts

Understanding the interoperability between different architectural models and their security implications is essential for any secure architecture. Most of the devices on a corporate network use wireless or cloud services. However, wireless networks can be vulnerable to different types of attacks compared to wired networks, and cloud services often involve storing and accessing data off-premises, which introduces unique security challenges. Therefore, security methodologies for corporate devices need to take into account several architecture and infrastructure concepts unique to cloud computing. These concepts are detailed in the following sections.

Cloud Computing

Cloud computing is a flexible and scalable technology that allows access to and storage of data and applications over the internet. The demand for cloud computing has risen over the last few years as the workforce has shifted in large numbers to a work-from-home system and become...

Infrastructure as Code (IaC)

Infrastructure as Code (IaC) is the practice of defining and managing IT infrastructure through machine-readable code or scripts. IaC is written in languages such as YAML and JSON. Gone are the days of manual, error-prone infrastructure provisioning or configuration. With IaC, infrastructure components (from servers and networks to databases and storage) are defined in code, enabling automation, scalability, and repeatability. The benefits of IaC are as follows:

  • Efficiency Redefined: IaC streamlines infrastructure management, reducing the time and effort required for provisioning and configuration. Tasks that once took weeks or days can now be accomplished in minutes or seconds, accelerating the pace of IT operations.
  • Consistency and Reproducibility: IaC ensures that infrastructure configurations are consistent across environments, reducing the risk of configuration errors. This consistency extends from development to production, fostering reliability...

Serverless

Unlike traditional server-based models, serverless computing offloads operational overhead, enabling developers to focus solely on writing and deploying code. In a serverless environment, there’s no need to provision, configure, or manage servers as the cloud provider handles all these aspects of server management, including scaling resources up or down to meet demand.

The CSP manages and secures the infrastructure. Since CSPs typically possess greater expertise and dedicated resources, they generally offer more secure solutions compared to traditional server-based models. In this arrangement, the customer does not own the physical server; instead, their databases are hosted by the CSP, enhancing security. Serverless computing often incorporates Backend as a Service (BaaS) products, which means that certain backend functions and services, such as databases, authentication, and file storage, are provided by the CSP.

However, the customer must bear in mind that...

Network Infrastructure

Network infrastructure is a mixture of networking devices, protocols, and routing packets that all work together in an interconnected environment.

Table 10.2 presents an extract of the OSI reference model, which consists of four key layers. Here, you’ll see the names of those essential devices that comprise network infrastructure, including their functions and the layers at which they operate:

Considerations for Your Infrastructure

When assessing architecture and its associated controls, several pivotal factors merit attention. Achieving equilibrium among these factors is essential for creating a secure and future-ready architectural foundation fortified by effective controls. Let’s look at these factors, each in turn:

  • Availability: You must ensure that data remains available at all times. This might mean building another datacenter or holding the data in the cloud using geographically dispersed regions. Failure to do so could result in the business suffering downtime or even financial and reputational loss.
  • Resilience: Resiliency is measured by the amount of time it takes the organization to recover from a critical failure. A load balancer can make a web server resilient by balancing the load. Automated resiliency (such as obtaining your data from another geographically dispersed region) is immediate. This is the benefit of data storage and backup in...

Summary

The chapter outlines the importance of robust network security in organizations, focusing on multi-layered strategies involving firewalls, ACLs, IDS, IPS, and SIEM systems. It emphasizes the need for securing critical servers, such as domain controllers and SQL servers, and discusses the security measures for mail servers, video conference applications, and cloud storage solutions. The chapter also highlights the necessity of securing hosts with endpoint security solutions and MFA to protect against malware and unauthorized access.

The chapter also discussed various cloud models (public, private, community, and hybrid) and services (IaaS, SaaS, PaaS, SECaaS, and XaaS), emphasizing their security implications, especially in wireless and cloud environments. It covers advanced concepts such as IaC, serverless computing, microservices architecture, and network infrastructure, including the OSI model. The discussion extends to specialized systems such as SCADA and RTOS, and their...

Exam Objectives 3.1

Compare and contrast security implications of different architecture models.

  • Architecture and infrastructure concepts
  • Cloud computing
    • Responsibility matrix: Defining roles and responsibilities in cloud management
    • Hybrid considerations: Balancing on-premises and cloud resources
    • Third-party vendors: Integrating external services into the cloud environment
  • Infrastructure as code (IaC): Automating infrastructure provisioning and management
  • Serverless: Leveraging serverless computing for scalable applications
  • Microservices: Building applications as small, independent services
  • Network infrastructure: Designing and securing cloud network architecture
    • Physical isolation: Separating resources physically for enhanced security
    • Air-gapped: Isolating systems from external networks for security
    • Logical segmentation: Creating isolated network segments for security
    • Software-defined networking (SDN): Implementing flexible network management in the cloud
    • On-premises...

Chapter Review Questions

The following questions are designed to check that you have understood the information in the chapter. For a realistic practice exam, please check the practice resources in our exclusive online study tools (refer to Chapter 29, Accessing the online practice resources for instructions to unlock them). The answers and explanations to these questions can be found via this link.

  1. In a rapidly evolving technology company, a new software update is about to be implemented that could have a significant impact on the efficiency of customer support operations. What component of change management is essential to ensure that customer support operations are not adversely affected by this update?
    1. Ownership
    2. Test results
    3. An approval process
    4. A maintenance window
  2. In the context of digital security, what designation is attributed to a record of explicitly authorized entities or actions that shape a meticulously controlled environment?
    1. Cryptography
    2. Threat actors
    3. An allow list...
lock icon
The rest of the chapter is locked
You have been reading a chapter from
CompTIA Security+ SY0-701 Certification Guide - Third Edition
Published in: Jan 2024Publisher: PacktISBN-13: 9781835461532
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
undefined
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime

Author (1)

author image
Ian Neil

Ian Neil is one of the world's top trainers of Security+. He is able to break down information into manageable chunks so that people with no background knowledge can gain the skills required to become certified. He has recently worked for the US Army in Europe and designed a Security+ course that catered to people from all backgrounds (not just IT professionals), with an extremely successful pass rate. He is an MCT, MCSE, A+, Network+, Security+, CASP, and RESILIA practitioner that has worked with high-end training providers over the past 23 years and was one of the first technical trainers to train Microsoft internal staff when they opened their Bucharest Office in 2006.
Read more about Ian Neil

Layer

Devices

Function

Layer 7 Application Layer

Web Application Firewall (WAF)

Network Intrusion Prevention System (NIPS)

Protocols: DNS, SMTP, HTTP, SMB, and FTP

Layer 4 Transport Layer

Load Balancer

TCP/UDP

Layer 3 Network Layer

Routers / Subnets

...