THIS DOESNT MEAN THE OTHER MODELS HAVE NO VALUE

THIS DOESNT MEAN THE OTHER MODELS HAVE NO VALUE

Most defenders are already operating this way, and just because they deploy very strong network perimeter firewalls doesn’t mean they leave a “soft, chewy center” for any attacker or malware that makes it past the perimeter defenses. Instead, assume breach until you can use data to show that it isn’t something your organization needs to worry about anymore (and if so, congratulations!). Use data-driven computer security defense concepts for both initial and subsequent malicious actions.

Individual Defense-in-Depth Recommendations

There are dozens of defense-in-depth models and
recommendations for what we all should be concentrating on. The biggest difference between them and the data-driven defense plan promoted in this book is that although they often based their recommendations on a society’s global experience and recommendations for success, a data-driven defense plan says use your organization’s local, most timely experience first and best.

This doesn’t mean the other models have no value. It just means take them for what they are, global recommendations without any idea of what your local, biggest, successful threats are. They have no idea what your defenses are, what your organization has no problem defending against, and where the gaps are.

If you do not have any data of local experiences, you can start with any of the popular defense-in-depth recommendations from highly respected organizations. Here are my favorites and other popular recommendations:

Popular posts from this blog

WELL YOURE ABOUT TO FIND OUT

Note Mac users see the end of this book