Lesson 9
Security Standards - Modern Summary and Next Steps
This wrap-up brings the module together using today’s baseline: zero-trust architecture, TLS 1.3, MFA/WebAuthn, and modern control frameworks (NIST SP 800-53/CSF 2.0, ISO/IEC 27001, CIS Controls). You should now be able to plan a policy, select controls, and align people/process/technology to reduce risk measurably.
What you should now be able to do
- Explain risk in business terms (likelihood × impact) and map threats to controls.
- Design a defense-in-depth stack across identity, endpoints, networks, apps, and data.
- Choose and justify controls from NIST, ISO 27001, or CIS for your environment.
- Author and socialize a security policy with clear ownership, metrics, and review cadence.
- Establish secure-by-default engineering practices (secret management, SBOMs, reviews, CI/CD gates).
- Stand up training and tabletop exercises that reduce human-factor risk (phishing, social engineering).
Modern control map (people • process • tech)
- Identity and Access: MFA (FIDO2/WebAuthn), least privilege, just-in-time access, periodic access reviews.
- Network: Zero-trust segmentation, encrypted transport (TLS 1.3), mutual auth for services, secure DNS.
- Endpoints: EDR/XDR, disk encryption, device posture checks, rapid patch SLAs.
- Applications: Secure SDLC, code scanning (SAST/DAST), secrets scanning, dependency pinning, SBOM.
- Data: Classification, encrypt-at-rest (AES-256) and in-transit, DLP rules, key rotation and HSMs.
- Ops and Detection: SIEM/SOAR, threat intel, playbooks, log retention, continuous control monitoring.
- Resilience: Tested backups (3-2-1), immutable snapshots, incident response and recovery RTO/RPO.
Standards and frameworks to use together
- NIST CSF 2.0 for strategy; NIST SP 800-53 for control selection and assessment.
- ISO/IEC 27001 for ISMS governance and certification pathways.
- CIS Controls for prioritized, actionable hardening (baseline + benchmarks).
- OWASP ASVS/Top 10 for application-layer security requirements and testing.
Threats you must plan for in 2025
- Credential and session abuse: phishing, MFA fatigue, token theft → mitigate with phishing-resistant MFA and token binding.
- Ransomware and data extortion: harden AD, segment, EDR, egress controls, immutable backups.
- Supply chain: signed artifacts, SBOMs, provenance (SLSA), least-privileged CI/CD.
- Cloud misconfig: policy-as-code, CSPM, guardrails, org-level SCPs and drift detection.
Quick policy checklist (copy/paste into your runbook)
Policy: Enterprise Security Baseline (v1.0)
Scope: Corp, Cloud, Third-Party
Identity
- Enforce FIDO2/WebAuthn where supported
- PAM for privileged roles; quarterly access reviews
Transport and Crypto
- TLS 1.3 everywhere; deprecate legacy suites
- AES-256 at rest; keys in HSM/KMS; rotate 180 days
Change and Build
- All changes via IaC; 4-eyes review
- SAST/DAST, dependency pinning, SBOM required
Monitoring and Response
- Centralize logs to SIEM; alert playbooks in SOAR
- RTO/RPO documented; quarterly tabletops
Awareness
- Role-based training; simulated phishing ≤ monthly
Updated key terms
- Zero-Trust: Never trust, always verify; continuous evaluation of identity, device, and context.
- EDR/XDR: Endpoint detection/response and extended detection across network, identity, and cloud.
- SBOM: Software bill of materials listing dependencies for supply-chain transparency.
- SIEM/SOAR: Centralized analytics and automated incident response orchestration.
Ready to assess your knowledge?
Take the multiple-choice quiz for this module:
Security Basics - Quiz
