Security Structure  «Prev  Next»

Lesson 7Applied encryption processes
ObjectiveDescribe how modern encryption is applied to protect data in motion and at rest, and how to operationalize it safely.

Application of Encryption to Security

Encryption underpins confidentiality, integrity, authenticity, and non-repudiation across today’s systems. In practice, it is a composition of symmetric cryptography for performance, asymmetric cryptography for identity and key exchange, and hash-based primitives for integrity.

What strong encryption solves

Modern building blocks

Data in transit (TLS 1.3 & HTTPS)

Use TLS 1.3 for web and service traffic. SSLv2/3 and S-HTTP are obsolete. Prefer modern cipher suites (AEAD) with perfect forward secrecy, enable HSTS, and consider mutual TLS for service-to-service auth. Default HTTPS on TCP 443; validate certificates and hostname, and pin where appropriate.

Data at rest

Key management

  1. Generate keys with CSPRNGs; never hard-code.
  2. Protect keys in KMS/HSM; restrict export; audit usage.
  3. Distribute symmetric keys via asymmetric exchange (e.g., ECDH in TLS 1.3).
  4. Rotate routinely and on compromise; version keys and re-encrypt as needed.

Digital signatures & certificates

Sign data (or digests) with a private key; verify with the public key to provide integrity, authenticity, and non-repudiation. Certificates bind keys to identities; automate issuance/renewal (e.g., ACME). Prefer RSA-PSS or ECDSA/Ed25519, and short-lived certs with OCSP stapling.

Email security

Applied encryption processes (putting it together)

Production systems combine primitives: asymmetric exchange (ECDHE) to agree on a symmetric session key (AES-GCM/ChaCha20-Poly1305), hashed with HKDF, authenticated via a certificate, and logged with integrity controls. For data at rest, encrypt with AES-GCM using keys issued and rotated by a KMS/HSM.

Protocols & legacy cleanup

Create test certificates with OpenSSL

For internal labs or non-public services you can use self-signed or private-CA certs. For public sites, use a trusted CA (ACME/Let’s Encrypt).

  1. Generate a private key:
    openssl genpkey -algorithm RSA -pkeyopt rsa_keygen_bits:3072 -out server.key
  2. Create a CSR:
    openssl req -new -key server.key -out server.csr -subj "/CN=www.example.com/O=Example Ltd/C=US"
  3. Self-sign for lab use (365 days):
    openssl x509 -req -in server.csr -signkey server.key -days 365 -sha256 -out server.crt

Operational checklist

Terminology refresh

Authentication layers (certificates, signatures, and key pairs) complement encryption to ensure that the sender and service are who they claim to be, and that messages have not been altered in transit.

Firewall Strategies - Exercise

Click the Exercise link below to review methods used to secure email.

Firewall Strategies - Exercise

SEMrush Software 7 SEMrush Banner 7