Cyber Security
Principles and Approaches
Principles and Approaches
The core zero-trust principle is: "Never Trust, Always Verify."
To implement this principle, We should apply the following practices:
Integrate SAST tools at the pipeline, like SonarCloud
Automated Security Testing (OWASP ZAP, Burp Suite )
WAF as the umbrella for your solution, which detects the following:
XSS
Rate limiting
Anomaly detection
Injections
Block malicious payloads
Strong Authentication (OAuth 2.0, OpenID Connect, JWT)
Enable CORS restrictions
Configure and implement CSRF tokens
MFA: Multi-factor authentication, authentication at first login
Implement Role-Based Access Control (RBAC) to prevent access to improper services
Encrypt payload
Use secret keys
Auto-Rotate secret keys
Use a secret key for each channel
Never expose secret key in the front-end layer
Obfuscation of frontend
Add HSTS and XSS headers at the frontend
Add HSTS and XSS headers at the backend
Continuous authentication on core activities:
Payment
Asset transfer
Encrypt traffic
SSL
TLS 1.2 or higher
Prevent data crawling
Infrastructure security
API versioning deprecation model for old APIs
Will mention approach, Description, example, and related Best Practices / Standards, as following:
Multiple layers of security controls across the stack
Firewall + MFA + EDR + encrypted storage
NIST SP 800-53, ISO 27001
Focus on threats with the highest business impact
Prioritize patching exposed servers over internal apps
ISO 27005, NIST RMF
Users/systems get only the access they need
Developer can’t access production DB
NIST 800-53 (AC-6), CIS Controls v8
Integrate security from the start of development lifecycle
Threat modeling in app design phase
OWASP SAMM, Secure SDLC
Divide systems/networks to limit breach impact
Separate finance network from guest Wi-Fi
PCI DSS, NIST CSF
Continuous logging and anomaly detection
SIEM alerts for failed logins or unusual traffic
MITRE ATT&CK, NIST 800-92
Timely updating of software and systems
Monthly OS/app updates, CVE patching
NIST 800-40, CIS Control 7
Educating users to recognize threats
Phishing simulation and response training
ISO 27001 A.7, NIST NICE Framework
Defined process to detect, respond, and recover from incidents
IR plan triggered during ransomware attack
NIST 800-61, ISO 27035
Dr. Ghoniem Lawaty
Tech Evangelist @TechHuB Egypt