What is Defense in Depth?

Brett Shaw - March 23, 2022

What is defense in depth?

Defense in depth provides intensive security measures to protect your company from cyberattacks. Your internal network and client-facing website could be vulnerable, and defense in depth is integral to preventing and deterring both current and future attacks.

Why defense in depth Is necessary

Network security attacks are increasing as companies move to cloud-based processes. Defense in depth defends your network security using a layered approach to prevent cybersecurity incidents.

A talented hacker can get through an encryption or two — but defense in depth provides multiple security barriers to prevent and deter would-be attackers. If you don’t currently use a defense-in-depth strategy, your company’s sensitive data is at risk.

Defense in depth for modern cybersecurity challenges

Mobile devices present a large cybersecurity challenge. Many employees check emails and log into company systems on their smartphones or tablets. These devices aren’t always well protected, leaving the company’s entire network vulnerable to attack.

Additionally, when the COVID-19 pandemic forced global lockdowns, millions of people began working remotely. This forced companies to bolster their endpoint security to prevent an attack via an employee’s unsecured home network. One of the ways companies enhanced network security was by implementing defense in depth strategies.

How defense in depth protects systems

Each layer of defense in depth is a barrier to a potential attack. It focuses on two main areas of network security:

  • Preventative security measures like data breach and ransomware protection
  • Proactive security measures like security awareness training and privileged access management

Password protection for email security and website access is no longer enough. You need comprehensive network and information security. That’s how defense in depth can benefit your systems.

Data and systems that benefit most from defense in depth

All data and systems need protection. Since companies large and small face network security challenges, defense in depth benefits everyone.

Cloud-based and remote companies are particularly vulnerable to attack since they have less control over the internet connections their employees use. For these companies, implementing a defense-in-depth strategy should be the highest priority.

Elements of defense in depth

In the old days, a simple passcode or key prevented unwanted physical access to your company’s sensitive information. However, in today’s world, you need a multifaceted defense in depth strategy to protect your entire business.

The basic principles of defense in depth

Defense in depth helps you accomplish your security objectives. When you employ a defense in depth strategy, you implement multiple security measures to minimize the risk of cyber threat, thereby keeping your network safe.

Beyond that, defense in depth uses layered security because hackers have evolved along with cybersecurity technology. Your network now needs multiple security measures to prevent attacks. Think of defense in depth as a series of locks that a potential attacker must break through to hack into your system.

Focal areas of the defense in depth strategy

There are three main focal points of a defense in depth strategy:

  • Prevention
  • Detection
  • Response

If prevention fails, your security system must immediately detect a security breach — and then use the proper methods to fix the problem.

2024 CrowdStrike Global Threat Report

The 2024 Global Threat Report unveils an alarming rise in covert activity and a cyber threat landscape dominated by stealth. Data theft, cloud breaches, and malware-free attacks are on the rise. Read about how adversaries continue to adapt despite advancements in detection technology.

Download Now

Commonly used methods for defense in depth

To effectively use defense in depth, you need to determine which methods will work best for your company. This includes researching security products and elements to implement into your strategy.

Security products used in defense in depth

As a layered security system, your defense-in-depth strategy should include a variety of security products. Here are a few common ones:

  • Network security controls, like a firewall that monitors your network traffic
  • Multifactor identification requirements to prevent unauthorized access to your virtual private network
  • Antivirus software to protect against viruses and ransomware attacks

Attack surface management

Another layer of defense in depth is attack surface management. While systems approach security from the company’s standpoint, attack surface management looks at security from the attacker’s perspective.

This methodology actively tries to find holes in a network’s security to discover vulnerable areas. Once the areas are identified, the security team can work on fixing them.

Common security elements for a defense in depth strategy

As you identify your areas of vulnerability and develop your strategy, consider whether these common security elements will help:

  • Administrative controls for all endpoints that access your network
  • Physical controls to prevent unauthorized access to your sensitive information
  • Zero Trust security for both local and cloud security

Once you’ve determined what products and elements you need, the next step is implementing your defense-in-depth strategy.

How to implement defense in depth strategies

Common cyberattacks can happen to any company if they’re not prepared. You should protect your network immediately by implementing a defense in depth strategy.

Steps to take to implement defense-in-depth strategies

You’ve designed your strategy. Now it’s time to implement it. Here are a few steps to start with:

  • Provide security awareness training so your employees know how to safely access your network.
  • Add physical security controls like a firewall or video surveillance if you host your server on site.
  • Add technical controls like data encryption and an intrusion detection system to your internal network and antivirus software and a security certificate for your client-facing website.
  • Add administrative controls, including a well-defined security policy.

Finally, audit your new security system to see how it’s performing. This will be a work in progress, so be patient and flexible.

Tools to implement for defense-in-depth strategies

New tools are constantly being developed to enhance network security and help companies implement defense in depth strategies. And you have to be open to new tools.

Just because you have a firewall doesn’t mean it’s the most current. And when was the last time you checked the encryption on your virtual private network? Evolving technology is a great resource for network security, so use it to your advantage.

Defense-in-depth strategy for computer networks

To implement a defense-in-depth strategy for your computer network, you’ll need to establish a secure encrypted connection. After all, you can’t create a secure network if you start out vulnerable!

Then add elements to your layered security until you’ve implemented your full strategy. You’ll need to audit for vulnerabilities and update your systems to keep attackers guessing, but your company’s private information will remain safe under a strong defense-in-depth strategy.

GET TO KNOW THE AUTHOR

Brett Shaw is a Sr. Product Marketing Manager at CrowdStrike responsible for Cloud Security and Cloud Partnerships. Brett has over 10 years of experience in IT and security helping professionals develop best practices with new technologies and industry trends. Brett previously held roles at Proofpoint, FireEye and VMware. He holds an MBA from Weber State University.