Tips: Best Practices For Network Security

Businesses seeking to protect their sensitive systems and data must be just as aggressive as the hackers and solidify their approach to network security practices, systems and management. Just about any network, no matter how well protected, can be breached if hackers invest enough time and effort (and money) to break in. The key to a successful security strategy is to make your systems so time-consuming and difficult to break, with no weak points and fresh layers of protection added consistently, that the hackers conclude it’s not worth their time and search for easier targets. PEAK Technologies offers tips for strong network security.

Protect All Avenues of Attack. The first step toward establishing an aggressive security posture is to make sure all avenues of attack are equally secure. For the “wired” portion of a network, this means up-to-date network firewalls and proxy servers that provide protection from all the latest Internet viruses and worms, and to control access into your network in a very organized and secure manner. The increasing use of wireless devices in enterprise networks presents a serious new challenge for network administrators. Hackers may literally drive around with laptops, looking for wireless points of access on corporate networks, and then relentlessly test the authentication protocols to try and get their laptops accepted into a network. Many retail operations may have good security procedures for credit card information in their stores. However, the warehouse that supports those stores and uses wireless devices in its operations often has a much lower level of security. As a result, hackers may be able to break in to the company’s databases and access that same credit card data, from an entirely different angle.

Data Encryption. Any data moving through the air must be protected. It must be encrypted using an actively changing encryption protocol, such as the widely adopted WIFI Protected Access (WPA) protocol, which uses the Temporal Key Integrity Protocol (TKIP) to periodically rotate the data encryption WEP key. This is better and much safer than using a static WEP key, which many older systems utilize.

Device Authentication. A standalone authentication server must confirm that a wireless device is permitted to access the network. Authentication is through security “certificates,” or software records that define precisely what the wireless device is and what access is permitted. Certificates should have expiration dates, and be updated routinely. If a device attempts to attach and its certificate is out of date, the authentication server will reject it.

Rogue Device Detection. With many people setting up home WIFI networks, wireless routers are now commonly available -- which means they’re showing up where they don’t belong, on corporate networks. If someone wants to wirelessly synch their PDA with their office computer, and they bring it into the office, these “rogue” devices, without any network security features, are the prime targets many hackers are seeking. Companies need to incorporate rogue device surveillance tools into their security architecture to identify and flag devices and shut them down, before they become the hole in the network wall.

Good Password Practices. These include routinely forcing passwords to expire and be updated, and use of “strong” passwords -- at least 15 characters long, with upper and lower-case characters, numeric and symbols required. Mixing letters and numbers are not enough anymore

Annual Security Audits. PEAK Technologies recommends security audits for companies either implementing or upgrading their wireless platforms. An effective audit should always include:

  • Evaluating encryption and authentication schemes and their strengths and weaknesses against all the latest risks and identifying what needs to be updated.
  • Physically inspecting all company environments (offices as well as warehouses) to detect rogue devices connected to the network.
  • Simulate an attempted hacker’s attack, to identify any vulnerabilities that have been overlooked.

Annual security audits provide a valuable management framework to keep your network security one step ahead of the hackers. It ensures that security is an actively managed issue for your network, not something that is set up once and then allowed to languish, making your business more vulnerable with each passing day.

The bottom line: Constant network vigilance is worth the investment. Force those hackers to spend more time on a secure system and they’ll look for easier fruit to pick.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • Hanwha QNO-7012R

    Hanwha QNO-7012R

    The Q Series cameras are equipped with an Open Platform chipset for easy and seamless integration with third-party systems and solutions, and analog video output (CVBS) support for easy camera positioning during installation. A suite of on-board intelligent video analytics covers tampering, directional/virtual line detection, defocus detection, enter/exit, and motion detection. 3

  • EasyGate SPT and SPD

    EasyGate SPT SPD

    Security solutions do not have to be ordinary, let alone unattractive. Having renewed their best-selling speed gates, Cominfo has once again demonstrated their Art of Security philosophy in practice — and confirmed their position as an industry-leading manufacturers of premium speed gates and turnstiles. 3

  • Camden CM-221 Series Switches

    Camden CM-221 Series Switches

    Camden Door Controls is pleased to announce that, in response to soaring customer demand, it has expanded its range of ValueWave™ no-touch switches to include a narrow (slimline) version with manual override. This override button is designed to provide additional assurance that the request to exit switch will open a door, even if the no-touch sensor fails to operate. This new slimline switch also features a heavy gauge stainless steel faceplate, a red/green illuminated light ring, and is IP65 rated, making it ideal for indoor or outdoor use as part of an automatic door or access control system. ValueWave™ no-touch switches are designed for easy installation and trouble-free service in high traffic applications. In addition to this narrow version, the CM-221 & CM-222 Series switches are available in a range of other models with single and double gang heavy-gauge stainless steel faceplates and include illuminated light rings. 3