RSI Security

Defense in Depth 101

GRC vs. IRM

Cyber security defense in depth is an approach that emphasizes comprehensiveness through connected and overlapping systems rather than implementing individual protections piecemeal or as bare necessity dictates. The term is borrowed from military strategy and assures the most effective cyberdefense; it also carries special significance for government-related organizations.

 

What is Defense in Depth?

Put simply, defense in depth emphasizes depth over breadth in cybersecurity protection. But deep and enmeshed protections do not come at the expense of broad protection; instead, the goal is ensuring that cybersecurity controls connect and synergize “all the way down.”

To help you understand this approach to cybersecurity, this guide provides:

To implement a defense in depth approach, get in contact with a security program advisor.

 

Defense in Depth Strategy: Origins and Fundamentals

The term “defense in depth” comes from military strategy. In this context, it refers to focusing on counterattacks and ceding one’s position to launch a counter more effectively.

In cyberdefense, however, it means layering interconnected protections. On their own, these protections may be effective at achieving a specific outcome. When a complex and sensitive outcome is desired, the controls work together to create a deeper and more effective defense.

For example, consider the following areas of cyberdefense implementation the Center for Internet Security (CIS) spotlights in an analysis of election security defense in depth

All of these protections can be effective on their own. But they’re not defense in depth unless they work together and talk to each other. Network segmentation and firewalls isolate traffic streams; authentication and least privilege controls build on this to make monitoring for, detecting, and responding to intrusions much easier.

In this way, defense in depth network security, perimeter security, and asset security protections are all more effective, both individually and collectively, because of their connectivity. 

In other words, the whole is greater than the sum of its parts.

 

Request a Consultation

 

Generalist Frameworks for Defense in Depth

Cyberdefense is a product of program implementation, where the program comes from or is developed in response to cybersecurity frameworks. These may be requirements for a given industry or suggestions for best practices. One of the most prolific framework publishers is the National Institute of Standards and Technology (NIST).

NIST stipulates several guidelines that inform governmental, industry-specific, and other compliance requirements (see below for two examples of NIST compliance implications).

But NIST is also a great source for cybersecurity education, learning what broad concepts mean and how they work in practice. To that effect, one particular NIST framework provides general, widely-applicable examples of defense in depth strategy, both in theory (program design) and practice (specific controls).

The NIST Cybersecurity Framework (CSF)

One of the most widely referenced cybersecurity texts is NIST’s Framework for Improving Critical Infrastructure Cybersecurity, also known as the Cybersecurity Framework (CSF).

The CSF does not explicitly refer to the Framework Core as a defense in depth strategy. It organizes controls into Categories and Subcategories in service of five core Functions.

Nonetheless, the Functions work together to create defense in depth, as follows:

Identify – 28 controls for monitoring for and identifying risks to your organization:

Protect – 34 controls for maintaining security and preventing attacks:

Detect – 18 controls for detecting attacks and potential incidents:

Respond – 16 controls for quarantining and eliminating incidents:

Recover – 6 controls for longer-term continuity and stability:

In this breakdown, the Functions are essential; in theory, any defense in depth program should account for them. The Categories, their Subcategories, and the Informative References for each point to multiple ways to achieve this in practice.

 

Compliance Implications of Defense in Depth

Organizations that work with the US military need to demonstrate defense in depth by implementing the Cybersecurity Maturity Model Certification (CMMC). Depending on what level is required, per their contract, they need to implement different sets of controls and perform self-, third-party, or government-led assessments annually or triennially.

CMMC Level 1 and Level 2 require implementing controls from NIST SP 800 171. Level 1 comprises 15 Practices Foundational Practices, derived from SP 800 171’s Requirements. At Level 2, organizations will have to implement 110 total Practices for Advanced security, comprising all of SP 800 171. CMMC Level 3 will require implementing an as-yet undetermined amount of Practices adapted from NIST SP 800 172 for Expert security. These protections build on Basic and Derived Requirements in SP 800 171.

Taken together, these CMMC Practices constitute a compliant defense in depth for DoD contractors. You’ll need to layer NIST practices to work with the US military.

NIST SP 800 171: CMMC Levels 1 and 2

The breakdown of controls in NIST SP 800 171 is similar to the Framework Core of the CSF and uses some of the same terms. It comprises Basic and Derived Requirements, distributed across Requirement Families analogous to the CSF’s Categories.

The difference is that all Requirements are in service of the same function: protecting Controlled Unclassified Information (CUI). This is what defense in depth means for DoD contractors.

The controls in NIST SP 800 171 break down as follows:

Note that the 15 Practices required for CMMC Level 1 assessment are adapted from both Basic and Derived Requirements in select families. And organizations should be prepared for full implementation of all NIST SP 800 171 Requirements at Level 2.

 

NIST SP 800 172: CMMC Level 3

As noted above, the specific scope for defense in depth at CMMC Level 3 have not been determined yet. What is known is that organizations will have to implement all Requirements from NIST SP 800 171, along with a selection of controls from NIST SP 800 172.

SP 800 172 builds on the same Requirement Families from above, adding Enhanced Requirements to the Basic and Derived Requirements of SP 800 171.

In total, SP 800 172 comprises 35 Requirements:

The Enhanced Requirements add to the depth achieved through NIST 800 171 with greater connection and synergy across all Families. What this means is that maximum defense in depth for DoD compliance, at present, will require implementing up to 145 unique Practices.

The best way to prepare for this, at any level, is to work with a CMMC advisor.

 

Optimize Your Defense in Depth Strategy

Defense in depth is one of the most effective approaches to overall cyberdefense. It borrows concepts from military strategy, and the way that these apply to cybersecurity have been laid out in generalist security frameworks from NIST. Defense in depth also has compliance implications, particularly for organizations that work with the military or other parts of the US government.

RSI Security will help your organization meet compliance requirements that apply to you, or implement and manage a defense in depth program for greater overall cybersecurity.

To rethink your cybersecurity operations, get in touch today!

 

 

Exit mobile version