What is a dedicated device that manages encrypted connections from multiple devices communicating over an untrusted network?

Network Infrastructure Security, typically applied to enterprise IT environments, is a process of protecting the underlying networking infrastructure by installing preventative measures to deny unauthorized access, modification, deletion, and theft of resources and data. These security measures can include access control, application security, firewalls, virtual private networks (VPN), behavioral analytics, intrusion prevention systems, and wireless security.

What is a dedicated device that manages encrypted connections from multiple devices communicating over an untrusted network?

VMware NSX Data Center Datasheet

What is a dedicated device that manages encrypted connections from multiple devices communicating over an untrusted network?

VMware NSX Network Detection and Response Datasheet

Network Infrastructure Security requires a holistic approach of ongoing processes and practices to ensure that the underlying infrastructure remains protected. The Cybersecurity and Infrastructure Security Agency (CISA) recommends considering several approaches when addressing what methods to implement.

  • Segment and segregate networks and functions - Particular attention should be paid to the overall infrastructure layout. Proper segmentation and segregation is an effective security mechanism to limit potential intruder exploits from propagating into other parts of the internal network. Using hardware such as routers can separate networks creating boundaries that filter broadcast traffic. These micro-segments can then further restrict traffic or even be shut down when attacks are detected. Virtual separation is similar in design as physically separating a network with routers but without the required hardware.
  • Limit unnecessary lateral communications - Not to be overlooked is the peer-to-peer communications within a network. Unfiltered communication between peers could allow intruders to move about freely from computer to computer. This affords attackers the opportunity to establish persistence in the target network by embedding backdoors or installing applications.
  • Harden network devices - Hardening network devices is a primary way to enhance network infrastructure security. It is advised to adhere to industry standards and best practices regarding network encryption, available services, securing access, strong passwords, protecting routers, restricting physical access, backing up configurations, and periodically testing security settings.
  • Secure access to infrastructure devices - Administrative privileges are granted to allow certain trusted users access to resources. To ensure the authenticity of the users by implementing multi-factor authentication (MFA), managing privileged access, and managing administrative credentials. 
  • Perform out-of-band (OoB) network management - OoB management implements dedicated communications paths to manage network devices remotely. This strengthens network security by separating user traffic from management traffic.
  • Validate integrity of hardware and software - Gray market products threaten IT infrastructure by allowing a vector for attack into a network. Illegitimate products can be pre-loaded with malicious software waiting to be introduced into an unsuspecting network. Organizations should regularly perform integrity checks on their devices and software.

The greatest threat of network infrastructure security is from hackers and malicious applications that attack and attempt to gain control over the routing infrastructure. Network infrastructure components include all the devices needed for network communications, including routers, firewalls, switches, servers, load-balancers, intrusion detection systems (IDS), domain name system (DNS), and storage systems. Each of these systems presents an entry point to hackers who want to place malicious software on target networks.

  • Gateway Risk: Hackers who gain access to a gateway router can monitor, modify, and deny traffic in and out of the network.
  • Infiltration Risk: Gaining more control from the internal routing and switching devices, a hacker can monitor, modify, and deny traffic between key hosts inside the network and exploit the trusted relationships between internal hosts to move laterally to other hosts.

Although there are any number of damaging attacks that hackers can inflict on a network, securing and defending the routing infrastructure should be of primary importance in preventing deep system infiltration.

Network infrastructure security, when implemented well, provides several key benefits to a business’s network.

  • Improved resource sharing saves on costs: Due to protection, resources on the network can be utilized by multiple users without threat, ultimately reducing the cost of operations.
  • Shared site licenses: Security ensures that site licenses would be cheaper than licensing every machine.
  • File sharing improves productivity: Users can securely share files across the internal network.
  • Internal communications are secure: Internal email and chat systems will be protected from prying eyes.
  • Compartmentalization and secure files: User files and data are now protected from each other, compared with using machines that multiple users share.
  • Data protection: Data back-up to local servers is simple and secure, protecting vital intellectual property.

A variety of approaches to network infrastructure security exist, it is best to adhere to multiple approaches to broaden network defense.

  • Access Control: The prevention of unauthorized users and devices from accessing the network.
  • Application Security: Security measures placed on hardware and software to lock down potential vulnerabilities.
  • Firewalls: Gatekeeping devices that can allow or prevent specific traffic from entering or leaving the network.
  • Virtual Private Networks (VPN): VPNs encrypt connections between endpoints creating a secure “tunnel” of communications over the internet.
  • Behavioral Analytics: These tools automatically detect network activity that deviates from usual activities.
  • Wireless Security: Wireless networks are less secure than hardwired networks, and with the proliferation of new mobile devices and apps, there are ever-increasing vectors for network infiltration.

What type of device is designed to filter and transfer data packets between this similar types of computer networks?

A router is a networking device that forwards data packets between computer networks. Routers perform the traffic directing functions on the Internet. Data sent through the internet, such as a web page or email, is in the form of data packets.

Which device improves network performance by dividing a given network?

By separating two or more LAN segments into multiple collision domains, the bridge reduces the number of collisions that could potentially occur on a LAN segment (fewer LAN speakers on the same segment), which improves network performance. The next evolution was the network switch.

Which security measure is in place when a client is denied access to the network due to outdated antivirus software?

Which security measure is in place when a client is denied access to the network due to an outdated antivirus software? Network Access Control (NAC) defines a set of rules enforced in a network that the clients attempting to access the network must comply with.

What type of device would be the most convenient for interconnecting two or more physically separated network segments?

Cards In This Set.