Book cover

Soft Computing for Security Applications pp 107–117 Cite as

The Investigation of Network Security, Including Penetrating Threats and Potential Security Measures

  • N. L. Lincy 17 &
  • Midhunchakkaravarthy 17  
  • Conference paper
  • First Online: 30 September 2022

478 Accesses

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1428))

In computers and networking technology, security is a critical component. The first and most important consideration for any network designer, planner, builder, or operator is an important type of good security policy. Network security has become increasingly important for people, businesses, and the military. Security became a severe problem with the introduction of the Internet. Numerous security issues have occurred as a result of the Internet's structure. Network security is becoming increasingly important due to the ease with which intellectual property can be acquired via the Internet. When transmitted through a network, various types of attacks are possible. Knowing the attack tactics enables the development of adequate security. Many businesses protect themselves online using firefighters and encryption methods. There is a huge amount of personal, commercial, military, and government data stored on network infrastructure worldwide. Each of these types of data requires a different set of security procedures. We will look at the various forms of assaults and the various kinds of security methods that can be implemented depending on the network's needs and architecture in this paper.

  • Security of networks
  • Security of public clouds
  • The zero-trust model (ZTM)
  • Security software

This is a preview of subscription content, log in via an institution .

Buying options

  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
  • Available as EPUB and PDF
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Predictions and trends for ınformation. Computer and Network Security [Online] Available: http://www.sans.edu/research/security-laboratory/article/2140 .

Network Security [Online]. Available: http://en.wikipedia.org/wiki/Network_security .

A white paper―Securing the ıntelligent network‖, powered by Intel corporation.

Google Scholar  

Daya, B. (2013). Network security: History, ımportance, and future. University of Florida Department of Electrical and Computer Engineering .

Ahmad, A. (2012) Type of security threats and its prevention. Internatinal Journal Computer Technology & Applications , 3 (2), 750–752.

Wright, J., & Harmening, J. (2009). "15" Computer and ınformation security handbook (p. 257). Morgan Kaufmann Publications Elsevier Inc.

Padmavathi, G., & Shanmugapriya, D. (2009). A survey of attacks, security mechanisms and challenges in wireless sensor networks. (IJCSIS) International Journal of Computer Science and Information Security , 4 (1 & 2).

Adeyinka, O. (2008). Internet attack methods and ınternet security technology. In Second Asia International Conference on Modeling & Simulation, 2008. AIMS 08 . (pp. 77–82), 13–15 May 2008.

Securing the Intelligent Network [Online]. Available: http://www.trendmicro.co.in/cloud-content/us/pdfs/security-intelligence/white-papers/wp_idc_network-overwatch-layer_threat-mngmt.pdf .

Network security needs big data [Online]. Available: http://www.computerworld.com/article/2851517/network-security-needs-big-data.html .

Micro™, T., Smart protection network™ Security made smarter [Online]. Available: http://la.trendmicro.com/media/wp/smart-protection-network-whitepaper-en.pdf .

Christiansen, C. J. K. C. A. (2009). Network security overwatch layer: Smarter protection for the enterprise. Sponsored by: Trend Micro , Nov 2009.

Cloud Securıty Allıance big data analytics for security ıntelligence [Online]. Available: https://downloads.cloudsecurityalliance.org/initiatives/bdwg/Big_Data_Analytics_for_Security_Intelligence.pdf .

Download references

Author information

Authors and affiliations.

Lincoln University College, Petaling Jaya, Malaysia

N. L. Lincy &  Midhunchakkaravarthy

You can also search for this author in PubMed   Google Scholar

Corresponding author

Correspondence to N. L. Lincy .

Editor information

Editors and affiliations.

Department of Electronics and Communication Engineering, Gnanamani College of Technology, Namakkal, Tamil Nadu, India

G. Ranganathan

Ryerson Communications Lab, Toronto, ON, Canada

Xavier Fernando

Department of Information Systems, University of Florida, Gainesville, FL, USA

Selwyn Piramuthu

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Cite this paper.

Lincy, N.L., Midhunchakkaravarthy (2023). The Investigation of Network Security, Including Penetrating Threats and Potential Security Measures. In: Ranganathan, G., Fernando, X., Piramuthu, S. (eds) Soft Computing for Security Applications. Advances in Intelligent Systems and Computing, vol 1428. Springer, Singapore. https://doi.org/10.1007/978-981-19-3590-9_9

Download citation

DOI : https://doi.org/10.1007/978-981-19-3590-9_9

Published : 30 September 2022

Publisher Name : Springer, Singapore

Print ISBN : 978-981-19-3589-3

Online ISBN : 978-981-19-3590-9

eBook Packages : Intelligent Technologies and Robotics Intelligent Technologies and Robotics (R0)

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Publish with us

Policies and ethics

  • Find a journal
  • Track your research

Keeping the Network Safe

Vulnerabilities and network attacks.

In this lab, you will complete the following objectives:

  • Part 1: Explore the SANS Website
  • Part 2: Identify Recent Network Security Threats
  • Part 3: Detail a Specific Network Security Threat

Lab - Researching Network Security Threats

  • Lab Manager Academy
  • Subscribe Today!
  • Life Science

An closeup on someone's arm and hand using a key card to get through a locked door with a keypad. The image is in green tones and there is an overlay of a closed lock graphic and an open lock graphic.

Lab Security Tips for Cyber and Physical Threats

How to protect the lab’s instruments, data, and people from security risks.

Your lab is never too small or too hidden to be hacked or broken into. Life science laboratories are potential goldmines of data for what has become the big business of hacking. The point may not even be to steal the data, but to hold it for ransom. Alternatively, your lab could be used as an entry point to your organization’s larger network. Data, and access to it, is valuable and can be exploited. 

Even when your data is safe, your lab could be seen as a source of chemicals or biologics that miscreants could use to harm the community. Alternatively, it could be a target of opportunity for anarchists wanting chaos.

As a lab manager, it’s your job to protect the workspace and its data. “Ultimately, you are only as safe as your weakest link,” Michael Schnall-Levin, senior vice president of R&D and founding scientist at 10x Genomics, tells Lab Manager .

There are three primary areas of security concern: 

  • Software used by connected instruments
  • Hardware and software for freestanding lab instruments 
  • The physical lab and its personnel

A connected environment

“In the lab environment, lab managers often have little control over the software running on lab computers and equipment. Therefore, you must focus on lab user hygiene, cybersecurity training, and network-level protections,” says Schnall-Levin. 

For example, “Keep all hardware and software updated so you can benefit from the latest security patches,” says Kristen Bolig, founder of SecurityNerd. “Not performing regular updates makes it easier for hackers to breach important data.” 

Interested in Life Science News?

Last spring, Kaspersky, a web security software provider, noticed that bogus security certificates had become a way to spread malware and to grant backdoor access to computer networks. These certificates appear genuine at first glance, and may even appear on legitimate sites. A closer look, however, reveals the lie. Tip-offs include misspellings of the company name or unusual URL formats, so read carefully before installing anything. Typing in the address of the legitimate site, rather than clicking an embedded link, also minimizes the risk of fraud.

Schnall-Levin advises training users so they’re aware of lab security protocols, such as not using lab resources for personal reasons (like checking personal email or web browsing). By restricting access, you can reduce the risk from phishing attacks, which are the number-one way hackers infiltrate networks. Once inside, they can enter all the connected computers throughout the system, as well as any connected networks. During 2020, the FBI reported that phishing instances more than doubled—to 241,342 complaints.

To reduce risks, “Identify which usernames and passwords could give someone unfettered access to your lab systems,” Schnall-Levin advises. “Reevaluate how these accounts are managed, which users should have access to those accounts, whether passwords are shared, and how passwords are stored. For example, are they written on sticky notes or in electronic documents where they could easily fall into the wrong hands?” Requiring two-step authentication is a good safeguard.

“No single solution can achieve the protection needed given the assaults organizations are experiencing.”

Alternatively, ask IT to set up password-less access to important systems or instruments by using cryptographic log-in credentials that can be unlocked with biometrics or security keys. 

Schnall-Levin also recommends inviting your organization’s IT department to review the lab’s data handling practices, focusing on how lab users move data among systems. This helps IT identify what they can help protect with the organization’s broader IT security strategy, and may elicit specific tips for improvements.

“Your IT department should implement network-level protections, such as having multiple separate networks for different parts of the lab and placing network security sensors or firewalls between those networks, so threats like ransomware can be detected earlier and cannot spread as easily,” says Schnall-Levin.

Work with IT to establish a virtual private network (VPN) lab workers can use when accessing data over public networks (such as a hotel WiFi network). A VPN masks your internet protocol (IP) address so the user can remote in without being easily traced, and also creates an encrypted tunnel for data movement between the user’s device and, in this case, your lab instrument or network. 

Diana Salazar, product marketing manager, enterprise backup and archive at Quantum, also recommends encrypting all the traffic on your applications as well as encrypting the endpoints. That includes lab instruments as well as users’ phones.

As the lab manager, establish and regularly update written lab security policies and procedures to button up your lab and minimize risks, as well as deal with any breaches.

“No single solution can achieve the protection needed given the assaults organizations are experiencing,” cautions Salazar. “If the network is infiltrated, your only defense is having several security checkpoints or roadblocks to slow the attack, giving you time to shut down systems.” 

Protecting non-connected instruments

When adding computerized instruments to the lab, whenever possible, choose those that are “secure by design,” Luka Murn, principal software engineer at SciNote LLC, advises. Developers of “secure by design” software use good development and coding practices throughout development to build more secure products.

“Ensuring that you have a robust backup strategy is paramount.”

Some instruments include built-in security, auditing, and e-signature capabilities to enhance lab security by controlling access and tracking users’ actions on the device. Lab managers still need to ensure that data is encrypted, though. Even on supposedly secure devices, encryption is a vital countermeasure in the event that threat actors gain physical access to the lab or to lost or stolen mobile devices. 

Remember physical security 

“The most straightforward way for malicious persons to gain access to unauthorized data is to gain physical access to the hardware,” says Murn. This can happen when lab personnel prop open an otherwise locked door, let someone enter with them, or fail to check authorizations for those who claim they need access—such as accreditation or insurance inspectors, or even pest control personnel. 

While sensitive labs are assumed to be locked, areas needing higher security should consider two-factor authentication and a key card, as well as door lock codes that change daily.  

“A combination of card readers and CCTV to monitor access into the labs also may be considered, as well as an audit by the institute’s physical security team,” adds Schnall-Levin. 

Remember that security concerns apply not just to securing data, but to preventing damage or theft of lab instruments and of the chemicals, biologics, and radioactive elements used in the lab. Therefore, maintain an accurate inventory so you’ll know right away if anything is missing.

For labs dealing with sensitive data or substances, make it a routine practice to perform background checks on lab personnel before hiring them. This step ascertains their identities, verifies their legal authorization to work in this country, and identifies any criminal history. 

What to do if your lab is breached

Cybersecurity experts maintain that it is no longer a question of whether a computer will be hacked, but when. To minimize the impact of a breach, Schnall-Levin says, “Ensuring that you have a robust backup strategy is paramount. Granted, that can be more of a challenge for the lab, but as much as possible, you should back-up laboratory computers and save important instrument and equipment configurations somewhere safe outside the lab. 

“Ask yourself this,” he continues. “‘If all the files and configurations for anything with an Ethernet port got wiped out, which ones can I set up again without too much trouble? More importantly, which ones would I wish I had backed up somewhere else?’” Back-up can be as simple as saving important files and configurations to a USB or cloud drive.

Alternatively, if data tampering is a concern and maintaining chain of custody is an issue, saving data using immutable distributed ledger technology (like blockchain) may offer a solution. IT should be able to help you.

Large life science organizations may consider purchasing a cybersecurity insurance policy, also. “This is a great measure to take, especially for labs that are harboring large quantities of important information,” says Bolig. “They offer protection in case of ransomware and malware attacks, and some offer risk mitigation services.”

STP Operations CCNA 200 301

STP Operations

Troubleshooting Scenarios CCNA

Troubleshooting Scenarios

Troubleshooting Methodologies CCNA

Troubleshooting Methodologies

Network Attacks CCNA

Network Attacks

This topic identify security vulnerabilities.. Start learning CCNA 200-301 for free right now!!

Note : Welcome: This topic is part of Chapter 16 of the Cisco CCNA 1 course, for a better follow up of the course you can go to the CCNA 1 section to guide you through an order.

Table of Contents

Types of Malware

The previous topic explained the types of network threats and the vulnerabilities that make threats possible. This topic goes into more detail about how threat actors gain access to network or restrict authorized users from having access.

Malware is short for malicious software. It is code or software specifically designed to damage, disrupt, steal, or inflict “bad” or illegitimate action on data, hosts, or networks. Viruses, worms, and Trojan horses are types of malware.

A computer virus is a type of malware that propagates by inserting a copy of itself into, and becoming part of, another program. It spreads from one computer to another, leaving infections as it travels. Viruses can range in severity from causing mildly annoying effects, to damaging data or software and causing denial of service (DoS) conditions. Almost all viruses are attached to an executable file, which means the virus may exist on a system but will not be active or able to spread until a user runs or opens the malicious host file or program. When the host code is executed, the viral code is executed as well. Normally, the host program keeps functioning after the virus infects it. However, some viruses overwrite other programs with copies of themselves, which destroys the host program altogether. Viruses spread when the software or document they are attached to is transferred from one computer to another using the network, a disk, file sharing, or infected email attachments.

Computer worms are similar to viruses in that they replicate functional copies of themselves and can cause the same type of damage. In contrast to viruses, which require the spreading of an infected host file, worms are standalone software and do not require a host program or human help to propagate. A worm does not need to attach to a program to infect a host and enter a computer through a vulnerability in the system. Worms take advantage of system features to travel through the network unaided.

Trojan Horses

A Trojan horse is another type of malware named after the wooden horse the Greeks used to infiltrate Troy. It is a harmful piece of software that looks legitimate. Users are typically tricked into loading and executing it on their systems. After it is activated, it can achieve any number of attacks on the host, from irritating the user (with excessive pop-up windows or changing the desktop) to damaging the host (deleting files, stealing data, or activating and spreading other malware, such as viruses). Trojan horses are also known to create back doors to give malicious users access to the system.

Unlike viruses and worms, Trojan horses do not reproduce by infecting other files. They self-replicate. Trojan horses must spread through user interaction such as opening an email attachment or downloading and running a file from the internet.

Click Play in the figure to view an animated explanation of the three types of malware.

Types of Malware Trojan Horses

Reconnaissance Attacks

In addition to malicious code attacks, it is also possible for networks to fall prey to various network attacks. Network attacks can be classified into three major categories:

  • Reconnaissance attacks  – The discovery and mapping of systems, services, or vulnerabilities.
  • Access attacks  – The unauthorized manipulation of data, system access, or user privileges.
  • Denial of service  – The disabling or corruption of networks, systems, or services.

For reconnaissance attacks, external threat actors can use internet tools, such as the  nslookup  and  whois  utilities, to easily determine the IP address space assigned to a given corporation or entity. After the IP address space is determined, a threat actor can then ping the publicly available IP addresses to identify the addresses that are active. To help automate this step, a threat actor may use a ping sweep tool, such as  fping  or  gping . This systematically pings all network addresses in a given range or subnet. This is similar to going through a section of a telephone book and calling each number to see who answers.

Click each type of reconnaissance attack tool to see an animation of the attack.

  • Internet Queries
  • Ping Sweeps

Click Play in the figure to view an animation. The threat actor is looking for initial information about a target. Various tools can be used, including Google search, the websites of organizations, whois, and more.

Internet Queries Whois

Click Play in the figure to view an animation. The threat initiates a ping sweep to determine which IP addresses are active.

Ping Sweeps

Click Play in the figure to view an animation of a threat actor performing a port scan on the discovered active IP addresses.

Port Scans

Access Attacks

Access attacks exploit known vulnerabilities in authentication services, FTP services, and web services to gain entry to web accounts, confidential databases, and other sensitive information. An access attack allows individuals to gain unauthorized access to information that they have no right to view. Access attacks can be classified into four types: password attacks, trust exploitation, port redirection, and man-in-the middle.

Click each button for an explanation of each type of attack.

  • Password Attacks
  • Trust Exploitation
  • Port Redirection
  • Man-in-the-Middle

Threat actors can implement password attacks using several different methods:

  • Brute-force attacks
  • Trojan horse attacks
  • Packet sniffers

Password Attacks

In a trust exploitation attack, a threat actor uses unauthorized privileges to gain access to a system, possibly compromising the target. Click Play in the figure to view an example of trust exploitation.

Trust Exploitation

In the animation, System A trusts System B. System B trusts everyone. The threat actor wants to gain access to System A. Therefore, the threat actor compromises System B first and then can use System B to attack System A.

In a port redirection attack, a threat actor uses a compromised system as a base for attacks against other targets. The example in the figure shows a threat actor using SSH (port 22) to connect to a compromised host A. Host A is trusted by host B and, therefore, the threat actor can use Telnet (port 23) to access it.

Port Redirection

In a man-in-the-middle attack, the threat actor is positioned in between two legitimate entities in order to read or modify the data that passes between the two parties. The figure displays an example of a man-in-the-middle attack.

Man-in-the-Middle

Step 1 . When a victim requests a web page, the request is directed to the threat actor's computer.

Step 2 . The threat actor’s computer receives the request and retrieves the real page from the legitimate website.

Step 3 . The threat actor can alter the legitimate web page and make changes to the data.

Step 4 . The threat actor forwards the requested page to the victim.

Denial of Service Attacks

Denial of service (DoS) attacks are the most publicized form of attack and among the most difficult to eliminate. However, because of their ease of implementation and potentially significant damage, DoS attacks deserve special attention from security administrators.

DoS attacks take many forms. Ultimately, they prevent authorized people from using a service by consuming system resources. To help prevent DoS attacks it is important to stay up to date with the latest security updates for operating systems and applications.

Click each button for an example of DoS and distributed DoS (DDoS) attacks.

  • DDoS Attack

DoS attacks are a major risk because they interrupt communication and cause significant loss of time and money. These attacks are relatively simple to conduct, even by an unskilled threat actor.

Click Play in the figure to view the animation of a DoS attack.

DoS Attack

A DDoS is similar to a DoS attack, but it originates from multiple, coordinated sources. For example, a threat actor builds a network of infected hosts, known as zombies. A network of zombies is called a botnet. The threat actor uses a command and control (CnC) program to instruct the botnet of zombies to carry out a DDoS attack.

Click Play in the figure to view the animation of a DDoS attack.

DDoS Attack

Lab – Research Network Security Threats

In this lab, you will complete the following objectives:

  • Part 1: Explore the SANS Website
  • Part 2: Identify Recent Network Security Threats
  • Part 3: Detail a Specific Network Security Threat

Glossary : If you have doubts about any special term, you can consult this computer network dictionary .

Ready to go! Keep visiting our networking course blog, give Like to our fanpage ; and you will find more tools and concepts that will make you a networking professional.

Network Attack Mitigation CCNA

Privacy Overview

1-866-LabLynx (522-5969)

LabLynx LIMS

  • Change Control
  • Cloud Hosting
  • Data Migration
  • Implementation
  • Integration
  • Customer Support
  • Case Studies
  • Our Community
  • Take a LIMS Test Drive
  • Why Choose LabLynx?
  • Federal GSA Contract LIMS
  • Emergency Support
  • Support Desk
  • Pay Invoice
  • Tell Us About Your Lab
  • Demo & Pricing

Guide to Lab Security with a LIMS

Guide to Lab Security with a LIMS | LabLynx Resources

Download PDF

Cybercrime is so pervasive that new data breaches seem to scatter personal information across the internet every day. An attack can hit any organization at any time. Laboratories face a particular challenge as they balance security with collaboration. Should hackers breach a laboratory’s systems, the resulting data loss can have severe financial, legal, and reputational consequences. This guide provides an overview of the cybersecurity landscape and explains how a laboratory information management system ( LIMS ) can:

  • Help close security gaps,
  • Control access to data and systems more granularly,
  • Protect laboratory data and reinforce data integrity, and
  • Support cybersecurity incident response and recovery efforts.

We will illustrate how a LIMS improves lab security by describing the security features in LabLynx’s software solutions. Clients worldwide use our informatics solutions to improve laboratory productivity while protecting lab data within a secure cloud platform.

1. An evolving laboratory security landscape

Security is always a concern for laboratory managers, but the security landscape’s rapid changes make many lab security policies obsolete shortly after being introduced. Effective security no longer solely protects networks from external threats: risks now come from every direction. A careless click on an email will breach a lab’s defenses from within. Consider these recent examples:

Eurofins Scientific provides pharmaceutical , food , and environmental testing services and operates more than eight hundred laboratories around the world. Its security team seemed to have everything in order, including using an enterprise-grade malware scanning service. In June 2019, however, a brief window opened between the appearance of a new type of malware and the scanning service’s fix .1 The new malware slipped through unrecognized and spread through Eurofins’ networks. Shutting everything down contained the breach but also took many labs offline. Before the attack, the United Kingdom’s police force sent half of its forensic samples to Eurofins laboratories for testing. The shutdown led to a 20,000-sample backlog for a single customer that took four months to clear. 2

In October 2020, an employee of the University of Vermont Medical Center (UVMC) used a hospital laptop away from work to check their personal email. 3 Opening a malicious email attachment led to a ransomware attack that kept UVMC’s network down for three weeks. 4 This attack did not directly target the hospital’s anatomic pathology lab, but its impact was immediate. Dependent upon UVMC’s infrastructure, the lab instantly lost access to its LIMS and patient records. The lab had to implement manual analytical and reporting processes almost overnight without compromising patient safety. 5

Laboratories can also be vulnerable to attacks that never touch their systems. American Medical Collection Agency (AMCA) once provided billing services for America’s largest medical laboratories. A breach went undetected for nearly a year until security researchers saw patient credit card data for sale on the dark web. 6 Although the researchers notified AMCA, the company did not publicly disclose the breach until after the 60-day notification window required by patient privacy regulations. 7 Initially thought to impact seven million patients, the full scope now exceeds 20 million people. Many AMCA clients, including Quest Laboratories and LabCorp, have been drawn into the resulting class-action lawsuits. 8

Whether targeted directly or impacted by failures at a parent organization or third-party vendor, laboratories are particularly vulnerable to cyberattacks. Labs often possess sensitive information, from patient records to intellectual property. Security practices such as simple password controls may have worked before the internet connected lab networks to the outside world. Today’s rapidly-changing threat landscape makes adopting security best practices imperative.

1.1 Expanding cyberthreats

You only have to read the headlines to see how common cybersecurity attacks have become. The non-profit Identity Theft Resource Center (ITRC) reported 9 that in 2021:

  • Data breaches increased 68 percent over 2020,
  • Sensitive information such as Social Security numbers were involved in 83 percent of breaches,
  • Ransomware-related breaches doubled in 2021 after doubling in 2020, and
  • Breaches at manufacturers and utilities increased 217 percent over 2020.

While headlines focus on attacks targeting major corporations, nobody is immune. A joint report from the FBI and other cybersecurity agencies observed that ransomware attacks in 2021 shifted focus from large, high-value targets to mid-sized organizations. 10 Surveying middle-market companies in the US and UK, the US Chamber of Commerce found that 22 percent of respondents had experienced a security breach in the past year. 11

What makes these attacks so effective is hackers’ ability to go undetected. The seven months between the AMCA security breach and its detection is not unusual. On average, it takes organizations 287 days to detect and contain a security breach. 12 During that extended window, hackers have plenty of time to conduct surveillance, exfiltrate data, and install ransomware.

1.1.1 People are the weakest link

Although it is tempting to view security breaches as technological failures, human error causes most successful attacks. Hackers use phishing and other social engineering techniques to trick people into compromising network security.

IBM’s cybersecurity service reported that, at 41 percent of all incidents it encountered in 2021, phishing became the top vector for security breaches. 13 Phishing attacks combining emails and phone calls were more than three times as effective as emails alone.

1.2 Technology risks

Of course, technology remains a weak point in network security. Cybercriminals exploit vulnerabilities in network hardware to break through defenses. Technologies like Remote Desktop Protocol (RDP) and virtual private networks (VPNs) are designed to let people onto a network, making them common vectors for attacks. 14, 15, 16 Adding to this problem, IT departments do not promptly update vulnerable network hardware, leaving security holes in place for months.

Another contributor to technological risks is the rising popularity—by businesses and end-users alike—of bring your own device (BYOD) policies. End-users prefer the convenience of using a personal smartphone to access company email and other work applications. Companies improve their financials when they stop buying and maintaining managed devices. While both benefits are real, they come with security tradeoffs 17 :

  • Only 41 percent of businesses control file sharing through mobile messaging apps, and less than 10 percent of companies can detect mobile messaging-distributed malware.
  • Despite these tradeoffs, more than two-thirds of employees use personal devices for work.

Device security is also a growing issue within laboratories. Network-connected industrial internet of things (IIoT) devices such as environmental sensors and instruments can improve the quality of laboratory testing. Still, labs must pay careful attention to the security implications of IIoT devices. Researchers in 2020, for example, discovered vulnerabilities in widely-used network protocols. 18 These weaknesses would let hackers take control of devices or access sensitive information. By one estimate, nearly 53,000 models of medical devices had these vulnerabilities. Changes to an instrument’s software could require disruptive revalidation 19 , making a security update a complicated decision.

1.3 New ways of working

New technologies such as cloud computing and BYOD create new ways for people to work. Companies experimented with hybrid work policies before 2020, but pandemic restrictions made work-from-home the only way to survive. Many labs discovered that adjusting to this hybrid workforce improved productivity. A Department of Justice-sponsored study of forensic laboratories, for example, found that “…the implementation of these features has benefited labs because workflows are now more standardized and streamlined. The result of these efforts will provide lasting improvements in efficiency.” 20

Another long-running workforce trend is the adoption of blended workforces comprising:

  • Full-time and part-time employees,
  • Independent contractors and consultants,
  • Temporary freelancers, and
  • Other individual free agents.

Blended workforces give organizations more flexibility to cover staffing shortages, meet short-term demand, or add specialized skills.

In 2019 and 2020, the Harvard Business School surveyed American business leaders about the changing workforce. Three out of five respondents said they expected the core workforce to shrink as freelancers and contractors played larger roles in their business. 21

As with technological change, the benefits of an evolving workforce have security implications. Employees and non-employees need access to laboratory systems in the lab and remotely. Some may use laboratory-owned devices in one context and personal devices in another. Security policies must adjust to this nebulous population, clearly defining who may access which resources , with which devices, and under what contexts.

1.4 Third-party risks

Another force blurring the boundaries of security defenses is the growing reliance on collaboration, outsourcing, and third-party integrations. Outsourcing back-office activities, such as recruiting or billing, lets a lab focus on its core analytical practice. At the same time, bringing in a contract laboratory can improve productivity in many aspects of laboratory operations. 22

Modern outsourcing requires a degree of network integration that increases security risks. Linking a lab’s network to another company’s makes the boundary between the two less distinct. A third party’s security policies now affect the laboratory’s security posture.

Collaboration in the laboratory setting adds extra complexity to third-party risk. Security policies and IT bureaucracy make it harder for researchers to share information with collaborators inside and outside the lab. To work more effectively, they will share documents or spreadsheets through email or messaging applications. 23 The further this information spreads beyond centralized systems, the less control labs have over proprietary and confidential information.

2. Towards risk-based security frameworks

As the magnitude and frequency of cyberattacks grow, Congress and government agencies are introducing cybersecurity regulations that will affect laboratories. Promoting new and updated security frameworks should improve performance in transparency, privacy, and security practice across the economy. However, organizations of all sizes will need to prepare for compliance with such frameworks.

2.1 More transparency when breaches occur

Cyberattacks that capture headlines are the tip of the iceberg. Many more attacks go unreported, making criminal investigations more difficult and allowing hackers to go unchecked. To better understand the scope of cyber threats facing the American economy, Congress passed the Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA). CIRCIA requires any “covered entity” considered part of the country’s critical infrastructure to notify the Cybersecurity Infrastructure Security Agency (CISA) within 72 hours of discovering an incident and within 24 hours of making a ransomware payment. By early 2024, when CIRCIA goes into effect, CISA must define what organizations are subject to the new law. Critical infrastructure, however, covers a significant slice of the US economy, including:

  • Chemical plants,
  • Commercial facilities such as shopping malls and hotels,
  • Communications centers,
  • Critical manufacturing centers,
  • Defense sites,
  • Emergency services,
  • Energy infrastructure,
  • Financial services,
  • Food and agriculture entities,
  • Government facilities,
  • Healthcare and public health facilities,
  • Information technology,
  • Nuclear infrastructure,
  • Transportation infrastructure, and
  • Water and wastewater treatment centers.

Federal agencies have not waited for CIRCIA’s passage and two-year rule-making process. Since 2021, the Transportation Security Administration (TSA) has issued security directives to pipeline operators and surface transportation companies to improve their cybersecurity resilience. 24, 25 Among other things, these directives require companies in these critical infrastructure sectors to report cybersecurity incidents to CISA, within 24 hours in some cases.

Publicly-traded companies will also have tighter reporting requirements if proposed rules from the US Security and Exchange Commission (SEC) go into effect. 26 Under current rules, cybersecurity incident disclosure practices are inconsistent. The SEC’s proposal would require companies to file a disclosure within four business days of a material cybersecurity breach.

2.2 Protecting consumer privacy

Laboratories that provide testing services to the public or receive consumer’s personal information (PI) from their clients are increasingly subject to data privacy regulations. The United States does not have a national law protecting consumer’s PI, but several states have introduced privacy protection regulations. For example, the California Consumer Privacy Act (CCPA) is largely modeled on Europe’s General Data Protection Regulation (GDPR). Companies doing business in California must honor California consumers’ privacy rights, including:

  • The right to know what information a business collects and shares,
  • The right to delete the PI businesses collect,
  • The right to opt out from the company’s sale of their PI, and
  • The right to non-discrimination for using their privacy rights.

Under the CCPA, any business that does not sufficiently protect consumer PI faces stiff penalties and civil suits. Changes going into effect in 2023 will require stricter security measures in third-party business relationships involving consumer PI.

Federal privacy regulations may soon pre-empt the patchwork of state laws. At the time of writing, the American Data Privacy and Protection Act (ADPPA) had passed a House committee with almost unanimous bipartisan support. 27 Besides defining rights similar to the CCPA’s, the bill would limit what kind of PI organizations could collect and require express consent before sharing PI with others.

2.3 Risk-based cybersecurity frameworks

Many organizations are already ahead of any pending regulation. Today’s cyber risks give them little choice. Some must comply with industry-specific security frameworks such as:

  • System and Organization Controls (SOC) for information service organizations,
  • HIPAA and HITECH for clinical labs and other healthcare organizations,
  • Federal Information Security Management Act (FISMA) for federal agencies and their vendors, and
  • North American Electric Reliability Corporation – Critical Infrastructure Protection (NERC CIP) for electric utilities and other power companies.

Although used by specific industries, many of these frameworks base their recommendations on work done by the National Institute of Standards and Technology (NIST). NIST’s Cybersecurity Framework 28 and Special Publication 800-53 Security and Privacy Controls for Information Systems and Organizations 29 layout standards, guidelines, and best practices that organizations can follow to improve their cybersecurity processes.

NIST’s frameworks define five core functions that organizations perform to bring their cybersecurity risks under control:

  • Identify : Understand what information assets need protection, which users and devices may access the information, and what threats and vulnerabilities increase security risks.
  • Protect : Implement the controls required to protect critical systems and sensitive data.
  • Detect : Continuously monitor for cybersecurity incidents.
  • Respond : Create an incident response plan to prepare for the most likely and most impactful events.
  • Recover : Implement backup and recovery plans to maintain business continuity while minimizing an event’s impact.

NIST advocates a continuous approach to identifying and mitigating security risks based on the likelihood of an event and the event’s potential impact. The frameworks do not specify how to address this risk assessment, leaving decisions to organizations based on their risk tolerance and risk management policies.

3. How a LIMS improves laboratory security

A modern LIMS unifies data storage and lab processes within a single system, digitizes and automates information transfers within the lab, and moves laboratory informatics into the cloud. Each capability significantly improves laboratory information security.

3.1 Single source of truth

By consolidating laboratory data into a central repository, a LIMS makes sensitive information easier to protect. Centralization allows for the more consistent application of security measures such as encryption, access control, and backups. This control is much more difficult when data is scattered across databases and spreadsheets.

A LIMS also eliminates risks associated with data duplication. Staffers need spreadsheets and other digital files on their laptops when they travel or work from home. These files are also easy to share with collaborators through email or messaging. That convenience, however, raises the risk that stolen or compromised laptops will let sensitive data fall into the wrong hands. Requiring everyone in the lab to access the data they need through the LIMS reduces the risk of data loss.

Establishing a LIMS as a laboratory’s single source of truth also improves data integrity. Records are never overwritten. Instead, changes enter the LIMS as new records. The LIMS will log every change into an audit trail with the user ID of whoever made the change, a timestamp, and what was changed.

3.2 Digitalization, automation, and integration

Typically, laboratories rely on manual data transfer processes to get information from one part of the lab to another. However, paper forms can be removed from a lab or recovered from recycling bins. Likewise, thumb drives used to transfer test results from instruments can be lost or stolen.

Converting manual processes into automated digital workflows within a LIMS eliminates paperwork and removable media that can so easily wander from the lab. LIMS integrations further tighten security by handling data transfers between the LIMS, instruments, analytical software, and enterprise systems.

Once information flows within the lab are coordinated through the LIMS, laboratories can exert greater control over user access. Anybody can see paperwork or pick up a thumb drive. Accessing the same information in a LIMS requires specific permission. As we will see in Section 4.1, laboratories can create granular access control rules that limit who may access what information. Role-based access controls limit LIMS access to the features and data people need to do their jobs. For example, research scientists will have broader access than a mass spectrometry technician.

Digitizing information flows in a LIMS not only protects laboratory data, but it also improves the lab’s data integrity. Laboratory errors decline significantly by removing opportunities for transcription and other human errors. Combined with standards-based LIMS workflows and easier automation , a LIMS makes laboratory testing more consistent and accurate.

3.3 The cloud advantage

Software-as-a-service (SaaS) providers offer subscription-based business applications that run in the cloud. The overall SaaS market is growing by 18 percent annually, with most organizations using at least one SaaS solution. 30 Market research firm Gartner forecasts by 2026, nearly half of enterprise IT budgets will be spent on the cloud. 31

This widespread adoption could not happen if IT decision-makers had significant concerns about SaaS security. In fact, cloud-based services offer several security advantages over applications running on a company’s in-house servers. SaaS service providers can:

  • Invest in better security technologies, such as sophisticated automation tools to monitor, identify, and mitigate security threats;
  • Devote more resources to software security by, for example, hiring more security administrators than small or mid-sized organizations can afford;
  • Provide resiliency by running data centers in different locations, so outages in one region do not disrupt their customers’ operations; and
  • Support data recovery by performing regular automated backups for recovery from cyberattacks.

Using the cloud does not remove all security responsibilities from a SaaS customer, however. Organizations must protect their networks, users, and devices just like before. They must also implement access control policies that prevent unauthorized access to the sensitive information contained in the SaaS application.

4. Securing laboratory information with LabLynx LIMS software

To see how a modern cloud-based LIMS improves laboratory security, we will discuss common security practices and their implementation in a LabLynx LIMS.

4.1 Access control

Just as keys and identity cards control physical access to laboratory facilities, access control features in the LIMS ensure only authorized personnel can access systems and data.

4.1.1 Identity verification

Verifying that the people requesting access are who they claim to be is the first step in access control. Passwords are a necessary first layer of defense, but they have well-known security weaknesses:

  • Short, easy-to-remember passwords are easy to hack.
  • Long, complex passwords are hard to remember.
  • People share and recycle passwords, making attacks easier.
  • Password databases are common targets in cyberattacks.
  • Hackers have databases of stolen passwords they can use in an attack.

Adding more layers to identity verification makes identity theft more onerous. This approach is called multi-factor authentication (MFA) and relies on the difficulty of simultaneously compromising multiple layers. Authentication factors fall into one of three categories:

  • Something you know : If you are the only one who knows a password, nobody else can use it.
  • Something you have : An object like a USB key fob that is always in your possession prevents someone in another country from pretending to be you.
  • Something you are : Fingerprint readers, face recognition, and other biometric technologies recognize your unique physical characteristics.

Single sign-on (SSO) provides another layer of security by relying on a third party to verify a user’s identity. Organizations use SSO to minimize the PI they collect; if you never possess a user’s password, you can never lose it. Most people experience SSO when using their Facebook or other social media account to log into web applications. IT departments use a similar concept called identity and access management (IAM) to let personnel use a single password to access every business application.

Identity verification in a LabLynx LIMS can be as straightforward or sophisticated as clients need it to be. The default password management features let laboratories define policies, including:

  • Minimum password length,
  • Password expiration periods,
  • Password reuse limits, and
  • Maximum number of login attempts.

LabLynx further protects the integrity of a lab’s user accounts by fully encrypting the password database.

LabLynx LIMS solutions can also support social media SSO. For example, a radiology laboratory can minimize the patient PI it collects by letting patients use their Facebook accounts to log into the lab’s web portal .

When labs need more advanced verification techniques, LabLynx integrates with enterprise IAM systems through the OpenSocial API and SAML protocols. Working with LabLynx engineers, a laboratory’s IT department can add the lab’s LIMS solution to the organization’s SSO system.

4.1.2 Least-privileged access

With their identity confirmed, users should only get access to those features and datasets they need to do their work. Often called the principle of least privilege, this approach limits the damage hackers can do with stolen credentials. Need-to-know access also limits the data that rogue employees can extract from the LIMS.

Besides access scope, the principle of least privilege also constrains access duration. Successfully logging in once should not give users permanent access to the LIMS. Sessions should automatically terminate after a certain amount of time has elapsed or after a period of inactivity.

When implementing a LabLynx LIMS solution, clients work with their LabLynx engineers to configure authorization policies. Group profiles combine access privileges shared by certain employees. Besides limiting menu options and screen availability, these profiles can control access at a granular level. Labs can decide whether a profile can read or edit each data field or control. Your lab’s LIMS administrator will assign a group profile to a new user’s account, automatically granting that user the profile’s access privileges. For example, analysts may access report creation screens, but only supervisors may access report approval screens, or administrative staff may access customer management and invoicing screens but may not access testing workflows.

Besides assigning user profiles, a lab’s LIMS administrator can also set session timeouts to force re-verification after periods of inactivity.

4.1.3 Third-party access

Laboratories must interact with the outside world despite the security risks. Clients need to be able to order tests, receive results, and pay invoices. Research collaborators need access to the data in the LIMS. In addition, the lab needs to exchange data with enterprise systems and external contract laboratories.

LabLynx LIMS solutions have several ways to provide external access securely. Web portals, for example, let businesses or consumers interact with your LIMS without getting direct LIMS access. These secure web pages display and collect information without exposing the LIMS to the public internet.

Labs can use the profile feature to grant research collaborators, contractors, and others direct—but limited—access to the LIMS. For example, an instrument vendor’s technicians may need access to instrument management screens when visiting the lab.

The organization’s IT department and LabLynx engineers work together to integrate your LIMS with enterprise resource planning (ERP), electronic health record (EHR), and other corporate systems outside the laboratory. Together, they ensure that information transfers are handled correctly and in compliance with the organization’s security policies.

4.2 Data protection and data integrity

Good security practice calls for organizations to assume hackers can penetrate their defenses anytime. Given how long it takes to discover a breach, the best security practice assumes a breach is already in progress. Laboratories rely on several LIMS features to protect data during the breach and speed recovery afterward.

4.2.1 Encrypting LIMS data

Organizations encrypt databases and other sensitive information to ensure that any stolen information is useless. Modern encryption algorithms scramble data so thoroughly that it is impossible to reassemble without the proper key. Encrypting sensitive data may sound like a common-sense precaution, but many of the worst cases of data theft happened because companies never took that simple step.

In the case of the AMCA data breach discussed prior, hackers could sell stolen credit card information because AMCA did not adequately encrypt patient information.

Besides the data protection benefits, encryption reduces an organization’s liabilities in the event of a breach. HIPAA’s Breach Notification Rule 32 only requires notifications when stolen personal health information “has not been rendered unusable, unreadable, or indecipherable to unauthorized persons.” Similarly, California’s privacy regulations do not let consumers sue companies that adequately encrypt PI.

A state-of-the-art data center, certified to the highest SSAE SOC 2 standards, hosts LabLynx’s cloud infrastructure. All data stored in the cloud is fully encrypted, as is data flowing within the infrastructure.

Access to your LabLynx LIMS occurs through browser interfaces protected by Hypertext Transfer Protocol Secure (HTTPS). All traffic between the browser and your LabLynx LIMS solution in the cloud passes through secure tunnels encrypted with Transport Layer Security (TLS). Should users access the LIMS from their hotel Wi-Fi, for example, the data they access will be unusable to anyone intercepting their Wi-Fi signal.

When you integrate your laboratory ’s instruments and other systems with your LabLynx LIMS, data transfers flow through encrypted TLS tunnels. Should hackers compromise your network, any data they intercept will be indecipherable.

4.3 Monitoring, responding, and recovering

Quickly identifying and responding to a breach minimizes the time hackers have to steal data or damage systems. That responsibility falls mainly on the IT department’s security teams. A cloud-based LIMS can help maintain laboratory operations during a security event and simplify recovery.

4.3.1 Laboratory continuity and incident response

UVMC’s anatomic pathology lab had to develop its response plan in the security breach’s aftermath. Had the lab adopted a cloud-based LIMS instead of one running on the hospital’s servers, they would have had less trouble staying operational. Their LIMS would have lost access to the hospital’s patient health records, but features like sample tracking, data analysis, and report generation still would have been available.

Security frameworks call for organizations to develop incident response plans. A LabLynx LIMS easy configurability can help labs prepare for and minimize the effects of security incidents. Without the help of a LabLynx engineer, clients can create worst-case workflows that let the lab continue operations when their networks are down.

Special “break-glass” profiles can give specific users broader access to the LIMS, letting them activate emergency workflows and collect activity logs for IT security administrators.

4.3.2 Data integrity and recovery

While IT departments track down the source and scope of a security breach, others must determine whether and to what degree the attack has compromised data. This forensic investigation is crucial for laboratories where data integrity often matters as much as, if not more than, data security. Corrupt data can delay the completion of projects or void years of research. In either case, the reputational damage could be irreversible.

Your LabLynx LIMS tracks user access and records the changes they make. Querying tools will help you extract these audit logs for the IT department’s incident response team. Analyzing these logs will determine whether data was accessed or altered.

LabLynx’s cloud platform also performs hourly, daily, and weekly backups of your LIMS to assist with data recovery. If a significant security breach occurs, your LIMS administrator can contact LabLynx support to request a rollback to the last safe backup.

5. How to deploy a secure LabLynx LIMS solution

Treat security as an afterthought in the LIMS acquisition process, and you will spend more time and money trying to patch security holes. Security must be front and center from the moment you decide your lab needs a new LIMS.

The vendors you consider must comply with company security policies, industry security frameworks, and data protection regulations. Include security questions in your request for proposals (RFPs) and objectively evaluate each vendor’s responses. During contract negotiations, set expectations and clarify the shared responsibilities between your lab and your LIMS vendor.

5.1 Planning

The planning stage is when you and your vendor will map out the details of what it takes to get your new LIMS working. In the case of a LabLynx LIMS, security planning maps your organization’s security policies with each LIMS security feature. LabLynx engineers work with you to identify the technical requirements for security capabilities such as:

  • Integration with enterprise SSO,
  • Configuration of secure web portals, and
  • Development of granular permissions in group profiles.

In addition, LabLynx’s compliance engineers help you identify the security configurations needed to support your regulatory or accreditation compliance programs.

5.2 Integration and implementation

LabLynx works with your IT department to securely integrate your new LIMS with laboratory and enterprise systems. We assign every member of your lab’s staff to profiles that grant least-privileged access to laboratory data and workflows. Once the initial setup is complete, we conduct end-to-end testing of your LIMS and its security features.

5.3 Validation

LabLynx LIMS solutions are integral to our clients’ compliance efforts towards ISO/ IEC 17025 , 21 CFR Part 11, HIPAA, or AASHTO. Before your new LIMS goes live, LabLynx’s compliance engineers validate compliance with any accreditations or frameworks applicable to your lab. We can also apply this compliance validation process to specific security frameworks relevant to your lab’s industry.

5.4 Training and support

Given how vulnerable laboratory security is to the human element, our training sessions review all LIMS security features that apply to your staff. We record these training sessions and make them available for future reference through the LabLynx LIMS help system.

Should your organization discover a security breach, our rapid-response emergency support team is ready to help lock down your LIMS and assist you with data recovery.

6. Conclusion

Laboratory security concerns have changed dramatically in the face of pervasive threats and the fading of network boundaries. Security must be everyone’s concern, not just the IT department’s. Protecting laboratory data must be a continuous process rather than a discrete, one-time event. Integrating a LabLynx LIMS into your lab’s operations can dramatically improve lab security by:

  • Centralizing all data storage and workflows,
  • Digitalizing all information transfers, and
  • Securing data in the cloud.

Your LabLynx LIMS makes it easier to control access to data and laboratory systems and protect information shared within the lab without sacrificing productivity or collaboration.

Contact us today to learn more about enhancing laboratory security with a LabLynx LIMS solution.

1 “Update on the cyber-attack announced on June 3, 2019,” Eurofins Scientific, June 10, 2019, https://www.eurofins.com/biopharma-services/discovery/eurofins-3-june-2019-press-release/.

2 Shaw, D. “Eurofins Scientific: Cyber-attack leads to backlog of 20,000 forensic samples,” BBC News, August 16, 2019, https://www.bbc.com/news/uk-49361260.

3 Amato, D. “Lessons learned from cyberattack on UVM Health Network,” WCAX, July 29, 2021, https://www.wcax.com/2021/07/29/lessons-learned-cyberattack-uvm-health-network/.

4 “Statement from UVM Health Network on Cyberattack,” The University of Vermont Health Network, December 22, 2020, https://www.uvmhealth.org/news/uvmhn/statement-uvm-health-network-cyberattack.

5 Paxton, A. “AP lab maps its cyberattack recovery,” CAP Today 35, 8 (2021): 1, accessed August 18, 2022, https://www.captodayonline.com/ap-lab-maps-its-cyberattack-recovery/.

6 Landi, H. “Clinical Pathology Laboratories the latest company impacted by massive AMCA breach,” Fierce Healthcare, July 17, 2019, https://www.fiercehealthcare.com/tech/clinical-pathology-laboratories-reports-2-2m-patients-affected-by-amca-breach.

7 Lindsey, N. “AMCA Healthcare Data Breach Could Set a New Precedent for Health IT Security,” CPO Magazine, June 26, 2019, https://www.cpomagazine.com/cyber-security/amca-healthcare-data-breach-could-set-a-new-precedent-for-health-it-security/.

8 Davis, J. “Quest, LabCorp, AMCA Face Breach Lawsuits, State Investigations,“ Health IT Security, June 11, 2019, https://healthitsecurity.com/news/quest-labcorp-amca-face-hit-by-breach-lawsuits-state-investigations.

9 “Identity Theft Resource Center’s 2021 Annual Data Breach Report Sets New Record for Number of Compromises,” ID Theft Center, January 24, 2022, https://www.idtheftcenter.org/post/identity-theft-resource-center-2021-annual-data-breach-report-sets-new-record-for-number-of-compromises/.

10 “Joint Cybersecurity Advisory: 2021 Trends Show Increased Globalized Threat of Ransomware” United States Cybersecurity and Infrastructure Security Agency, last modified February 10, 2022, https://www.cisa.gov/uscert/ncas/alerts/aa22-040a.

11 “2022 Cybersecurity Special Report,” United States Chamber of Commerce, June 22, 2022, https://www.uschamber.com/security/cybersecurity/2022-cybersecurity-special-report.

12 “IBM Report: Cost of a Data Breach Hits Record High During Pandemic,” IBM Security, July 28, 2021, https://newsroom.ibm.com/2021-07-28-IBM-Report-Cost-of-a-Data-Breach-Hits-Record-High-During-Pandemic.

13 “X-Force Threat Intelligence Index 2022,” IBM Corporation, February 2022, https://www.ibm.com/downloads/cas/ADLMYLAZ.

14 Vijaian, J. “Attackers Heavily Targeting VPN Vulnerabilities,” Dark Reading, April 21, 2021, https://www.darkreading.com/perimeter/attackers-heavily-targeting-vpn-vulnerabilities-/d/d-id/1340770.

15 Schwartz, S. “VPN exploitation rose in 2020, organizations slow to patch critical flaws,” Cybersecurity Dive, June 18, 2021, https://www.cybersecuritydive.com/news/trustwave-network-security-remote-access/602044/.

16 Vaas, L. “Keep Attackers Out of VPNs: Feds Offer Guidance,” Threatpost, September 29, 2021, https://threatpost.com/vpns-nsa-cisa-guidance/175150/.

17 Harr, P. “Find the balance between security and privacy in a BYOD world,” Security, September 16, 2021, https://www.securitymagazine.com/ articles /96102-find-the-balance-between-security-and-privacy-in-a-byod-world.

18 Cimpanu, C. “Ripple20 vulnerabilities will haunt the IoT landscape for years to come,”ZDNet, June 16, 2020, https://www.zdnet.com/article/ripple20-vulnerabilities-will-haunt-the-iot-landscape-for-years-to-come/.

19 Dutton, G. “Protecting Your Lab from Cybersecurity Threats,” Lab Manager, October 5, 2020, https://www.labmanager.com/big-picture/data-integrity-security/protecting-your-lab-from-cybersecurity-threats-23970.

20 Ramanathan, S., Satcher, R., and Shute, R. . Forensic Technology Center of Excellence, “Leveraging Laboratory Information Management Systems (LIMS) to Maintain Business Continuity During the COVID-19 Pandemic,” U.S. Department of Justice, National Institute of Justice, Office of Investigative and Forensic Sciences, January 2021, https://nij.ojp.gov/library/publications/leveraging-laboratory-information-management-systems-lims-maintain-continuity.

21 Fuller, J., Raman, M., Bailey A., Vaduganathan N., et al “Building the on-demand workforce,” Published by Harvard Business School and BCG, November 2020, https://www.hbs.edu/managing-the-future-of-work/Documents/Building_The_On-Demand_Workforce.pdf.

22 Muenz, R. “What Laboratory Services Can You Outsource?” Lab Manager, October 29, 2021, https://www.labmanager.com/big-picture/outsourcing-lab-services/what-laboratory-services-can-you-outsource-26850.

23 “Data security in a collaborative environment,” Scientific Computing World, February 16, 2016, https://www.scientific-computing.com/feature/data-security-collaborative-environment.

24 “DHS Announces New Cybersecurity Requirements for Critical Pipeline Owners and Operators,” United States Department of Homeland Security, July 20, 2021, https://www.dhs.gov/news/2021/07/20/dhs-announces-new-cybersecurity-requirements-critical-pipeline-owners-and-operators.

25 “DHS Announces New Cybersecurity Requirements for Surface Transportation Owners and Operators,” United States Department of Homeland Security, December 2, 2021, https://www.dhs.gov/news/2021/12/02/dhs-announces-new-cybersecurity-requirements-surface-transportation-owners-and.

26 “SEC Proposes Rules on Cybersecurity Risk Management, Strategy, Governance, and Incident Disclosure by Public Companies,” United States Security and Exchange Commission, March 9, 2022, https://www.sec.gov/news/press-release/2022-39.

27 Kerry, C. “Federal privacy negotiators should accept victory gracefully,” The Brookings Institution, August 12, 2022, https://www.brookings.edu/blog/techtank/2022/08/12/federal-privacy-negotiators-should-accept-victory-gracefully/.

28 Barrett, M. “Framework for Improving Critical Infrastructure Cybersecurity Version 1.1”, United States National Institute of Standards and Technology, April 16, 2018 https://doi.org/10.6028/NIST.CSWP.04162018.

29 “SP 800-53 Rev. 5: Security and Privacy Controls for Information Systems and Organizations,” United States National Institute of Standards and Technology, September 2020, Revised December 10, 2020, https://doi.org/10.6028/NIST.SP.800-53r5.

30 Shiff, L., Kidd C. “The State of SaaS in 2022: Growth Trends & Statistics,” BMC Software, September 17, 2021, https://www.bmc.com/blogs/saas-growth-trends/.

31 “Gartner Says Four Trends Are Shaping the Future of Public Cloud,” Gartner, August 2, 2021, https://www.gartner.com/en/newsroom/press-releases/2021-08-02-gartner-says-four-trends-are-shaping-the-future-of-public-cloud.

32 “Breach Notification Rule,” United States Department of Health and Human Services, accessed August 17, 2022, https://www.hhs.gov/hipaa/for-professionals/breach-notification/index.html.

Take a Test Drive of the LabLynx LIMS

  • Free to use for as long as you need
  • Unlimited training during your evaluation
  • Development of written LIMS user requirements
  • Unlimited, personal support by email, phone and zoom

Featured image for “How LIMS Enhances ISO/IEC 17025 Compliance”

How LIMS Enhances ISO/IEC 17025 Compliance

Featured image for “Leveraging a Sandbox LIMS for ISO 17025 Compliance”

Leveraging a Sandbox LIMS for ISO 17025 Compliance

Featured image for “How open-source software could finally get the world’s microscopes speaking the same language”

How open-source software could finally get the world’s microscopes speaking the same language

  • CCST Networking & Cybersecurity
  • Cloud Security | CCSK 1.01
  • English for IT 1
  • Ethical Hacker
  • Introduction to Data Science
  • Data Analytics Essentials
  • Linux Unhatched 2.10
  • Linux Essentials 2.21
  • Linux I 2.21
  • Linux II 2.21
  • PCAP – Python 2.10
  • CLA – Essentials in C
  • CLP – Advanced in C
  • CPA – Essentials in C++
  • CPP – Advanced in C++
  • JavaScript Essentials 1 (JSE)
  • Privacy Policy

16.2.6 Lab – Research Network Security Threats Answers Full 100% 2023 2024

16.2.6 lab – research network security threats answers full 100% 2023 2024.

This is Cisco 16.2.6 Lab – Research Network Security Threats Answers Full 100% 2023 2024 for Cisco CCNA 1 v7 ITN v7.02.

Lab – Research Network Security Threats (Answers Version)

Answers Note : Red font color or g ray highlights indicate text that appears in the Answers copy only.

Objective s

Part 1: Explore the SANS Website

Part 2: Identify Recent Network Security Threats

Part 3: Detail a Specific Network Security Threat

Background / Scenario

To defend a network against attacks, an administrator must identify external threats that pose a danger to the network. Security websites can be used to identify emerging threats and provide mitigation options for defending a network.

One of the most popular and trusted sites for defending against computer and network security threats is SysAdmin , Audit, Network, Security (SANS). The SANS site provides multiple resources, including a list of the top 20 Critical Security Controls for Effective Cyber Defense and the weekly @Risk: The Consensus Security Alert newsletter. This newsletter details new network attacks and vulnerabilities.

In this lab, you will navigate to and explore the SANS site, use the SANS site to identify recent network security threats, research other websites that identify threats, and research and present the details about a specific network attack.

Required Resources

  • Device with internet access
  • Presentation computer with PowerPoint or other presentation software installed

Instructions

Part 1:   exploring the sans website.

In Part 1, navigate to the SANS website and explore the available resources.

Step 1:   Locate SANS resources.

Search the internet for SANS. From the SANS home page, click on FREE Resources .

List three available resources.

Reading Room, Webcasts, Newsletters, Blogs, Top 25 Software Errors, 20 Critical Controls, Security Policies

Step 2:   Locate the link to the CIS Critical Security Controls.

The CIS Critical Security Controls linked on the SANS website are the culmination of a public-private partnership involving the Department of Defense (DoD), National Security Association, Center for Internet Security (CIS), and the SANS Institute. The list was developed to prioritize the cyber security controls and spending for DoD. It has become the centerpiece for effective security programs for the United States government. From the Resources menu, select Critical Security Controls , or similar. The CIS Critical Security Controls document is hosted at the Center for Internet Security (CIS) web site and requires free registration to access. There is a link on the CIS Security Controls page at SANS to download the 2014 SANS Critical Security Controls Poster, which provides a brief description of each control.

Select one of the Controls and list implementation suggestions for this control.

Answers will vary. Critical Control 5: Malware Defenses. Employ automated tools to continuously monitor workstations, servers, and mobile devices. Employ anti – malware software and signature auto-update features. Configure network computers to not auto-run content from removable media .

Step 3:   Locate the Newsletters menu.

Highlight the Resources menu, select Newsletters . Briefly describe each of the three newsletters available.

Answers will vary.

SANS NewsBites is a semiweekly high-level executive summary of the most important news articles that have been published on computer security during the last week. Each news item is very briefly summarized and includes a reference on the web for detailed information, if possible.

@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

  OUCH! is the world’s leading, free security awareness newsletter designed for the common computer user. Published every month and in multiple languages, each edition is carefully researched and developed by the SANS Securing The Human team, SANS Answers subject matter experts, and team members of the community. Each issue focuses on and explains a specific topic and actionable steps people can take to protect themselves, their family and their organization.

Part 2:   Identify Recent Network Security Threats

In Part 2, you will research recent network security threats using the SANS site and identify other sites containing security threat information.

Step 1:   Locate the @Risk: Consensus Security Alert Newsletter Archive.

From the Newsletters page, select Archive for the @RISK: The Consensus Security Alert. Scroll down to Archives Volumes and select a recent weekly newsletter. Review the Notable Recent Security Issues and Most Popular Malware Files sections.

List some recent vulnerabilities. Browse multiple recent newsletters, if necessary.

Step 2:   Identify sites providing recent security threat information.

Besides the SANS site, identify some other websites that provide recent security threat information.

Answers will vary .

List some of the recent security threats detailed on these websites.

Part 3:   Detail a Specific Network Security Attack

In Part 3, you will research a specific network attack that has occurred and create a presentation based on your findings. Complete the form below based on your findings.

Step 1:   Complete the following form for the selected network attack.

Step 2:   follow the answers’s guidelines to complete the presentation., reflection questions.

  • What steps can you take to protect your own computer?

Answers will vary but could include keeping the operating system and applications up to date with patches and service packs, using a personal firewall, configuring passwords to access the system and bios, configuring screensavers to timeout and requiring a password, protecting important files by making them read-only, and encrypting confidential files and backup files for safe keeping.

  • What are some important steps that organizations can take to protect their resources?

Answers will vary but could include the use of firewalls, intrusion detection and prevention, hardening of network devices, endpoint protection, network vulnerability tools, user education, and security policy development.

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Experiencing a security breach?

Get access to immediate incident response assistance.

  • AMERICAS +1 855 438 4305
  • EMEA +44 8081687370
  • AUSTRALIA +61 1300901211
  • SINGAPORE +65 68175019
  • Why Trustwave

Capture

Eliminate active threats with 24/7 threat detection, investigation, and response.

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg

Advance your cybersecurity program and get expert guidance where you need it most.

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

  • Financial Services
  • Manufacturing
  • Data Privacy
  • Trustwave Blog
  • SpiderLabs Blog
  • Document Library
  • Video Library
  • Analyst Reports
  • Webinar Replays
  • Case Studies
  • Trials & Evaluations
  • Security Advisories
  • Software Updates

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape

Chicago – March 20 –   Trustwave , a leading cybersecurity and managed security services provider, today released an extensive report focusing on the distinct cybersecurity challenges confronting the technology sector. The research, “ 2024 Technology Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies ,” delves into risks specific to the tech industry, offering cybersecurity leaders actionable insights and strategies to fortify their defenses.

Innovation fuels the technology industry, but it comes at a cost. Brimming with valuable data and intellectual property, the sector is a prime target for cyberattacks. These attacks can be catastrophic, exposing sensitive information and crippling companies. In today's data-driven world, that's not just a financial blow; it can shatter user trust and ripple outward, jeopardizing the security of countless other businesses that rely on these technologies.

Trustwave SpiderLabs' latest research delves into the attack flow employed by threat groups, shedding light on their tactics, techniques, and procedures. The tech sector faces a unique threat landscape due to several factors, including a vast and ever-growing attack surface. The rapid digital transformation creates a proliferation of SaaS providers, cloud infrastructure, and interconnected devices, often outpacing security measures.

"The continuous innovation that drives technology forward can be a double-edged sword," said Trustwave CISO Kory Daniels. " Our new research unveils the intricate network of dangers facing the tech industry. Even a minor security breach can cripple a company and cause cascading disruptions across the vital systems we rely on, including internal business operations, customer-trusted software and products, and the infrastructure supporting supply chains. To minimize risk exposure while staying ahead of threats, security needs to be embedded at every stage of the technology lifecycle.”

The Trustwave SpiderLabs report analyzes threat groups and their methods throughout the attack cycle, from initial foothold through to exfiltration. Focused specifically on technology infrastructure and software technology, a few key findings from the report include:

  • Three ransomware groups (LockBit 3.0, Clop, ALPHV aka BlackCat) comprise over 60% of the attack claims against technology organizations.
  • Significant exposure of critical systems and devices with 12M devices related to the technology industry being publicly exposed (not including major cloud servers hosted by Microsoft, Amazon, Google, etc.).
  • Phishing remains a top threat, with almost 40% of malicious PDFs impersonating well-known brands like Geek Squad, PayPal, and McAfee.
  • Growing frequency of AI-generated phishing or Business Email Compromise (BEC) emails with analysis from SpiderLabs on how they can be detected.

To access the full Trustwave SpiderLabs threat report, " 2024 Technology Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies", please click   here .

About Trustwave

Trustwave is a globally recognized cybersecurity leader that reduces cyber risk and fortifies organizations against disruptive and damaging cyber threats.

Trustwave’s comprehensive offensive and defensive cybersecurity portfolio detects what others cannot, responds with greater speed and effectiveness, optimizes its client’s cyber investment, and improves security resilience. Trusted by thousands of organizations worldwide, Trustwave leverages its world-class team of security consultants, threat hunters, and researchers, and its market-leading security operations platform to decrease the likelihood of attacks and minimize potential impact.

Trustwave is an analyst-recognized leader in   managed detection and response (MDR) ,   managed security services (MSS) ,   cyber advisory ,   penetration testing ,   database security , and   email security . The elite Trustwave SpiderLabs team provides industry-defining threat research, intelligence, and threat hunting, all of which are infused into Trustwave services and products to fortify cyber resilience in the age of inevitable cyber-attacks.

For more information about Trustwave, please visit:   https://www.trustwave.com/en-us/ .

Devon Swanson [email protected]  

Latest News Releases

Trustwave honored with best company outlook award.

Chicago – 21, 2024 – Trustwave, a global cybersecurity and managed security services leader, today announced it was awarded Comparably’s Best Company Outlook Award. Trustwave ranked thirteenth on...

Trustwave Government Solutions Named a Major Player in New IDC MarketScape

CHICAGO – March 18, 2024 – Trustwave Government Solutions (TGS), a leading Federally-focused cybersecurity provider and the wholly-owned subsidiary of Trustwave, was named as a Major Player in the...

Trustwave Named in 2024 Gartner® Market Guide for Co-Managed Security Monitoring Services

Chicago – March 14 – Trustwave, a global cybersecurity and managed security services leader, was named a Representative Vendor in its just released 2024 Market Guide for Co-Managed Security...

Stay Informed

Sign up to receive the latest security news and trends straight to your inbox from trustwave..

  • Leadership Team
  • Our History
  • News Releases
  • Media Coverage
  • Global Locations
  • Awards & Accolades
  • Terms of Use
  • Privacy Policy

Copyright © 2024 Trustwave Holdings, Inc. All rights reserved.

IMAGES

  1. What are the Top Network Security Threats?

    lab research network security threats

  2. (PDF) Computer & Network Security Threats

    lab research network security threats

  3. Top 12 Network Security Threats To Your IT Company

    lab research network security threats

  4. The Ultimate Guide to Network Security Threats

    lab research network security threats

  5. Top 10 Common Network Security Threats Explained

    lab research network security threats

  6. Network Security Vulnerabilities Infographic

    lab research network security threats

VIDEO

  1. [Cyber Security] Lab 1 : OSINT

  2. CyberSecurity: Data Protection Leak

  3. 01-CCNA Security 210-260 (Modern Network Security Threats) By Eng-Abeer Hosni

  4. Chapter3

  5. Network Security Threats

  6. Network Security Threats

COMMENTS

  1. 16.2.6 Lab

    Answers will vary but could include the use of firewalls, intrusion detection and prevention, hardening of network devices, endpoint protection, network vulnerability tools, user education, and security policy development. 16.2.6 Lab - Research Network Security Threats Answers (Instructor Version) pdf file free download.

  2. 11.2.2.6 Lab

    Part 2: Identify Recent Network Security Threats. In Part 2, you will research recent network security threats using the SANS site and identify other sites containing security threat information. Step 1: Locate the @Risk: Consensus Security Alert Newsletter Archive. From the Newsletters page, select Archive for the @RISK: The Consensus Security ...

  3. Module 16 Labs

    Lab - Research Network Security Threats spending for DoD. It has become the centerpiece for effective security programs for the United States government. From the Resources menu, select Critical Security Controls, or similar. The CIS Critical Security Controls document is hosted at the Center for Internet Security (CIS) web site and requires ...

  4. PDF Lab Researching Network Security Threats

    To defend a network against attacks, an administrator must identify external threats that pose a danger to the network. Security websites can be used to identify emerging threats and provide mitigation options for defending a network. One of the most popular and trusted sites for defending against computer and network security threats is ...

  5. A Review in Recent Development of Network Threats and Security Measures

    The purpose of network security is to protect the network and its components from unauthorized access and abuse in order to provide a safe and secured communication device for the users. In the present research work a review in recent development of network threats and security measures is presented and future research works are also suggested.

  6. The Investigation of Network Security, Including Penetrating Threats

    Cybersecurity is context-dependent and becomes more and more critical as the Internet is used. While a house or a small business can require essential protection, larger enterprises may require specialized software and equipment to prevent harmful hacking and spamming [].New policies are required for the new threats because the network serves as a conduit for both authorized users and ...

  7. Intelligent Techniques for Detecting Network Attacks: Review and

    Confidentiality, availability, and integrity are the three primary aims of network security systems. Network intrusion detection and prevention techniques can be classified based on the approach used to detect network threats, prevent them, or a combination of both. These techniques are developed as software, hardware, or a combination of both.

  8. New WatchGuard Threat Lab Report Shows Network Attacks at Highest Point

    SEATTLE - April 5, 2022 - WatchGuard® Technologies, a global leader in network security and intelligence, advanced endpoint protection, multi-factor authentication (MFA) and secure Wi-Fi, announced today findings from its most recent quarterly Internet Security Report, detailing the top malware trends and network security threats analyzed by WatchGuard Threat Lab researchers.

  9. 11.2.2.6 Lab

    In this lab, you will complete the following objectives: Part 1: Explore the SANS Website. Part 2: Identify Recent Network Security Threats. Part 3: Detail a Specific Network Security Threat. Lab - Researching Network Security Threats.

  10. Introduction to Networks Labs and Study Guide (CCNAv7)

    Chapter 16 Network Security Fundamentals 359. Security Threats and Vulnerabilities 360. Network Attacks 361. Network Attack Mitigation 364. Device Security 366. Command Reference 368. 16.2.6 Lab—Research Network Security Threats 368. 16.4.6 Packet Tracer—Configure Secure Passwords and SSH 372. 16.4.7 Lab—Configure Network Devices with SSH 375

  11. 16.2.6-lab-research-network-security-threats

    Lab - Research Network Security Threats Objectives Part 1: Explore the SANS Website Part 2: Identify Recent Network Security Threats Part 3: Detail a Specific Network Security Threat Background / Scenario To defend a network against attacks, an administrator must identify external threats that pose a danger to the network.

  12. CCNA 1 v7.0 Curriculum: Module 16

    For example, a threat actor builds a network of infected hosts, known as zombies. A network of zombies is called a botnet. The threat actor uses a command and control (CnC) program to instruct the botnet of zombies to carry out a DDoS attack. 16.2.6. Lab - Research Network Security Threats. In this lab, you will complete the following objectives:

  13. 16.2.6 Lab

    16.2.6 Lab - Research Network Security Threats - ILM - Free download as Word Doc (.doc / .docx), PDF File (.pdf), Text File (.txt) or read online for free. ITN v7 Instructor Lab Source Files. ITN v7 Instructor Lab Source Files ...

  14. Lab 16.2.6

    About Press Copyright Contact us Creators Advertise Developers Terms Privacy Policy & Safety How YouTube works Test new features NFL Sunday Ticket Press Copyright ...

  15. Lab Security Tips for Cyber and Physical Threats

    Diana Salazar, product marketing manager, enterprise backup and archive at Quantum, also recommends encrypting all the traffic on your applications as well as encrypting the endpoints. That includes lab instruments as well as users' phones. As the lab manager, establish and regularly update written lab security policies and procedures to ...

  16. New Report from the WatchGuard Threat Lab Shows Surge in

    Threat Lab research continues to indicate that most malware hides in the SSL/TLS encryption used by secured websites. ... WatchGuard's award-winning products and services span network security ...

  17. 16.2.6 Lab

    Lab - Research Network Security Threats Objectives Part 1: Explore the SANS Website Part 2: Identify Recent Network Security Threats Part 3: Detail a Specific Network Security Threat Background / Scenario To defend a network against attacks, an administrator must identify external threats that pose a danger to the network.

  18. Network Attacks » CCNA 200-301

    Lab - Research Network Security Threats. In this lab, you will complete the following objectives: Part 1: Explore the SANS Website; Part 2: Identify Recent Network Security Threats; Part 3: Detail a Specific Network Security Threat; Download Here. Glossary: If you have doubts about any special term, ...

  19. Guide to Lab Security with a LIMS

    1. An evolving laboratory security landscape. Security is always a concern for laboratory managers, but the security landscape's rapid changes make many lab security policies obsolete shortly after being introduced. Effective security no longer solely protects networks from external threats: risks now come from every direction.

  20. Oliver, Daniel 1. 16.2 Lab

    Part 2: Identify Recent Network Security Threats. In Part 2, you will research recent network security threats using the SANS site and identify other sites containing security threat information. Step 1: Locate the @Risk: Consensus Security Alert Newsletter Archive. From the Newsletters page, select Archive for the @RISK: The Consensus Security ...

  21. 16.2.6 Lab Research Network Security Threats Answers 100%

    Lab - Research Network Security Threats (Answers Version) Answers Note: Red font color or g ray highlights indicate text that appears in the Answers copy only. Objective s. Part 1: Explore the SANS Website. Part 2: Identify Recent Network Security Threats. Part 3: Detail a Specific Network Security Threat.

  22. 16.2.6 Lab

    16.2.6 Lab - Research Network Security Threats | PDF | Computer Security | Security. 16.2.6-lab---research-network-security-threats - Read online for free.

  23. 16.2.6 Lab

    Lab - Research Network Security Threats Objectives Part 1: Explore the SANS Website Part 2: Identify Recent Network Security Threats Part 3: Detail a Specific Network Security Threat Background / Scenario To defend a network against attacks, an administrator must identify external threats that pose a danger to the network. Security websites can be used to identify emerging threats and provide ...

  24. Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's

    Chicago - March 20 - Trustwave, a leading cybersecurity and managed security services provider, today released an extensive report focusing on the distinct cybersecurity challenges confronting the technology sector.The research, "2024 Technology Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies," delves into risks specific to the tech industry, offering ...