CyberArk Glossary >

What is Defense-in-Depth?

A defense-in-depth strategy, aka a security-in-depth strategy, refers to a cybersecurity approach that uses multiple layers of security for holistic protection. A layered defense helps security organizations reduce vulnerabilities, contain threats, and mitigate risk. In simple terms, with a defense-in-depth approach, if a bad actor breaches one layer of defense, they might be contained by the next layer of defense.

The defense-in-depth concept was originally conceived by the U.S. National Security Agency (NSA) and takes its name from a common military strategy. (A defense-in-depth cybersecurity strategy is also sometimes referred to as a castle approach because it is similar to the layered defenses of a medieval castle with moats, drawbridges, towers, etc.)

The NSA defense-in-depth strategy covers people, technology, and operations. It provides guidelines and best practices for securing physical infrastructure, organizational processes, and IT systems.

The Evolution of Defense-in-Depth Strategies

Historically, most businesses developed defense-in-depth strategies around traditional perimeter-based security models designed to protect on-premises IT infrastructure. A classic defense-in-depth security implementation contains a wide range of security elements including:

  • Endpoint security solutions – antivirus software and endpoint detection and response (EDR) tools to protect threats originating from PCs, Macs, servers, and mobile devices; and endpoint privilege management solutions to control access to privileged endpoint accounts.
  • Patch management tools – to keep endpoint operating systems and applications up-to-date and address common vulnerabilities and exposures (CVEs).
  • Network security solutions – firewalls, VPNs, VLANs, etc. to protect traditional enterprise networks and conventional on-premises IT systems.
  • Intrusion detection/prevention (IDS/IPS) tools – to identify malicious activity and thwart attacks aimed at traditional on-premises IT infrastructure.
  • User identity and access management solutionssingle sign-on, multi-factor authentication, and lifecycle management tools to authenticate and authorize users.

Defense-in-Depth Strategies for the Digital Era

Traditional perimeter-based IT security models, conceived to control access to trusted enterprise networks, aren’t well suited for the digital world. Today, businesses develop and deploy applications in corporate data centers, private clouds, and public clouds (AWS, Azure, GCP, etc.) and they also leverage SaaS solutions (Microsoft 365, Google Workspace, Box, etc.). Most businesses are evolving their defense-in-depth strategies to protect cloud workloads and defend against new attack vectors accompanying digital transformation.

Whether applications are hosted on-premises or in the cloud, history shows sophisticated attackers can breach networks and fly under the radar for weeks or longer. The 2020 SolarWinds supply chain attack, for example, went undetected for nine months, impacting over 18,000 organizations.

In response, many enterprises are adopting a Zero Trustassume-breach” mindset and adapting their security strategies, using a combination of preventative controls and detection mechanisms to identify attackers and stop them from reaching their goals once they do penetrate a network. The key tenets of a modern defense-in-depth strategy include:

  • Protect privileged access – use privileged access management solutions to monitor and secure access to privileged accounts (superuser accounts, local and domain administrator accounts, application administrative accounts, etc.) by both human and non-human identities (applications, scripts, bots, etc.).
  • Lockdown critical endpoints – use advanced endpoint privilege management solutions to lock down privilege across all endpoints, prevent lateral movement, and defend against ransomware and other forms of malware.
  • Enable adaptive multifactor authentication – use contextual information (location, time of day, IP address, device type, etc.) and business rules to determine which authentication factors to apply to a particular user in a particular situation.
  • Secure developer tools – use secrets management solutions to secure, manage, rotate and monitor secrets and other credentials used by applications, automation scripts, and other non-human identities.

Enterprises typically deploy privileged access management solutions, endpoint privilege management solutions, adaptive multifactor authentication solutions, and secrets management solutions in conjunction with traditional enterprise security solutions (EDRs, firewalls, IDS/IPS, etc.) as part of a comprehensive, modern defense-in-depth strategy.

Learn More About Defense-in-Depth Strategies for the Digital Era

OTHER GLOSSARY ENTRIES