Skip to content

Cybersecurity Overview

Info

Cybersecurity is the protection of computer systems, networks, and information systems from theft, damage, disruption, misdirection, and unauthorized alteration.

The components of the Bitstream cybersecurity implementation may be divided into two categories - core measures and advanced measures. Core cybersecurity measures are intrinsic to each subsystem of the IT infrastructure and always exist and are included in the base monthly price. Advanced add-on cybersecurity measures are recommended but optional additional layers of defense.

Cybersecurity measures can be divided into three categories based on where they are located - cloud, perimeter, and endpoint. As the name suggests, cloud defenses operate in the cloud. Perimeter measures are located on the edge of the client network, at the firewall between the client network and the Internet. And endpoint measures are located on each computer or server.

Defense Measure Classification Location Provides For
Principle Of Least Privilege Core All Default secure settings, default deny permissions across all computers, servers, network equipment, and information systems
Quad9 DNS Filtering Core Cloud DNS filtering of known malicious Internet sites
Cisco Meraki Security Appliance Core Perimeter Edge firewall with Content Filtering, IDS/IPS, Advanced Malware Protection (AMP)
Endpoint Protection Advanced Endpoint Antivirus / Anti-Malware / Anti-Ransomware Endpoint Protection
Managed Secure Drive Advanced Endpoint Managed drive encryption at both the block layer (BitLocker) and file system layer (EFS)
Managed Secure Messaging Advanced Cloud Secure, encrypted transmission of sensitive data
Managed Password Vault Advanced Cloud Secure storage and access of security credentials, identities, and secrets
Managed Continuous Compliance Advanced Endpoint NIST Standard based Continous Security and Vulnerability Manager
Phishing Training And Testing Advanced Cloud User training and testing to reduce the risk of a cybersecurity breach
Cloud Backups Advanced Cloud Continuous backups of important files to the cloud over an encrypted tunnel

Info

Bitstream uses all of the above to create a multilayered defense in depth 1 cybersecurity strategy.

Ready to get started?


  1. "Defense in depth (computing)". Wikipedia, Wikimedia Foundation, 13 December 2020, https://en.wikipedia.org/wiki/Defense_in_depth_(computing)