Skip to content

Commit

Permalink
Create Rule “sysadmin-cybersecurity-tools/rule” (#9895)
Browse files Browse the repository at this point in the history
* Create Rule “sysadmin-cybersecurity-tools/rule”

* Update rule.md

* Update rule.md

* Update rule.md

* Update Rule “sysadmin-cybersecurity-tools/rule”

* Update rule.md

---------

Co-authored-by: Brady Stroud [SSW] <bradystroud@ssw.com.au>
Co-authored-by: Tiago Araújo [SSW] <tiagov8@gmail.com>
  • Loading branch information
3 people authored Feb 17, 2025
1 parent b808d0c commit 5960409
Showing 1 changed file with 35 additions and 23 deletions.
58 changes: 35 additions & 23 deletions rules/sysadmin-cybersecurity-tools/rule.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,7 @@
type: rule
tips: ""
title: Do you use the right cybersecurity tools as a Sysadmin?
seoDescription: Discover the essential cybersecurity tools that every sysadmin
should use to protect systems, detect threats, and ensure compliance.
seoDescription: Discover the essential cybersecurity tools that every SysAdmin should use to protect systems, detect threats, and ensure compliance.
uri: sysadmin-cybersecurity-tools
authors:
- title: Rob Thomlinson
Expand All @@ -12,17 +11,18 @@ related:
- check-ad-security-with-pingcastle
- penetration-testing
guid: d6dc22d5-5862-4d46-8ef6-7b661ac65dab

---

Cybersecurity threats are constantly evolving, as a sysadmin, it's your job to stay ahead. Using the right tools can mean the difference between a secure environment and an incident. Relying only on the default security features is not enough these days, proactive defence is key.

<!--endintro-->

### Essential Cybersecurity Tools for Sysadmins
## Essential Cybersecurity tools for Sysadmins

A well-rounded cybersecurity strategy should include tools for:
A well-rounded cybersecurity strategy should include tools for:

#### 1. **Active Directory Security**
### 1. Active Directory Security

Active Directory Security tools are used for on-demand secrity assessments of the environment these tools can prevent misconfiguration of an AD Environment.

Expand All @@ -31,17 +31,17 @@ Active Directory Security tools are used for on-demand secrity assessments of th
* **PingCastle**
* **BloodHound**

#### 2. **Vulnerability Management**
### 2. Vulnerability management

Provideds Centralised reporting for all potential vulnerabilities in a companies system.
Provides Centralised reporting for all potential vulnerabilities in a companies system.

✅ Recommended tools:

* **Nessus**
* **Qualys**
* **OpenVAS**
* **OpenVAS**

#### 3. **Patch Management**
### 3. Patch management

Allows SysAdmins to deploy regular patches to company hardware.

Expand All @@ -50,7 +50,7 @@ Allows SysAdmins to deploy regular patches to company hardware.
* **Patch ManageEngine**
* **WSUS (Windows Server Update Services)**

#### 4. **Multi-Factor Authentication (MFA)**
### 4. Multi-Factor Authentication (MFA)

Ensures users are protected even if their passwords are breached.

Expand All @@ -61,7 +61,7 @@ Ensures users are protected even if their passwords are breached.
* **Okta**
* **Duo Security**

#### 5. **Privileged Access Management (PAM)**
### 5. Privileged Access Management (PAM)

Protects companies most sensitive systems and ensurses that they only have the necessary level of access to complete tasks.

Expand All @@ -70,7 +70,7 @@ Protects companies most sensitive systems and ensurses that they only have the n
* **CyberArk**
* **BeyondTrust**

#### 6. **Automated Backup Solutions**
### 6. Automated Backup Solutions

Automated backup solutions and backup solutions that promote immutable backups can protect companies from ransomware attacks.

Expand All @@ -80,7 +80,7 @@ Automated backup solutions and backup solutions that promote immutable backups c
* **Acronis**
* **Azure Backup**

#### 7. **Endpoint Security Suites**
### 7. Endpoint Security Suites

Endpoint security tools help protect companies from currently infected devices.

Expand All @@ -90,7 +90,7 @@ Endpoint security tools help protect companies from currently infected devices.
* **Bitdefender**
* **Sophos**

#### 8. **Email Filtering & Phishing Protection**
### 8. Email filtering & phishing protection

Email and phising tools prevent organisations from receiveing malicious emails.

Expand All @@ -100,7 +100,7 @@ Email and phising tools prevent organisations from receiveing malicious emails.
* **Proofpoint**
* **Mimecast**

#### 9. **Penetration Testing**
### 9. Penetration testing

These are specialised tools used to test a wide variety of scenarios

Expand All @@ -110,7 +110,7 @@ These are specialised tools used to test a wide variety of scenarios
* **Nmap**
* **Kali OS**

#### 10. **SIEM (Security Information and Event Management)**
### 10. SIEM (Security Information and Event Management)

SIEM tools allow us to create a centralised view of all security and event logs in an organisation

Expand All @@ -119,7 +119,7 @@ SIEM tools allow us to create a centralised view of all security and event logs
* **Microsoft Sentinel**
* **Splunk**

#### 11. **EDR (Endpoint Detection and Response)**
### 11. EDR (Endpoint Detection and Response)

EDR Tools allow us to identify systems at risk and run automated fixes for known issues.

Expand All @@ -128,7 +128,7 @@ EDR Tools allow us to identify systems at risk and run automated fixes for known
* **Microsoft Defender for Endpoint**
* **CrowdStrike Falcon**

#### 12. **Adversary Simulation**
### 12. Adversary Simulation

Specialised tools to simulate cybersecurity threats in an organisation

Expand All @@ -137,11 +137,23 @@ Specialised tools to simulate cybersecurity threats in an organisation
* **Cobalt Strike**
* **Havoc Framework**

### Implementing a Strong Cybersecurity Strategy
### 13. Web Auditing tools

Tools to audit web security.

✅ Recommended tools:

* **[SSL Labs](https://www.ssllabs.com)**
* **[DNS Inspect](https://dnsinspect.com)**

---

## Implementing a strong cybersecurity strategy

Simply having these tools isn’t enough, sysadmins should:

Simply having these tools isn’t enough, sysadmins should:\
✅ Conduct penetration testing both internally and externally.\
✅ Regularly review logs and security alerts.\
✅ Train users on security best practices to reduce human error.
* Conduct penetration testing both internally and externally
* Regularly review logs and security alerts
* Train users on security best practices to reduce human error

By using the right cybersecurity tools and adopting a proactive approach, sysadmins can keep their companies ahead of evolving cyber threats.

0 comments on commit 5960409

Please sign in to comment.