Security

Best Cybersecurity Practices 2025

By Sys-Metrics· ·

Executive summary

Quick wins for everyone plus deeper controls for network and IT engineers and ISC2 candidates. Align to NIST CSF 2.0 and CIS Controls v8 for measurable outcomes.

Top 5 now: passkeys/MFA, secure DNS, EDR, patch SLAs, 3-2-1-1-0 backups.
Network stack: WPA3-Enterprise with 802.1X, VLAN segmentation, NAC, zero-trust access.
Ops: central logs to SIEM, tested IR playbooks, quarterly restore drills.

Identity & access: passkeys, MFA, least privilege

Prefer passkeys (FIDO/WebAuthn). Require hardware security keys for admins. Block legacy protocols, enforce device posture and JIT/PAM elevation. Vault and rotate secrets, disable shared accounts, enable SSO and SCIM provisioning.

Framework Mapping:

NIST CSF: PR.AC (Identity Management), CIS Controls: 5 (Account Management), 6 (Access Control Management)

Endpoint hardening: EDR/XDR, baselines, patch SLAs

Deploy EDR/XDR everywhere with auto-isolation on high risk. Enforce BitLocker/FileVault, Secure Boot, host firewall, disk encryption, extension control. Patch SLAs: critical ≤7 days, high ≤14 days. Use LAPS for local admin rotation and allow-listing on critical servers.

Framework Mapping:

NIST CSF: PR.DS (Data Security), PR.PT (Protective Technology), CIS Controls: 3 (Data Protection), 4 (Secure Configuration), 7 (Continuous Vulnerability Management)

Network & DNS: secure resolvers, DoH/DoT

Use security-focused resolvers and log DNS to SIEM. Enable DoH/DoT, restrict egress DNS, and pin resolvers on endpoints. Add SWG/SASE/TLS inspection under policy and law.

Framework Mapping:

NIST CSF: PR.PT (Protective Technology), DE.CM (Security Continuous Monitoring), CIS Controls: 12 (Network Infrastructure Management), 13 (Network Monitoring)

Email & SaaS: DMARC enforcement, phishing defense, DLP

Implement SPF, DKIM, and DMARC at quarantine or reject. Monitor look-alike domains, enable BIMI, add report-phish, and deliver just-in-time training. Use CASB/DLP, restrict OAuth, and enforce session controls for unmanaged devices.

Framework Mapping:

NIST CSF: PR.AT (Awareness and Training), PR.DS (Data Security), CIS Controls: 9 (Email and Web Browser Protections), 14 (Security Awareness and Training)

Wi-Fi & NAC: WPA3-Enterprise, 802.1X, guest isolation

Adopt WPA3-Enterprise with EAP-TLS. Use RADIUS with per-user certificates and isolate BYOD and IoT on separate VLANs with mDNS and SSDP controls. Disable WPS and monitor rogue APs.

Framework Mapping:

NIST CSF: PR.AC (Identity Management), PR.PT (Protective Technology), CIS Controls: 12 (Network Infrastructure Management), 1 (Inventory and Control of Enterprise Assets)

Segmentation & firewalls: VLANs, VRF-Lite, micro-segmentation

Separate users, servers, and OT/IoT. Default-deny inter-VLAN, restrict east-west, apply FQDN egress policies, and use identity-aware micro-segmentation for critical apps.

Framework Mapping:

NIST CSF: PR.AC (Identity Management), PR.PT (Protective Technology), CIS Controls: 12 (Network Infrastructure Management), 4 (Secure Configuration)

Logging & SIEM: normalized telemetry and useful detections

Centralize DNS, DHCP, firewall, proxy, endpoint, identity, and cloud logs. Retain 30–180 days based on risk and privacy. Build detections for impossible travel, MFA fatigue, DGA DNS, anomalous PowerShell, and unusual service installs. Enrich with TI, apply UEBA, automate response with SOAR.

Framework Mapping:

NIST CSF: DE.AE (Anomalies and Events), DE.CM (Security Continuous Monitoring), CIS Controls: 8 (Audit Log Management), 6 (Access Control Management)

Backups & DR: 3-2-1-1-0 with immutability

Keep 3 copies on 2 media, 1 off-site, 1 immutable or offline, and 0 errors after verification. Protect backup consoles with MFA and network isolation. Run quarterly restore drills and encrypt at rest and in transit.

Framework Mapping:

NIST CSF: PR.DS (Data Security), RC.RP (Recovery Planning), CIS Controls: 11 (Data Recovery), 3 (Data Protection)

Supply-chain & DevSecOps: SBOM, secrets, containers, Kubernetes

Maintain SBOMs and run SCA. Scan for secrets in CI/CD and move them to a vault with short-lived tokens and code signing. Use minimal, non-root containers with image scanning and attestations. In Kubernetes, enforce NetworkPolicies, read-only filesystems, Pod Security, RBAC least privilege, admission control, and audit logs.

Framework Mapping:

NIST CSF: ID.SC (Supply Chain Risk Management), PR.DS (Data Security), CIS Controls: 16 (Application Software Security), 2 (Inventory and Control of Software Assets)

Cloud & zero-trust: ZTNA, device posture, SASE

Replace broad VPN with ZTNA for app-only access and require healthy device posture. Use SASE for unified SWG, CASB, DLP, and ZTNA with consistent policies. Tag resources, enforce least-privilege IAM, and monitor drift.

Framework Mapping:

NIST CSF: PR.AC (Identity Management), ID.AM (Asset Management), CIS Controls: 5 (Account Management), 15 (Service Provider Management)

Incident response: playbooks, tabletop, evidence

First hour: isolate, disable suspect accounts and keys, preserve evidence, verify backups and lock immutability, coordinate out-of-band communications, then contain, eradicate, and recover. Run tabletop drills for BEC, lost admin laptops, ransomware in branches, and cloud token leaks.

Framework Mapping:

NIST CSF: RS.RP (Response Planning), RS.CO (Communications), RC.RP (Recovery Planning), CIS Controls: 17 (Incident Response Management)

FAQ

What's the difference between EDR and XDR? EDR focuses on endpoint detection and response, while XDR extends across multiple security layers (network, cloud, email) for correlated threat detection and response.

How do I implement zero-trust architecture? Start with identity verification, device compliance, and application-specific access. Replace broad network access with conditional, contextual permissions based on user, device, and risk factors.

What's the 3-2-1-1-0 backup rule? Keep 3 copies of data, on 2 different media types, with 1 copy off-site, 1 immutable/offline copy, and 0 errors after verification testing.

Which DNS resolver should I use for security? Consider Quad9, Cloudflare for Families, or OpenDNS with filtering. Enable DNS over HTTPS (DoH) or DNS over TLS (DoT) for encrypted queries.

How often should I test incident response plans? Run tabletop exercises quarterly and full simulations annually. Test specific scenarios like ransomware, data breaches, and supply chain compromises relevant to your organization.

Comments