What are various Domains in Cybersecurity?

@iamcrypthor
3 min readNov 22, 2023

--

Today we will discuss about the various domains present in vast landscape of Cybersecurity to choose to get started/advancing after completing foundational knowledge.

Cybersecurity is a multidisciplinary field due to vast variety in technologies employed in every part of our digital life .”

Photo by Jametlene Reskp on Unsplash

Since there are multiple type of technology used , various type of best security practices must be employed in multiple domains.

This field provides a plethora of different domains to indulge in:

Let’s get started -

Photo by Tien Vu Ngoc on Unsplash

1. APPLICATION SECURITY:

The general and specific application we all engage with, requires a level of protection from intruders because they store a lot of personal and organisational confidential information . To ensure integrity of data and reputation of organisation,it’s important to employ security best practices.

2. INFORMATION SECURITY:

Centers on maintaining the confidentiality, integrity, and availability of sensitive information, shielding it from theft, alteration, or destruction. It’s main objective is to prevent confidential information irrespective of the medium it is present, from unauthorised actions by threat actors.

3. NETWORK SECURITY:

It’s main objective is on securing communication pathways to prevent the network environment(perimeter) of a device/service. The Operational Network (*network in which device/service operates) of any end point device must be intact and secure to prevent any ‘info’ leak or eavesdropping.

4. OPERATIONAL SECURITY:

Operational Security, or OPSEC, is like keeping a secret to stay safe online. It means being careful about what you share and how you do things, so bad people can’t figure out your personal information. It’s like a digital lock to protect yourself and your stuff on the internet.

5. CLOUD SECURITY:

It’s a pretty vast domain in itself as it addresses security challenges associated with cloud platforms, ensuring the protection of data stored and processed in cloud environments. It also includes protection at the perimeter of users accessing unauthorised resources on clouds or tampering with the functionality.

6. IAM ( IDENTITY AND ACCESS MANAGEMENT):

It deals with the “Handling User Access” Mechanism of an application which we will learn in near future.It

manages user access rights, authentication, and authorization, preventing unauthorized entry to systems and data.

Login:
Password:
Authkey:
--etc.

7. CRYPTOGRAPHY:

For integrity of data in transmission and storage we use cryptographic mechanism which utilizes mathematical algorithms to encrypt and protect data during transmission and storage, preventing unauthorized access.

— Cryptography is an advanced and crucial domain which we will learn in depth. —

Understanding the different parts of cybersecurity is like having a strong shield to keep our online world safe.

Photo by Hunters Race on Unsplash

Next we will discuss about Organisation Domains ( Field Ready Domains ) and Job prospects .

Grateful for your time on this journey of words. Until our next chapter, stay inspired and be well. Thank You!

--

--

@iamcrypthor

Passionate Cybersecurity Enthusiast educating beginners in simplest way possible to go professional.