Skip to content

News

  • Home
  • About
  • News
  • Network segmentation is key to improving data security

Network segmentation is key to improving data security

Network segmentation is a robust security measure that is often underutilized by organizations’ network security teams. In the current threat landscape with increasingly sophisticated attacks, the successful prevention of network breaches cannot be guaranteed.

However, when implemented correctly, a network segmentation strategy can effectively isolate attacks within the network to minimize harm.

The National Institute of Standards and Technology (NIST) defines network segmentation as the splitting of the network into sub-networks. One way in which this can be achieved is by creating separate areas within a network that can be protected by firewalls. These firewalls are configured to reject all unnecessary traffic.

Why should an organization implement segmentation in its network?

Stronger network security

The most obvious benefit of implementing a network segmentation strategy is strengthened security. By preventing lateral movement within the network, the organization can limit the amount of damage caused by bad actors during an attack.

This is particularly helpful in the event of a ransomware incident. In the United States, it has been reported that 84% of organizations have fell victim to some form of phishing or ransomware attack in the last 12 months. The global cost of these incidents is predicted to reach $20 billion, a 75% increase from half a decade ago.

There are many examples of incidents that could have been far less devastating had sufficient segmentation been in place. The 2017 Equifax data breach is a prime example, in this attack the personal information of 147 million people was compromised. Equifax had to pay out up to $425 million in a settlement made with the Federal Trade Commission and Consumer Financial Protection Bureau to help those affected.

Meeting compliance requirements

Segmenting the network can make it easier to manage the organization’s compliance requirements and use a targeted approach to applying policies. You can choose to segment data by degree of sensitivity and regulated data can be separated from other systems.

For organizations using financial data, many will use their PCI compliant firewalls to separate different card environments for the wider network. While this segmentation is not itself a PCI compliance requirement, it is a useful strategy for teams to use to keep the network secure and be more confident about meeting compliance goals.

Furthermore, those in the federal supply chain handling Controlled Unclassified Information (CUI) may be subject to NIST 800-171 and CMMC (Cybersecurity Maturity Model Certification) requirements.

Network segmentation alongside other strategies such as Zero Trust can be used as part of an approach to helping keep sensitive data secure. Trust is a vulnerability and organizations that implement this eliminate trust entirely. Instead, they opt to continuously validate every stage of digital interaction.

Monitoring in the event of an attack

Lowering Mean Time To Detect (MTTD) and Mean Time To Remediate (MTTR) is a key objective for many security teams. With a well-planned segmented network, it is easier for teams to monitor the network. They will be able to identify threats quickly and isolate incidents more easily.

Best practice tips for network segmentation

Minimize third-party network access

Granting third-party remote access is a risk that needs to be managed, limiting access will help to minimize the number of exploitable network entry points. It was recently reported that almost three-quarters of organizations that had been victim to a network breach within the last year found that giving too much privileged third-party access was the cause.

It is at times necessary for third parties to have access, however, risks can be minimized by creating isolated portals for these parties. By using this method, organizations can reduce their access to just the network areas that they require.

Audit your core network on a regular basis

While segmentation is a crucial step in securing the network, auditing the core network regularly is also required for good cyber hygiene.

Using tools such as Titania Nipper, organizations can look for and remediate misconfigurations in their firewalls, switches, and routers. Nipper discovers vulnerabilities, automates prioritizing risks, and provides precise remediation with exact technical fixes.

Request a free trial today to see how Titania Nipper can be used by your organization as part of your strategy to keep the network secure and compliant.

Ed Bentley

In Association With