Skip to Main Content

Network Segmentation for the Rest of Us! How to get your segmentation project moving toward zero trust.

We will share information on both planning and execution to ensure a secure, efficient, and successful network segmentation process.

By Justin Bollinger and Steve Maxwell
July 24, 2019
Architecture Review

Recorded July 24, 2019 at 1:00 P.M. EST

The idea of segmenting your network is not new. However, even in 2019, we still see companies with flat networks ripe for attack. This provides a much greater opportunity for malicious actions or even accidental incidents to occur.

The benefits are clear.

Splitting up your network into smaller zones or domains essentially keeps groups of systems or applications away from each other. The advantages include:

  • Limiting or preventing internal movement to systems
  • Improved access control
  • Better containment
  • Slowing down an attack to allow for more time to react

Network segmentation can also be used to greatly reduce the scope for compliance audits—and we all want to spend less time in an audit!

What seems to be the problem?

Clients often tell us that they know that segmenting networks is important, but they do not know where to start. Segmentation can be a major endeavor that requires firewall rulesets, new routing and switching, project planning, and thoughtful alignment to both IT and business needs.

With these details in mind, we will review the common pitfalls that many companies run into when trying to implement segmentation and how to avoid them.

Simple tips and advanced strategies will get your project moving again.

Before you take off trying to completely rearchitect our environment so internal traffic can be better secured in a zero-trust model, there are a few simple steps to get started. We will share information on both planning and execution to ensure a secure, efficient, and successful network segmentation process.