You are currently viewing Exploring CISA Network Security Guidance

Exploring CISA Network Security Guidance



Exploring CISA Network Security Guidance

 

When it comes to networks, security is all-important. One of the most effective ways to secure a network is through what is called network segmentation, referring to the division of the networks into a number of different segments.

CISA Network Security Guidance

Like neighboring countries, each able to enforce their own rules, network segmentation allows each subnetwork to have its own policies regarding control and security. By giving these subnetworks their own security rules, it’s possible to better control access to applications, data, and devices – and, in doing so, to limit the potential threat of attacks such as phishing attacks and myriad forms of malware.

While the concept of network segmentation has been around for a few years, it’s only becoming a more pressing issue as our reliance on connected infrastructure and architectures like dynamic multi-cloud computing environments has become more widespread. Add in the ever-growing risk of cyber attacks, and the immense damage that they can cause, and network segmentation has transformed into a critical part of modern network security.

It’s not just a few cyber security experts who feel that way either. The concept of network segmentation has been endorsed by the Cybersecurity & Infrastructure Security Agency (CISA), the United States federal agency that operates as part of the Department of Homeland Security (DHS). It recommends network security as a highly “effective technique” for use by organizations. Here’s why – and the CISA Network Security Guidance they suggest you follow.

Security and improved performance, too

Security isn’t the only advantage of network segmentation. In some business cases, segmentation is used to improve the performance of a network. This is because segmentation reduces congestion due to the fact that there are fewer hosts for each subnetwork – thereby minimizing local traffic.

It may also be useful when it comes to compliance, since segmentation makes it easier to keep regulated data from separate systems.

However, for the most part, proponents of segmentation will tout the security benefits as being paramount. Segmentation improves security because it puts a halt to attackers’ ability to move laterally through networks. This is achieved through the use of firewalls to divide segments and thereby filter traffic. These firewalls can be made to block traffic that, for instance, comes from network addresses, ports, or applications, while continuing to allow necessary data to pass. Think of it less like an impenetrable wall that stops everything, and more like a border crossing complete with crossing guard.

Network segmentation is the answer

Whether you’re concerned about sensitive data or access to crucial business systems (or, perhaps quite rightly, both), segmentation can help. It can also make the process of keeping tabs on network traffic easier; allowing organizations to better keep tabs on the movement of traffic around the network as a whole. This kind of access control can help safeguard data security and users alike by providing individual users or network segments only with enough access needed to perform particular tasks or jobs.

In its guidance, CISA makes several recommendations for organizations when it comes to their adoption of network segmentation techniques. One is the establishment of a segmented high security zone for high value assets and/or operation technology systems components. The second is protecting access to devices within this zone through the use of specific firewall access controls. The third is the establishment of a Demilitarized Zone or perimeter network between an internal and external network that must be within the high security zone. Only specific devices in this zone should be allowed to connect with high value assets, and even then only through specified connections. Lastly, they recommend limiting data traffic to the IT network with remote access control.

Choosing the right tools to support this mission

But network segmentation isn’t the only protective tool available to help when it comes to this kind of cyber security safeguarding. Organizations looking to be as thorough as possible when dealing with this challenge (which, given the gravity of the issue, should be every organization going) should seek to augment network segmentation with application and data security tools. For example, uninterrupted DNS resolution tools can help filter out bad traffic and respond only to legitimate requests. Meanwhile, anti-DDoS (Distributed Denial of Service) solutions can help quickly protect against volumetric attacks involving large quantities of junk traffic which seek to knock websites and online services offline.

Keeping your network up and running, and safe against threats, is more critical than ever. Thankfully, by incorporating approaches like network segmentation – and bolstering them with other cyber security measures like anti-DDoS protection – businesses can insulate themselves against these threats.

Doing so is only going to become more important going forwards. It’s an investment that, frankly, few can afford not to make. And that’s an assertion backed by no less than the United States’ Cybersecurity & Infrastructure Security Agency.

The post Exploring CISA Network Security Guidance appeared first on The Startup Magazine.



Source link

Leave a Reply