Meet With Armis at RSAC 2024

Schedule a Meeting

What is a Network Segmentation Test?

Network Segmentation Test is a key component of network segmentation deployment and ongoing regular operation tasks. It typically involves a series of manual or semi-automated security and network checks to ensure that the communication between different network segments works properly as designed. There are no security holes or gaps that attackers could exploit.

The test uses a combination of many different approaches, such as:

  • Review of firewall rules
  • Review Network architecture diagram and communication workflow
  • Network scan from each network segment leveraging pentest tools such as NMAP
  • Vulnerability scan for each network segment

This can be conducted by either an internal team member or an external third-party specialist. Usually, hiring an outside professional is the preferred way to go as it is required by many security frameworks such as PCI compliance.

Why is the Network Segmentation Test Important?

Dividing enterprise internal networks into smaller blocks and firewalling between them exponentially increases the complexity of firewall rules. It is not uncommon to see hundreds or even thousands of firewall rules for a network segmentation project.

Comprehensive testing is essential to ensure that the implementation of a network segmentation project is successful and meets business objectives.

Since network segmentation is a long-term and dynamic process, a periodic test needs to be conducted regularly to ensure that all the control rules are adequately in place and all the segmentations are securely isolated. All the unneeded communication path is completely removed. As a matter of fact, many security frameworks require regular testing, such as quarterly or bi-yearly.

How to Effectively Perform a Network Segmentation Test

Organizations are having a hard time performing network segmentation tests effectively because of multiple reasons:

  • Business requirements are changing all the time
  • Test still involves a lot of manual work
  • Network environment is getting bigger and more complex
  • Connected device count is exploding

Armis Centrix™ discovers and monitors all the devices that comprise the organization. It also records the communication flows both within the network segment or between different segments. The flexible policy engine allows customers to create customized policies to flag or alert any abnormal or malicious traffic activity. Customers can also download ad-hoc reports or generate scheduled regular reports to check if there is any violation of the segmentation rule. This enables customers to perform a comprehensive test constantly and eliminate any security gaps and black holes.