What Is Network Security?

No cybersecurity strategy is complete without network security. Learn about how network security works, top challenges, and popular tools.

Karen D. Schwartz, Contributor

May 5, 2022

6 Min Read
Network security

Network security is the practice of protecting the data, devices, and systems on a network infrastructure from threats. Network security incorporates various tools, processes, and policies and encompasses the entirety of a network, from the core to the perimeter.

A comprehensive approach to network security includes strong access controls, as well as the ability to identify, isolate, and remove threats; verify user identities; encrypt sensitive data in transit; and apply security to the content of network traffic. Network security technology aims to ensure network performance and connectivity aren’t compromised.

Network security is a top concern for organizations today. A report from Cloud Security Alliance found that network security was the most pressing issue most organizations face when adopting public cloud services.

Network security can tackle a wide range of problems. These include the following:

  • Lack of visibility into network activity

  • Shadow IT

  • Inside threats

  • Misconfigurations

  • Control of privileged access

  • Tool interoperability

  • Phishing and ransomware attacks

  • IoT-related vulnerabilities

  • Software vulnerabilities

  • Regulatory compliance

Network security addresses wide range of problems

Networksecurity

How Does Network Security Work?

There are three basic focuses for network security: protection, detection, and response.

Protection involves preventing network intrusions, while detection refers to the tools for analyzing network traffic and identifying problems. Response is the ability to react to and resolve network security threats and vulnerabilities.

Each of these three areas can be addressed through the implementation of tools, processes, and/or policies.

More and more, organizations insist on adopting a zero-trust model for network security. Zero trust uses a framework that ensures that only authenticated and authorized users and devices can access applications and data. Zero trust is often described as a “trust but verify” approach that assumes organizations can’t secure what they can’t see.

What Are the Benefits of Network Security?

In addition to protecting sensitive information, comprehensive network security can help organizations comply with critical mandates, increase customer confidence, and meet the needs of remote workforces.

What Are the Challenges of Network Security?

Network security can tackle a wide range of problems, including the following:

The explosion in employees working from home is one of the toughest network security challenges in recent memory. Companies with staff that work predominantly from home experienced a significantly higher network security breach rate than companies with office-based staff, according to research from security firm Barracuda .

What Network Security Tools Are Available To Help?

Some network security offerings consist of broad security suites, while others address one specific area of network security.

Networksecurity13.jpg

Networksecurity13

While it’s impossible to list all the vendors in in the network security market, some of the most popular open-source tools include Aircrack-ng, Wireshark, Metasploit, tcpdump, OWASP ZAP, Snort, and NMAP.

Major commercial network security vendors include Cisco, Microsoft, Trend Micro, Palo Alto Networks, Kaspersky, McAfee, Okta, Arctic Wolf Networks, Secureworks, Tenable, Fortinet, Forescout, Check Point Software, Cymulate, Akamai, Imperva, Splunk, IBM, and Trustwave.

Network Security in Action

There are many ways to improve network security. Here are several examples.

Upgrade the network via a security platform

An insurance carrier realized it had to make security integral to its network infrastructure after suffering two security incidents in less than a year. Working with a consultant, the company decided to secure its infrastructure with Fortinet Security Fabric. The updated network infrastructure included a next-generation firewall, web filtering, antimalware, and application control functions. Other Fortinet functions included SD-WAN capabilities, endpoint and email security, sandbox analysis, and wireless connectivity. The updated network helped the organization prevent future attacks and reclaim staff hours and budget dollars needed to maintain the previous infrastructure.

Balance network performance with security

After a university upgraded its network for faster speeds, it found that the new network equipment didn’t support NetFlow, which it needed to analyze network traffic. The university’s IT staff implemented Gigamon Visibility and Analytics, which supported NetFlow as well as IPv6. This combination of technologies allowed the university to gain a high-level metadata view of information and prioritize which tools would see which data, while increasing NetFlow performance. The implementation also expanded network visibility and reduced false positives.

Meet compliance requirements  

A financial services company needed to ensure new security systems would adhere to privacy protection regulations. The new systems also needed to protect the company’s data centers and its VMware-based private cloud infrastructure. After settling on a distributed architecture approach, the company standardized on Check Point’s technology. The Maestro hyperscaler orchestrator coordinated the company’s many firewalls, while Check Point’s 16000 and 5200 series next-generation firewalls provided protection against attacks. Other functionality included data loss protection, mobile access application control, URL filtering, content and identity awareness, and anti-bot and antivirus protection. To better secure its private cloud, the team adopted CloudGuard Network Security. Finally, the company added Check Point’s R80 unified security management, which provides access control with policy organized into layers and sublayers.

Manage network-connected devices

A large healthcare system needed enhanced control over its networks and data for an estimated 75,000 devices. Devices ranged from PCs, laptops, and smartphones to IoT devices like videoconferencing systems, networked printers, and biomedical technology. The healthcare system also needed a way to identify and classify devices connected to networks, securely add new types of medical devices to networks, and automate endpoint policy compliance and remediation. The healthcare system adopted Forescout’s security platform, including Forescout eyeExtend, network access control and network segmentation, incident response, device visibility and compliance, and asset management.

Conclusion

Organizations today rely heavily on developing technologies such as cloud services and sensor-based devices. While these technologies present major benefits, they come with risks. The more devices, users, and applications you have, the more vulnerable your network becomes.

Businesses must find ways to protect their physical, digital, and identity-based resources against ever-increasing risks -- new cyberattack techniques, misconfigurations and vulnerabilities, and insider threats, among others. The only way to mitigate these risks is to develop a comprehensive approach to network security -- one that addresses protection, detection, and response.

About the Author(s)

Karen D. Schwartz

Contributor

Karen D. Schwartz is a technology and business writer with more than 20 years of experience. She has written on a broad range of technology topics for publications including CIO, InformationWeek, GCN, FCW, FedTech, BizTech, eWeek and Government Executive

https://www.linkedin.com/in/karen-d-schwartz-64628a4/

Sign up for the ITPro Today newsletter
Stay on top of the IT universe with commentary, news analysis, how-to's, and tips delivered to your inbox daily.

You May Also Like