
IAM, PAM, or ZTNA: What Solution Does Your Company Need?
17 de April de 2025In the world of modern cybersecurity, protecting systems is no longer just about having a good antivirus or a well-configured firewall. As networks grow, integrating with industrial environments (OT), IoT devices, and cloud services, network segmentation becomes a key strategy to reduce risk and control traffic. It is a simple but powerful principle: the less reach a threat has, the less damage it can cause.
In this article, we explore what network segmentation is, how it is implemented, the benefits it brings to business security, and how technologies like Endurance, with its advanced isolation and access management capabilities, help make this segmentation practical, effective, and auditable.
What is Network Segmentation?
Network segmentation is a technique that involves dividing a network into multiple independent segments or zones to isolate resources, limit traffic, apply specific policies, and contain potential security incidents.
This approach breaks away from the traditional flat network model, where all devices are connected without barriers, and allows clear boundaries to be defined between users, services, departments, and environments.
How to Segment a Network?
There are different methods to apply segmentation:
- Physical Segmentation: Separation using dedicated switches, routers, and firewalls.
- Logical Segmentation (VLAN): Use of virtual networks to separate traffic within the same hardware.
- Layer 3 Segmentation: Through routing rules and ACLs.
- Micro-segmentation: Traffic control at the machine or service level, common in virtualized or cloud environments.
- Zero Trust Segmentation: Dynamic policies controlling access based on identity, context, and behavior.
Each has distinct advantages and complexities and is often combined into a hybrid architecture.
Real Benefits of Network Segmentation
Implementing segmentation is not just a best practice; it is a critical security measure. Some of the most relevant benefits include:
1.- Threat Containment: How Segmentation Stops Attack Propagatio
One of the key functions of network segmentation is containing potential incidents. In a non-segmented network, if a device is compromised (for example, by phishing, an infected USB, or an exploited vulnerability), the attacker can move laterally across the network, explore other devices, and escalate privileges. This is a classic pattern in ransomware or APT (Advanced Persistent Threat) attacks.
What changes with a segmented network?
When the network is divided into separate zones, for example, a VLAN for office users, another for servers, and another for IoT devices, security systems like internal firewalls and ACL rules limit traffic between them.
Example:
- A malware infiltrates a salesperson’s computer. → In a flat network, it can scan and attack servers. → In a segmented network, it remains isolated in its VLAN, and the firewall blocks attempts to access the production network or industrial controllers.
This reduces the incident surface, gives the cybersecurity team time to act in detection and response, and in many cases, prevents data loss or production downtime.
2.- Protection of OT and Industrial Environments: The Border Between the Digital and the Physical
One of the greatest challenges today is protecting industrial systems (OT) connected to corporate networks (IT). While they were traditionally isolated, nowadays it is common to see:
- SCADA systems connected to the Internet for remote maintenance.
- PLCs configurable from Windows stations.
- IP cameras, sensors, and networked actuators.
Why is segmentation so critical in OT?
Because OT systems often have:
- Old operating systems (Windows XP, for example).
- Open ports and services that cannot be closed for operational reasons.
- Low update capability (for stability or industrial regulations).
These systems were not designed with cybersecurity in mind, and unauthorized access can lead to physical damage: stopping a plant, opening valves, turning off antennas, etc.
How segmentation works:
The key is to isolate the OT environment from the IT environment. This can be done using:
- Firewalls between networks.
- VLANs specifically for OT.
- DMZ (Demilitarized Zones) for secure transit areas. And, most importantly, with strict access policies: who can enter, when, from where, and with what tools.
3.- Reducing the Attack Surface: Less Visible, Less Vulnerable
The attack surface is everything an attacker can see and potentially exploit. The more exposed a service is, the greater the risk.
How does segmentation help?
Segmentation allows hiding services and devices from users who shouldn’t even know they exist. It’s not the same for a device to be accessible to the entire network as it is for it to be accessed only from a specific administrative console.
Technical example:
- A MySQL server should only communicate with the backend of an application.
- Without segmentation: it responds to requests from any connected device.
- With segmentation: it only accepts connections from a specific IP within a closed VLAN.
This prevents:
- Massive port scans from inside the network.
- Exploitation of outdated services.
- Service enumeration from compromised devices.
Additionally, it reduces the number of rules that must be applied in firewalls, improving performance and operational clarity.
4.- Regulatory Compliance: Segmentation as a Cybersecurity Requirement
More and more regulations, directives, and cybersecurity frameworks require networks to be segmented, especially when dealing with sensitive data or critical systems.
Some references:
- NIS2 (EU): Requires functional separation, access control, and incident scope limitation.
- ISO/IEC 27001: Includes controls for separating networks by security levels.
- ENS (Spain): Explicitly mentions the need to segment networks in classified information systems (medium and high).
- IEC 62443: Applied to industrial environments, defines zones and conduits as mandatory segmentation models.
Why do they require it?
Because segmentation not only protects but also demonstrates control. It allows documentation of what is connected to what, who has access, and how risk is managed. This is crucial for audits, forensic investigations, and certifications.
Not segmenting can lead to non-compliance or even penalties in regulated sectors like energy, telecommunications, or transportation.
5.- Greater Traffic Control: Visibility and Governance Over the Network
A segmented network forces the definition and control of data flow. This, far from being a problem, is an opportunity to optimize and secure the network.
What’s achieved:
- Specific policies by segment: Traffic going from segment A to B is inspected, while internal traffic in segment A may flow more freely.
- Less congestion and collisions: Broadcast traffic is limited to each segment, improving network performance.
- More accurate traffic analysis: With clearly defined traffic between zones, detecting anomalous behavior is easier.
Real case: An energy company creates a VLAN for its IP video surveillance network. If any device starts sending traffic to SCADA servers, it’s detected immediately because that communication should never have existed. In a non-segmented network, this traffic would get lost in the general noise.
Practical Cases of Segmentation:
Scenario | Segmentation Applied | Benefit |
---|---|---|
Office and server network | VLANs by department (IT, HR, Sales) | Isolation of sensitive traffic and reduced broadcast |
OT and IT environments | Physical segments and firewalls between networks | Protection of industrial systems from IT network threats |
Remote technician access | DMZ and micro-segmentation | Strict control over what can be done and what can be accessed |
Data center | Micro-segmentation by service | Improved detection of anomalous or malicious traffic between machines |
Limitations and Challenges
Although powerful, segmentation is not an absolute solution. It requires planning, maintenance, and monitoring. Some of the most common challenges include:
- Operational complexity: Increases the workload of the network and security team.
- Policy management: It’s easy to lose traceability if not well documented and automated.
- Scalability: As the network and cloud grow, maintaining coherent segmentation becomes more difficult.
- Does not protect against stolen credentials: A technician with legitimate access can move between authorized segments.
This is where other tools and technologies can help make segmentation more effective, secure, and manageable.
How Endurance by Cosmikal Facilitates and Reinforces Segmentation
Endurance does not replace segmentation; its strength lies in the combination.
One of the greatest challenges of segmentation is controlling access between segments. When a user needs to enter an isolated environment (OT, SCADA, critical servers, etc.), exceptions are opened that, if not well controlled, become backdoors. That’s where Endurance comes in.
What does Endurance offer?
- Total connection isolation: Thanks to its connection broker, the user never truly enters the target segment. Only mouse, keyboard, audio, and video events are transmitted.
- Total control of remote access: Access to a segmented environment can be authorized by role, time, origin, and type of asset.
- Disappearance of credentials: Credentials are stored in an encrypted vault and never travel to the user’s device.
- Complete logging and traceability: Every session is logged and can be audited visually or by events.
- Compatibility with segmented infrastructures: Endurance adapts to architectures with VLANs, firewalls, or isolated environments without needing to reconfigure the entire network.
Endurance acts as a secure gateway between segments, without weakening segmentation or opening new vulnerabilities.
Conclusion
Network segmentation is one of the most effective strategies for reducing risk in IT, OT, and hybrid environments. When properly implemented, it halts the spread of threats, protects critical environments, and brings order to an increasingly complex infrastructure.
However, segmentation alone does not guarantee control over privileged access or prevent human errors or attacks with legitimate credentials. This is where technologies like Endurance add a critical layer of security, without interfering with network architecture.
Segment, isolate, control, and protect access. This is the path to a truly secure network.