Network Computing is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Flat Network Strength Also A Security Weakness: Page 2 of 2

Dreger identifies the key security elements for L2 as strong segmentation and filtering options between L2 entities; intuitive labeling and management of devices, because VLANs won’t necessarily provide context clues; consistent application of L2 access controls via usable tools; security controls designed for the unique requirements of virtual environments (for example, quick system builds and virtual machine migration); and an ability to clearly show how traffic is being controlled to meet audit requirements.

It is the above elements, combined with best practices, that will bring a stable security footing to flat networks. Naturally, it will also take an active management role to further improve security. That active management can take the form of defining rules on security appliances that support L2 firewalling. In most cases, those rules will take the form of VLAN access control lists (VACLs), private VLANs (PVLANs) and filtering controls.

Dreger reports that VACL technologies can be used in much the same way as traditional L3/L4 ACLs, with the added benefit that they are also applied at L2 on a physical switching/routing device. That means a VACL can filter traffic bridged between devices on the same VLAN and does not just need to apply to routed traffic going into or out of a VLAN. VACLs can be defined to block specific traffic types (such as UDP and TCP) and be applied directionally to and from various hosts. More specifically, VACLs can be tied to specific interfaces or be more generally applied to a whole VLAN.

Of course, VACLs are only the beginning when it comes to securing flat networks at the L2 level. Administrators will need to still take a layered approach to security, further fortifying virtual devices, virtual machines, applications and other members of a flat network architecture. Here, security begins to take a more familiar form, using the same security tools that tiered networks have come to rely on.

Dreger writes, "Fortunately, when you understand VACLs, PVLANs and L2 firewall control options in the physical realm, VM-centric controls will not appear radically different." In other words, if administrators can conquer the physical portion of L2 network security, the virtual elements should pose little or no problem.

Learn more about Strategy: SIEM by subscribing to Network Computing Pro Reports (free, registration required).