Blog

Microsegmentation: advantages and challenges

In a rapidly changing digital world, traditional network zoning and segmentation works only to a limited extent, as attackers use sophisticated tools and techniques to carry out their attacks.

by Mario Homberger

Head of cyber security

19 March 2021

Microsegmentation protects individual workloads, provides more transparency and also makes compliance easier and more effective. In addition to the technological challenges, there are also some organizational challenges that need to be considered and overcome during implementation.

As recent cyber incidents (including Solarwinds) have shown, cyber criminals with their vast resources are able to compromise all types of businesses in any industry and regardless of whether it is on-prem or cloud infrastructure. Micro-segmentation is often cited as a solution to the problem: Improved visibility of network connections, protection against APTs (Advanced Persistent Threats), interdiction of lateral movement, and end-to-end compliance.

What is microsegmentation?

If you are completely new to this term, or concept, I would like to briefly discuss in this paragraph what micro-segmentation means and how an organization can implement it to protect their confidential and sensitive digital assets.

In a few words: Microsegmentation makes it possible to subdivide the network very finely granular and independent of classic network segments and IP addresses, typically down to individual workloads. For each (micro)segment, security controls (whitelist approach) must then be defined based on data security requirements.

Traditionally, perimeter and zone firewalls have been the primary defense mechanism to prevent unauthorized access to systems or applications. However, outdated rules, misconfigurations, open ports, reused IP addresses, etc. can allow malicious actors to penetrate your organization's network infrastructure. This leads to compromise of critical applications, operating systems or servers and threatens the security of data. Microsegmentation increases the granularity of filtering, creating virtual or host-based firewalls for each endpoint on the network. The gained visibility and ability to define connections in a very granular way supports the formulation of strict and specific security policies and helps to minimize the points of attack and make it difficult to spread in the network.

Advantages of microsegmentation

There are several benefits of micro-segmentation, the most important of which are listed below:

  • Protects individual workloads: Microsegmentation security reduces attack surfaces and protects individual applications and workloads that may also be distributed across different infrastructures, such as in a multi-cloud environment. The very granular restriction of connections can prevent lateral movement.
  • Increased automation: Automation with a strong focus on integration via interfaces (resulting in new possibilities for dynamic rule creation), centralization, and reusable security policy templates (predefined and approved connections) provide significant time savings and prevent overuse of expensive resources.
  • Simplified compliance: Micro-segmentation simplifies compliance with regulations such as PCI-DSS, HIPAA or GDPR by clearly defining the scope of application and the ability to push segmentation across all environments such as hybrid and multi-cloud. This creates the opportunity to implement cross-platform auditable and automated processes that can be quickly adapted to new compliance requirements as needed.
  • Cross-infrastructure segmentation: Microsegmentation provides a simple, modern and secure solution for environment segregation, no matter where and on which infrastructure your systems run. For example, productive data on the on-prem infrastructure and systems from the development environment in the public cloud can be segregated in a very granular way.
  • Improved visibility: Microsegmentation tools, which often evolved from analytics tools, provide centralized, granular, real-time visibility across all connections in the network, reducing the time required to assess and remediate issues in hybrid environments. The visibility gained also allows attacks to be detected more quickly and thus APTs to be better defended against.

Implementation challenges

Implementing microsegmentation also comes with challenges:

  • Adaptation of the infrastructure: The implementation will require changes to the network topology and architecture. In order to minimize the financial effort and the risk of failures, a defined procedure based on the analysis of the traffic relationships is necessary.
  • Adaptation of processes: Whether it is the process for new systems or the process for requesting new connections, a holistic view and optimization of the processes is required. The processes must be optimized and automated to such an extent that the additional measures can also be implemented operationally. The partially newly required or newly assigned roles must be supported by the management. For example, all communication relationships must be defined and recorded by the application manager, which sometimes means a paradigm shift in the mindset of the employees - automation and the use of appropriate tools can help here.
  • Integration into the existing tool landscape: Automation and the use of appropriate tools should help to implement the additional security measures as simply as possible and support employees in their new tasks. Microsegmentation only works with good orchestration and integration into existing tools via open interfaces.
  • Policy Lifcyle: Due to the considerable increase in information security guidelines and security policies, a corresponding lifecycle management is required. Here, too, the corresponding tools can help and support, but they must be integrated into any existing systems.
  • Know how about the applications: It is necessary that the application managers know and understand their application and especially its network connections. It is not enough that the systems are provided once and then the corresponding rules are created based on the analyzed connections. Basically, there is no connection if it has not been defined before. Support is provided with appropriate tools and analyses, but the mindset of the employees also plays a role here.

How we can support you

Adapting the strategy of traditional zoning to micro-segmentation requires not only technical adjustments and the introduction of new tools to manage hybrid environments (including existing classic firewalls for perimeter or client protection). Rather, it is an adjustment of mindset, an adjustment of the processes of how systems and applications are deployed, how connections are requested, a shift of responsibilities, and a path into automation of the network infrastructure. It's about incorporating the entire lifecycle of an application, from development to release to tear down. It's about orchestrating different infrastructures (on-prem, hybrid or multi-cloud) and implementing policies across technologies (host-based, network-based, cloud native).

However, as with any technological change, implementing micro-segmentation requires overcoming a number of technical, administrative, and operational hurdles - and we can help.

With our broad know-how and experience from various projects at different companies, we can help your company overcome the challenges and improve security thanks to the benefits. We are able to pick up and involve the right employees accordingly, so that the change to micro-segmentation is a success. Only with the right roles, the right processes, the appropriate commitment and a well thought-out concept can the additional security measures also be operationally operated within a meaningful framework.


Do not hesitate to discuss your approach and plans with us without obligation and benefit from our experience. We support you with comprehensive consulting, from the creation of the strategy, the creation of a technical concept, the introduction and project management as well as the evaluation of the appropriate manufacturers. With our different practice areas we support you in all relevant areas - cyber security, cio advisory, it sourcing, cloud and datacenter & connectivity.