How to Build an Effective Network Segmentation Strategy

This presentation is a recording of a web event given on 8/5/2021 by Clearwater’s Principal Consultant, Trapper Brown.

Overview

Network segmentation is a crucial tool in healthcare’s fight against cyberattacks as it can make it difficult for an attacker to move laterally through an organization’s IT infrastructure. Using segmentation, engineers divide the network into smaller sections, each with individual access and security controls. In this way, network engineers can limit or even stop data flow between segments, which also positively affects network performance.

However, research has found that network segmentation is inconsistently applied across healthcare networks, perhaps due to the strong competing interests or data interoperability and workplace efficiency.

During this webinar we will discuss building an effective network segmentation strategy that improves cybersecurity without impeding access to essential information resources or efficient care delivery.

Topics to be covered include:

  • Common challenges to pursuing network segmentation in healthcare
  • Best practices for splitting a network into sub-networks
  • Varied Manufacturer Syntax or Nomenclature
  • Sample Scenarios, Topologies, and Hierarchies
  • Where to focus efforts to deliver the most significant gain in security and minimize hardship on users and network teams
  • Common Threat Vectors
  • Network Segmentation vs. Microsegmentation
  • Zero Trust Architecture
  • Questions & Answers

Related Blogs

Connect
With Us