Private Virtual Local Area Network (PVLAN)

Private Virtual Local Area Network (PVLAN), also known as port isolation, is a network segmentation technology for layer 2 networks, which allows for separate sub-networks, or private VLANs under the main VLAN. By applying PVLAN in a shared network environment, it improves switch port security within layer 2 by only allowing those within a sub-network to communicate with each other. 

In regular VLANs, users usually connect to different IP subnets. When we split VLANs using PVLANs, hosts in different PVLANs still belong to the same IP subnet but can be isolated by the local router from talking to one another. In turn, the router may either allow or forbid communications between PVLANs using allow lists.

When working with PVLANs, it’s important to understand the different types of Ports and VLAN types: 

Port Types:

Promiscuous Port: This port type is able to send and receive frames from any other ports in the VLAN. It usually connects with a layer 3 switch, router, or other gateway devices.

Isolated Port: Existing in a sub-VLAN, the isolated port connects with a host and can only communicate with promiscuous ports.

Community Port: Community ports also reside in a sub-VLAN and connects with a host. However, it can only chat with promiscuous ports and other community ports in the same sub-network.

VLAN Types of PVLAN

Within a private VLAN, VLANs are accessible in three types:

Primary VLAN: This type of VLAN refers to the original VLAN, which can downstream frames to all its sub-VLANs (secondary VLANs) from promiscuous ports to all the host-connected ports.

Isolated VLAN: As a secondary VLAN, the isolated VLAN can only support switch ports (isolated ports) within the isolated VLAN forwarding data to promiscuous ports in the primary VLAN. Even in the same isolated VLAN, the isolated ports can not talk with each other.

Community VLAN: Community VLAN is also a type of secondary VLAN. Switch ports (community ports) within the same community VLAN can communicate with each other as well as ports of primary VLAN. But such a type of VLAN is also unable to communicate with other secondary VLANs, including other community VLANs.

PVLAN Example Image

What does this mean for an SMB?

PVLAN is an important technology that allows you to easily segment your network. Segmenting your network can be very beneficial to your business’ security. Network segmentation helps limit the spread of malware, viruses, or even hackers because the internal trusted network is no longer flat and open. PVLANs help you accomplish a zero-trust network framework. For example, if a hacker gained access to your network through someone on your Finance team, the hacker would not be able to move laterally to another part of the network without compromising a host on that network and even then, only if the hacker can see or communicate with a host in the other isolated network, because the network is segmented. 
 

Firewalls are commonly deployed in SMB’s with Wireless Network capabilities that allow you to physically and logically segregate guest Wi-Fi networks from trusted Wi-Fi networks.  Make sure you tie your Trusted Wi-Fi network into your Active Directory user accounts (using Radius) instead of a static password.  This eliminates a common risk of terminated employees sitting on your trusted Wi-Fi network in the Parking lot to siphon off sensitive data or cause additional harm to your company. 

Additional Cybersecurity Recommendations

Additionally, these recommendations below will help you and your business stay secure with the various threats you may face on a day-to-day basis. All of the suggestions listed below can be gained by hiring CyberHoot’s vCISO Program development services.

  1. Govern employees with policies and procedures. You need a password policy, an acceptable use policy, an information handling policy, and a written information security program (WISP) at a minimum.
  2. Train employees on how to spot and avoid phishing attacks. Adopt a Learning Management system like CyberHoot to teach employees the skills they need to be more confident, productive, and secure.
  3. Test employees with Phishing attacks to practice. CyberHoot’s Phish testing allows businesses to test employees with believable phishing attacks and put those that fail into remedial phish training.
  4. Deploy critical cybersecurity technology including two-factor authentication on all critical accounts. Enable email SPAM filtering, validate backups, deploy DNS protection, antivirus, and anti-malware on all your endpoints.
  5. In the modern Work-from-Home era, make sure you’re managing personal devices connecting to your network by validating their security (patching, antivirus, DNS protections, etc) or prohibiting their use entirely.
  6. If you haven’t had a risk assessment by a 3rd party in the last 2 years, you should have one now. Establishing a risk management framework in your organization is critical to addressing your most egregious risks with your finite time and money.
  7. Buy Cyber-Insurance to protect you in a catastrophic failure situation. Cyber-Insurance is no different than Car, Fire, Flood, or Life insurance. It’s there when you need it most.

All of these recommendations are built into CyberHoot the product or CyberHoot’s vCISO Services. With CyberHoot you can govern, train, assess, and test your employees. Visit CyberHoot.com and sign up for our services today. At the very least continue to learn by enrolling in our monthly Cybersecurity newsletters to stay on top of current cybersecurity updates.

To learn more about Private Virtual Local Area Networks, watch this short video:

CyberHoot does have some other resources available for your use. Below are links to all of our resources, feel free to check them out whenever you like: 

Note: If you’d like to subscribe to our newsletter, visit any link above (besides infographics) and enter your email address on the right-hand side of the page, and click ‘Send Me Newsletters’.

Secure your business with CyberHoot Today!!!

Share this on your social networks. Help Friends, Family, and Colleagues become more aware and secure.