Creating boundaries.

Network segmentation splits a network into parts, with firewalls or routing policies enforcing boundaries. This creates a micro-perimeter inside the network, acting as a secondary defence allowing only authorised users to access the protected area.

In line with PCI DSS standards, segmentation is vital to prevent unsanctioned interactions between Card Holder Data Environment Systems and out-of-scope or connected systems.

This method hampers attackers by barring access to sensitive data after initial penetration, limiting lateral threat movement. Regular testing of network segmentation is recommended for security and is essential for PCI DSS compliance.

Segmentation testing.

Segmentation testing, a specialised subset of penetration testing, is a comprehensive manual procedure performed by expert engineers.

The primary purpose of this testing is to evaluate the robustness of network segmentation by trying to gain unauthorised access from less secure portions of the network, known as segments, to those that are more secure.

How Magix does it.

Magix is an accredited PCI ASV scanning company.

We follow the below proven method to deliver the best results:

  1. Determine how the network is segmented.
  2. Detect and create a map of the network and data flow.
  3. Run the following scans: ICMP scan, TCP port scan, UDP port scan.

Clients Trust Magix for

Segmentation
Testing

Get a quote or speak to a specialist

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Contact Details

email
Sales@magix.co.za
phone
(+27) 11 258 4442
pin_drop
26 Saddle Drive
Woodmead Office Park
Van Reenens Avenue
Johannesburg
South Africa