Network & On‑Prem (expanded)24 items

Network & On‑Prem (expanded)24 items
Network → Zero Trust Segmentation

Tags: Microsegmentation, ZTA

Question: Are HVA zones isolated with default-deny microsegmentation and east-west controls?

Applicable Requirements:
- NIST 800-53: SC-7, AC-4
- ISO 27001: A.13.1.3

Applicability: Datacenter and hybrid networks

Expected Result: Identity/workload-based policy; deny lateral; egress pinned.

Why It Matters: Reduces ransomware spread and escalation.

Technical Breakdown:

  1. Identity-aware proxies; SDP; combine host firewall + network ACLs.
Deep Dive
Network → DNS Security & Egress

Tags: DNS, Egress

Question: Do you use DoT/DoH internally with egress allowlists and sinkholing?

Applicable Requirements:
- NIST 800-53: SC-20, SI-4

Applicability: Enterprise DNS and gateways

Expected Result: Approved resolvers with policy; block newly registered domains; log queries.

Why It Matters: Cuts C2 and phishing.

Technical Breakdown:

  1. DGA detection; block TOR/proxy categories; analyze logs.
Deep Dive
Network → Remote Access via ZTNA

Tags: ZTNA, Remote Admin

Question: Is remote admin access brokered via ZTNA with device posture and WebAuthn?

Applicable Requirements:
- NIST 800-53: AC-17

Applicability: Admins/contractors

Expected Result: No direct VPN to prod; device compliance; short-lived access; session recording.

Why It Matters: Prevents credential-only compromise.

Technical Breakdown:

  1. Time-bound approvals; log to SIEM; forbid split tunneling.
Deep Dive
Network → NAC & 802.1X

Tags: Network Hygiene

Question: Is NAC with 802.1X enforced on wired/wireless and device posture checked?

Applicable Requirements:
- NIST 800-53: SC-7, SC-12, IA-5
- SOC 2: CC6.6

Applicability: Enterprise networks and edges.

Expected Result: Controls configured and evidenced; exceptions approved and time-bound.

Why It Matters: Reduces exposure and strengthens trust fabric.

Technical Breakdown:

  1. Baseline configs; periodic attestations; automated audits.
Deep Dive
Network → Email Auth (SPF/DKIM/DMARC)

Tags: Network Hygiene

Question: Is DMARC p=reject with SPF/DKIM alignment enforced?

Applicable Requirements:
- NIST 800-53: SC-7, SC-12, IA-5
- SOC 2: CC6.6

Applicability: Enterprise networks and edges.

Expected Result: Controls configured and evidenced; exceptions approved and time-bound.

Why It Matters: Reduces exposure and strengthens trust fabric.

Technical Breakdown:

  1. Baseline configs; periodic attestations; automated audits.
Deep Dive
Network → Proxy & TLS Inspection

Tags: Network Hygiene

Question: Is outbound web access proxied with category filtering and TLS inspection exceptions documented?

Applicable Requirements:
- NIST 800-53: SC-7, SC-12, IA-5
- SOC 2: CC6.6

Applicability: Enterprise networks and edges.

Expected Result: Controls configured and evidenced; exceptions approved and time-bound.

Why It Matters: Reduces exposure and strengthens trust fabric.

Technical Breakdown:

  1. Baseline configs; periodic attestations; automated audits.
Deep Dive
Network → DLP at Egress

Tags: Network Hygiene

Question: Is outbound data monitored/controlled with DLP and alerting on sensitive tags?

Applicable Requirements:
- NIST 800-53: SC-7, SC-12, IA-5
- SOC 2: CC6.6

Applicability: Enterprise networks and edges.

Expected Result: Controls configured and evidenced; exceptions approved and time-bound.

Why It Matters: Reduces exposure and strengthens trust fabric.

Technical Breakdown:

  1. Baseline configs; periodic attestations; automated audits.
Deep Dive
Network → Firewall Hygiene

Tags: Network Hygiene

Question: Are firewalls rule-basenlined, recertified, and unused rules removed quarterly?

Applicable Requirements:
- NIST 800-53: SC-7, SC-12, IA-5
- SOC 2: CC6.6

Applicability: Enterprise networks and edges.

Expected Result: Controls configured and evidenced; exceptions approved and time-bound.

Why It Matters: Reduces exposure and strengthens trust fabric.

Technical Breakdown:

  1. Baseline configs; periodic attestations; automated audits.
Deep Dive
Network → WAN/SD-WAN Segregation

Tags: Network Hygiene

Question: Is branch traffic segmented with policy-based routing and least-privilege access to DC/cloud?

Applicable Requirements:
- NIST 800-53: SC-7, SC-12, IA-5
- SOC 2: CC6.6

Applicability: Enterprise networks and edges.

Expected Result: Controls configured and evidenced; exceptions approved and time-bound.

Why It Matters: Reduces exposure and strengthens trust fabric.

Technical Breakdown:

  1. Baseline configs; periodic attestations; automated audits.
Deep Dive
Network → Time Sync & PKI

Tags: Network Hygiene

Question: Are NTP and internal PKI managed securely with redundancy and monitoring?

Applicable Requirements:
- NIST 800-53: SC-7, SC-12, IA-5
- SOC 2: CC6.6

Applicability: Enterprise networks and edges.

Expected Result: Controls configured and evidenced; exceptions approved and time-bound.

Why It Matters: Reduces exposure and strengthens trust fabric.

Technical Breakdown:

  1. Baseline configs; periodic attestations; automated audits.
Deep Dive
Network → Firewall OS Patching

Tags: Network Devices

Question: Are NGFW/IDS/IPS devices patched within vendor SLAs with staged rollouts?

Applicable Requirements:
- NIST 800-53: CM-6, SI-4
- SOC 2: CC7.2

Applicability: Network perimeter and core devices.

Expected Result: Patches within SLA; config change control; authenticated routing; secure time.

Why It Matters: Maintains control-plane security and auditability.

Technical Breakdown:

  1. Staged updates; golden configs; RPKI where applicable; redundant NTP.
Deep Dive
Network → Config Backup & Diffing

Tags: Network Devices

Question: Are device configs versioned, backed up, and diffed with approvals?

Applicable Requirements:
- NIST 800-53: CM-6, SI-4
- SOC 2: CC7.2

Applicability: Network perimeter and core devices.

Expected Result: Patches within SLA; config change control; authenticated routing; secure time.

Why It Matters: Maintains control-plane security and auditability.

Technical Breakdown:

  1. Staged updates; golden configs; RPKI where applicable; redundant NTP.
Deep Dive
Network → BGP/Routing Security

Tags: Network Devices

Question: Are routing adjacencies authenticated and monitored for anomalies?

Applicable Requirements:
- NIST 800-53: CM-6, SI-4
- SOC 2: CC7.2

Applicability: Network perimeter and core devices.

Expected Result: Patches within SLA; config change control; authenticated routing; secure time.

Why It Matters: Maintains control-plane security and auditability.

Technical Breakdown:

  1. Staged updates; golden configs; RPKI where applicable; redundant NTP.
Deep Dive
Network → NTP/Time Integrity

Tags: Network Devices

Question: Are secure NTP sources and monitoring in place to prevent time skew attacks?

Applicable Requirements:
- NIST 800-53: CM-6, SI-4
- SOC 2: CC7.2

Applicability: Network perimeter and core devices.

Expected Result: Patches within SLA; config change control; authenticated routing; secure time.

Why It Matters: Maintains control-plane security and auditability.

Technical Breakdown:

  1. Staged updates; golden configs; RPKI where applicable; redundant NTP.
Deep Dive
Network → Security Enhancements: Legacy VPN Phase-out

Tags: Network

Question: Is the following control enforced: Legacy VPN Phase-out?

Applicable Requirements:
- NIST 800-53: SC-7, AC-17
- SOC 2: CC6.6

Applicability: Remote access

Expected Result: Transition to ZTNA; device posture; per-app access

Why It Matters: Reduces lateral movement and improves attribution/containment.

Technical Breakdown:

  1. Enforce device health; audit exceptions; automate quarantine.
Deep Dive
Network → Security Enhancements: Internal TLS

Tags: Network

Question: Is the following control enforced: Internal TLS?

Applicable Requirements:
- NIST 800-53: SC-7, AC-17
- SOC 2: CC6.6

Applicability: East-west traffic

Expected Result: TLS for internal apps/services; cert automation

Why It Matters: Reduces lateral movement and improves attribution/containment.

Technical Breakdown:

  1. Enforce device health; audit exceptions; automate quarantine.
Deep Dive
Network → Security Enhancements: DHCP/DNS Logging

Tags: Network

Question: Is the following control enforced: DHCP/DNS Logging?

Applicable Requirements:
- NIST 800-53: SC-7, AC-17
- SOC 2: CC6.6

Applicability: Core services

Expected Result: Correlate DHCP leases to users/devices; log DNS queries

Why It Matters: Reduces lateral movement and improves attribution/containment.

Technical Breakdown:

  1. Enforce device health; audit exceptions; automate quarantine.
Deep Dive
Network → Security Enhancements: Printer/IoT Segmentation

Tags: Network

Question: Is the following control enforced: Printer/IoT Segmentation?

Applicable Requirements:
- NIST 800-53: SC-7, AC-17
- SOC 2: CC6.6

Applicability: Unmanaged devices

Expected Result: Separate VLANs/SDN segments; egress-only where needed

Why It Matters: Reduces lateral movement and improves attribution/containment.

Technical Breakdown:

  1. Enforce device health; audit exceptions; automate quarantine.
Deep Dive
Network → Security Enhancements: NAC Posture with EDR

Tags: Network

Question: Is the following control enforced: NAC Posture with EDR?

Applicable Requirements:
- NIST 800-53: SC-7, AC-17
- SOC 2: CC6.6

Applicability: Endpoints

Expected Result: Block/quarantine non-compliant endpoints

Why It Matters: Reduces lateral movement and improves attribution/containment.

Technical Breakdown:

  1. Enforce device health; audit exceptions; automate quarantine.
Deep Dive
Network → Advanced Controls: 802.11 WPA3 & MFP

Tags: Network-Advanced

Question: Is the following control enforced: 802.11 WPA3 & MFP?

Applicable Requirements:
- NIST 800-53: SC-7, SI-4
- SOC 2: CC6.6

Applicability: Wi-Fi

Expected Result: WPA3 enterprise and protected management frames

Why It Matters: Hardens Wi‑Fi, switching, and specialized networks.

Technical Breakdown:

  1. Enable L2 protections; rigorous OT segmentation; clarify TLS-visibility approach.
Deep Dive
Network → Advanced Controls: Guest/Corp Wi-Fi Separation

Tags: Network-Advanced

Question: Is the following control enforced: Guest/Corp Wi-Fi Separation?

Applicable Requirements:
- NIST 800-53: SC-7, SI-4
- SOC 2: CC6.6

Applicability: Campus WLAN

Expected Result: Separate SSIDs/VLANs; captive portal; rate limits

Why It Matters: Hardens Wi‑Fi, switching, and specialized networks.

Technical Breakdown:

  1. Enable L2 protections; rigorous OT segmentation; clarify TLS-visibility approach.
Deep Dive
Network → Advanced Controls: East-West TLS Visibility Strategy

Tags: Network-Advanced

Question: Is the following control enforced: East-West TLS Visibility Strategy?

Applicable Requirements:
- NIST 800-53: SC-7, SI-4
- SOC 2: CC6.6

Applicability: Monitoring

Expected Result: Metadata-based detection when TLS everywhere

Why It Matters: Hardens Wi‑Fi, switching, and specialized networks.

Technical Breakdown:

  1. Enable L2 protections; rigorous OT segmentation; clarify TLS-visibility approach.
Deep Dive
Network → Advanced Controls: OT/SCADA Segmentation

Tags: Network-Advanced

Question: Is the following control enforced: OT/SCADA Segmentation?

Applicable Requirements:
- NIST 800-53: SC-7, SI-4
- SOC 2: CC6.6

Applicability: Industrial

Expected Result: Isolate OT networks; one-way diodes where needed

Why It Matters: Hardens Wi‑Fi, switching, and specialized networks.

Technical Breakdown:

  1. Enable L2 protections; rigorous OT segmentation; clarify TLS-visibility approach.
Deep Dive
Network → Advanced Controls: DHCP Snooping & ARP Inspection

Tags: Network-Advanced

Question: Is the following control enforced: DHCP Snooping & ARP Inspection?

Applicable Requirements:
- NIST 800-53: SC-7, SI-4
- SOC 2: CC6.6

Applicability: Switches

Expected Result: Enable to prevent spoofing/poisoning

Why It Matters: Hardens Wi‑Fi, switching, and specialized networks.

Technical Breakdown:

  1. Enable L2 protections; rigorous OT segmentation; clarify TLS-visibility approach.
Deep Dive