What is Network Access Control (NAC)?

Home  »  Blog  »  Cyber Security  »  What is...

By Kimberly Connella   |   December 21, 2020   |   0 Comments

Network Access Control (NAC)

What is Network Access Control?

Network Access Control is a centralized solution to end-point security that focuses on network visibility and strict access management by enforcing policies across all users and devices.

NAC aims to do exactly what the name implies—control access to your network.

The objective of Network Access Control is to block unauthorized users or devices from entering a private corporate network.

Network Access Control provides visibility, access control, and compliance in accordance with corporate networks.

In short, NAC enables your organization to define and implement strict access management controls, comply with security regulations, reduce manual labor, and avoid data breaches.

How does Network Access Control Work?

NAC is a solution that uses a set of protocols and policies to define and implement rules that determine which devices and users can access the network.

In most cases, a Network Access Control system is designed to deny network access to non-compliant and unauthorized devices.

NAC allows you to deny or allow network access based on a variety of factors such as device health or role-based variables.

For instance, all your employees need access to your network. However, not all your employees need access to all your network.

NAC allows you to define and implement network access policies based on roles within your organization.

As a result, you can configure NAC so that your employees only have access to data that is necessary to complete their job functions.

Network Access Control can be configured to comply with several technical, business, and security policies.

NAC typically consists of a two-stage process: authentication and authorization. If either step fails, then the user or device is blocked and quarantined.

During authentication, the NAC system prompts the user to enter credentials in order to verify their identity as an authorized user.

There are several forms of authentication that businesses can use: username/password, biometric scan, pin, etc.

After authentication, NAC then authorizes access based on local access policies. If the access policies allow the user or device, access is granted. If not, access is denied.

NAC capabilities

NAC solutions primarily work to block attacks, unauthorized access, non-compliant devices, and other threats before they can enter your network.

As a result, most of its capabilities are proactive.

Network Access Control solutions perform access management through the following capabilities:

  • Centralized policy management: Implement and enforce policies for operating scenarios, devices, and users, without separate products or additional modules.
  • Profiling and visibility: Recognize and categorize users and their devices and enable access as defined by specific business policies.
  • Guest networking access: Administer guest access through a customizable portal that includes registration, authentication, and management.
  • Security posture check: Evaluate security-policy compliance and device health by user type, device type, and operating system. Try out our free cyber security posture evaluation tool.
  • Incident response: Mitigate network threats by implementing policies that block, quarantine, and repair noncompliant machines without manual attention.
  • Bidirectional integration: Integrate with other security and network solutions.

If you are looking to better understand NAC capabilities, then please contact us to speak to one of our experts.

Why is NAC important?

Whether or not Network Access Control solutions are right for your business depends on your industry, size, IT staff, network infrastructure, and a variety of other factors.

However, the main benefit of NAC solutions is to provide a scalable way to securely allow authorized devices to connect to your network.

In recent years, NAC has become a valuable tool due to the explosion of Internet of Things (IoT) devices and their presence in the workplace.

From apple watches to smart toasters, each IoT device comes with its own specific set of vulnerabilities.

In most cases, these IoT devices lack or are incapable of antivirus, patches, or host intrusion prevention software.

As a result, NAC can block them from accessing your network and placing other devices at risk of cross-contamination.

Network Access Control Use Cases

Network Access Control solutions present a wide range of use cases.

Specifically, the following are some of the most frequent NAC use cases:

NAC for guests/ contractors

NAC solutions enable your organization to account for contractors, visitors, guests, and partners, to ensure that non-employees have limited access privileges.

Furthermore, computers that belong to contractors or guests may be authorized to access the network, but they could be infected and therefore pose a cross-contamination threat.

NAC ensures devices are compliant with pre-defined security policies before connecting.

NAC for BYOD

Similar to NAC solutions for guests and contractors, your employee’s personal devices can seriously threaten your network.

Today, most workplaces allow the use of mobile devices as well as personal laptops.

In most cases, there is no scalable way to verify whether each and every employee-owned device is free from malicious code or viruses.

As a result, you have limited control over how the devices will function on your network.

However, NAC verifies your security policies and compliance for all employee-owned devices before they access the network.

Any new device will be blocked from your network until it meets the criteria of the organization’s security policy.

NAC for IoT devices

There are roughly 7 billion IoT devices that connect to the internet independent of any human action.

Whether they be in manufacturing, healthcare, or other industries, their presence in the workplace is growing exponentially.

Unfortunately, each IoT device serves as an additional entry point for attackers to enter your network.

NAC reduces these risks in IoT devices by providing visibility, profiling, and access management solutions to control their network access.

One of the main benefits of NAC systems is their ability to inventory and tag every unknown piece of hardware inside the network.

In short, NAC systems will monitor IoT activity to ensure devices are compliant with your security and business policies.

NAC for Incident Response

NAC systems can share contextual information (for example, the user ID or device type) with third-party security components.

Furthermore, NAC solutions can respond to cyber security alerts by automatically enforcing security policies that quarantine compromised endpoints. That way, your organization can rapidly contain any potential threat.

NAC systems now allow for certain parts of the incident response plan to be automated.

NAC isolates and prevents a security incident from spreading. As a result, your team can focus on returning systems to full capacity.

For instance, say a hacker hijacks an IoT device located in your corporate network. Your NAC system will be able to identify that the device has been compromised and disable its access automatically to limit the scope of the attack.

NAC for medical devices

Medical devices are coming online at an increasingly fast pace. As a result, it is important to identify each and every device entering your network.

NAC solutions enable healthcare organizations to identify and protect devices and medical records from threats and unauthorized access.

Furthermore, NAC solutions are especially important to healthcare organizations that must comply with HIPAA regulations.

NAC systems enable you to improve healthcare security and prevent unauthorized access to PHI.

What is a NAC policy?

A NAC policy is a list of rules, specific to your enterprise, that determines which users and devices can access what.

You should think of a NAC policy like a blueprint. The more specific and detailed it is, the better it works.

NAC tools are just that—tools. They are designed to abide by policies and follow protocols. As a result, building a strong NAC policy is essential.

NAC can set policies for resources, roles, devices, and locations. Furthermore, NAC can set protocols and enforce security compliance, patch management policies, and other controls.

The NAC system is responsible for storing each access policy and enforcing them on every access request submitted to your network.

What is a Network Access Control List?

A network Access Control List (ACL) is a set of rules that grant or deny access to incoming and outgoing traffic based on specific criteria.

For instance, the criteria could be based on the source, destination, device, specific protocol, etc. that is trying to access your network.

A Network Access Control list can be a time-consuming task to take on. However, it is essential to your security.

A NAC list requires you to look at every piece of hardware and user within your network so that you can understand how the security should be configured.

Often, it takes a pair of eyes that are familiar with your security and another pair that are experienced in creating and implementing NAC lists for organizations.

If you are looking for assistance building your NAC list, then feel free to contact us.

There are a few best practices that you can follow to ensure optimal security and success.

In most cases, your organization should adopt a role-based structure for your NAC list.

Instead of defining access policies for each individual user, group your employees into roles based on their job functions.

Furthermore, use the Principle of Least Privilege (POLP) when creating your NAC list. POLP only provides users with the access levels they need to do their jobs.

How to implement NAC

Gather data on users and devices

The first step in implementing Network Access Control should be to survey every endpoint inside your network.

For instance, this includes every device, server, and piece of equipment that shares an interface with your resources.

Your NAC system can not possibly protect data that it has not accounted for yet.

As a result, data collection on devices and users is an important part of implementing Network Access Control.

As for other important data to gather, a cyber security posture evaluation is the place to start.

An assessment will help identify the gaps in your network, policies, and procedures. It can work as a roadmap for implementing your NAC solutions by highlighting your most at-risk areas.  Try our free cyber security assessment tool.

Manage roles and identities

Next, you should determine how to identify and manage user identities within your organization.

For instance, start by ensuring your existing directory systems authenticates user identities. Then, you can decide how user identities should be categorized based on specific roles.

Finally, you can then determine which permissions should be granted to which roles.

This step has to do with identifying and organizing users and groups based on what level of access they require to fulfill their duties.

Determine Permissions

In most cases, when determining permissions, you should ensure you only grant access at the level absolutely required for a specific role to perform their job.

Determining permissions is an essential part of implementing NAC.

The level of access you grant to incoming and outgoing traffic must be based on a strict set of rules and boundaries.

Your permissions and NAC list should leave no room for security gaps.

Apply permissions

You should inform employees of any changes to their network access.

Then, every user and device, including vendors and partners, should be registered in the NAC system so that their access levels and activity can be traced if necessary.

Update as necessary

Security risks are constantly evolving. Unfortunately, network access control is not a one-time event but a lifestyle.

Your IT team should continue to monitor and adjust their permissions, policies, and protocols as they see fit.

If your organization fluctuates or goes through significant transformations, your NAC controls will likely have to be reassessed.

However, your IT team saves a significant amount of time and effort using NAC tools to reconfigure your controls.

NAC FAQ

Is NAC cost-effective?

In most cases, NAC reduces the amount of unexpected labor by adding new or supplemental protection of rogue access points. If the number of devices and users within your organization greatly exceeds the size of your IT team, then it is often the only scalable method of controlling access to your network. However, when it comes to cost, variables can differ drastically. If you are looking for a quote, then contact us and one of our security experts would be happy to build one out for you.

How do you test Network Access Control on devices/ users?

The best way to test whether your NAC system is working properly is with penetration testing. In short, you hire an outside group to test the strength of your network. It should only be done after you are confident in your controls. However, it will show you your network vulnerabilities and highlight which devices are vulnerable to access control issues.

Conclusion

NAC systems enable your business to manage, classify, and protect your data by controlling access to your network.

Today, data is increasingly valuable and sought after. Cyber crime has quickly become a billion-dollar industry.

If you are interested in learning more about implementing NAC solutions, then please contact us.

aNetworks offers several NAC solutions, consulting services, as well as implementation and project management.

Contact us

If you are looking for more information, then please check out our resource center.

Finally, you can always find us on Twitter, LinkedIn, and Facebook.