Recirc IT

Should You Replace All Of Your LAN Network Devices Just Because of End of Vulnerability Support?

Re

Oct 04, 2024By RecircIT

It is more and more common that security departments are now calling the shots in Enterprise and starting to prescribe where updates should be applied. We had a recent example of a whole refresh of switches as they were due to go out of software support. The upgrade policies used to be based around End Of Life now the lifespan of switches seem to be getting shorter due to this policy from the security team.

So what approach should you take? We would suggest starting with other more presssing opportunities for hacking before looking to the LAN.

LAN Switch Updates vs. Broader Network Vulnerabilities


LAN Switch Updates:

While it's true that keeping switch firmware up to date is necessary to close known security vulnerabilities, LAN switches are internal devices and are typically located in secure environments (like server rooms or data centers) with limited physical access. The risk of exploitation through unpatched switches is relatively low compared to other vulnerabilities, especially when the switches are segmented and properly configured. Updates generally fix bugs or introduce performance improvements, but they rarely address critical, externally exploitable security issues in a well-configured environment​(BreachLock).


Key Vulnerability Areas:

More significant threats to network security come from other areas:

Firewall Misconfigurations: Firewalls are often the first point of contact for an attacker, and misconfigurations here can lead to serious breaches.
Unpatched VPN Systems: As mentioned earlier, 56% of organizations experience attacks through VPN misconfigurations​(Zscaler, Inc.).

Phishing and Social Engineering: Insider threats and weak credential management remain some of the most common attack vectors​(National Insider Threat SIG).
Endpoints and Remote Access: Compromised remote access points or weak multi-factor authentication (MFA) can allow attackers to bypass perimeter security entirely.


Why Switch Security is Less Critical in Comparison

Physical Security and Access Control: I

f switches are located in a secure, access-controlled environment, the attack surface is already significantly reduced. Only a highly sophisticated attacker with internal access could attempt to exploit a switch. The likelihood of this is low unless paired with other major security failures like insider threats​(McKinsey & Company).


Network Segmentation and VLANs:

Proper segmentation of the network ensures that even if a switch is compromised, the damage is contained. Best practices in network architecture, like using VLANs, Access Control Lists (ACLs), and port security, mitigate risks regardless of patch status​(BreachLock
).

More Significant Areas to Focus On


Firewall and IDS/IPS Management: A properly configured firewall with regular rule reviews and an Intrusion Detection/Prevention System (IDS/IPS) is essential. These tools can detect and prevent suspicious traffic far more effectively than ensuring a switch is on the latest firmware.

Endpoint Security: Protecting endpoints (e.g., employee laptops, mobile devices) is crucial. These are the points most exposed to external threats, such as malware or phishing attacks.


Zero Trust Architectures: Moving toward a Zero Trust model that limits internal lateral movement across the network is more effective at mitigating attacks than relying on switch updates alone​(SentinelOne).


User Training and Awareness: Human error, like phishing, is a leading cause of breaches. Investing in ongoing training and awareness programs for employees to avoid social engineering is a critical layer of defense​(McKinsey & Company).


Conclusion

While software updates for switches are necessary as part of good IT hygiene, their impact on overall network security is minimal compared to the more significant threats in other areas. As long as switches are up-to-date, located in secure environments, and properly configured, organizations should focus their attention and resources on firewall management, remote access security, endpoint protection, and user training. These aspects are far more critical to safeguarding the network than minor patch updates on internal LAN switches.