From the course: Cisco CCNP SCOR Security (350-701) Cert Prep: 1 Security Concepts and Network Security

Unlock this course with a free trial

Join today to access over 22,600 courses taught by industry experts.

PVLANs

PVLANs

- [Instructor] To expand on the Layer 2 security topic of VLANs, let's look at PVLANs or Private VLANs. PVLANs achieve isolation at Layer 2, between ports in the same VLAN. As an example of where we might use this, let's say we have an enterprise network containing an accounting server and a file share server. We wouldn't necessarily want everyone to be able to access the accounting server. Only those who require that access to perform their job duties or in other words, the accounting department. However, these two servers might share the same first hop router. Private VLANs are one way that we can allow these two servers in the same IP subnet to communicate with the first hop router while still isolating traffic between the servers. So in other words, the servers would not be able to communicate with one another. With private VLANs, we designate a primary VLAN and a secondary VLAN. Primary VLANs function just as we are familiar with in regard to normal VLANs. Secondary VLANs operate…

Contents