Split tunneling
Split tunneling is a networking technique used in virtual private network (VPN) configurations that allows a remote user or device to route only organization-specific traffic through a secure VPN tunnel while directing all other traffic directly through the user's local internet gateway, thereby splitting the data paths between encrypted and unencrypted connections.[1] This approach contrasts with full tunneling, where all traffic is forced through the VPN, and is commonly implemented to optimize resource usage in remote access scenarios.[2] In practice, split tunneling operates by defining access control lists (ACLs) or route policies on the VPN gateway—such as those on Cisco Adaptive Security Appliances (ASA)—to specify which IP subnets, hosts, or applications send data via the tunnel, with the remainder bypassing it for faster local access.[2] Microsoft Windows VPN profiles, for instance, support this through the VPNv2 Configuration Service Provider (CSP), where administrators can configure include or exclude routes to direct traffic selectively, often via tools like Microsoft Intune for enterprise management.[3] Key benefits include reduced bandwidth consumption on the corporate VPN infrastructure, improved performance for non-sensitive activities like web browsing or streaming, and better scalability for large remote workforces, as seen in optimizations for Microsoft 365 traffic.[4] However, it introduces security risks by potentially exposing non-tunneled traffic to threats on the user's local network or the public internet, such as malware infections or data leaks, unless mitigated with endpoint protection and strict policy enforcement.[1][2] Split tunneling has become increasingly relevant in hybrid work environments, particularly since the early 2000s with the maturation of VPN technologies, enabling dynamic configurations like Cisco's AnyConnect or Microsoft's split tunnel for Teams media to balance security and efficiency.[3] Configurations can be static, based on predefined routes, or dynamic, adapting to application needs, but require careful auditing to ensure compliance with standards like NIST SP 800-53, which recommends controls to prevent unauthorized external access.[5] Overall, while it enhances user experience and network efficiency, organizations must weigh these gains against the need for robust threat detection to maintain data integrity.Definition and Basics
Definition
Split tunneling is a networking technique that allows a user's device to simultaneously connect to multiple networks or security domains, such as a local network, a corporate intranet, and the public internet, by routing specific traffic through a secure virtual private network (VPN) tunnel while directing other traffic via direct connections.[6] In this approach, typically implemented in remote-access VPN clients, only selected data packets—often those destined for internal organizational resources—are encapsulated within an encrypted tunnel to ensure secure transmission over public networks, enabling controlled access without forcing all internet activity through the VPN.[1] This method contrasts with full tunneling, where all outbound traffic from the device is routed through the VPN gateway, regardless of its destination.[2] The primary purpose of split tunneling is to optimize network performance and resource utilization by avoiding unnecessary encryption and bandwidth consumption for non-sensitive traffic, such as general web browsing or streaming, which can instead use the user's default internet gateway.[7] For instance, in corporate environments, it permits remote employees to securely access proprietary systems or databases via the VPN while allowing everyday online activities to bypass the tunnel for faster speeds and reduced load on the organization's infrastructure.[8] This selective routing is configured based on criteria like IP addresses, domains, or applications, ensuring that tunneling serves as a secure path primarily for protected resources.[9]History
Split tunneling emerged in the mid-1990s as a configuration option in early remote access VPN protocols, notably alongside the Point-to-Point Tunneling Protocol (PPTP), which was developed by Microsoft and a consortium of companies including Ascend Communications, 3Com, and U.S. Robotics to enable secure dial-up connections over the public internet.[10] PPTP, introduced in 1996, supported split tunneling through client settings that allowed users to route only specific traffic through the VPN while directing other traffic directly to the local internet connection, addressing the limited bandwidth of dial-up modems prevalent at the time.[11] The feature gained popularity in the early 2000s with the advent of enterprise-grade VPN solutions, particularly as broadband began replacing dial-up but bandwidth constraints persisted for remote workers. Cisco Systems played a key role in its widespread adoption by incorporating split tunneling into its remote access products; in 1999, following user feedback during testing, Altiga Networks added the capability to its VPN appliances, which Cisco acquired in March 2000 and rebranded as the VPN 3000 Series concentrator.[12] Similarly, Juniper Networks integrated split tunneling into its SSL VPN offerings around the mid-2000s, enhancing remote access efficiency in enterprise environments where full tunneling would overload connections. These implementations were driven by the need to optimize performance during the transition to broadband, allowing corporate traffic to traverse the VPN while permitting local internet access without unnecessary encryption overhead. By 2005-2010, split tunneling had become a standard feature in major VPN clients and appliances, with Cisco's release of the ASA 5500 series in 2005 merging firewall and VPN functionalities that included advanced split tunneling policies, and the introduction of the AnyConnect client in 2006 further standardizing it across platforms.[12] Adoption accelerated post-2010 amid the growth of remote work and cloud services, as organizations sought to balance security with performance; for instance, the rise in distributed workforces from 2010 onward, fueled by cloud adoption, prompted wider use of split tunneling to route only internal resources through VPNs while accessing SaaS applications directly.[13] This trend intensified dramatically during the COVID-19 pandemic starting in 2020, when global lockdowns led to a surge in remote work— with remote workers increasing by over 400% in some regions from pre-pandemic levels—overloading traditional VPN infrastructures and driving widespread adoption of split tunneling to optimize bandwidth for essential corporate traffic while allowing direct internet access for other activities.[14][15] As of 2025, split tunneling remains a core feature in hybrid work models, supporting efficient access in distributed environments.Technical Implementation
Mechanism
Split tunneling functions by selectively routing network traffic through a virtual private network (VPN) tunnel while directing the remainder via the local internet connection, leveraging the foundational VPN encapsulation process where data packets are wrapped in a secure protocol for transmission over an untrusted network.[16] The process begins when the VPN client establishes a secure tunnel to the VPN server using protocols such as IPsec or OpenVPN, creating a virtual interface on the client device.[8] Once the tunnel is active, routing rules—defined by criteria like destination IP addresses, ports, or domains—are applied to classify traffic.[16] These rules direct matching traffic, such as packets bound for corporate networks, into the encrypted tunnel for encapsulation and forwarding to the server, while non-matching traffic, like general web browsing, bypasses the tunnel and follows the client's default route to the local gateway.[8] The client then updates its operating system's routing table to implement these decisions, ensuring persistent separation of traffic paths during the session.[17] Key components enabling this mechanism include modifications to the client's routing tables, which add specific entries pointing to the VPN interface for selected destinations while preserving the original default gateway for others.[8] Policy-based routing (PBR) extends this by allowing decisions beyond simple IP destinations, incorporating factors like protocols or source interfaces to enforce the split.[18] Application-layer proxies may also intervene, inspecting traffic at higher OSI layers to redirect it accordingly. In IPsec implementations, split routes encapsulate targeted packets using protocols like Encapsulating Security Payload (ESP), routing them via the tunnel interface.[17] OpenVPN achieves similar results by pushing route directives from the server, which the client integrates into its table to route only defined subnets through the tunnel.[8] Regarding traffic flow, corporate-bound packets originating from the client are first evaluated against the routing rules; if they match, they undergo encapsulation within the VPN protocol and are transmitted to the server over the tunnel, where they are decapsulated and forwarded to the internal network.[16] In contrast, general internet packets that do not match the rules proceed directly to the local ISP gateway without encapsulation, utilizing the client's native network interface for faster, unencrypted transit.[8] This dual-path approach relies on the VPN encapsulation basics, such as adding security headers to protect tunneled data while leaving local traffic untouched.[17]Configuration Methods
Client-side configuration of split tunneling typically involves modifying VPN client settings to exclude specific routes or applications from the tunnel. For instance, in Windows built-in VPN, administrators can enable split tunneling by editing the connection properties in the Network and Sharing Center, where routes are specified to direct only certain traffic over the VPN while allowing other traffic to use the local interface.[3] Similarly, Cisco AnyConnect Secure Mobility Client supports split tunneling through its profile editor, where users or admins define IP address ranges or application-based rules to bypass the tunnel, such as excluding local LAN access via the "AllowLocalLanAccess" parameter in the client profile XML.[2] Server-side policies for split tunneling are enforced at the VPN gateway to control traffic routing based on administrative rules. These policies often distinguish between split-include modes, which tunnel only specified IP ranges (e.g., corporate subnets), and split-exclude modes, which tunnel all traffic except designated exclusions like public internet destinations.[19] Dynamic assignment of such policies can integrate with authentication protocols like RADIUS or LDAP; for example, Cisco ASA firewalls use LDAP attribute maps to assign group policies dynamically upon user authentication, pushing tailored split tunneling rules to clients based on user roles or directory groups.[20] Fortinet FortiGate devices similarly configure server-side split tunneling in SSL VPN settings, defining routing addresses that push selective routes to clients via the FortiClient.[21] Integration with firewalls enhances policy enforcement for split tunneling. Fortinet FortiGate firewalls enable split tunneling by configuring SSL VPN portals with split tunneling enabled and defining firewall policies that route only internal traffic through the tunnel while excluding external destinations.[22] Palo Alto Networks firewalls, through GlobalProtect gateways, support split tunneling based on access routes, domains, or applications, where administrators configure traffic selection lists to include or exclude specific flows at the gateway level.[9] For mobile devices, Mobile Device Management (MDM) solutions facilitate split tunneling by deploying VPN profiles; Microsoft Intune, for example, configures per-app VPN policies for iOS and Android, enforcing split rules that tunnel only managed app traffic while allowing personal apps to bypass the VPN.[23] Best practices for initial split tunneling setup emphasize thorough verification to ensure correct traffic segregation. Administrators should test configurations using tools like traceroute to compare paths for tunneled versus excluded destinations, confirming that internal resources route via the VPN while external ones use the direct internet connection.[7] This testing, combined with route table inspections post-connection, helps identify misconfigurations early and validates the overall split behavior without disrupting user access.[24]Benefits and Drawbacks
Advantages
Split tunneling conserves bandwidth by routing general internet traffic directly through the user's local internet service provider, bypassing the VPN server and thereby reducing the load on organizational networks. This approach alleviates the need for all data to traverse centralized gateways, which can otherwise strain resources and increase operational costs for enterprises with limited bandwidth allocations.[7][25][26] By avoiding the encryption and routing overhead of full tunneling for non-sensitive traffic, split tunneling improves connection speeds and reduces latency, particularly for bandwidth-intensive activities such as video streaming or large file downloads. Users experience smoother performance in these scenarios because the traffic follows the most direct path to public internet destinations, rather than detouring through remote VPN servers.[27][7][25] Split tunneling enhances user flexibility by allowing seamless access to local network resources, such as printers or shared drives, without requiring a full VPN disconnection or reconfiguration. This capability is especially valuable in remote work environments, where it helps mitigate bottlenecks associated with routing all traffic through a single secure channel, enabling multitasking between corporate and personal activities.[27][26][7] For large-scale deployments, split tunneling promotes network efficiency by distributing traffic loads more evenly, as only corporate-bound data consumes VPN resources, supporting scalability for organizations with numerous remote users. This selective routing prevents congestion at central points, optimizing overall throughput without compromising access to essential internal systems.[25][7][26]Disadvantages
Split tunneling can result in inconsistent connectivity due to mismatched routing decisions, where traffic intended for the secure tunnel may inadvertently use the local network path or vice versa. This mismatch often leads to DNS resolution failures, as queries may fall back to the physical adapter's DNS servers after failing on the VPN tunnel adapter, causing unreliable name resolution for internal resources.[28] In heterogeneous environments, such routing inconsistencies can further complicate access to resources, exacerbating connectivity variability across different network conditions.[29] The implementation of split tunneling introduces significant management complexity, as administrators must define precise routing rules for traffic classification to prevent misrouting between the tunnel and local paths. This precision requirement often results in substantial troubleshooting overhead, particularly when updating rules to accommodate changing network topologies or user needs.[29] Compatibility challenges arise because not all VPN protocols and client devices support split tunneling uniformly, leading to setup difficulties in diverse environments with mixed operating systems or legacy hardware. For example, certain client systems, such as public kiosks without sufficient privileges, may fail to handle split routing effectively, requiring additional workarounds or exclusions.[29] These issues can prolong deployment times and increase operational friction in multi-vendor or multi-device setups.[28]Security Considerations
Risks
Split tunneling introduces significant cybersecurity vulnerabilities by routing certain traffic outside the protected VPN tunnel, exposing users and organizations to various threats. Non-tunneled traffic remains unencrypted and traverses public networks or local connections directly, making it susceptible to interception by internet service providers (ISPs), malicious actors, or malware installed on compromised devices. This can result in the exposure of sensitive information, such as login credentials or personal data, as attackers may eavesdrop on unsecured connections without the VPN's encryption layer. For instance, on public Wi-Fi networks, this direct routing amplifies risks from passive monitoring or active exploits.[30][31] A primary concern is the bypass of corporate security measures, as split-tunneled traffic evades organizational firewalls, intrusion detection/prevention systems (IDS/IPS), and content filtering tools. Users can thus access potentially malicious websites or services directly via their local internet connection, introducing malware or enabling unauthorized data exfiltration without detection by central security infrastructure. This creates blind spots in network visibility, allowing threats like phishing or command-and-control communications to proliferate unchecked.[30][31][32] Direct internet paths in split tunneling also heighten susceptibility to DNS hijacking and man-in-the-middle (MITM) attacks. Without the VPN's secure DNS resolution or traffic inspection, users are more vulnerable to ISP-level tampering, where domain queries are redirected to fraudulent sites, or to MITM intercepts on untrusted networks that alter data in transit. Phishing attempts become easier, as attackers can impersonate legitimate endpoints without the protective routing enforced by full tunneling.[30][31] Compliance with data protection regulations poses another critical risk, as split tunneling can lead to unauthorized leakage of sensitive information via unprotected routes, violating standards such as GDPR and HIPAA. For organizations handling personal health data or EU citizen information, this partial exposure may result in regulatory penalties, as it undermines requirements for end-to-end encryption and auditability of data flows. A notable example is the TunnelCrack vulnerability discovered in 2020 (disclosed in 2023), which exploits split tunneling configurations in VPN clients to leak traffic outside the tunnel through manipulated routing tables, affecting platforms like iOS, Windows, and macOS, and potentially compromising compliance by revealing unencrypted user data.[33][34][35][36]Mitigation Strategies
To mitigate the security risks associated with split tunneling, organizations can implement strict policy enforcement mechanisms that define app-based or domain-based routing rules, ensuring only authorized traffic bypasses the VPN while integrating endpoint protection platforms for real-time monitoring of split traffic.[29] For instance, endpoint detection and response (EDR) tools can enforce granular policies by inspecting bypassed traffic for anomalies, such as unauthorized data exfiltration attempts, and blocking malicious activities at the device level. This approach maintains visibility into non-tunneled flows without requiring full tunneling, thereby balancing performance and protection. Hybrid strategies that incorporate zero-trust network access (ZTNA) models further enhance security by providing granular, identity-based controls for resources accessed via split tunnels, verifying users and devices continuously rather than trusting network perimeters.[37] ZTNA solutions, for example, can segment access to specific applications, ensuring that even direct internet-bound traffic adheres to least-privilege principles and preventing lateral movement if a device is compromised.[38] Complementing this, multi-factor authentication (MFA) enforced at VPN entry points adds an additional layer of verification, reducing unauthorized access risks during tunnel establishment.[29] Effective monitoring and auditing involve deploying comprehensive logging on VPN gateways to capture details of bypassed traffic, such as destination IPs and protocols, enabling detection of policy violations or suspicious patterns.[39] Regular audits of these logs, often integrated with security information and event management (SIEM) systems, ensure rule accuracy and compliance, allowing organizations to refine split tunneling configurations proactively. This ongoing oversight helps identify misconfigurations that could expose sensitive data, maintaining operational integrity without overwhelming network resources.[8] Integrating complementary technologies, such as local firewalls on endpoints and secure DNS protocols like DNS over HTTPS (DoH), protects direct internet paths by filtering outbound traffic and preventing DNS-based attacks that exploit split routes.[40] Local firewalls can enforce device-level rules to block unauthorized connections from non-tunneled traffic, while DoH encrypts DNS queries to mitigate spoofing or interception risks on untrusted networks. These layered defenses ensure that split tunneling does not create unprotected vectors, enhancing overall resilience.[29]Variants
Include-Exclude Models
In split tunneling, the include-exclude models represent two primary rule-based approaches for selectively routing traffic through a VPN tunnel versus direct internet connections. These models rely on predefined policies to determine which network traffic is encrypted and sent via the secure tunnel, balancing access needs with resource efficiency.[41] The split-include model, also known as "tunnelspecified" in Cisco implementations, routes only explicitly designated traffic through the VPN tunnel while directing all other traffic directly to the local internet gateway. This approach is particularly suited for scenarios requiring minimal corporate network access, such as remote workers needing connectivity to specific internal resources like file servers or applications without encumbering general web browsing. For example, an organization might configure the model to tunnel traffic destined for corporate IP ranges (e.g., 192.168.1.0/24) while allowing email or streaming services to bypass the tunnel.[41][32] In contrast, the split-exclude model, referred to as "excludespecified" in Cisco terminology, tunnels all traffic by default except for explicitly excluded destinations, which are routed directly to the local network. This configuration is ideal for environments prioritizing broad protection, such as excluding high-bandwidth activities like video streaming to specific domains (e.g., netflix.com) while ensuring the majority of traffic, including sensitive data, passes through the VPN for inspection and security. An example includes excluding local LAN traffic (e.g., 10.0.0.0/24) to maintain access to printers or nearby devices without VPN overhead.[41][32] Rule implementation in these models typically uses access control lists (ACLs) or equivalent policies to match traffic based on criteria such as IP subnets, ports, or fully qualified domain names (FQDNs). In Cisco ASA configurations supporting IKEv2, an ACL defines the include or exclude criteria; for instance, an extended ACL might permit IP traffic from a client subnet to a corporate server on TCP port 443 for the include model. These rules are applied via group policies, such assplit-tunnel-policy tunnelspecified followed by split-tunnel-network-list value acl_name, ensuring compatibility with IKEv2's IPsec negotiation for remote access VPNs. Palo Alto Networks GlobalProtect similarly supports include/exclude rules for IP addresses, FQDNs, or access routes in its portal and gateway configurations.[41][42]
The include model offers significant bandwidth conservation by limiting VPN usage to essential traffic, reducing latency and costs for non-corporate activities, but it carries the risk of overlooking unlisted resources, potentially leading to incomplete access or security gaps if policies are not exhaustive. Conversely, the exclude model ensures comprehensive coverage of traffic for security enforcement, minimizing exposure of sensitive data, yet it imposes higher overhead on the VPN infrastructure due to increased data volume, which can strain bandwidth in large-scale deployments.[41][32]
Inverse Split Tunneling
Inverse split tunneling is a variant of split tunneling that routes all incoming and outgoing network traffic through the VPN tunnel by default, with explicit exclusions for specific IP addresses, domains, or applications to allow direct internet access.[43] This configuration ensures that the vast majority of data flows are encrypted and subject to security inspection, while permitting controlled bypasses for performance-critical or low-risk traffic.[9] It is commonly deployed in controlled environments, such as government networks, to maintain compliance with standards like NIST SP 800-53, which permits split tunneling only if securely provisioned to prevent unauthorized external connections.[1] Unlike traditional split tunneling, which selectively routes only designated traffic through the VPN to conserve bandwidth, inverse split tunneling reverses this logic by prioritizing security over optimization.[44] All traffic enters the tunnel unless explicitly excluded, thereby minimizing exposure to unmonitored paths and reducing opportunities for data exfiltration by ensuring sensitive communications are inspected at the VPN gateway.[45] This approach is particularly effective in high-security settings where full tunneling might impose excessive latency, but partial direct access must be tightly restricted to trusted destinations. In enterprise implementations, such as Palo Alto Networks' GlobalProtect, inverse split tunneling is achieved via exclude-route options in access route-based configurations, where rules are defined using access control lists (ACLs) to specify excluded traffic like video streaming or VoIP services.[46] For instance, administrators can exclude IP ranges for Microsoft Teams to optimize performance while tunneling all other traffic for policy enforcement.[46] This setup aligns with include-exclude models by focusing on exclusions as the primary mechanism. A key application of inverse split tunneling is in breach scenarios, where it helps protect against lateral movement by channeling most internal traffic through inspected VPN paths, enabling detection of anomalous communications that might otherwise occur directly between compromised endpoints. By defaulting to the tunnel, it limits attackers' ability to pivot across the network without passing through centralized security controls.Dynamic Split Tunneling
Dynamic split tunneling represents an adaptive approach to VPN traffic routing, where inclusion or exclusion rules for the tunnel are modified in real-time based on contextual factors such as hostname resolution via DNS, user authentication details, or integrated threat feeds. This allows the VPN client to dynamically resolve fully qualified domain names (FQDNs) to IP addresses at runtime and adjust routing accordingly, ensuring that traffic to specific services—such as cloud-based applications with frequently changing endpoints—is handled optimally without manual reconfiguration.[47] For instance, domains associated with corporate resources can be automatically included in the tunnel upon resolution, while non-essential traffic bypasses it to maintain performance.[48] Implementation of dynamic split tunneling typically relies on policy attributes and APIs within enterprise VPN platforms, enabling runtime IP address inclusion or exclusion. In solutions like Cisco AnyConnect, administrators define custom attributes such asdynamic-split-exclude-domains or dynamic-split-include-domains within group policies on devices like ASA or Firepower Threat Defense (FTD), listing domains in comma-separated format (e.g., office.com,sharepoint.com). The client then performs DNS lookups during the session to populate access control lists (ACLs) dynamically, supporting policies like "tunnel all domains except specified" or vice versa. This mechanism integrates with existing split tunneling frameworks but extends them by processing rules post-authentication, often through management interfaces like Adaptive Security Device Manager (ASDM) or Firepower Management Center (FMC).[49][47]
In practice, dynamic split tunneling enhances responsiveness to evolving network conditions, such as adding routes for newly accessed corporate applications during a session or applying geolocation-based policies to route traffic from high-risk regions through the tunnel for added scrutiny. By leveraging user context—such as role-based group policies—it ensures that, for example, executive users receive stricter tunneling for sensitive domains compared to general staff. This adaptability contrasts with static include-exclude models by allowing ongoing adjustments without session restarts, thereby optimizing bandwidth for remote work scenarios involving SaaS tools like Microsoft 365.[7][50]
Despite its advantages, dynamic split tunneling introduces challenges that necessitate sophisticated management. It requires advanced orchestration tools, such as centralized policy engines in platforms like Cisco FMC, to handle DNS resolution overhead and ensure consistent rule application across clients. Potential issues include rule conflicts, where overlapping dynamic and static exclusions lead to unintended traffic leakage, often stemming from syntax errors in domain lists (e.g., missing commas), which can necessitate policy recreation rather than simple edits. Administrators must also monitor for performance impacts from frequent DNS queries, particularly in high-latency environments.[48][49]