We re ready. Are you?

Size: px
Start display at page:

Download "We re ready. Are you?"

Transcription

1 We re ready. Are you?

2 Network as a Sensor and Enforcer Matt Robertson, Technical Marketing Engineer BRKSEC-2026

3 Why are we here today?

4

5

6 Insider Threats

7 Leverage the network Identify and control policy, behaviour and threats SGT: Enforce Group Policy NetFlow: Transactional data ISE: Discover assets & direct policy StealthWatch: Transactional visibility & intelligence Context sharing and dynamic response

8 Agenda Introduction Understanding the Landscape Components of Network Visibility Enforce Policy Design and Model Policy Discover and Classify Assets Segmenting the Network Active Monitoring Policy NBAD Adaptive Network Control Summary

9 About Me Matthew Robertson Security Technical Marketing Engineer Partner Product Team Development and Technical Marketing Focused on advanced threat detection Author of 3 CVD s I am Canadian!

10 Agenda Introduction Understanding the Landscape Components of Network Visibility

11 Segmentation begins with visibility Who is on the network You can t protect what you can t see and what are they up to?

12 ISE: Identifying the Who Authentication (host supplied): User & Device Authentication MAC Authentication bypass Web portal Authenticated Session Table Attributes Profile (collected): Infrastructure provided (DHCP, HTTP, etc) Signature based ISE is cool! BRKSEC-2695 with Imran Bashir Thursday, Nov 5, 9:30 AM 11:30 AM

13 eth0/1 eth0/2 NetFlow: Identifying the what port port 80 Start Time Interface Src IP Src Port Dest IP Dest Port Proto Pkts Sent Bytes Sent SGT DGT TCP Flags 10:20: eth0/ TCP SYN,ACK,PSH 10:20: eth0/ TCP SYN,ACK,FIN

14 NetFlow = Transactional Visibility A single NetFlow Record provides a wealth of information Router# show flow monitor CYBER-MONITOR cache IPV4 SOURCE ADDRESS: IPV4 DESTINATION ADDRESS: TRNS SOURCE PORT: TRNS DESTINATION PORT: 443 INTERFACE INPUT: Gi0/0/0 FLOW CTS SOURCE GROUP TAG: 100 FLOW CTS DESTINATION GROUP TAG: 1010 IP TOS: 0x00 IP PROTOCOL: 6 ipv4 next hop address: tcp flags: 0x1A interface output: Gi0/1.20 counter bytes: 1482 counter packets: 23 timestamp first: 12:33: timestamp last: 12:33: ip dscp: 0x00 ip ttl min: 127 ip ttl max: 127 application name: nbar secure-http

15 Components for NetFlow Security Monitoring StealthWatch Management Console Management and reporting Up to 25 FlowCollectors Up 6 million fps globally StealthWatch FlowCollector Collect and analyze Up to 2000 sources Up to sustained 240,000 fps UDP Director UDP Packet copier Forward to multiple collection systems NetFlow Cisco Network Best Practice: Centralize collection globally StealthWatch FlowSensor (VE) Generate NetFlow data Additional contextual fields (ex. App, URL, SRT, RTT)

16 eth0/1 eth0/2 NetFlow Collection: Flow Stitching Uni-directional flow records port 1024 Start Time Interface Src IP Src Port Dest IP Dest Port Proto port 80 Pkts Sent Bytes Sent 10:20: eth0/ TCP :20: eth0/ TCP SGT DGT Start Time Client IP Client Port Server IP Server Port Proto Client Bytes Client Pkts Server Bytes Server Pkts Client SGT Server SGT Interfaces 10:20: TCP eth0/1 eth0/2 Bi-directional: Conversation flow record Allows easy visualization and analysis

17 NetFlow Collection: De-duplication Start Time port 1024 Sw1 ASA port 80 Client IP Client Port Server IP Server Port Prot o Client Bytes Client Pkts Server Bytes Server Pkts App Client SGT Server SGT Exporter, Interface, Direction, Action 10:20: TCP HTTP Sw1, eth0, in Sw1, eth1, out Sw2, eth0, in Sw2, eth1, out ASA, eth1, in ASA, eth0, out, Permitted ASA eth0, in, Permitted ASA, eth1, out Sw3, eth1, in Sw3, eth0, out Sw1, eth1, in Sw1, eth0, out Sw2 Sw3

18 Adding Context and Situation Awareness Known Command & Control Servers NAT Events Application & URL Application User Identity URL & Username

19 Conversational Flow Record Who What Who When Where How More context Highly scalable (enterprise class) collection High compression => long term storage Months of data retention

20 Conversational Flow Record: Exporters Path the flow is taking through the network

21 Traffic Analysis with StealthWatch can help: Discovery Identify business critical applications and services across the network Identify additional IOCs Policy & Segmentation Network Behaviour Anomaly Detection (NBAD) Better understand / respond to an IOC: Audit trail of all host-to-host communication

22 Agenda Introduction Understanding the Landscape Components of Network Visibility Segmenting the Network

23 Segmentation: Controlling the threats Macro Segmentation: Define business critical/relevant zones Employees Production Development Micro Segmentation: Define segmentation policy within zones Ex: user to user policy

24 Simplifying Segmentation with TrustSec Traditional Segmentation Static ACL Routing Redundancy DHCP Scope Address VLAN Enterprise Backbone VACL Aggregation Layer Access Layer TrustSec Micro/Macro Segmentation Central Policy Provisioning No Topology Change No VLAN Change DC Servers Enterprise Backbone DC Firewall / Switch Policy Access Layer ISE Non-Compliant Voice Employee Supplier BYOD Voice Non-Compliant Employee Supplier BYOD Quarantine VLAN Voice VLAN Data VLAN Guest VLAN Security Policy based on Topology High cost and complex maintenance BYOD VLAN Employee Tag Supplier Tag Non-Compliant Tag Voice VLAN Data VLAN Use existing topology and automate security policy to reduce OpEx

25 Network Segmentation with TrustSec TrustSec Segmentation provides Segmentation based on RBAC, independent from address based topology Role based on AD, LDAP attributes, device type, location, time, access methods, etc Use Tagging technology to represent logical group, traffic sent along with tag Tag based policy enforcement on switch, router, and firewall Centrally define segmentation policy, which can be invoked anywhere on the network SGT: Manager Username: johnd Group: Store Managers Location: Store Office Time: Business Hour Enforcement Switches Routers Firewall DC Switch Hypervisor SW Resource

26 What TrustSec Provides Software defined Network Segmentation Context-based Data Access Agile Security Policy Changes and Simpler Management Context based Service Chaining

27 TrustSec Functions Classification Propagation Enforcement 5 Employee 6 Supplier 8 Suspicious A B 8 5 Static Dynamic Inline SXP WAN SGACL SGFW SGZBFW

28 TrustSec in Action Remote Access ISE Directory Application Servers 8 SGT 5 SGT Wireless Network Users Switch Routers DC Firewall DC Switch Application Servers 7 SGT Classification Propagation Enforcement

29 User to Data Center Access Control with TrustSec Regardless of topology or location, policy (Security Group Tag) stays with users, devices, and servers Data Center Firewall Campus Core Data Center TrustSec simplifies ACL management for intra/inter- VLAN traffic Building 3 WLAN Data VLAN Voice Access Layer Voice Employee Suppliers Guest Non-Compliant Main Building Data VLAN Employee Tag Supplier Tag Guest Tag Non-Compliant Tag

30 Campus Segmentation with TrustSec Enforcement is based on the Security Group Tag, can control communication in same VLAN Data Center Firewall Campus Core Data Center Access Layer Building 3 Data VLAN (200) Voice Voice Employee Employee Guest Quarantine Main Building Data VLAN (100) Employee Tag Supplier Tag Guest Tag Quarantine Tag 35

31 Agenda Introduction Understanding the Landscape Components of Network Visibility Discover and Classify Assets Segmenting the Network

32 ISE as a Telemetry Source Maintain historical session table Correlate NetFlow to username Build User-centric reports Device/User Authentication Device Profiling StealthWatch Management Console syslog Cisco ISE Authenticated Session Table

33 Locate Services and Applications Search for assets based on transactional data: Ex. Protocol (HTTP Servers, FTP Server, etc) Identify servers

34 Locate Assets Find hosts communicating on the network Pivot based on transactional data

35 Host Groups: Applied Situational Awareness Virtual container of multiple IP Addresses/ranges that have similar attributes Lab servers Best Practice: classify all known IP Addresses in one or more host groups

36 Classify Assets with Host Groups User defined Model any Process/Application

37 Understand Behaviour List of all hosts communicating with HTTP Servers

38 Understand Behaviour Complete list of all hosts communicating with HTTP Servers: who, what, when, where, how

39 Classify Applications Classify business critical applications

40 Model Business Critical Processes PCI Zone Map Overall system profile Inter-system relationships

41 Agenda Introduction Understanding the Landscape Components of Network Visibility Design and Model Policy Discover and Classify Assets Segmenting the Network

42 Starting a TrustSec Design Discuss assets to protect Classification Mechanisms Policy Enforcement Points Propagation Methods Example: Cardholder Data, Medical Record, intellectual data Example: Dynamic, Static, etc. DC segmentation (DC virtual/ physical switches or virtual/physical Firewalls) User to DC access control (Identify capable switches or firewalls in the path) Inline Tagging SXP DM-VPN GET-VPN IPSec OTP etc..

43 Security Group Initial Considerations Unlike traditional segmentation/access control Adding dynamically assigned groups later with TrustSec should be easy No configuration impact on infrastructure Keep groups as simple as possible whilst still meeting policy requirements Should not be necessary to transfer complexity, e.g. extensive AD groups, into Security Groups Consider if all roles need a tag assigned? Remember that group membership may change

44 How to Tag Users / Devices? TrustSec decouples network topology and security policy to simplify access control and segmentation Classification process groups network resources into Security Groups User/Device/ Location Cisco Access Layer MAC PC Web Authentication Profiling MAB ISE IP-SGT NX-OS/ CIAC/ Hypervisors VLAN-SGT Port-SGT Data Center/ Virtualization 802.1X IOS/Routing Port Profile Address Pool-SGT IPv4 Subnet-SGT IPv6 Prefix-SGT IPv6 Prefix Learning IPv4 Prefix Learning Campus & VPN Access non-cisco & legacy environment Business Partners and Supplier Access Controls

45 Identify Where SGTs Need to be Assigned End User, Endpoint is classified with SGT SVI interface is mapped to SGT Physical Server is mapped to SGT Campus Access Distribution Core DC Core EOR DC Access Enterprise Backbone SRC: VLAN is mapped to SGT WLC FW Hypervisor SW BYOD device is classified with SGT Virtual Machine is mapped to SGT

46 Enabling Classifications Many migration options can be used to make enabling easy If per-user authorization is not in place Enabling VLAN, subnet, L3 Interface mappings can provide coarse classification initially Per-user authorization and SXP can then override static classification Many systems may get Unknown SGT assignments initially Focus on the explicit classifications needed to meet policy Keeping classifications simple can mean days not weeks to enable

47 Typical Deployment Approach PCI Server Campus Network Production Server Users, Endpoints Catalyst Switches/WLC (3K/4K/6K) N7K Development Server Monitor Mode authentication port-control auto authentication open dot1x pae authenticator AUTH=OK SGT= PCI User (105) SRC \ DST Employees (100) PCI Server (2000) Prod Server (1000) Dev Server (1010) Permit all Permit all Permit all PCI User (105) Permit all Permit all Permit all Unknown (0) Permit all Permit all Permit all 1. Users connect to network, Monitor mode allows traffic regardless of authentication 2. Authentication can be performed passively resulting in SGT assignments 3. Classified traffic traverses the network allowing monitoring and validation that: - Assets are correctly classified - Traffic flows to assets are as predicted/expected

48 Configuring inline tagging cts manual config for inline tagging generally used cts dot1x alternative depends on AAA reachability - unless new critical auth feature used & timers set carefully interface TenGigabitEthernet1/5 cts manual policy static sgt 2 trusted Always shut and no shut interfaces after any cts manual or cts dot1x change C6K2T-CORE-1#sho cts interface brief Global Dot1x feature is Enabled Interface GigabitEthernet1/1: CTS is enabled, mode: MANUAL IFC state: OPEN Authentication Status: NOT APPLICABLE Peer identity: "unknown" Peer's advertised capabilities: "" Authorization Status: SUCCEEDED Peer SGT: 2:device_sgt Peer SGT assignment: Trusted SAP Status: NOT APPLICABLE Propagate SGT: Enabled Cache Info: Expiration : N/A Cache applied to link : NONE L3 IPM: disabled.

49 Creating the policy matrix Destination Group How do I know my policy works? How do I decide what protocols? How do I know if I am tagging? Source Group Action

50 SGT in NetFlow Fields Source Group Tag: Retrieved from the packet Destination Group Tag: Derived based on destination IP Address Switch Derived SGT: 4K Only: Value applied on the packet on egress SGT Table 6K only: export in NetFlow template data tables mapping Security Group Tags to Security Group Names SGACL Drop Record 6k only: Generate a flow record on a SGACL drop

51 SGT-NetFlow Device List Device First Release SGT DGT Switch- Derived SGT SGT Table SGACL Drop Record Catalyst 6500 (Sup2T) IOS 15.1(1)SY1 Yes (match) Yes (match) No Yes Yes (dedicated monitor) ISR, ASR, CSR IOS XE 3.13S Yes Yes No No No Catalyst 3850, 3650 IOS XE 3.7.1E IOS XE 3.6.3E* Yes (match) Yes (match) No No No Catalyst 4500 (Sup 7-E, 7L-E, 8-E) IOS XE 3.7.1E IOS XE 3.6.3E* Yes (collect) Yes (collect) Yes No No ASA No No No No NSEL Record StealthWatch FlowSensor 6.8 Yes No No No No

52 Considerations: 3850! Ingress: SGT Sources: Derived from packet header DGT Sources: Derived based on destination IP lookup SGACL enforcement must be enabled Trunk link only Egress: SGT Sources: Incoming packet header Port configured SGT IP to SGT mapping DGT Sources: Derived based on destination IP lookup Requires SGACL enforcement to be enabled Trunk link only flow monitor cts-cyber-monitor-in exporter StealthWatch-FC cache timeout active 60 record cts-cyber-3k-in!! flow monitor cts-cyber-monitor-out exporter StealthWatch-FC cache timeout active 60 record cts-cyber-3k-out! interface GigabitEthernet1/0/1 ip flow monitor cts-cyber-monitor-in input ip flow monitor cts-cyber-monitor-out output! vlan configuration 100 ip flow monitor cts-cyber-monitor-in input ip flow monitor cts-cyber-monitor-out output!

53 Considerations: 3850! flow record cts-cyber-3k-in match datalink mac source address input match datalink mac destination address input match ipv4 tos match ipv4 ttl match ipv4 protocol match ipv4 source address match ipv4 destination address match transport source-port match transport destination-port match interface input match flow direction match flow cts source group-tag match flow cts destination group-tag collect counter bytes long collect counter packets long collect timestamp absolute first collect timestamp absolute last!! flow record cts-cyber-3k-out match ipv4 tos match ipv4 ttl match ipv4 protocol match ipv4 source address match ipv4 destination address match transport source-port match transport destination-port match flow direction match flow cts source group-tag match flow cts destination group-tag collect counter bytes long collect counter packets long collect timestamp absolute first collect timestamp absolute last!

54 Considerations: 4500 Sup 7-E, 7L-E, 8-E SGT: Packet header Maximum 12K distinct SRC-IP s DGT: Derived based on destination IP Switch Derived SGT: SGT enforced on the packet from the switch Policy acquisition SGT in the packet SGT lookup on source IP Port SGT lookup SGT on packet at egress! flow record cts-cyber-4k match ipv4 tos match ipv4 protocol match ipv4 source address match ipv4 destination address match transport source-port match transport destination-port match interface input match flow direction collect flow cts source group-tag collect flow cts destination group-tag collect flow cts switch derived-sgt collect transport tcp flags collect interface output collect counter bytes collect counter packets collect timestamp sys-uptime first collect timestamp sys-uptime last!

55 Considerations: 6500 Sup 2T TrustSec data table: Export SGT-SGN mapping in NetFlow template! flow record cts-cyber-6k match ipv4 protocol match ipv4 source address match ipv4 destination address match transport source-port match transport destination-port match flow cts source group-tag match flow cts destination group-tag collect transport tcp flags collect interface output collect counter bytes collect counter packets collect timestamp sys-uptime first collect timestamp sys-uptime last! SGACL Drop: Flow record generated on a drop Requires dedicated Flow Monitor SGT: Packet header IP-SGT lookup DGT Derived based on destination IP lookup

56 Considerations: 6500 Sup2T SGACL Drop config: Exporter and monitor:! flow exporter ise destination source TenGigabitEthernet2/1 transport udp 9993 option cts-sgt-table timeout 10! flow monitor FNF_SGACL_DROP exporter ise record cts-record-ipv4! cts role-based ip flow monitor FNF_SGACL_DROP dropped! flow exporter CYBER_EXPORTER destination source TenGigabitEthernet2/1 transport udp 2055 option cts-sgt-table timeout 10! flow monitor CYBER_MONITOR exporter CYBER_EXPORTER cache timeout active 60 record cts-cyber-6k!

57 Considerations: ISR, ASR, CSR! flow record cts-cyber-ipv4 match ipv4 protocol match ipv4 source address match ipv4 destination address SGT: Packet header IP-SGT lookup DGT Destination IP lookup match transport source-port match transport destination-port match interface input match flow direction match flow cts source group-tag match flow cts destination group-tag collect routing next-hop address ipv4 collect ipv4 dscp collect ipv4 ttl minimum collect ipv4 ttl maximum collect transport tcp flags collect interface output collect counter bytes collect counter packets collect timestamp sys-uptime first collect timestamp sys-uptime last collect application name!

58 Modeling Policy in StealthWatch Custom event triggers on traffic condition Rule name and description SGT DGT Trigger on traffic in both directions; Successful or unsuccessful

59 Modeling Policy in StealthWatch Create flow-based rules for all proposed policy elements Policy Violation alarm will trigger if condition is met. Simulating proposed drop.

60 Modeling Policy: Alarm Occurrence Alarm dashboard showing all Policy alarms Details of Employee to Productions Servers alarm occurrences

61 Modeled Policy: Flow Details How When Who Where What Who Yes Tune Is this communication permissible? No Respond SGT DGT

62 Agenda Introduction Understanding the Landscape Components of Network Visibility Enforce Policy Design and Model Policy Discover and Classify Assets Segmenting the Network

63 Enabling Enforcement Egress Enforcement Security Group ACL PCI Server Campus Network Production Server Users, Endpoints Catalyst Switches/WLC (3K/4K/6K) N7K Development Server Monitor Mode SRC \ DST PCI Server (2000) Prod Server (1000) Dev Server (1010) Employees (100) Deny all Deny all Permit all PCI User (105) Permit all Permit all Permit all Unknown (0) Deny all Deny all Permit all Enforcement may be enabled gradually per destination Security Group basis Initially use SGACLs with deny logging enabled (remove log later if not required) Keep default policy as permit and allow traffic unknown SGT during deployment

64 Centralized SGACL Management in ISE

65 Applying SGACL policies in ISE (Tree view)

66 Applying SGACL policies (Matrix View) Portal_ACL permit tcp dst eq 443 permit tcp dst eq 80 permit tcp dst eq 22 permit tcp dst eq 3389 permit tcp dst eq 135 permit tcp dst eq 136 permit tcp dst eq 137 permit tcp dst eq 138 permit tcp des eq 139 deny ip

67 SGT=3 SGT=4 SGT=5 SGACL Downloads New Servers provisioned, e.g. Prod Server & Dev Server Roles DC switches requests policies for assets they protect Policies downloaded & applied dynamically Prod_Servers Dev_Servers What this means: All controls centrally managed Security policies de-coupled from network No switch-specific security configs needed Wire-rate policy enforcement One place to audit network-wide policies Switches request policies for assets they protect SGACL Enforcement Prod_Server (SGT=7) Dev_Server (SGT=10) Switches pull down only the policies they need

68 Enabling Policy Enforcement in Switches After setting up SGT/SGACL in ISE, you can now enable SGACL Enforcement on network devices Devices need to be defined in ISE and provisioned to talk to ISE (omitted from these slides for brevity) Enabling SGACL Enforcement Globally and for VLAN Switch(config)#cts role-based enforcement Switch(config)#cts role-based enforcement vlan-list 40 If switches have SGT assignments they will download policy for the assets they are protecting As example - defining IP to SGT mapping for servers on a switch Switch(config)#cts role-based sgt-map sgt 5 Switch(config)#cts role-based sgt-map sgt 6 Switch(config)#cts role-based sgt-map sgt 7

69 Policy Enforcement on Firewalls: ASA SG-FW Security Group definitions from ISE Switches inform the ASA of Security Group membership Trigger FirePower services by SGT policies Can still use Network Object (Host, Range, Network (subnet), or FQDN) AND / OR the SGT

70 Agenda Introduction Understanding the Landscape Components of Network Visibility Enforce Policy Design and Model Policy Discover and Classify Assets Segmenting the Network Active Monitoring Policy NBAD

71 Active Monitoring

72 Segmentation Monitoring in StealthWatch Custom event triggers on traffic condition Rule name and description SGT DGT Trigger on traffic in both directions; Successful or unsuccessful

73 Segmentation Monitoring with StealthWatch Alarm dashboard showing all Policy alarms

74 Segmentation Monitoring with StealthWatch PCI Zone Map Define communication policy between Zones Monitor for violations

75 StealthWatch NBAD Model Track and/or measure behaviour/activity Notification of security event generated Algorithm Security Event Alarm Suspicious behaviour observed or anomaly detected

76 Alarm Categories Each category accrues points.

77 Example Alarm Category: Concern Index Concern Index: Track hosts that appear to compromising network integrity Security events. Over 90 different algorithms.

78 StealthWatch: Alarms Alarms Indicate significant behaviour changes and policy violations Known and unknown attacks generate alarms Activity that falls outside the baseline, acceptable behaviour or established policies

79 Agenda Introduction Understanding the Landscape Components of Network Visibility Enforce Policy Design and Model Policy Discover and Classify Assets Segmenting the Network Active Monitoring Policy NBAD Adaptive Network Control

80 Adaptive Network Control: Managing the Threat

81 Adaptive Network Control: Quarantine Extension of the endpoint monitoring and controlling capabilities Enable a change of the authorization state Through administrative action Without modification of the overall authorization policy Triggered from the Admin node Supported in both wired and wireless environments Endpoint management through three actions: Quarantine Unquarantine Shutdown wired access ports Endpoint control based on IP or MAC address

82 ANC Quarantine Flow 3. PAN issues quarantine instruction to MnT MnT 8. Quarantine check 2. StealthWatch issues quarantine instruction to PAN PAN 4. MnT instructs PSN to invoke a CoA PSN 5. Endpoint is disconnected through CoA 9. Quarantine profile applied 7. RADIUS request 1. Endpoint is connected 6. Endpoint reconnects and authenticates

83 Quarantine from StealthWatch

84 ANC Quarantine: ISE Live Log EPSStatus check Security Group Assignment

85 Configuring Endpoint Protection Services (ANC) 1. Enable EPS 2. Create an authorization profile to use for quarantine action 3. Update the authorization policy Leverage exception authorization rule Quarantine status condition Authorization profile for quarantine action 4. Control endpoints Manually quarantine or unquarantine Based on IP or MAC address

86 Exception Authorization Policy Best Practice EPSStatus in Session Assign to SGT Suspicous_Investigate and Permit Access

87 Suspicous_Investigate Egress Policy Create an Egress Policy for the suspicious Security Group

88 SGACL Create meaningful SGACL for Suspicious hosts: Restrict applications and services Block access to Business Critical Processes Prevent access to Intellectual Property

89 SGT Based Policy Based Routing route-map native_demo permit 10 match security-group source tag Employee match security-group destination tag Critical_Asset set interface Tunnel1! route-map native_demo permit 20 match security-group source tag Suspicious match security-group destination tag Critical_Asset set interface Tunnel2! route-map native_demo permit 30 match security-group source tag Guest set vrf Guest Inspection Router Policy-based Routing based on SGT Router / Firewall Network A User B Suspicious Enterprise WAN User A Employee SGT-based VRF Selection VRF-GUEST User C Guest Available Today: Cisco IOS XE Release 3.16S (ASR 1000) as well as ASA5500-X (9.5.1)

90 FirePOWER Services Redirect Create service policy to forward suspicious traffic to FirePOWER Services

91 Agenda Introduction Understanding the Landscape Components of Network Visibility Enforce Policy Design and Model Policy Discover and Classify Assets Segmenting the Network Active Monitoring Policy NBAD Adaptive Network Control Summary

92 Related Sessions: TECSEC-2678 Network as a Sensor and Enforcer Matt Robertson, Fay Ann Lee, Imran Bashir Tuesday, Nov 3, 9:00 AM - 4:00 PM BRKCRT-2206 Cisco Cyber Security Analyst Specialist Certification James Risler Wednesday, Nov 4, 5:15-6:45 PM BRKSEC-2150 Cisco SAFE approach to threat defense Jamey Heary Wednesday, Nov 4, 11:15 AM - 12:45 PM BRKSEC-2695 Building an Enterprise Access Control Architecture using ISE and TrustSec Imran Bashir Thursday, Nov 5, 9:30 AM 11:30 AM

93 Key Takeaways The network is a key asset for threat detection and control NetFlow and Lancope StealthWatch provides visibility and intelligence TrustSec is used to dynamically (micro)segment the network

94 Thank you

95

TrustSec (NaaS / NaaE)

TrustSec (NaaS / NaaE) TrustSec (NaaS / NaaE) per@cisco.com Security on top of the mind for our customers 60% 85% 54% of data is stolen in HOURS of point-of-sale intrusions aren t discovered for WEEKS of breaches remain undiscovered

More information

Building Network Security Policy Through Data Intelligence

Building Network Security Policy Through Data Intelligence Building Network Security Policy Through Data Intelligence Darrin Miller Distinguished Technical Marketing Engineer Matthew Robertson, Technical Marketing Engineer Cisco Spark How Questions? Use Cisco

More information

Cisco Day Hotel Mons Wednesday

Cisco Day Hotel Mons Wednesday Cisco Day 2016 20.4.2016 Hotel Mons Wednesday Three Friends in Security : Identity, Visibility and Enforcement Stop the bad guys immediately György Ács IT Security Consulting Systems Engineer 20 April

More information

Cisco dan Hotel Crowne Plaza Beograd, Srbija.

Cisco dan Hotel Crowne Plaza Beograd, Srbija. Cisco dan 31. 3. 2016. Hotel Crowne Plaza Beograd, Srbija www.ciscoday.com Three Friends in Security : Identity, Visibility and Enforcement Stop the bad guys immediately György Ács IT Security Consulting

More information

Network as an Enforcer (NaaE) Cisco Services. Network as an Enforcer Cisco and/or its affiliates. All rights reserved.

Network as an Enforcer (NaaE) Cisco Services. Network as an Enforcer Cisco and/or its affiliates. All rights reserved. Network as an Enforcer (NaaE) Cisco Services INTRODUCTION... 6 Overview of Network as an Enforcer... 6 Key Benefits... 6 Audience... 6 Scope... 6... 8 Guidelines and Limitations... 8 Configuring SGACL

More information

2012 Cisco and/or its affiliates. All rights reserved. 1

2012 Cisco and/or its affiliates. All rights reserved. 1 2012 Cisco and/or its affiliates. All rights reserved. 1 Policy Access Control: Challenges and Architecture UA with Cisco ISE Onboarding demo (BYOD) Cisco Access Devices and Identity Security Group Access

More information

Monitoring and Threat Detection

Monitoring and Threat Detection Monitoring and Threat Detection with Netflow Michael Belan Consulting Systems Engineer Cisco GSSO January 2017 AGENDA What is SW? Where does it fit in overall Cisco Security framework? What is SW? What

More information

Cisco Campus Fabric Introduction. Vedran Hafner Systems engineer Cisco

Cisco Campus Fabric Introduction. Vedran Hafner Systems engineer Cisco Cisco Campus Fabric Introduction Vedran Hafner Systems engineer Cisco Campus Fabric Abstract Is your Campus network facing some, or all, of these challenges? Host Mobility (w/o stretching VLANs) Network

More information

Identity Based Network Access

Identity Based Network Access Identity Based Network Access Identity Based Network Access - Agenda What are my issues Cisco ISE Power training What have I achieved What do I want to do What are the issues? Guest Student Staff Contractor

More information

Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller

Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table

More information

Cisco TrustSec 4.0:How to Create Campus and Branch-Office Segmentation

Cisco TrustSec 4.0:How to Create Campus and Branch-Office Segmentation Ordering Guide TrustSec 4.0:How to Create Campus and Branch-Office Segmentation Ordering Guide November 2013 2013 and/or its affiliates. All rights reserved. This document is Public Information. Page 1

More information

Evolving your Campus Network with. Campus Fabric. Shawn Wargo. Technical Marketing Engineer BRKCRS-3800

Evolving your Campus Network with. Campus Fabric. Shawn Wargo. Technical Marketing Engineer BRKCRS-3800 Evolving your Campus Network with Campus Fabric Shawn Wargo Technical Marketing Engineer BRKCRS-3800 Campus Fabric Abstract Is your Campus network facing some, or all, of these challenges? Host Mobility

More information

Contents. Introduction

Contents. Introduction Contents Introduction Prerequisites Requirements Components Used Configure Network Diagram ISE - Configuration Steps 1. SGT for Finance and Marketing 2. Security group ACL for traffic Marketing ->Finance

More information

Cisco TrustSec How-To Guide: Monitor Mode

Cisco TrustSec How-To Guide: Monitor Mode Cisco TrustSec How-To Guide: Monitor Mode For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table of Contents Table of Contents... 2 Introduction...

More information

TrustSec Configuration Guides. TrustSec Capabilities on Wireless 8.4 Software-Defined Segmentation through SGACL Enforcement on Wireless Access Points

TrustSec Configuration Guides. TrustSec Capabilities on Wireless 8.4 Software-Defined Segmentation through SGACL Enforcement on Wireless Access Points TrustSec Configuration Guides TrustSec Capabilities on Wireless 8.4 Software-Defined Segmentation through SGACL Enforcement on Wireless Access Points Table of Contents TrustSec Capabilities on Wireless

More information

Digital Network Architecture for Securing Enterprise Networks

Digital Network Architecture for Securing Enterprise Networks Digital Network Architecture for Securing Enterprise Networks Matt Robertson Evgeny Mirolyubov Technical Marketing Engineers, Advanced Threat Solutions Cisco Spark How Questions? Use Cisco Spark to communicate

More information

Cisco TrustSec Software-Defined Segmentation Platform and Capability Matrix Release 6.3

Cisco TrustSec Software-Defined Segmentation Platform and Capability Matrix Release 6.3 TrustSec Software-Defined Segmentation Platform and Capability Matrix Release 6.3 TrustSec uniquely builds upon your existing identity-aware infrastructure by enforcing segmentation and access control

More information

CertKiller q

CertKiller q CertKiller.500-451.28q Number: 500-451 Passing Score: 800 Time Limit: 120 min File Version: 5.3 500-451 Cisco Unified Access Systems Engineer Exam I just passed today with 89%. My sole focus was the VCE.

More information

Cisco TrustSec How-To Guide: Central Web Authentication

Cisco TrustSec How-To Guide: Central Web Authentication Cisco TrustSec How-To Guide: Central Web Authentication For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table of Contents Table of Contents... 1

More information

TrustSec Configuration Guide. TrustSec with Meraki MS320 Switch Configuration Guide

TrustSec Configuration Guide. TrustSec with Meraki MS320 Switch Configuration Guide TrustSec Configuration Guide TrustSec with Meraki MS320 Switch Configuration Guide Table of Contents TrustSec with Meraki MS320 Switch... 3 Introduction... 3 Summary of Operation... 3 Configuration...

More information

Cisco Cyber Threat Defense Solution 1.0

Cisco Cyber Threat Defense Solution 1.0 Cisco Cyber Threat Defense Solution 1.0 Contents 1. Introduction to the Cisco Cyber Threat Defense Solution 1.0 2. Technical overview of the Cisco Cyber Threat Defense Solution 1.0 3. Using the Cisco Cyber

More information

ONE POLICY. Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013

ONE POLICY. Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013 ONE POLICY Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013 Agenda Secure Unified Access with ISE Role-Based Access Control Profiling TrustSec Demonstration How ISE is Used Today

More information

P ART 3. Configuring the Infrastructure

P ART 3. Configuring the Infrastructure P ART 3 Configuring the Infrastructure CHAPTER 8 Summary of Configuring the Infrastructure Revised: August 7, 2013 This part of the CVD section discusses the different infrastructure components that are

More information

Cisco Trusted Security Enabling Switch Security Services

Cisco Trusted Security Enabling Switch Security Services Cisco Trusted Security Enabling Switch Security Services Michal Remper, CCIE #8151 CSE/AM mremper@cisco.com 2009 Cisco Systems, Inc. All rights reserved. 1 Enter Identity & Access Management Strategic

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : 300-208 Title : Implementing Cisco Secure Access Solutions Vendor : Cisco Version : DEMO Get Latest & Valid 300-208

More information

Monitor Mode Deployment with Cisco Identity Services Engine. Secure Access How -To Guides Series

Monitor Mode Deployment with Cisco Identity Services Engine. Secure Access How -To Guides Series Monitor Mode Deployment with Cisco Identity Services Engine Secure Access How -To Guides Series Author: Adrianne Wang Date: December 2012 Table of Contents Monitor Mode... 3 Overview of Monitor Mode...

More information

Cisco TrustSec How-To Guide: Phased Deployment Overview

Cisco TrustSec How-To Guide: Phased Deployment Overview Cisco TrustSec How-To Guide: Phased Deployment Overview For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table of Contents Table of Contents... 2

More information

Cisco TrustSec Quick Start Configuration Guide

Cisco TrustSec Quick Start Configuration Guide Cisco TrustSec Quick Start Configuration Guide Table of Contents Introduction... 5 Using This Guide... 5 Baseline ISE Configuration for TrustSec... 7 Active Directory Integration (optional)... 7 Defining

More information

Cisco Group Based Policy Platform and Capability Matrix Release 6.4

Cisco Group Based Policy Platform and Capability Matrix Release 6.4 Group d Policy Platform and Capability Matrix Release 6.4 (inclusive of TrustSec Software-Defined Segmentation) Group d Policy (also known as TrustSec Software-Defined Segmentation) uniquely builds upon

More information

Cisco SD-Access Policy Driven Manageability

Cisco SD-Access Policy Driven Manageability BRKCRS-3811 Cisco SD-Access Policy Driven Manageability Victor Moreno, Distinguished Engineer Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this session

More information

Contents. Introduction. Prerequisites. Configure. Requirements. Components Used. Network Diagram

Contents. Introduction. Prerequisites. Configure. Requirements. Components Used. Network Diagram Contents Introduction Prerequisites Requirements Components Used Configure Network Diagram Traffic Flow Configurations Switch 3850-1 Switch 3850-2 ISE Verify References Related Cisco Support Community

More information

User Identity Sources

User Identity Sources The following topics describe Firepower System user identity sources, which are sources for user awareness. These users can be controlled with identity and access control policies: About, on page 1 The

More information

Več kot SDN - SDA arhitektura v uporabniških omrežjih

Več kot SDN - SDA arhitektura v uporabniških omrežjih Več kot SDN - SDA arhitektura v uporabniških omrežjih Aleksander Kocelj SE Cisco Agenda - Introduction to Software Defined Access - Brief description on SDA - Cisco SDA Assurance - DEMO 2 New Requirements

More information

Configuring NetFlow. About NetFlow. This chapter describes how to configure the NetFlow feature on Cisco NX-OS devices.

Configuring NetFlow. About NetFlow. This chapter describes how to configure the NetFlow feature on Cisco NX-OS devices. This chapter describes how to configure the NetFlow feature on Cisco NX-OS devices. About NetFlow, page 1 Licensing Requirements for NetFlow, page 4 Prerequisites for NetFlow, page 4 Guidelines and Limitations

More information

BYOD: Management and Control for the Use and Provisioning of Mobile Devices

BYOD: Management and Control for the Use and Provisioning of Mobile Devices BYOD: Management and Control for the Use and Provisioning of Mobile Devices Imran Bashir Technical Marketing Engineer BYOD: Management and Control for the Use and Provisioning of Mobile Devices -- 3:30

More information

Policy Defined Segmentation with Cisco TrustSec

Policy Defined Segmentation with Cisco TrustSec Policy Defined Segmentation with Cisco TrustSec Session ID 18PT Rob Bleeker Consulting System Engineer CCIE #: 2926 Abstract This session will explain how TrustSec Security Group Tagging can be used to

More information

ISE Identity Service Engine

ISE Identity Service Engine CVP ISE Identity Service Engine Cisco Validated Profile (CVP) Series 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 10 Contents 1. Profile introduction...

More information

Data Center Security. Fuat KILIÇ Consulting Systems

Data Center Security. Fuat KILIÇ Consulting Systems Data Center Security Fuat KILIÇ Consulting Systems Engineer @Security Data Center Evolution WHERE ARE YOU NOW? WHERE DO YOU WANT TO BE? Traditional Data Center Virtualized Data Center (VDC) Virtualized

More information

Setup Adaptive Network Control

Setup Adaptive Network Control Enable Adaptive Network Control in Cisco ISE, page 1 Configure Network Access Settings, page 1 Adaptive Network Control, page 3 ANC Quarantine and Unquarantine Flow, page 5 ANC NAS Port Shutdown Flow,

More information

User-to-Data-Center Access Control Using TrustSec Design Guide

User-to-Data-Center Access Control Using TrustSec Design Guide CISCO VALIDATED DESIGN User-to-Data-Center Access Control Using TrustSec Design Guide October 2015 REFERENCE NETWORK ARCHITECTURE Table of Contents About This Document... 1 Cisco TrustSec Overview... 2

More information

Exam Questions Demo Cisco. Exam Questions

Exam Questions Demo   Cisco. Exam Questions Cisco Exam Questions 300-208 SISAS Implementing Cisco Secure Access Solutions (SISAS) Version:Demo 1. Which functionality does the Cisco ISE self-provisioning flow provide? A. It provides support for native

More information

Stealthwatch ülevaade + demo ja kasutusvõimalused. Leo Lähteenmäki

Stealthwatch ülevaade + demo ja kasutusvõimalused. Leo Lähteenmäki Stealthwatch ülevaade + demo ja kasutusvõimalused Leo Lähteenmäki 09:00-9:30 Hommikukohv ja registreerimine 09:30 11:15 Stealthwatch ülevaade + demo ja kasutusvõimalused 11:00 11:15 Kohvipaus 11:15 12:00

More information

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1 Cisco ISE Overview, page 2 Key Functions, page 2 Identity-Based Network Access, page 2 Support for Multiple Deployment Scenarios, page 3 Support for UCS Hardware, page 3 Basic User Authentication and Authorization,

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Cisco TrustSec Software-Defined Segmentation Release 6.1 System Bulletin

Cisco TrustSec Software-Defined Segmentation Release 6.1 System Bulletin System Bulletin TrustSec Software-Defined Segmentation Release 6.1 System Bulletin Introduction Network segmentation is essential for protecting critical business assets. TrustSec Software Defined Segmentation

More information

Identity Firewall. About the Identity Firewall

Identity Firewall. About the Identity Firewall This chapter describes how to configure the ASA for the. About the, on page 1 Guidelines for the, on page 7 Prerequisites for the, on page 9 Configure the, on page 10 Monitoring the, on page 16 History

More information

There are two ways for a sensor device to detect the Security Group Tag (SGT) assigned to the traffic:

There are two ways for a sensor device to detect the Security Group Tag (SGT) assigned to the traffic: Contents Introduction Components Used Overview The User-IP Mapping Method The Inline Tagging Method Troubleshooting From the Restricted Shell of a Firepower Device From the Expert Mode of a Firepower Device

More information

How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology

How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology Author: John Eppich Table of Contents About this Document... 3 Introduction

More information

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer Cisco Next Generation Firewall and IPS Dragan Novakovic Security Consulting Systems Engineer Cisco ASA with Firepower services Cisco TALOS - Collective Security Intelligence Enabled Clustering & High Availability

More information

plixer Scrutinizer Competitor Worksheet Visualization of Network Health Unauthorized application deployments Detect DNS communication tunnels

plixer Scrutinizer Competitor Worksheet Visualization of Network Health Unauthorized application deployments Detect DNS communication tunnels Scrutinizer Competitor Worksheet Scrutinizer Malware Incident Response Scrutinizer is a massively scalable, distributed flow collection system that provides a single interface for all traffic related to

More information

SD-Access Wireless: why would you care?

SD-Access Wireless: why would you care? SD-Access Wireless: why would you care? CUWN Architecture - Centralized Overview Policy Definition Enforcement Point for Wi-Fi clients Client keeps same IP address while roaming WLC Single point of Ingress

More information

Securing BYOD with Cisco TrustSec Security Group Firewalling

Securing BYOD with Cisco TrustSec Security Group Firewalling White Paper Securing BYOD with Cisco TrustSec Security Group Firewalling Getting Started with TrustSec What You Will Learn The bring-your-own-device (BYOD) trend can spur greater enterprise productivity

More information

Cisco Secure Access Control

Cisco Secure Access Control Cisco Secure Access Control Delivering Deeper Visibility, Centralized Control, and Superior Protection Martin Briand - Security Escalation VSE Global Virtual Engineering Oriol Madriles Soriano Security

More information

Segmentation. Threat Defense. Visibility

Segmentation. Threat Defense. Visibility Segmentation Threat Defense Visibility Establish boundaries: network, compute, virtual Enforce policy by functions, devices, organizations, compliance Control and prevent unauthorized access to networks,

More information

Configure Guest Flow with ISE 2.0 and Aruba WLC

Configure Guest Flow with ISE 2.0 and Aruba WLC Configure Guest Flow with ISE 2.0 and Aruba WLC Contents Introduction Prerequisites Requirements Components Used Background Information Guest Flow Configure Step 1. Add Aruba WLC as NAD in ISE. Step 2.

More information

Subscriber Data Correlation

Subscriber Data Correlation Subscriber Data Correlation Application of Cisco Stealthwatch to Service Provider mobility environment Introduction With the prevalence of smart mobile devices and the increase of application usage, Service

More information

Configuring the Catena Solution

Configuring the Catena Solution This chapter describes how to configure Catena on a Cisco NX-OS device. This chapter includes the following sections: About the Catena Solution, page 1 Licensing Requirements for Catena, page 2 Guidelines

More information

Cisco TrustSec Software-Defined Segmentation Release 6.1 System Bulletin

Cisco TrustSec Software-Defined Segmentation Release 6.1 System Bulletin System Bulletin TrustSec Software-Defined Segmentation Release 6.1 System Bulletin Introduction Network segmentation is essential for protecting critical business assets. TrustSec Software Defined Segmentation

More information

Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM

Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM How to implement the Cisco Stealthwatch Endpoint License with the Cisco AnyConnect Network Visibility Module Table of Contents About This Document...

More information

Deploying Cisco ISE for Guest Network Access

Deploying Cisco ISE for Guest Network Access Deploying Cisco ISE for Guest Network Access Jason Kunst September 2018 Table of Contents Introduction... 4 About Cisco Identity Services Engine (ISE)... 4 About This Guide... 4 Define... 6 What is Guest

More information

Network Deployments in Cisco ISE

Network Deployments in Cisco ISE Cisco ISE Network Architecture, page 1 Cisco ISE Deployment Terminology, page Node Types and Personas in Distributed Deployments, page Standalone and Distributed ISE Deployments, page 4 Distributed Deployment

More information

Cyber Threat Defence. Cisco Public BRKSEC Cisco and/or its affiliates. All rights reserved.

Cyber Threat Defence. Cisco Public BRKSEC Cisco and/or its affiliates. All rights reserved. Cyber Threat Defence 2 Abstract Trends such as BYOD and the rise of the Advance Persistent Threat (APT) have led to the erosion of the security perimeter of the enterprise. The Cisco Cyber Threat Defence

More information

Converged Access CT 5760 AVC Deployment Guide, Cisco IOS XE Release 3.3

Converged Access CT 5760 AVC Deployment Guide, Cisco IOS XE Release 3.3 Converged Access CT 5760 AVC Deployment Guide, Cisco IOS XE Release 3.3 Last Updated: November, 2013 Introduction This guide is designed to help you deploy and monitor new features introduced in the IOS

More information

High Availability Synchronization PAN-OS 5.0.3

High Availability Synchronization PAN-OS 5.0.3 High Availability Synchronization PAN-OS 5.0.3 Revision B 2013, Palo Alto Networks, Inc. www.paloaltonetworks.com Contents Overview... 3 Device Configuration... 4 Network Configuration... 9 Objects Configuration...

More information

The following topics describe how to configure correlation policies and rules.

The following topics describe how to configure correlation policies and rules. The following topics describe how to configure correlation policies and rules. Introduction to and Rules, page 1 Configuring, page 2 Configuring Correlation Rules, page 5 Configuring Correlation Response

More information

Integrating Meraki Networks with

Integrating Meraki Networks with Integrating Meraki Networks with Cisco Identity Services Engine Secure Access How-To guide series Authors: Tim Abbott, Colin Lowenberg Date: April 2016 Table of Contents Introduction Compatibility Matrix

More information

Network Deployments in Cisco ISE

Network Deployments in Cisco ISE Cisco ISE Network Architecture, page 1 Cisco ISE Deployment Terminology, page 2 Node Types and Personas in Distributed Deployments, page 2 Standalone and Distributed ISE Deployments, page 4 Distributed

More information

Advanced Threat Defence using NetFlow and ISE

Advanced Threat Defence using NetFlow and ISE Advanced Threat Defence using NetFlow and ISE Matthew Robertson TME, Cisco David Salter Technical Director, Lancope Abstract Trends such as BYOD and the rise of the Advanced Persistent Threat (APT) are

More information

Identity Firewall. About the Identity Firewall. This chapter describes how to configure the ASA for the Identity Firewall.

Identity Firewall. About the Identity Firewall. This chapter describes how to configure the ASA for the Identity Firewall. This chapter describes how to configure the ASA for the. About the, page 1 Guidelines for the, page 7 Prerequisites for the, page 9 Configure the, page 10 Collect User Statistics, page 19 Examples for

More information

Switch and Wireless LAN Controller Configuration Required to Support Cisco ISE Functions

Switch and Wireless LAN Controller Configuration Required to Support Cisco ISE Functions Switch and Wireless LAN Controller Configuration Required to Support Cisco ISE Functions To ensure Cisco ISE is able to interoperate with network switches and functions from Cisco ISE are successful across

More information

Cisco ISE Features Cisco ISE Features

Cisco ISE Features Cisco ISE Features Cisco ISE Overview, on page 2 Key Functions, on page 2 Identity-Based Network Access, on page 3 Support for Multiple Deployment Scenarios, on page 3 Support for UCS Hardware, on page 3 Basic User Authentication

More information

DumpsFree. DumpsFree provide high-quality Dumps VCE & dumps demo free download

DumpsFree.   DumpsFree provide high-quality Dumps VCE & dumps demo free download DumpsFree http://www.dumpsfree.com DumpsFree provide high-quality Dumps VCE & dumps demo free download Exam : 300-208 Title : Implementing Cisco Secure Access Solutions Vendor : Cisco Version : DEMO Get

More information

ForeScout CounterACT. Configuration Guide. Version 4.3

ForeScout CounterACT. Configuration Guide. Version 4.3 ForeScout CounterACT Authentication Module: RADIUS Plugin Version 4.3 Table of Contents Overview... 4 Understanding the 802.1X Protocol... 4 About the CounterACT RADIUS Plugin... 6 IPv6 Support... 7 About

More information

Reports. Cisco ISE Reports

Reports. Cisco ISE Reports Cisco ISE, page 1 Report Filters, page 2 Create the Quick Filter Criteria, page 2 Create the Advanced Filter Criteria, page 3 Run and View, page 3 Navigation, page 4 Export, page 4 Scheduling and Saving

More information

Cisco Software Defined Access (SDA)

Cisco Software Defined Access (SDA) Cisco Software Defined Access (SDA) Transformational Approach to Network Design & Provisioning Sanjay Kumar Regional Manager- ASEAN, Cisco Systems What is network about? Source: google.de images Security

More information

User Identity Sources

User Identity Sources The following topics describe Firepower System user identity sources, which are sources for user awareness. These users can be controlled with identity and access control policies: About, page 1 The User

More information

ISE Primer.

ISE Primer. ISE Primer www.ine.com Course Overview Designed to give CCIE Security candidates an intro to ISE and some of it s features. Not intended to be a complete ISE course. Some topics are not discussed. Provides

More information

Flexible NetFlow IPv6 Unicast Flows

Flexible NetFlow IPv6 Unicast Flows The feature enables Flexible NetFlow to monitor IPv6 traffic. Finding Feature Information, on page 1 Information About Flexible NetFlow IPv6 Unicast Flows, on page 1 How to Configure Flexible NetFlow IPv6

More information

Cisco TrustSec Platform Support Matrix

Cisco TrustSec Platform Support Matrix Sales Tool TrustSec Platform Support Matrix System Component Platform Solution Minimum Solution- Level Validated Classification Control Plane Propagation () (Inline ) MACsec (for WAN) Enforceme nt Identity

More information

Choice of Segmentation and Group Based Policies for Enterprise Networks

Choice of Segmentation and Group Based Policies for Enterprise Networks Choice of Segmentation and Group Based Policies for Enterprise Networks Hari Holla Technical Marketing Engineer, Cisco ISE BRKCRS-2893 hari_holla /in/hariholla Cisco Spark How Questions? Use Cisco Spark

More information

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco SDN Security Alok Mittal Security Business Group, Cisco Security at the Speed of the Network Automating and Accelerating Security Through SDN Countering threats is complex and difficult. Software Defined

More information

Tech Update Oktober Rene Andersen / Ib Hansen

Tech Update Oktober Rene Andersen / Ib Hansen Tech Update 10 12 Oktober 2017 Rene Andersen / Ib Hansen DNA Solution Cisco Enterprise Portfolio DNA Center Simple Workflows DESIGN PROVISION POLICY ASSURANCE Identity Services Engine DNA Center APIC-EM

More information

Securing Your Network Simply with TrustSec

Securing Your Network Simply with TrustSec Securing Your Network Simply with TrustSec Brandon Johnson Systems Engineer #clmel Agenda Introduction TrustSec SGTs How difficult? Is this for you? Examples Conclusion Modern Architecture Network Architecture

More information

Detecting Internal Malware Spread with the Cisco Cyber Threat Defense Solution 1.0

Detecting Internal Malware Spread with the Cisco Cyber Threat Defense Solution 1.0 Detecting Internal Malware Spread with the Cisco Cyber Threat Defense Solution 1.0 April 9, 2012 Comments and errata should be directed to: cyber- tm@cisco.com Introduction One of the most common network

More information

Configure Devices Using Converged Access Deployment Templates for Campus and Branch Networks

Configure Devices Using Converged Access Deployment Templates for Campus and Branch Networks Configure Devices Using Converged Access Deployment Templates for Campus and Branch Networks What Are Converged Access Workflows?, on page 1 Supported Cisco IOS-XE Platforms, on page 3 Prerequisites for

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

Security Monitoring with Stealthwatch:

Security Monitoring with Stealthwatch: Security Monitoring with Stealthwatch: The Detailed Walkthrough Matthew Robertson, Technical Marketing Engineer BRKSEC-3014 Cisco Spark How Questions? Use Cisco Spark to chat with the speaker after the

More information

Software-Defined Access Wireless

Software-Defined Access Wireless Introduction to, page 1 Configuring SD-Access Wireless (CLI), page 7 Introduction to The Enterprise Fabric provides end-to-end enterprise-wide segmentation, flexible subnet addressing, and controller-based

More information

Implementing Cisco Edge Network Security Solutions ( )

Implementing Cisco Edge Network Security Solutions ( ) Implementing Cisco Edge Network Security Solutions (300-206) Exam Description: The Implementing Cisco Edge Network Security (SENSS) (300-206) exam tests the knowledge of a network security engineer to

More information

Borderless Networks. Tom Schepers, Director Systems Engineering

Borderless Networks. Tom Schepers, Director Systems Engineering Borderless Networks Tom Schepers, Director Systems Engineering Agenda Introducing Enterprise Network Architecture Unified Access Cloud Intelligent Network & Unified Services Enterprise Networks in Action

More information

Campus Fabric. How To Integrate With Your Existing Networks. Kedar Karmarkar - Technical Leader BRKCRS-2801

Campus Fabric. How To Integrate With Your Existing Networks. Kedar Karmarkar - Technical Leader BRKCRS-2801 Campus Fabric How To Integrate With Your Existing Networks Kedar Karmarkar - Technical Leader Campus Fabric Abstract Is your Campus network facing some, or all, of these challenges? Host Mobility (w/o

More information

Software-Defined Access 1.0

Software-Defined Access 1.0 Software-Defined Access 1.0 What is Cisco Software-Defined Access? The Cisco Software-Defined Access (SD-Access) solution uses Cisco DNA Center to provide intent-based policy, automation, and assurance

More information

Intelligent WAN NetFlow Monitoring Deployment Guide

Intelligent WAN NetFlow Monitoring Deployment Guide Cisco Validated design Intelligent WAN NetFlow Monitoring Deployment Guide September 2017 Table of Contents Table of Contents Deploying the Cisco Intelligent WAN... 1 Deployment Details...1 Deploying NetFlow

More information

Ruckus ICX Flexible Authentication with Cloudpath ES 5.0 Deployment Guide

Ruckus ICX Flexible Authentication with Cloudpath ES 5.0 Deployment Guide DEPLOYMENT GUIDE Ruckus ICX Flexible Authentication with Cloudpath ES 5.0 Deployment Guide Supporting FastIron 08.0.60 53-1005026-02 15 June 2017 2017, Brocade Communications Systems, Inc. All Rights Reserved.

More information

Set Up Cisco ISE in a Distributed Environment

Set Up Cisco ISE in a Distributed Environment Cisco ISE Deployment Terminology, page 1 Personas in Distributed Cisco ISE Deployments, page 2 Cisco ISE Distributed Deployment, page 2 Configure a Cisco ISE Node, page 5 Administration Node, page 8 Policy

More information

Universal Wireless Controller Configuration for Cisco Identity Services Engine. Secure Access How-To Guide Series

Universal Wireless Controller Configuration for Cisco Identity Services Engine. Secure Access How-To Guide Series Universal Wireless Controller Configuration for Cisco Identity Services Engine Secure Access How-To Guide Series Author: Hosuk Won Date: November 2015 Table of Contents Introduction... 3 What Is Cisco

More information

Interchassis Asymmetric Routing Support for Zone-Based Firewall and NAT

Interchassis Asymmetric Routing Support for Zone-Based Firewall and NAT Interchassis Asymmetric Routing Support for Zone-Based Firewall and NAT The Interchassis Asymmetric Routing Support for Zone-Based Firewall and NAT feature supports the forwarding of packets from a standby

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 648-375 Exam Questions & Answers Number: 648-375 Passing Score: 800 Time Limit: 120 min File Version: 22.1 http://www.gratisexam.com/ Cisco 648-375 Exam Questions & Answers Exam Name: Cisco Express

More information

SD-WAN Deployment Guide (CVD)

SD-WAN Deployment Guide (CVD) SD-WAN Deployment Guide (CVD) All Cisco Meraki security appliances are equipped with SD-WAN capabilities that enable administrators to maximize network resiliency and bandwidth efficiency. This guide introduces

More information

Enterprise Network Segmentation with Cisco TrustSec

Enterprise Network Segmentation with Cisco TrustSec Enterprise Network Segmentation with Cisco TrustSec Hariprasad Holla @hari_holla Abstract This session provides an overview of the Cisco TrustSec solution for Enterprise network segmentation and Role-Based

More information