Cisco Trusted Security Enabling Switch Security Services

Size: px
Start display at page:

Download "Cisco Trusted Security Enabling Switch Security Services"

Transcription

1 Cisco Trusted Security Enabling Switch Security Services Michal Remper, CCIE #8151 CSE/AM 2009 Cisco Systems, Inc. All rights reserved. 1

2 Enter Identity & Access Management Strategic context: The virtual enterprise network The infrastructure challenge The disappearing perimeter turns enterprises inside out Necessitates opening the network, creating a dichotomy: more flexible access and stronger security Security must span logical and physical boundaries Apps, databases, OS lack scalable, holistic means to manage identity, credentials, policy across these boundaries Wireless and other devices increase complexity Mistaken desire for SSO muddies the water Legal, social, and regulatory trends raising the bar for protecting networks, identities, brands, and content Source: Suppliers Partners Employees Internal Systems & Data Employees Vendors Customers 2009 Cisco Systems, Inc. All rights reserved. 2

3 Problem Definition: Identity authentication across all access methods Converged Policy Engine Employee Catalyst Switch Contractor ASA AAA - VPN Sub-Contractor Aironet WLAN Access Points Catalyst 6500 WiSM LAN AAA - WLAN Guest Catalyst Switch Call Manager AAA - LAN Unknown Catalyst Switch Benefit: Transformation from topology-aware network into one role-aware network Cisco Systems, Inc. All rights reserved. 3

4 Where to transform from topology-aware 802.1X w/vlans & Topology Segmentation only goes so far 1 All VLANs have must exists on all NADs to accommodate host mobility 2 All VLANs must be extended across L3 boundaries via manual configuration of VRFs. This will be the same case for VNETs 3 All resources requiring access control must manually be segmenting into VLANs or manually defined in Firewall Policies 4 Any change to the access security policy requires manually reconfiguring all devices in the network 5 Not suitable for large numbers of security groups nor does it accommodate frequent policy changes Source: Ken Hook 2009 Cisco Systems, Inc. All rights reserved. 4

5 Cisco TrustSec (Trusted Security) Seamless Authentication for Various Access Types Secure Campus Access Control Converged Policy Framework Converged Policy Definition for Different Access Types Policy Enforced Throughout the Network MAC Authentication IEE 80201x Web Authentication Cisco TrustSec Transforming From Topology-aware to Roleaware Access Control Role Aware Network Integrity & Confidentiality Prevent Data Sniffing and Tampering with Line-rate Hop-by-hop Encryption 2009 Cisco Systems, Inc. All rights reserved. 5

6 Cisco TrustSec Overview Identification and Authorization Builds a Trusted Network Infrastructure with Network Device Admission Control (NDAC) Extends IBNS and NAC by adding Topology Independent Ingress Security Group Assignment L2/L3 TrustSec Confidentiality and Integrity Wire-rate Encryption and Data Integrity on L2 Ethernet Switch Ports Preserves all network based accounting, deep packet inspection, and intelligent services Uniform encryption transparent to application, protocols, etc. Scalable Topology Independent Access Control Centralized Access Control Policy Administration Consistent Policy for Wired, Wireless and Remote Access VPNs Network Access Control Policy is decoupled from Network Topology providing unparalleled scale 2009 Cisco Systems, Inc. All rights reserved. 6

7 Evolution to Network Access Control Topology Aware to Role Aware Cisco TrustSec Network-wide role-based access control Network device access control Consistent policies for wired, wireless and remote access Identity-Based Access Control Network Admission Control (NAC) Posture validation endpoint policy compliance Flexible authentication options: 802.1x, MAB, WebAuth, FlexAuth Comprehensive post-admission control options: dacl, VLAN assignment, URL redirect, QoS Network Address-based Access Control ACL, VACL, PACL, PBACL etc 2009 Cisco Systems, Inc. All rights reserved. 7

8 Scaling Access Control Cisco TrustSec provides scalable access via topology independent group tags referred to as Security Group Tags (SGT) These tags are represent logical groups of users and/or servers based on having similar sets of privileges The SGTs are 16-Bits (2-byte) supporting up to 64K (65536) logical groups Individuals Individual Servers Data Center Sample Logical Security Groups In this simple example source entities are reduced from 46 to 4 Sample Logical Security Groups Employee Partner Company Confidential SG-ACL NDA Confidential In this simple example destination entities are reduced from 60 to 4 Contractor Sensitive Example Access Policy Simplification Guest Unknown Before - 46 (source IPs) x 60 (dest IPs) x 4 TCP/UDP Port Permissions = ACE/ACLs After - 4 (source SGTs) x 4 (dest SGTs) x 4 TCP/UDP Port Permissions = 64 SGACLs General Access 2009 Cisco Systems, Inc. All rights reserved. 8

9 Why Security Group Tags Traditional ACLs vs. CTS Security Group Based Access Control Individuals Source Destination Security Groups Security Groups Access Rules Authz Rules Authz Rules Traditional Discretionary Access Control Individuals Permissions Resources Server 1 Server 2 Resources Access List for S1 Partners Internet access-list 101 permit tcp S1/32 D1/32 eq http access-list 101 permit tcp S1/32 D1/32 eq https access-list 101 permit tcp S1/32 D2/32 eq ftp access-list 101 permit tcp S1/32 D2/32 eq http access-list 101 permit tcp S1/32 D2/32 eq https access-list 101 permit tcp S1/32 D2/32 eq ftp access-list 101 permit udp S1/32 D1/32 gt 1023 access-list 101 permit udp S1/32 D2/32 gt 1023 Employee Confidential Employee Outside US Print / Copy Guest/Unknown Special Projects Authz Rules Server 3 Contractor Access Rules Authz Rules Source: Ken Hook Challenges CTS Addresses these challenges via: Leads to ACE explosion Group (SGT) provide a level of abstraction, reducing (# of sources) X (# ofsecurity Destinations) X (#Tags of permissions) = # ACEs ACL/ACE proliferation dramatically IP-address basedthe ACLs are challenging Simplified Policy Definition SGT/RBACLs are logical and - Changes in addressing schemes - Use of DHCP Topology Independent - Proliferation of Wireless devices PortableLAN Policy SGT/RBACL allows for mobility of users and Assumes relatively static placement of users/resources resources 2009 Cisco Systems, Inc. All rights reserved. 9

10 Cisco TrustSec User Authorization and Access Control Define Security Groups Users and Resources Sessions are Authorized via flexible ABAC model Access Control Policies are created without regards to Network Topology (No IP Addresses, subnets, or VLANs necessary) Access Control Policies are mapped between source and destination Security Groups via a Matrix At runtime user s traffic carries the Security Group Tag (SGT) in every packet These SGTs are are filtered (i.e., SGACLs) processed at wirespeed on egress devices ABAC Define Authorization Security SGACLsGroups Rules Individuals Authz Rules Source Security Groups Destination Security Groups Access Rules Partners Resources Authz Rules Internet Employee Confidential Employee Outside Europe Print/Copy Guest/Unknown Authz Rules Contractor 2009 Cisco Systems, Inc. All rights reserved. Access Rules Special Projects Authz Rules 10

11 Policy Enforcement Throughout the Network: Role Based Access Control Set-up SGACL Employee E C Confidential Partner P G U I Internet General Guest Process Authorization Rules Cisco ACS External Directory Server Verify Identity Credentials and Obtain Additional Attributes Legend Link/Port Status Unauthenticated Failed Authentication Authenticated Shutdown Ingress Tagging Egress Filtering Security Group Classifications E Employee Group C Confidential Group P Partner Group U Unrestricted Group G Guest Group I Internet Group 1. Authentication Request 2. Radius and AD Authc/Authz 4. Group Membership Dynamically Assigned 5. SGACL Dynamically Applied 6. Links Up 2009 Cisco Systems, Inc. All rights reserved. 11

12 Policy Enforcement Throughout the Network: Role Based Access Control Deployment Employee E C Confidential Access Denied Partner P G U I Internet General Guest Legend Link/Port Status Unauthenticated Failed Authentication Authenticated Shutdown Ingress Tagging Egress Filtering Security Group Classifications E Employee Group C Confidential Group P Partner Group U Unrestricted Group G Guest Group I Internet Group Source Groups SGACL Matrix E P G Destination Groups C U I 2009 Cisco Systems, Inc. All rights reserved. 12

13 TrustSec Key Features Security Group Based Access Control Authenticated Networking Environment Confidentiality And Integrity Topology independent access control based on user / device role (SGACL( SGACL) Scalable ingress tagging (SGT) / egress filtering Centralized Policy Management / Distributed Policy Enforcement Endpoint admission enforced via 802.1X authentication, MAB, Web Auth (Full IBNS compatibility) Network device admission control based on 802.1X creates trusted networking environment Only trusted network imposes Security Group TAG Encryption based on IEEE802.1AE (AES-GCM 128-Bit) Wire rate hop to hop layer 2 encryption Key management based on i (SAP), awaiting for standardization in 802.1X-REV 2009 Cisco Systems, Inc. All rights reserved. 13

14 Security Group based Access Control What is SGACL? Access Control based on Security Group Tag Policy enforced at egress of TrustSec capable device No IP address required in ACE Policy (ACL) is distributed from central policy server (ACS), or configured statically on TrustSec device SGACL Benefit Provides topology independent policy enforcement (No more VLAN based enforcement!) Policy can be role based, more scalable and flexible Automatic and dynamic policy provisioning from policy server Egress filtering results to reduce TCAM impact 2009 Cisco Systems, Inc. All rights reserved. 14

15 Security Group Tag (SGT) Unique 16 bit tag, assigned to each unique role set in a TrustSec domain. A single label indicating the privileges of the source within the entire enterprise Scope is global within a TrustSec domain, using a flat numbering scheme Layer 2 SGT Frame Format DMA C SMAC 802.1ae Header 802.1Q CMD ETYPE Payload ICV CRC CMD EtherType Version Length SGT Opt Type Cisco Meta Data Format SGT Value Other CMD Options 2009 Cisco Systems, Inc. All rights reserved. 15

16 SGT Assignment Practice Every endpoint that touches TrustSec network is classified and tagged (SGT). SGT can be sent to switch via RADIUS VSA after: X based authentication - MAC Authentication Bypass - Web Authentication Bypass Fully integrated with Cisco IBNS Solution -Or statically assigned on switch Every servers that touches TrustSec network is classified and tagged (SGT). SGT usually assigned to those servers: - Manually (IP-to-SGT mapping on TrustSec Device) - via Port Identity lookup to ACS Server 2009 Cisco Systems, Inc. All rights reserved. 16

17 Sample Policy - SGT ACS 5.0 Server auto-generates SGT. Total of 64K SGT is supported Cisco Systems, Inc. All rights reserved. 17

18 Sample Policy - SGACL 2009 Cisco Systems, Inc. All rights reserved. 18

19 Legacy Platform Support SGT native tagging requires hardware (ASIC) support Non-TrustSec hardware capable devices can still receive SGT attributes from ACS for authenticated users or devices, and then forward the IP-to-SGT binding to a TrustSec SGACL capable device for tagging & enforcement SGT Exchange Protocol (SXP) is used to exchange IPto-SGT bindings between TrustSec capable and noncapable device Currently Catalyst 6500 and 4500 switch platform support SXP SXP accelerates deployment of SGACL by avoiding extensive hardware upgrade for TrustSec 2009 Cisco Systems, Inc. All rights reserved. 19

20 Authenticated Network Environment What does it provide? Network Device Admission Control (NDAC) provides strong mutual device authentication to form trusted environment Authentication leads to Security Association Protocol (SAP) to negotiate keys and cipher suite for encryption Trusted device acquires trust and policies from ACS server NDAC Benefit Mitigate rogue network devices, establish trusted network fabric to ensure SGT integrity Automatic key and cipher suite negotiation for strong 802.1AE based encryption 2009 Cisco Systems, Inc. All rights reserved. 20

21 Network Device Admission Control NDAC 802.1X authentication (EAP-FAST/MSCHAPv2) derives keys and negotiates cipher suite automatically Devices automatically determine their role, Supplicant or Authenticator ACS 5.0 resolves NDAC requests without configuration NDAC is NOT required for 802.1AE encryption or SGACL but is recommended Adds extra layer of security and trust to your network 2009 Cisco Systems, Inc. All rights reserved. 21

22 Confidentiality and Integrity What does it provide? Layer 2 Hop by Hop Encryption and Integrity, based on IEEE802.1AE technology Line rate Encryption / Decryption for both 10GbE / 1GbE interfaces Replay Protection of each and every frame Benefits? Protects against man-in-the-middle attacks (snooping, tampering, replay) Standards based frame format and algorithm (AES-GCM) 802.1X-REV/MKA addition supports per-device security associations in shared media environments (e.g. PC vs. IP Phone) to provide secured communication Network service amenable hop-by-hop approach compared to end-to-end approach (e.g. Microsoft Domain Isolation/IPsec) 2009 Cisco Systems, Inc. All rights reserved. 22

23 Hop-by-Hop Encryption via IEEE802.1AE Bump-in-the-wire model - Packets are encrypted on egress - Packets are decrypted on ingress - Packets are in the clear in the device Allows the network to continue to perform all the packet inspection features currently used Can be incrementally deployed depending on link vulnerability In the Clear Cipher Data In the Clear Cipher Data TrustSec /802.1 AE Encrypted TrustSec /802.1 AE Encrypted TrustSec /802.1 AE Encrypted Decrypt On Ingress Interface Encrypt On Egress Interface Decrypt Incrypt Packets in the Clear Inside the System 2009 Cisco Systems, Inc. All rights reserved. 23

24 Sample Trace for 802.1AE 2009 Cisco Systems, Inc. All rights reserved. 24

25 2009 Cisco Systems, Inc. All rights reserved. 25

2012 Cisco and/or its affiliates. All rights reserved. 1

2012 Cisco and/or its affiliates. All rights reserved. 1 2012 Cisco and/or its affiliates. All rights reserved. 1 Policy Access Control: Challenges and Architecture UA with Cisco ISE Onboarding demo (BYOD) Cisco Access Devices and Identity Security Group Access

More information

Cisco TrustSec How-To Guide: Phased Deployment Overview

Cisco TrustSec How-To Guide: Phased Deployment Overview Cisco TrustSec How-To Guide: Phased Deployment Overview For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table of Contents Table of Contents... 2

More information

Cisco TrustSec How-To Guide: Central Web Authentication

Cisco TrustSec How-To Guide: Central Web Authentication Cisco TrustSec How-To Guide: Central Web Authentication For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table of Contents Table of Contents... 1

More information

Policy Defined Segmentation with Cisco TrustSec

Policy Defined Segmentation with Cisco TrustSec Policy Defined Segmentation with Cisco TrustSec Session ID 18PT Rob Bleeker Consulting System Engineer CCIE #: 2926 Abstract This session will explain how TrustSec Security Group Tagging can be used to

More information

Cisco TrustSec How-To Guide: Monitor Mode

Cisco TrustSec How-To Guide: Monitor Mode Cisco TrustSec How-To Guide: Monitor Mode For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table of Contents Table of Contents... 2 Introduction...

More information

ISE Primer.

ISE Primer. ISE Primer www.ine.com Course Overview Designed to give CCIE Security candidates an intro to ISE and some of it s features. Not intended to be a complete ISE course. Some topics are not discussed. Provides

More information

Cisco Systems Korea Cisco Systems, Inc. All rights reserved. 1

Cisco Systems Korea Cisco Systems, Inc. All rights reserved. 1 (taecho@cisco.com) Cisco Systems Korea 2008 Cisco Systems, Inc. All rights reserved. 1 (Cisco Integrated Security Features) - Port Security - DHCP Snooping - Dynamic ARP Inspection - IP Source Guard -

More information

Identity Based Network Access

Identity Based Network Access Identity Based Network Access Identity Based Network Access - Agenda What are my issues Cisco ISE Power training What have I achieved What do I want to do What are the issues? Guest Student Staff Contractor

More information

TrustSec (NaaS / NaaE)

TrustSec (NaaS / NaaE) TrustSec (NaaS / NaaE) per@cisco.com Security on top of the mind for our customers 60% 85% 54% of data is stolen in HOURS of point-of-sale intrusions aren t discovered for WEEKS of breaches remain undiscovered

More information

P ART 3. Configuring the Infrastructure

P ART 3. Configuring the Infrastructure P ART 3 Configuring the Infrastructure CHAPTER 8 Summary of Configuring the Infrastructure Revised: August 7, 2013 This part of the CVD section discusses the different infrastructure components that are

More information

TrustSec Configuration Guides. TrustSec Capabilities on Wireless 8.4 Software-Defined Segmentation through SGACL Enforcement on Wireless Access Points

TrustSec Configuration Guides. TrustSec Capabilities on Wireless 8.4 Software-Defined Segmentation through SGACL Enforcement on Wireless Access Points TrustSec Configuration Guides TrustSec Capabilities on Wireless 8.4 Software-Defined Segmentation through SGACL Enforcement on Wireless Access Points Table of Contents TrustSec Capabilities on Wireless

More information

Contents. Introduction

Contents. Introduction Contents Introduction Prerequisites Requirements Components Used Configure Network Diagram ISE - Configuration Steps 1. SGT for Finance and Marketing 2. Security group ACL for traffic Marketing ->Finance

More information

Cisco Campus Fabric Introduction. Vedran Hafner Systems engineer Cisco

Cisco Campus Fabric Introduction. Vedran Hafner Systems engineer Cisco Cisco Campus Fabric Introduction Vedran Hafner Systems engineer Cisco Campus Fabric Abstract Is your Campus network facing some, or all, of these challenges? Host Mobility (w/o stretching VLANs) Network

More information

Monitor Mode Deployment with Cisco Identity Services Engine. Secure Access How -To Guides Series

Monitor Mode Deployment with Cisco Identity Services Engine. Secure Access How -To Guides Series Monitor Mode Deployment with Cisco Identity Services Engine Secure Access How -To Guides Series Author: Adrianne Wang Date: December 2012 Table of Contents Monitor Mode... 3 Overview of Monitor Mode...

More information

Network as an Enforcer (NaaE) Cisco Services. Network as an Enforcer Cisco and/or its affiliates. All rights reserved.

Network as an Enforcer (NaaE) Cisco Services. Network as an Enforcer Cisco and/or its affiliates. All rights reserved. Network as an Enforcer (NaaE) Cisco Services INTRODUCTION... 6 Overview of Network as an Enforcer... 6 Key Benefits... 6 Audience... 6 Scope... 6... 8 Guidelines and Limitations... 8 Configuring SGACL

More information

Configuring IEEE 802.1x Port-Based Authentication

Configuring IEEE 802.1x Port-Based Authentication CHAPTER 10 Configuring IEEE 802.1x Port-Based Authentication IEEE 802.1x port-based authentication prevents unauthorized devices (clients) from gaining access to the network. Unless otherwise noted, the

More information

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco Secure Access Solutions. Version: Demo

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco Secure Access Solutions. Version: Demo Vendor: Cisco Exam Code: 300-208 Exam Name: Implementing Cisco Secure Access Solutions Version: Demo QUESTION 1 By default, how many days does Cisco ISE wait before it purges the expired guest accounts?

More information

Exam Questions Demo Cisco. Exam Questions

Exam Questions Demo   Cisco. Exam Questions Cisco Exam Questions 300-208 SISAS Implementing Cisco Secure Access Solutions (SISAS) Version:Demo 1. Which functionality does the Cisco ISE self-provisioning flow provide? A. It provides support for native

More information

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1 Cisco ISE Overview, page 2 Key Functions, page 2 Identity-Based Network Access, page 2 Support for Multiple Deployment Scenarios, page 3 Support for UCS Hardware, page 3 Basic User Authentication and Authorization,

More information

CertKiller q

CertKiller q CertKiller.500-451.28q Number: 500-451 Passing Score: 800 Time Limit: 120 min File Version: 5.3 500-451 Cisco Unified Access Systems Engineer Exam I just passed today with 89%. My sole focus was the VCE.

More information

DumpsFree. DumpsFree provide high-quality Dumps VCE & dumps demo free download

DumpsFree.   DumpsFree provide high-quality Dumps VCE & dumps demo free download DumpsFree http://www.dumpsfree.com DumpsFree provide high-quality Dumps VCE & dumps demo free download Exam : 300-208 Title : Implementing Cisco Secure Access Solutions Vendor : Cisco Version : DEMO Get

More information

Configuring IEEE 802.1x Port-Based Authentication

Configuring IEEE 802.1x Port-Based Authentication CHAPTER 8 Configuring IEEE 802.1x Port-Based Authentication This chapter describes how to configure IEEE 802.1x port-based authentication on the switch. IEEE 802.1x authentication prevents unauthorized

More information

Configuring IEEE 802.1x Port-Based Authentication

Configuring IEEE 802.1x Port-Based Authentication CHAPTER 9 Configuring IEEE 802.1x Port-Based Authentication This chapter describes how to configure IEEE 802.1x port-based authentication on the Catalyst 2960 switch. IEEE 802.1x authentication prevents

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication The Web-Based Authentication feature, also known as web authentication proxy, authenticates end users on host systems that do not run the IEEE 802.1x supplicant. Finding Feature Information, on page 1

More information

ONE POLICY. Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013

ONE POLICY. Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013 ONE POLICY Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013 Agenda Secure Unified Access with ISE Role-Based Access Control Profiling TrustSec Demonstration How ISE is Used Today

More information

Cisco Network Admission Control (NAC) Solution

Cisco Network Admission Control (NAC) Solution Data Sheet Cisco Network Admission Control (NAC) Solution New: Updated to include the Cisco Secure Network Server (SNS) Cisco Network Admission Control (NAC) solutions allow you to authenticate wired,

More information

Integrating Meraki Networks with

Integrating Meraki Networks with Integrating Meraki Networks with Cisco Identity Services Engine Secure Access How-To guide series Authors: Tim Abbott, Colin Lowenberg Date: April 2016 Table of Contents Introduction Compatibility Matrix

More information

Question: 1 The NAC Agent uses which port and protocol to send discovery packets to an ISE Policy Service Node?

Question: 1 The NAC Agent uses which port and protocol to send discovery packets to an ISE Policy Service Node? Volume: 385 Questions Question: 1 The NAC Agent uses which port and protocol to send discovery packets to an ISE Policy Service Node? A. tcp/8905 B. udp/8905 C. http/80 D. https/443 Answer: A Question:

More information

Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller

Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table

More information

Introduction to 802.1X Operations for Cisco Security Professionals (802.1X)

Introduction to 802.1X Operations for Cisco Security Professionals (802.1X) Introduction to 802.1X Operations for Cisco Security Professionals (802.1X) The goal of the course is to provide students with foundational knowledge in the capabilities and functions of the IEEE 802.1x

More information

Configuring Network Admission Control

Configuring Network Admission Control CHAPTER 59 This chapter describes how to configure Network Admission Control (NAC) in Cisco IOS Release 12.2SX. Note For complete syntax and usage information for the commands used in this chapter, see

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication CHAPTER 42 This chapter describes how to configure web-based authentication. It consists of these sections: About Web-Based Authentication, page 42-1, page 42-5 Displaying Web-Based Authentication Status,

More information

Configuring Network Admission Control

Configuring Network Admission Control 45 CHAPTER This chapter describes how to configure Network Admission Control (NAC) on Catalyst 6500 series switches. With a PFC3, Release 12.2(18)SXF2 and later releases support NAC. Note For complete

More information

SD-Access Wireless: why would you care?

SD-Access Wireless: why would you care? SD-Access Wireless: why would you care? CUWN Architecture - Centralized Overview Policy Definition Enforcement Point for Wi-Fi clients Client keeps same IP address while roaming WLC Single point of Ingress

More information

Cisco TrustSec 4.0:How to Create Campus and Branch-Office Segmentation

Cisco TrustSec 4.0:How to Create Campus and Branch-Office Segmentation Ordering Guide TrustSec 4.0:How to Create Campus and Branch-Office Segmentation Ordering Guide November 2013 2013 and/or its affiliates. All rights reserved. This document is Public Information. Page 1

More information

Cisco SD-Access Policy Driven Manageability

Cisco SD-Access Policy Driven Manageability BRKCRS-3811 Cisco SD-Access Policy Driven Manageability Victor Moreno, Distinguished Engineer Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this session

More information

P ART 2. BYOD Design Overview

P ART 2. BYOD Design Overview P ART 2 BYOD Design Overview CHAPTER 2 Summary of Design Overview Revised: August 7, 2013 This part of the CVD describes design considerations to implement a successful BYOD solution and different deployment

More information

Network Segmentation Through Policy Abstraction: How TrustSec Simplifies Segmentation and Improves Security Sept 2014

Network Segmentation Through Policy Abstraction: How TrustSec Simplifies Segmentation and Improves Security Sept 2014 In most organizations networks grow all the time. New stacks of security appliances, new applications hosted on new clusters of servers, new network connections, new subnets, new endpoint platforms and

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : 300-208 Title : Implementing Cisco Secure Access Solutions Vendor : Cisco Version : DEMO Get Latest & Valid 300-208

More information

Configuring Web Cache Services By Using WCCP

Configuring Web Cache Services By Using WCCP CHAPTER 44 Configuring Web Cache Services By Using WCCP This chapter describes how to configure your Catalyst 3560 switch to redirect traffic to wide-area application engines (such as the Cisco Cache Engine

More information

Borderless Networks. Tom Schepers, Director Systems Engineering

Borderless Networks. Tom Schepers, Director Systems Engineering Borderless Networks Tom Schepers, Director Systems Engineering Agenda Introducing Enterprise Network Architecture Unified Access Cloud Intelligent Network & Unified Services Enterprise Networks in Action

More information

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer Managing and Securing Computer Networks Guy Leduc Chapter 7: Securing LANs Computer Networking: A Top Down Approach, 7 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2016. (section 8.8) Also

More information

Evolving your Campus Network with. Campus Fabric. Shawn Wargo. Technical Marketing Engineer BRKCRS-3800

Evolving your Campus Network with. Campus Fabric. Shawn Wargo. Technical Marketing Engineer BRKCRS-3800 Evolving your Campus Network with Campus Fabric Shawn Wargo Technical Marketing Engineer BRKCRS-3800 Campus Fabric Abstract Is your Campus network facing some, or all, of these challenges? Host Mobility

More information

Cisco Exam Implementing Advanced Cisco Unified Wireless Security v2.0 Version: 9.0 [ Total Questions: 206 ]

Cisco Exam Implementing Advanced Cisco Unified Wireless Security v2.0 Version: 9.0 [ Total Questions: 206 ] s@lm@n Cisco Exam 642-737 Implementing Advanced Cisco Unified Wireless Security v2.0 Version: 9.0 [ Total Questions: 206 ] Cisco 642-737 : Practice Test Question No : 1 RADIUS is set up with multiple servers

More information

Securing BYOD with Cisco TrustSec Security Group Firewalling

Securing BYOD with Cisco TrustSec Security Group Firewalling White Paper Securing BYOD with Cisco TrustSec Security Group Firewalling Getting Started with TrustSec What You Will Learn The bring-your-own-device (BYOD) trend can spur greater enterprise productivity

More information

Configuring 802.1X Port-Based Authentication

Configuring 802.1X Port-Based Authentication CHAPTER 39 This chapter describes how to configure IEEE 802.1X port-based authentication to prevent unauthorized client devices from gaining access to the network. This chapter includes the following major

More information

Central Web Authentication on the WLC and ISE Configuration Example

Central Web Authentication on the WLC and ISE Configuration Example Central Web Authentication on the WLC and ISE Configuration Example Contents Introduction Prerequisites Requirements Components Used Configure WLC Configuration ISE Configuration Create the Authorization

More information

Switch and Wireless LAN Controller Configuration Required to Support Cisco ISE Functions

Switch and Wireless LAN Controller Configuration Required to Support Cisco ISE Functions Switch and Wireless LAN Controller Configuration Required to Support Cisco ISE Functions To ensure Cisco ISE is able to interoperate with network switches and functions from Cisco ISE are successful across

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication This chapter describes how to configure web-based authentication on the switch. It contains these sections: Finding Feature Information, page 1 Web-Based Authentication Overview, page 1 How to Configure

More information

2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1

2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 Cisco AnyConnect as a Service György Ács Regional Security Consultant Mobile User Challenges Mobile and Security Services Web Security

More information

Network Admission Control Agentless Host Support

Network Admission Control Agentless Host Support Network Admission Control Agentless Host Support Last Updated: October 10, 2012 The Network Admission Control: Agentless Host Support feature allows for an exhaustive examination of agentless hosts (hosts

More information

ISE Version 1.3 Self Registered Guest Portal Configuration Example

ISE Version 1.3 Self Registered Guest Portal Configuration Example ISE Version 1.3 Self Registered Guest Portal Configuration Example Document ID: 118742 Contributed by Michal Garcarz and Nicolas Darchis, Cisco TAC Engineers. Feb 13, 2015 Contents Introduction Prerequisites

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication CHAPTER 61 This chapter describes how to configure web-based authentication. Cisco IOS Release 12.2(33)SXH and later releases support web-based authentication. Note For complete syntax and usage information

More information

RADIUS Configuration Note WINS : Wireless Interoperability & Network Solutions

RADIUS Configuration Note WINS : Wireless Interoperability & Network Solutions RADIUS Configuration Note WINS : Wireless Interoperability & Network Solutions MERUNETWORKS.COM February 2013 1. OVERVIEW... 3 2. AUTHENTICATION AND ACCOUNTING... 4 3. 802.1X, CAPTIVE PORTAL AND MAC-FILTERING...

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 648-385 Exam Questions & Answers Number: 648-385 Passing Score: 800 Time Limit: 120 min File Version: 34.4 http://www.gratisexam.com/ Cisco 648-385 Exam Questions & Answers Exam Name: CXFF - Cisco

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication This chapter describes how to configure web-based authentication on the switch. It contains these sections: Finding Feature Information, page 1 Web-Based Authentication Overview, page 1 How to Configure

More information

Configuring Cache Services Using the Web Cache Communication Protocol

Configuring Cache Services Using the Web Cache Communication Protocol Configuring Cache Services Using the Web Cache Communication Protocol Finding Feature Information, page 1 Prerequisites for WCCP, page 1 Restrictions for WCCP, page 2 Information About WCCP, page 3 How

More information

BYOD: Management and Control for the Use and Provisioning of Mobile Devices

BYOD: Management and Control for the Use and Provisioning of Mobile Devices BYOD: Management and Control for the Use and Provisioning of Mobile Devices Imran Bashir Technical Marketing Engineer BYOD: Management and Control for the Use and Provisioning of Mobile Devices -- 3:30

More information

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo Vendor: HP Exam Code: HP2-Z32 Exam Name: Implementing HP MSM Wireless Networks Version: Demo QUESTION 1 A network administrator deploys several HP MSM APs and an HP MSM Controller. The APs discover the

More information

Software-Defined Access Wireless

Software-Defined Access Wireless Introduction to, page 1 Configuring SD-Access Wireless (CLI), page 7 Introduction to The Enterprise Fabric provides end-to-end enterprise-wide segmentation, flexible subnet addressing, and controller-based

More information

Manage Authorization Policies and Profiles

Manage Authorization Policies and Profiles Manage Policies and Profiles Cisco ISE Policies, page 1 Cisco ISE Profiles, page 1 Default, Rule, and Profile Configuration, page 5 Configure Policies, page 9 Permissions for Profiles, page 12 Downloadable

More information

Exam HP2-Z32 Implementing HP MSM Wireless Networks Version: 7.1 [ Total Questions: 115 ]

Exam HP2-Z32 Implementing HP MSM Wireless Networks Version: 7.1 [ Total Questions: 115 ] s@lm@n HP Exam HP2-Z32 Implementing HP MSM Wireless Networks Version: 7.1 [ Total Questions: 115 ] HP HP2-Z32 : Practice Test Question No : 1 What is a proper use for an ingress VLAN in an HP MSM VSC?

More information

802.1x Port Based Authentication

802.1x Port Based Authentication 802.1x Port Based Authentication Johan Loos Johan at accessdenied.be Who? Independent Information Security Consultant and Trainer Vulnerability Management and Assessment Wireless Security Next-Generation

More information

Cisco AnyConnect Secure Mobility Solution. György Ács Regional Security Consultant

Cisco AnyConnect Secure Mobility Solution. György Ács Regional Security Consultant Cisco AnyConnect Secure Mobility Solution György Ács Regional Security Consultant Mobile User Challenges Mobile and Security Services Web Security Deployment Methods Live Q&A 2011 Cisco and/or its affiliates.

More information

Configuring 802.1X Port-Based Authentication

Configuring 802.1X Port-Based Authentication CHAPTER 37 This chapter describes how to configure IEEE 802.1X port-based authentication to prevent unauthorized client devices from gaining access to the network. This chapter includes the following major

More information

Pulse Policy Secure X Network Access Control (NAC) White Paper

Pulse Policy Secure X Network Access Control (NAC) White Paper Pulse Policy Secure 802.1X Network Access Control (NAC) White Paper Introduction The growing mobility trend has created a greater need for many organizations to secure and manage access for both users

More information

BEST PRACTICE - NAC AUF ARUBA SWITCHES. Rollenbasierte Konzepte mit Aruba OS Switches in Verbindung mit ClearPass Vorstellung Mobile First Features

BEST PRACTICE - NAC AUF ARUBA SWITCHES. Rollenbasierte Konzepte mit Aruba OS Switches in Verbindung mit ClearPass Vorstellung Mobile First Features BEST PRACTICE - NAC AUF ARUBA SWITCHES Rollenbasierte Konzepte mit Aruba OS Switches in Verbindung mit ClearPass Vorstellung Mobile First Features Agenda 1 Overview 2 802.1X Authentication 3 MAC Authentication

More information

Network Deployments in Cisco ISE

Network Deployments in Cisco ISE Cisco ISE Network Architecture, page 1 Cisco ISE Deployment Terminology, page 2 Node Types and Personas in Distributed Deployments, page 2 Standalone and Distributed ISE Deployments, page 4 Distributed

More information

Networks with Cisco NAC Appliance primarily benefit from:

Networks with Cisco NAC Appliance primarily benefit from: Cisco NAC Appliance Cisco NAC Appliance (formerly Cisco Clean Access) is an easily deployed Network Admission Control (NAC) product that allows network administrators to authenticate, authorize, evaluate,

More information

ForeScout CounterACT. Configuration Guide. Version 4.3

ForeScout CounterACT. Configuration Guide. Version 4.3 ForeScout CounterACT Authentication Module: RADIUS Plugin Version 4.3 Table of Contents Overview... 4 Understanding the 802.1X Protocol... 4 About the CounterACT RADIUS Plugin... 6 IPv6 Support... 7 About

More information

Configuring 802.1X Port-Based Authentication

Configuring 802.1X Port-Based Authentication CHAPTER 10 This chapter describes how to configure IEEE 802.1X port-based authentication on the Catalyst 3750 switch. As LANs extend to hotels, airports, and corporate lobbies, creating insecure environments,

More information

Cisco ISE Features Cisco ISE Features

Cisco ISE Features Cisco ISE Features Cisco ISE Overview, on page 2 Key Functions, on page 2 Identity-Based Network Access, on page 3 Support for Multiple Deployment Scenarios, on page 3 Support for UCS Hardware, on page 3 Basic User Authentication

More information

Software-Defined Access Wireless

Software-Defined Access Wireless Introduction to, page 1 Configuring SD-Access Wireless (CLI), page 7 Enabling SD-Access Wireless (GUI), page 8 Configuring SD-Access Wireless VNID (GUI), page 9 Configuring SD-Access Wireless WLAN (GUI),

More information

New Features. This product bulletin contains content and delivery information for Cisco IOS Software Release 12.2(50)SE.

New Features. This product bulletin contains content and delivery information for Cisco IOS Software Release 12.2(50)SE. Cisco IOS Software Release 12.2(50)SE for Cisco Catalyst 3750-E, 3560-E, 3750, 3560, and 2960 Series Switches, Cisco Industrial Ethernet 3000 Series Switches, and Cisco Catalyst Blade 3000 & 3100 Switch

More information

Cisco S802dot1X - Introduction to 802.1X(R) Operations for Cisco Security Professionals.

Cisco S802dot1X - Introduction to 802.1X(R) Operations for Cisco Security Professionals. Cisco 650-472 S802dot1X - Introduction to 802.1X(R) Operations for Cisco Security Professionals http://killexams.com/exam-detail/650-472 QUESTION: 60 Which two elements must you configure on a Cisco Wireless

More information

Cisco 440X Series Wireless LAN Controllers Deployment Guide

Cisco 440X Series Wireless LAN Controllers Deployment Guide Cisco 440X Series Wireless LAN Controllers Deployment Guide Cisco customers are rapidly adopting the Cisco Unified Wireless Network architecture for next generation wireless LAN performance and advanced

More information

Network Deployments in Cisco ISE

Network Deployments in Cisco ISE Cisco ISE Network Architecture, page 1 Cisco ISE Deployment Terminology, page Node Types and Personas in Distributed Deployments, page Standalone and Distributed ISE Deployments, page 4 Distributed Deployment

More information

How to Sell Cisco Trustsec: Network Identity Architecture Solutions. Presenter s Name Date

How to Sell Cisco Trustsec: Network Identity Architecture Solutions. Presenter s Name Date How to Sell Cisco Trustsec: Network Identity Architecture Solutions Presenter s Name Date Session Objectives At the end of the session, the participants should be able to: Understand Cisco TrustSec relevant

More information

CSC Network Security

CSC Network Security CSC 474 -- Security Topic 9. Firewalls CSC 474 Dr. Peng Ning 1 Outline Overview of Firewalls Filtering Firewalls Proxy Servers CSC 474 Dr. Peng Ning 2 Overview of Firewalls CSC 474 Dr. Peng Ning 3 1 Internet

More information

802.1X: Port-Based Authentication Standard for Network Access Control (NAC)

802.1X: Port-Based Authentication Standard for Network Access Control (NAC) White Paper 802.1X: Port-Based Authentication Standard for Network Access Control (NAC) Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, California 94089 USA 408.745.2000 1.888 JUNIPER www.juniper.net

More information

Forescout. Configuration Guide. Version 4.4

Forescout. Configuration Guide. Version 4.4 Forescout Version 4.4 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

ExamTorrent. Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you

ExamTorrent.   Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you ExamTorrent http://www.examtorrent.com Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you Exam : 400-251 Title : CCIE Security Written Exam (v5.0) Vendor : Cisco Version

More information

Implementing Cisco Edge Network Security Solutions ( )

Implementing Cisco Edge Network Security Solutions ( ) Implementing Cisco Edge Network Security Solutions (300-206) Exam Description: The Implementing Cisco Edge Network Security (SENSS) (300-206) exam tests the knowledge of a network security engineer to

More information

Manage Authorization Policies and Profiles

Manage Authorization Policies and Profiles Cisco ISE Authorization Policies, on page 1 Cisco ISE Authorization Profiles, on page 1 Default Authorization Policies, on page 5 Configure Authorization Policies, on page 6 Permissions for Authorization

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 300-208 Exam Questions & Answers Number: 300-208 Passing Score: 800 Time Limit: 120 min File Version: 38.4 http://www.gratisexam.com/ Exam Code: 300-208 Exam Name: Implementing Cisco Secure Access

More information

Cisco TrustSec Quick Start Configuration Guide

Cisco TrustSec Quick Start Configuration Guide Cisco TrustSec Quick Start Configuration Guide Table of Contents Introduction... 5 Using This Guide... 5 Baseline ISE Configuration for TrustSec... 7 Active Directory Integration (optional)... 7 Defining

More information

Cisco TrustSec How-To Guide: Global Switch Configuration

Cisco TrustSec How-To Guide: Global Switch Configuration Cisco TrustSec How-To Guide: Global Switch Configuration For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table of Contents Table of Contents...

More information

Cisco Self Defending Network

Cisco Self Defending Network Cisco Self Defending Network Integrated Network Security George Chopin Security Business Development Manager, CISSP 2003, Cisco Systems, Inc. All rights reserved. 1 The Network as a Strategic Asset Corporate

More information

Cisco Catalyst Operating System Software Release 8.6 for Cisco Catalyst 6500 Series Switches

Cisco Catalyst Operating System Software Release 8.6 for Cisco Catalyst 6500 Series Switches Cisco Catalyst Operating System for Cisco Catalyst 6500 Series Switches PB385044 The Cisco Catalyst Operating System for the supervisor engine supports the Cisco Catalyst 6500 Series multilayer switches.

More information

Secure Mobility. Klaus Lenssen Senior Business Development Manager Security

Secure Mobility. Klaus Lenssen Senior Business Development Manager Security Secure Mobility Klaus Lenssen Senior Business Development Manager Security KL Secure Mobility 2008 Cisco Systems, Inc. All rights reserved. Cisco public 1 Complete Your Online Session Evaluation Please

More information

Building Cisco Multilayer Switched Networks (BCMSN)

Building Cisco Multilayer Switched Networks (BCMSN) Building Cisco Multilayer Switched Networks (BCMSN) Table of Contents Module 1 Defining VLANs Implementing Best Practices for VLAN Topologies Describing Issues in a Poorly Designed Network Grouping Business

More information

Securing Wireless LAN Controllers (WLCs)

Securing Wireless LAN Controllers (WLCs) Securing Wireless LAN Controllers (WLCs) Document ID: 109669 Contents Introduction Prerequisites Requirements Components Used Conventions Traffic Handling in WLCs Controlling Traffic Controlling Management

More information

Posture Services on the Cisco ISE Configuration Guide Contents

Posture Services on the Cisco ISE Configuration Guide Contents Posture Services on the Cisco ISE Configuration Guide Contents Introduction Prerequisites Requirements Components Used Background Information ISE Posture Services Client Provisioning Posture Policy Authorization

More information

Več kot SDN - SDA arhitektura v uporabniških omrežjih

Več kot SDN - SDA arhitektura v uporabniških omrežjih Več kot SDN - SDA arhitektura v uporabniških omrežjih Aleksander Kocelj SE Cisco Agenda - Introduction to Software Defined Access - Brief description on SDA - Cisco SDA Assurance - DEMO 2 New Requirements

More information

Component Assessment

Component Assessment 4 CHAPTER Component Assessment This chapter discusses the function of each component and how it helps to address PCI DSS 2.0 compliance requirements. Each component was assessed by Verizon Business. This

More information

Securing Your Wireless LAN

Securing Your Wireless LAN Securing Your Wireless LAN Pejman Roshan Product Manager Cisco Aironet Wireless Networking Session Number 1 Agenda Requirements for secure wireless LANs Overview of 802.1X and TKIP Determining which EAP

More information

Cisco Nexus Data Broker for Network Traffic Monitoring and Visibility

Cisco Nexus Data Broker for Network Traffic Monitoring and Visibility Guide Cisco Nexus Data Broker for Network Traffic Monitoring and Visibility Solution Implementation Guide 2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information.

More information

Symbols. Numerics I N D E X

Symbols. Numerics I N D E X I N D E X Symbols /var/log/ha-debug log, 517 /var/log/ha-log log, 517 Numerics A 3500XL Edge Layer 2 switch, configuring AD SSO, 354 355 access to resources, troubleshooting issues, 520 access VLANs, 54

More information

ISE Version 1.3 Hotspot Configuration Example

ISE Version 1.3 Hotspot Configuration Example ISE Version 1.3 Hotspot Configuration Example Document ID: 118741 Contributed by Michal Garcarz and Nicolas Darchis, Cisco TAC Engineers. Feb 11, 2015 Contents Introduction Prerequisites Requirements Components

More information

New methods to protect the network. Deeper visibility with Cisco NGFW Next Generation Firewall

New methods to protect the network. Deeper visibility with Cisco NGFW Next Generation Firewall New methods to protect the network. Deeper visibility with Cisco NGFW Next Generation Firewall Claudiu Onisoru, Senior Network Specialist Cisco Connect - 15 May 2014 1 Agenda Frontal Communication: Who

More information