SECURE NETWORK ACCESS

Size: px
Start display at page:

Download "SECURE NETWORK ACCESS"

Transcription

1

2 SECURE NETWORK ACCESS

3 The Security Problem Changing Business Models Dynamic Threat Landscape Complexity & Fragmentation 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confiden5al 3

4 Mobility is a Ripple, IoT is a Tidal Wave Growing Need for Secure Access due to Larger AWack Surface Area Gen 1 Managed Endpoints IT Procured and Managed Guest Access Simple Guest Access Enterprise Mobility Procured & BYOD Mobile Device Use Internet of Everything Explosion of Network Enabled Devices Ponemon Research h=p:// 2/48

5 #1 in Market Customers 80% F25, 50% F500 Leader NAC MQ Cisco Identity Services Engine (ISE) Secure Unified Access IdenMty Context Policy Management Increases Operational Efficiency Who What Where When How Onboarding & Remediation Increases Productivity and Improves User Experience Cisco ISE Device Profiling & Posture Business-Relevant Policies Provides Comprehensive Secure Access Intelligent Identity Wired Wireless VPN Ensures Consistent Policies Network Enforcement Decreases Operational Costs Virtual machine client, IP device, guest, employee, and remote user Replaces AAA and RADIUS, NAC, guest management, and device iden5ty servers

6 Cisco ISE is Core to Cisco Security AWack Con5nuum BEFORE DURING AFTER Control Enforce Harden Detect Block Defend Scope Contain Remediate Firewall VPN NGIPS Advanced Malware Protec5on NGFW UTM Web + Security Network Behavior Analysis IdenMty Services + NAC pxgrid + TrustSec ISE Provides Visibility, Context, and Control Across the En#re ConMnuum

7 How Cisco ISE is Used Today BYOD Manage risk by providing different levels of access for mobile devices Guest Access It is easy to provide guests limited- 5me and limited- resource access Secure Access on Wired and Wireless Network and VPN Control with one policy across wired, wireless, and remote infrastructure Cisco TrustSec Network Policy Rules wriwen in business terms control access

8 BYOD Automated Self- Service Portal Get Users on the Net in Minutes, Not Hours Simple self- service portal for any user to get quickly on the net without help or hassle Reduce Burden on IT and Help Desk Staff Reliable automa5on reduces user problems to near zero so Immediate Secure Access Rigorous iden5ty and access policy enforcement

9 Key Capability: Motivated MDM Partners Unify Endpoint and Network Policies 1 BUY NEW DEVICE 2 ONBOARD AND REGISTER 3 CHOOSE PRIVILEGES Guest Business Increased producmvity through user self- provisioning Zero- touch IT support Rapid user on- boarding NEW Assured security posture with MDM integramon Automates MDM registra5on Quaran5nes non- compliant devices Users can elect to not register and be allowed guest services

10 Simplifying BYOD Onboarding ISE 1.3 Improved Device Recogni5on Branded Experiences Out- of- the- Box On- Boarding User Experience Personalized Device Portal Mobile- and Desktop- Ready Reduce Unknown Devices by 74%

11 Internal Cer5ficate Authority Simplifying Cer5ficate Management for BYOD Devices ISE 1.3 NaMve CerMficate Authority No addimonal burden to PKI Simplified Device Onboarding Simplified Proof of Concepts Cisco Confiden5al

12 Intelligently Transport Application Over VPN With AnyConnect 4.0, the Unified Agent AC 4.0 Selec5vely Tunnels Traffic Through VPN Corporate Network VPN WWW Local Network Provides unified agent that improves VPN bandwidth management in place of using mul5ple parallel VPN agents Leverages Cisco ASA and Cisco TrustSec to provide end- to- end applica5on traffic segmenta5on Extends tradi5onal VPN edge to mobile to prevent non- business apps from gaining corporate access Per- App VPN Support: ios 7+, Samsung Knox 2.0+

13 AC 4.0 is the ISE 1.3 Posture Agent ISE 1.3 AC 4.0 Network change Full Access / Remedia5on Starts Discovery Posture Assessment Invoke Downloader

14 Streamlining and Customizing Guest Experiences Enhanced in ISE 1.3 Branding with Themes Streamlined Guest Crea5on Create Accounts Print SMS Mobile Guest Sponsorship Your creden5als username: trex42 password: liwlearms SMS No5fica5ons Set- Up Secure Guest Access ~10 Minutes (Not Days)

15 ISE Ecosystem Partners Hi-Touch, Customer-Focused Partnerships SIEM & Threat Defense PrioriMze Events, User/Device- Aware AnalyMcs, Expedite ResoluMon ISE provides user and device context to SIEM and Threat Defense partners Partners u5lize context to iden5fy users, devices, posture, loca5on and network privilege level associated with SIEM/TD security events Partners may take network ac5on on users/devices via ISE Ensure Device Enrollment and Security Compliance Mobile Device Management ISE serves as policy gateway for mobile device network access MDM provides ISE mobile device security compliance context ISE assigns network access privilege based on compliance context

16 Single-Purpose APIs are Great for One Purpose Integrating One System to One Other System I have reputamon info! I need threat data I have sec events! I need reputamon I have NetFlow! I need enmtlement I have threat data! I need reputamon I have firewall logs! I need idenmty SIO Proprietary APIs aren t the solumon We need to share data I have applicamon info! I need locamon & auth- group I have NBAR info! I need idenmty I have locamon! I need idenmty I have MDM info! I need locamon I have app inventory info! I need posture I have idenmty & device- type! I need app inventory & vulnerability

17 Cisco Platform Exchange Grid pxgrid Enabling the Potential of Network-Wide Context Sharing SIO Direct, Secured Interfaces pxgrid Context Sharing Single, Scalable Framework INFRASTRUCTURE FOR A ROBUST ECOSYSTEM Single framework develop once, instead of mul5ple APIs Customize and secure what context gets shared and with which plalorms Bi- direc5onal share and consume context Enables any pxgrid partner to share with any other pxgrid partner Integra5ng with Cisco ONE SDN for broad network control func5ons

18 ISE Ecosystem in Fall 2014 Context Policy IAM & SSO ` SIEM & Threat Defense Mobile Device Management ISE 1.3 pxgrid APIs? WHITE = Announcing or Updates in 1.3 Launch Vulnerability Assessment CISCO ISE Packet Capture & Forensics IoT Policy Management Cisco WSA Policy- based Security Ac5ons Policy- based Service Levels (e.g. inves5ga5on) (e.g. QoS) Control

19 Ini5al pxgrid Uses Cases & Partners ISE 1.3 Use- Case DescripMon Partner Device/Access- Aware Applica5on Access Escalated Auth & SSO via Network Auth Priori5ze Endpoint Vulnerabili5es ISE device, posture context to IAM to control applica5on access ISE user, group, access, device context to drive escalate auth policy. ISE auth state to SSO for network- to- applica5on SSO UX. ISE iden5ty and user role to vulnerability assessment plalorm to priori5ze endpoint vulnerability remedia5on and drive DNC/EPS quaran5ne ac5ons Ping Ping Tenable Simplify Packet Capture Forensics Network Access Policy for IoT Devices SIEM/ThreatDefense Integra5on Using pxgrid ISE IP:user:device binding & related context to packet capture system to awribute user, device, role, etc. to packet capture Associate TrustSec policy with IoT devices. DNC/EPS for quaran5ning non- compliant devices. Same use- cases as exis5ng SIEM/TD ecosystem, but u5lizing pxgrid for context and DNC/EPS. Emulex Bayshore Networks NetIQ, Lancope, Splunk Fire+ISE SF using pxgrid DNC/EPS to take mi5ga5on ac5ons on threat events. Sourcefire

20 Cisco TrustSec Community Supported Network Segmenta5on and Access Enforcement Business Asset Mapped to Access Policy Source/Des5na5on Employee Finance Internet Employee Execu5ve BYOD Malware ACL Malware ACL Deny Permit Permit Permit Deny Permit Deny Permit Permit Permit Policy Enforced Across Network Switch Router VPN & Firewall DC Switch Wireless Controller Flexible and Scalable Policy Enforcement Guest Deny Deny Deny Permit 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confiden5al 20

21 How Does TrustSec Work? TrustSec Extends Control from Access to DC Device Type: Apple ipad User: Mary Group: Employee Corporate Asset: No ClassificaMon Result: Personal Asset Along with authen5ca5on, various data is sent to ISE for device profiling ISE Profiling Employee Company asset Personal asset AP ID and Profiling Data NetFlow DCHP DNS HTTP OUI RADIU NMAP S Wireless SNMP LAN Controller ISE (Iden5ty Services Engine) Security Group Policy Distributed Enforcement based on Security Group DC Resource Access Restricted Internet Only

22 TrustSec Plalorm Support Tagging Propagation Enforcement Catalyst 2960-S/-C/-Plus/-X/-XR Catalyst 3560-E/-C/-X Catalyst 3750-E/-X Catalyst 3850, 3650 WLC 5760 Catalyst 4500E (Sup6E/7E) Catalyst 4500E (8E) Catalyst 6500E (Sup720/2T), 6880X Wireless LAN Controller 2500/5500/WiSM2 Nexus 7000 Nexus 6000 Nexus 5600 Nexus 5500 Nexus 1000v (Port Profile) ISR G2 Router, CGR2000 IE2000/3000, CGS2000 ASA5500X, ASAv (VPN RAS) Catalyst 2960-S/-C/-Plus/-X/-XR Catalyst 3560-E/-C/, 3750-E Catalyst 3560-X, 3750-X Catalyst 3650, 3850 Catalyst 4500E (Sup6E) Catalyst 4500E (Sup 7E), 4500X Catalyst 4500E (Sup 8E) Catalyst 6500E (Sup720) Catalyst 6500E (Sup 2T)**** / 6880X WLC 2500, 5500, WiSM2** WLC 5760 Nexus 1000v Nexus 5500/22xx FEX** Nexus 5600/6000 Nexus 7000/22xx FEX GETVPN IPSec GETVPN IPSec ASA5500(X) ISRG2, CGR2000 ASR1000 SGACL SGACL SGACL SGACL SGACL SGACL SGFW SGFW SGFW Catalyst 3560-X Catalyst 3750-X Catalyst 3850, 3650 WLC 5760 Catalyst 4500E (Sup7E) Catalyst 4500E (Sup8E) Catalyst 6500E (Sup2T) / 6880X Nexus 7000 Nexus 6000 Nexus 5600 Nexus 5500 Nexus 1000v ISR G2 Router, CGR2000 ASR 1000 Router ASA 5500/5500XFirewall ASAv Firewall All ISRG2 Inline (except C800): Today

23 IOT Demands Soqware Defined Segmenta5on Data Network Internet Guest DMZ Voice Network Quarantine Bootstrap Employees PERMIT PERMIT Guests PERMIT PERMIT PERMIT IP Phones PERMIT PERMIT Non-Compliant PCs PERMIT PERMIT BYOD PERMIT PERMIT PERMIT BioMed Sensors Consumer Gadgets Power Controls Process Controls

24 Cyber Lifecycle Where Cisco is Going BEFORE Dynamic Tune Control Policy DURING Visibility to Improve Decision Network- wide Mi5ga5on AFTER Control to Mi5gate & Remediate 3 Accelerated & improved decisioning 1 Reduce threat surface 2 Collect real 5me FireSight, Lancope, SIEM 4 Quaran5ne in network area ISE as Secure Access context ISE as Context Directory ISE as Network Controller 5 Update policy to minimize repeat awack risk

25

TrustSec (NaaS / NaaE)

TrustSec (NaaS / NaaE) TrustSec (NaaS / NaaE) per@cisco.com Security on top of the mind for our customers 60% 85% 54% of data is stolen in HOURS of point-of-sale intrusions aren t discovered for WEEKS of breaches remain undiscovered

More information

Security? where to? Adrian Aron. Consultant Systems Engineer. 19 Oct

Security? where to? Adrian Aron. Consultant Systems Engineer. 19 Oct Security? where to? Adrian Aron Consultant Systems Engineer 19 Oct Agenda Industry shift and trends Router security, switch security OpenDNS Integration and automation Q&A Road from task to implementation

More information

Cisco Secure Access Control

Cisco Secure Access Control Cisco Secure Access Control Delivering Deeper Visibility, Centralized Control, and Superior Protection Martin Briand - Security Escalation VSE Global Virtual Engineering Oriol Madriles Soriano Security

More information

Stop Threats Before They Stop You

Stop Threats Before They Stop You Stop Threats Before They Stop You Gain visibility and control as you speed time to containment of infected endpoints Andrew Peters, Sr. Manager, Security Technology Group Agenda Situation System Parts

More information

2012 Cisco and/or its affiliates. All rights reserved. 1

2012 Cisco and/or its affiliates. All rights reserved. 1 2012 Cisco and/or its affiliates. All rights reserved. 1 Policy Access Control: Challenges and Architecture UA with Cisco ISE Onboarding demo (BYOD) Cisco Access Devices and Identity Security Group Access

More information

Access and Policy License Double Click

Access and Policy License Double Click Access and Policy License Double Click Matt Schmitz April 2015 Agenda License Refresher Positioning Old vs New Renewals Wrap-up Cisco Con!dential 2 Cisco Identity Services Engine (ISE) Delivering Visibility,

More information

Identity Based Network Access

Identity Based Network Access Identity Based Network Access Identity Based Network Access - Agenda What are my issues Cisco ISE Power training What have I achieved What do I want to do What are the issues? Guest Student Staff Contractor

More information

CertKiller q

CertKiller q CertKiller.500-451.28q Number: 500-451 Passing Score: 800 Time Limit: 120 min File Version: 5.3 500-451 Cisco Unified Access Systems Engineer Exam I just passed today with 89%. My sole focus was the VCE.

More information

How to Control Who Gets Onto Your Network A Large Systemic Bank s Security Case Study

How to Control Who Gets Onto Your Network A Large Systemic Bank s Security Case Study How to Control Who Gets Onto Your Network A Large Systemic Bank s Security Case Study Nikos Mourtzinos, CCIE #9763 Cyber Security Sales Specialist, Cisco nmourtzi@cisco.com Algosystems, 4/2018 Christos

More information

Cisco TrustSec 4.0:How to Create Campus and Branch-Office Segmentation

Cisco TrustSec 4.0:How to Create Campus and Branch-Office Segmentation Ordering Guide TrustSec 4.0:How to Create Campus and Branch-Office Segmentation Ordering Guide November 2013 2013 and/or its affiliates. All rights reserved. This document is Public Information. Page 1

More information

Borderless Networks. Tom Schepers, Director Systems Engineering

Borderless Networks. Tom Schepers, Director Systems Engineering Borderless Networks Tom Schepers, Director Systems Engineering Agenda Introducing Enterprise Network Architecture Unified Access Cloud Intelligent Network & Unified Services Enterprise Networks in Action

More information

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access Klaudia Bakšová System Engineer Cisco Systems Cisco Clean Access Agenda 1. Securing Complexity 2. NAC Appliance Product Overview and In-Depth 3. NAC Appliance Technical Benefits The Challenge of Securing

More information

The Context Aware Network A Holistic Approach to BYOD

The Context Aware Network A Holistic Approach to BYOD The Context Aware Network A Holistic Approach to BYOD Trends Bring Your Own Device BYOD at Cisco Cisco BYOD Solution Use Cases Summary Trends #CiscoPlusCA Demand for Mobility 15 billion new networked mobile

More information

Cisco Network Admission Control (NAC) Solution

Cisco Network Admission Control (NAC) Solution Data Sheet Cisco Network Admission Control (NAC) Solution New: Updated to include the Cisco Secure Network Server (SNS) Cisco Network Admission Control (NAC) solutions allow you to authenticate wired,

More information

ONE POLICY. Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013

ONE POLICY. Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013 ONE POLICY Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013 Agenda Secure Unified Access with ISE Role-Based Access Control Profiling TrustSec Demonstration How ISE is Used Today

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Intelligent Threat Defense for the Enterprise Mobility Nikos Mourtzinos, CCIE #9763 Global Security Sales Organization Changing Business Models Any Device

More information

Cisco TrustSec Software-Defined Segmentation Platform and Capability Matrix Release 6.3

Cisco TrustSec Software-Defined Segmentation Platform and Capability Matrix Release 6.3 TrustSec Software-Defined Segmentation Platform and Capability Matrix Release 6.3 TrustSec uniquely builds upon your existing identity-aware infrastructure by enforcing segmentation and access control

More information

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer Cisco Next Generation Firewall and IPS Dragan Novakovic Security Consulting Systems Engineer Cisco ASA with Firepower services Cisco TALOS - Collective Security Intelligence Enabled Clustering & High Availability

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

Using Cisco pxgrid for Security Platform Integration

Using Cisco pxgrid for Security Platform Integration Using Cisco pxgrid for Security Platform Integration Brian Gonsalves Product Manager Nancy Cam-Winget Distinguished Engineer DEVNET-1010 Agenda Cisco pxgrid in Summary pxgrid Use-Cases How to Develop Using

More information

One Management Realized, with Cisco Prime Infrastructure Manage Complexity. Manage Effectively. Manage Intelligently. Closing

One Management Realized, with Cisco Prime Infrastructure Manage Complexity. Manage Effectively. Manage Intelligently. Closing One Management Realized, with Cisco Prime Infrastructure Manage Complexity Manage Effectively Manage Intelligently Closing 2 2013 Cisco and/or its affiliates. All rights reserved. Internet of Things 99%

More information

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1 Cisco ISE Overview, page 2 Key Functions, page 2 Identity-Based Network Access, page 2 Support for Multiple Deployment Scenarios, page 3 Support for UCS Hardware, page 3 Basic User Authentication and Authorization,

More information

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization A New Security Model for the IoE World Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization Internet of Everything The Internet of Everything brings together people, process, data and

More information

ClearPass Ecosystem. Tomas Muliuolis HPE Aruba Baltics lead

ClearPass Ecosystem. Tomas Muliuolis HPE Aruba Baltics lead ClearPass Ecosystem Tomas Muliuolis HPE Aruba Baltics lead 2 Changes in the market create paradigm shifts 3 Today s New Behavior and Threats GenMobile Access from anywhere? BYOD Trusted or untrusted? Bad

More information

Using Cisco pxgrid for Security Platform Integration

Using Cisco pxgrid for Security Platform Integration Using Cisco pxgrid for Security Platform Integration Brian Gonsalves Sr. Product Manager Syam Appala Principal Engineer DEVNET-1010 Agenda Cisco pxgrid in Summary pxgrid Use-Cases How to Develop Using

More information

Securing BYOD with Cisco TrustSec Security Group Firewalling

Securing BYOD with Cisco TrustSec Security Group Firewalling White Paper Securing BYOD with Cisco TrustSec Security Group Firewalling Getting Started with TrustSec What You Will Learn The bring-your-own-device (BYOD) trend can spur greater enterprise productivity

More information

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9.

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9. Aby se z toho bezpečnostní správci nezbláznili aneb Cisco security integrace Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace Milan Habrcetl Cisco CyberSecurity Specialist Mikulov,

More information

Secure wired and wireless networks with smart access control

Secure wired and wireless networks with smart access control Secure wired and wireless networks with smart access control Muhammad AbuGhalioun Senior Presales Consultant Hewlett-Packard Enterprise Aruba Saudi Arabia Managing risk in today s digital enterprise Increasingly

More information

Key Security Measures to Enable Next-Generation Data Center Transformation

Key Security Measures to Enable Next-Generation Data Center Transformation Key Security Measures to Enable Next-Generation Data Center Transformation Bill McGee Senior Manager, Security Solutions Cisco Systems, Inc. Agenda Data Center Security Challenges Secure DC Strategies

More information

Partner Webinar. AnyConnect 4.0. Rene Straube Cisco Germany. December 2014

Partner Webinar. AnyConnect 4.0. Rene Straube Cisco Germany. December 2014 Partner Webinar AnyConnect 4.0 Rene Straube Cisco Germany December 2014 Agenda Introduction to AnyConnect 4.0 New Licensing Scheme for AnyConnect 4.0 How to migrate to the new Licensing? Ordering & Migration

More information

Intelligent Edge Protection

Intelligent Edge Protection Intelligent Edge Protection Sicherheit im Zeitalter von IoT und Mobility September 26, 2017 Flexible consumption Beacons, sensors and geo-positioning Driven by agile DevOps Mobile users, apps and devices

More information

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers Passit4Sure.500-265 (50Q) Number: 500-265 Passing Score: 800 Time Limit: 120 min File Version: 5.8 Cisco 500-265 Advanced Security Architecture for System Engineers Today is big day for me as I passed

More information

User-to-Data-Center Access Control Using TrustSec Design Guide

User-to-Data-Center Access Control Using TrustSec Design Guide CISCO VALIDATED DESIGN User-to-Data-Center Access Control Using TrustSec Design Guide October 2015 REFERENCE NETWORK ARCHITECTURE Table of Contents About This Document... 1 Cisco TrustSec Overview... 2

More information

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment BRKPAR-2488 AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment Edy Almer How to Secure and Automate Your Heterogeneous Cisco Environment Yogesh Kaushik, Senior Director Cisco Doug

More information

Using Cisco pxgrid for Security Platform Integration

Using Cisco pxgrid for Security Platform Integration Using Cisco pxgrid for Security Platform Integration Brian Gonsalves Sr. Product Manager Nancy Cam-Winget Distinguished Engineer DEVNET-1010 Cisco Spark How Questions? Use Cisco Spark to chat with the

More information

Cisco - ASA Lab Camp v9.0

Cisco - ASA Lab Camp v9.0 Cisco - ASA Lab Camp v9.0 Code: 0007 Lengt h: 5 days URL: View Online Based on our enhanced SASAC v1.0 and SASAA v1.2 courses, this exclusive, lab-based course, provides you with your own set of equipment

More information

Cisco TrustSec Platform Support Matrix

Cisco TrustSec Platform Support Matrix Sales Tool TrustSec Platform Support Matrix System Component Platform Solution Minimum Solution- Level Validated Classification Control Plane Propagation () (Inline ) MACsec (for WAN) Enforceme nt Identity

More information

ISE Identity Service Engine

ISE Identity Service Engine CVP ISE Identity Service Engine Cisco Validated Profile (CVP) Series 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 10 Contents 1. Profile introduction...

More information

Exam Questions Demo Cisco. Exam Questions

Exam Questions Demo   Cisco. Exam Questions Cisco Exam Questions 300-208 SISAS Implementing Cisco Secure Access Solutions (SISAS) Version:Demo 1. Which functionality does the Cisco ISE self-provisioning flow provide? A. It provides support for native

More information

Written to Realised Security Policy

Written to Realised Security Policy Written to Realised Security Policy Yuval Shchory Manager, Product Management, SBG #clmel Session Abstract From ISE 1.3 This session covers the building blocks for a policy-based access control architecture

More information

Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller

Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table

More information

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Speaker: Mun Hossain Director of Product Management - Security Business Group Cisco Twitter: @CiscoDCSecurity 2 Any

More information

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO Acomprehensivesolutionsportfoliotohelpyougetyourbusiness securelyconnected.clickononeofoursolutionstoknowmore NETWORKING

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

P ART 2. BYOD Design Overview

P ART 2. BYOD Design Overview P ART 2 BYOD Design Overview CHAPTER 2 Summary of Design Overview Revised: August 7, 2013 This part of the CVD describes design considerations to implement a successful BYOD solution and different deployment

More information

Cisco Group Based Policy Platform and Capability Matrix Release 6.4

Cisco Group Based Policy Platform and Capability Matrix Release 6.4 Group d Policy Platform and Capability Matrix Release 6.4 (inclusive of TrustSec Software-Defined Segmentation) Group d Policy (also known as TrustSec Software-Defined Segmentation) uniquely builds upon

More information

Cisco Cyber Threat Defense Solution 1.0

Cisco Cyber Threat Defense Solution 1.0 Cisco Cyber Threat Defense Solution 1.0 Contents 1. Introduction to the Cisco Cyber Threat Defense Solution 1.0 2. Technical overview of the Cisco Cyber Threat Defense Solution 1.0 3. Using the Cisco Cyber

More information

ForeScout ControlFabric TM Architecture

ForeScout ControlFabric TM Architecture ForeScout ControlFabric TM Architecture IMPROVE MULTI-VENDOR SOLUTION EFFECTIVENESS, RESPONSE AND WORKFLOW AUTOMATION THROUGH COLLABORATION WITH INDUSTRY-LEADING TECHNOLOGY PARTNERS. The Challenge 50%

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 648-385 Exam Questions & Answers Number: 648-385 Passing Score: 800 Time Limit: 120 min File Version: 34.4 http://www.gratisexam.com/ Cisco 648-385 Exam Questions & Answers Exam Name: CXFF - Cisco

More information

Transforming the Network for the Digital Business

Transforming the Network for the Digital Business Transforming the Network for the Digital Business Driven by Software Defined Platforms Hugo Padilla Prad Enterprise Networks Digital Acceleration Team CCIE Emeritus #12444 Cisco Forum Kiev, November 14

More information

Delivering a Secure BYOD Solution with XenMobile MDM and Cisco ISE

Delivering a Secure BYOD Solution with XenMobile MDM and Cisco ISE Delivering a Secure BYOD Solution with XenMobile MDM and Cisco ISE Bhumik Patel Solutions Architect, Citrix Systems May 21 st 2013 App Complete Enterprise Mobility Business Apps Productivity and Collaboration

More information

Securing the Empowered Branch with Cisco Network Admission Control. September 2007

Securing the Empowered Branch with Cisco Network Admission Control. September 2007 Securing the Empowered Branch with Cisco Network Admission Control September 2007 Presentation_ID 2006 Cisco Systems, Inc. All rights reserved. 1 Contents 1 The Cisco Empowered Branch 2 Security Considerations

More information

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ Threat Containment and Operations Yong Kwang Kek, Director of Presales SE, APJ 2018-07-19 1 1 2017 Infoblox Inc. All Rights 2013 Infoblox Inc. All Reserved. Rights Reserved. Three Aspects of Security #1

More information

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance. Real-time Visibility Network Access Control Endpoint Compliance Mobile Security ForeScout CounterACT Continuous Monitoring and Mitigation Rapid Threat Response Benefits Rethink IT Security Security Do

More information

P ART 3. Configuring the Infrastructure

P ART 3. Configuring the Infrastructure P ART 3 Configuring the Infrastructure CHAPTER 8 Summary of Configuring the Infrastructure Revised: August 7, 2013 This part of the CVD section discusses the different infrastructure components that are

More information

Cisco ISE Plus SIEM and Threat Defense: Strengthen Security with Context

Cisco ISE Plus SIEM and Threat Defense: Strengthen Security with Context White Paper Cisco ISE Plus SIEM and Threat Defense: Strengthen Security with Context What You Will Learn Network security threats are a fact of life. But the modern security arsenal has two highly effective

More information

Business Resiliency Through Superior Threat Defense

Business Resiliency Through Superior Threat Defense Business Resiliency Through Superior Threat Defense Firepower 2100 Series/ Cisco Identity Services Engine Andre Lambertsen, Consulting Systems Engineer ala@cisco.com Cisco Firepower NGFW Fully Integrated

More information

Secure Network Access for Personal Mobile Devices

Secure Network Access for Personal Mobile Devices White Paper Secure Network Access for Personal Mobile Devices What You Will Learn People around the globe are enamored with their smartphones and tablet computers, and they feel strongly that they should

More information

Cisco Self Defending Network

Cisco Self Defending Network Cisco Self Defending Network Integrated Network Security George Chopin Security Business Development Manager, CISSP 2003, Cisco Systems, Inc. All rights reserved. 1 The Network as a Strategic Asset Corporate

More information

Using Cisco pxgrid for Security Platform Integration

Using Cisco pxgrid for Security Platform Integration Using Cisco pxgrid for Security Platform Integration Brian Gonsalves, Sr. Product Manager Syam Appala, Principal Engineer Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after

More information

Introducing. Secure Access. for the Next Generation. Bram De Blander Sales Engineer

Introducing. Secure Access. for the Next Generation. Bram De Blander Sales Engineer Introducing Secure Access for the Next Generation Bram De Blander Sales Engineer bdeblander@pulsesecure.net What CIOs are asking Mobility Cloud Apps IoT Is our firewall security and EMM system good enough?

More information

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

Exam : Title : Security Solutions for Systems Engineers. Version : Demo Exam : 642-566 Title : Security Solutions for Systems Engineers Version : Demo 1. Which one of the following elements is essential to perform events analysis and correlation? A. implementation of a centralized

More information

Solution Architecture

Solution Architecture 2 CHAPTER Introduction The purpose of the Secure Wireless is to provide common security services across the network for wireless and wired users and enable collaboration between wireless and network security

More information

Network Segmentation Through Policy Abstraction: How TrustSec Simplifies Segmentation and Improves Security Sept 2014

Network Segmentation Through Policy Abstraction: How TrustSec Simplifies Segmentation and Improves Security Sept 2014 In most organizations networks grow all the time. New stacks of security appliances, new applications hosted on new clusters of servers, new network connections, new subnets, new endpoint platforms and

More information

Wireless and Network Security Integration Solution Overview

Wireless and Network Security Integration Solution Overview Wireless and Network Security Integration Solution Overview Solution Overview Introduction Enterprise businesses are being transformed to meet the evolving challenges of today's global business economy.

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Implementing Cisco Edge Network Security Solutions ( )

Implementing Cisco Edge Network Security Solutions ( ) Implementing Cisco Edge Network Security Solutions (300-206) Exam Description: The Implementing Cisco Edge Network Security (SENSS) (300-206) exam tests the knowledge of a network security engineer to

More information

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK INTRODUCTION Attivo Networks has partnered with Cisco Systems to provide advanced real-time inside-the-network

More information

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist April 2018 New

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Component Assessment

Component Assessment 4 CHAPTER Component Assessment This chapter discusses the function of each component and how it helps to address PCI DSS 2.0 compliance requirements. Each component was assessed by Verizon Business. This

More information

Cisco ISE Features Cisco ISE Features

Cisco ISE Features Cisco ISE Features Cisco ISE Overview, on page 2 Key Functions, on page 2 Identity-Based Network Access, on page 3 Support for Multiple Deployment Scenarios, on page 3 Support for UCS Hardware, on page 3 Basic User Authentication

More information

Secure Mobility. Klaus Lenssen Senior Business Development Manager Security

Secure Mobility. Klaus Lenssen Senior Business Development Manager Security Secure Mobility Klaus Lenssen Senior Business Development Manager Security KL Secure Mobility 2008 Cisco Systems, Inc. All rights reserved. Cisco public 1 Complete Your Online Session Evaluation Please

More information

DumpsFree. DumpsFree provide high-quality Dumps VCE & dumps demo free download

DumpsFree.   DumpsFree provide high-quality Dumps VCE & dumps demo free download DumpsFree http://www.dumpsfree.com DumpsFree provide high-quality Dumps VCE & dumps demo free download Exam : 300-208 Title : Implementing Cisco Secure Access Solutions Vendor : Cisco Version : DEMO Get

More information

THE NETWORK. INTUITIVE. Powered by intent, informed by context. Rajinder Singh Product Sales Specialist - ASEAN August 2017

THE NETWORK. INTUITIVE. Powered by intent, informed by context. Rajinder Singh Product Sales Specialist - ASEAN August 2017 THE NETWORK. INTUITIVE. Powered by intent, informed by context. Rajinder Singh Product Sales Specialist - ASEAN August 2017 The Network. Intuitive. Constantly learning, adapting and protecting. L E A R

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

Cisco TrustSec Software-Defined Segmentation Release 6.1 System Bulletin

Cisco TrustSec Software-Defined Segmentation Release 6.1 System Bulletin System Bulletin TrustSec Software-Defined Segmentation Release 6.1 System Bulletin Introduction Network segmentation is essential for protecting critical business assets. TrustSec Software Defined Segmentation

More information

Cisco Software Defined Access (SDA)

Cisco Software Defined Access (SDA) Cisco Software Defined Access (SDA) Transformational Approach to Network Design & Provisioning Sanjay Kumar Regional Manager- ASEAN, Cisco Systems What is network about? Source: google.de images Security

More information

Data Center Security. Fuat KILIÇ Consulting Systems

Data Center Security. Fuat KILIÇ Consulting Systems Data Center Security Fuat KILIÇ Consulting Systems Engineer @Security Data Center Evolution WHERE ARE YOU NOW? WHERE DO YOU WANT TO BE? Traditional Data Center Virtualized Data Center (VDC) Virtualized

More information

SOLUTION OVERVIEW THE ARUBA MOBILE FIRST ARCHITECTURE

SOLUTION OVERVIEW THE ARUBA MOBILE FIRST ARCHITECTURE SOLUTION OVERVIEW THE ARUBA MOBILE FIRST ARCHITECTURE March 2018 Table of Contents Introduction...1 Design...2 Use Cases...2 Underlay...3 Overlay...3 Dynamic Segmentation...3 Non-Stop Networking...4 Summary...5

More information

Cisco TrustSec How-To Guide: Central Web Authentication

Cisco TrustSec How-To Guide: Central Web Authentication Cisco TrustSec How-To Guide: Central Web Authentication For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table of Contents Table of Contents... 1

More information

The Cisco BYOD Smart Solution

The Cisco BYOD Smart Solution 1 Security, Flexibility, and Performance for Any Workspace 2 Today, organizations have various devices on their networks. To manage the proliferation of personal devices, bring your own device (BYOD) policies

More information

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Firepower Next Generation Firewall Subtitle goes here William Young Security Solutions Architect, Global Security Architecture Team

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

Cisco Campus Fabric Introduction. Vedran Hafner Systems engineer Cisco

Cisco Campus Fabric Introduction. Vedran Hafner Systems engineer Cisco Cisco Campus Fabric Introduction Vedran Hafner Systems engineer Cisco Campus Fabric Abstract Is your Campus network facing some, or all, of these challenges? Host Mobility (w/o stretching VLANs) Network

More information

HPE Aruba Focus Areas

HPE Aruba Focus Areas HPE Aruba Focus Areas Security Tomas Muliuolis Baltics Country Lead THE PERFECT STORM: MOBILE, IoT and CLOUD Intelligent edge Connectivity Security Management Focus areas IoT Analytics Edge computing Mobile-first

More information

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales The Industrialization of Hacking Sophisticated Attacks, Complex Landscape Hacking Becomes an Industry Phishing,

More information

Exam Code: Exam Code: Exam Name: Advanced Borderless Network Architecture Systems Engineer test.

Exam Code: Exam Code: Exam Name: Advanced Borderless Network Architecture Systems Engineer test. Exam Code: 700-303 Number: 700-303 Passing Score: 800 Time Limit: 120 min File Version: 41.2 http://www.gratisexam.com/ Exam Code: 700-303 Exam Name: Advanced Borderless Network Architecture Systems Engineer

More information

5 Steps to Government IT Modernization

5 Steps to Government IT Modernization 5 Steps to Government IT Modernization 1 WHY MODERNIZE? IT modernization is intimidating, but it s necessary. What are the advantages of modernization? Enhance citizen experience and service delivery Lower

More information

Cisco Identity Services Engine (ISE) Mentored Install - Pilot

Cisco Identity Services Engine (ISE) Mentored Install - Pilot Cisco Identity Services Engine (ISE) Mentored Install - Pilot Skyline Advanced Technology Services (ATS) offers Professional Services for a variety of Cisco-centric solutions. From inception to realization,

More information

Cisco ISR G2 Management Overview

Cisco ISR G2 Management Overview Cisco ISR G2 Management Overview Introduction The new Cisco Integrated Services Routers Generation 2 (ISR G2) Family of routers delivers the borderless network that can transform the branch office and

More information

BYOD: BRING YOUR OWN DEVICE.

BYOD: BRING YOUR OWN DEVICE. white paper BYOD: BRING YOUR OWN DEVICE. On-BOaRDING and Securing DEVICES IN YOUR Corporate NetWORk PrepaRING YOUR NetWORk to MEEt DEVICE DEMaND The proliferation of smartphones and tablets brings increased

More information

Reviewer s guide. PureMessage for Windows/Exchange Product tour

Reviewer s guide. PureMessage for Windows/Exchange Product tour Reviewer s guide PureMessage for Windows/Exchange Product tour reviewer s guide: sophos nac advanced 2 welcome WELCOME Welcome to the reviewer s guide for NAC Advanced. The guide provides a review of the

More information

Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions

Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions Data Sheet Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions Security Operations Challenges Businesses are facing daunting new challenges in security

More information

Cisco ONE for Access Wireless

Cisco ONE for Access Wireless Data Sheet Cisco ONE for Access Wireless Cisco ONE Software overview Cisco ONE Software helps customers purchase the right software capabilities to address their business needs. It helps deliver reduced

More information

A Unified Threat Defense: The Need for Security Convergence

A Unified Threat Defense: The Need for Security Convergence A Unified Threat Defense: The Need for Security Convergence Udom Limmeechokchai, Senior system Engineer Cisco Systems November, 2005 1 Agenda Evolving Network Security Challenges META Group White Paper

More information

Internet of Things. Tanja Hess Consulting Systems Engineer 2nd June 2016

Internet of Things. Tanja Hess Consulting Systems Engineer 2nd June 2016 Internet of Things Tanja Hess Consulting Systems Engineer 2nd June 2016 Agenda Cisco IoT System The Six Pillars of IoT IoT in Action The Cisco Role in IoT Cloud and Fog Analytics App Enablement App Enablement

More information

2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1

2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 Cisco AnyConnect as a Service György Ács Regional Security Consultant Mobile User Challenges Mobile and Security Services Web Security

More information

McAfee epolicy Orchestrator

McAfee epolicy Orchestrator McAfee epolicy Orchestrator Centrally get, visualize, share, and act on security insights Security management requires cumbersome juggling between tools and data. This puts the adversary at an advantage

More information

Cisco NCS Overview. The Cisco Unified Network Solution CHAPTER

Cisco NCS Overview. The Cisco Unified Network Solution CHAPTER CHAPTER 1 This chapter describes the Cisco Unified Network Solution and the Cisco Prime Network Control System (NCS). It contains the following sections: The Cisco Unified Network Solution, page 1-1 About

More information