Cisco Secure Access Control

Size: px
Start display at page:

Download "Cisco Secure Access Control"

Transcription

1 Cisco Secure Access Control Delivering Deeper Visibility, Centralized Control, and Superior Protection Martin Briand - Security Escalation VSE Global Virtual Engineering Oriol Madriles Soriano Security VSE Global Virtual Engineering June 2016

2 Our Agenda Cisco Security Orientations Access control with ISE ISE 2.1 and Anyconnect 4.3 New! Announced June 14th ISE 2.1 GUI Demo

3 Better Security Visibility Securing the Mobile Enterprise Protect Against Advanced Malware Improve Results with Security Services Harden and Segment the Network Security as a Network Driver

4 Effective Security Is Delivered When The Pieces Work Together. Seamlessly. Our goal is to make security less complex by providing a best of breed portfolio that s deeply integrated and delivers solutions that are superb individually, but vastly more powerful when used together.

5 Introducing Cisco Identity Services Engine A centralized security solution that automates context-aware access to network resources and shares contextual data Physical or VM Identity Profiling and Posture Role-Based Policy Access Network Resources Who Traditional Cisco TrustSec Network Door What When Where How Guest Access BYOD Access Role-Based Access Context Compliant Secure Access ISE pxgrid Controller

6 Context Enhances Protection Across the Attack Continuum ISE When Where Who How What BEFORE DURING AFTER Gain visibility into who and what is on your network Grant access on a need to know basis Provide threat context to behavioral analysis Contain through network elements and security ecosystem Get better forensics and prepare for the next attack by sharing information with ecosystem partners

7 Cisco ISE Features and Licensing Mobility (Term License) ALL Cisco ISE Features, * wireless and VPN only Wired upgrade available No ATP requirement * Unified Agent requires Cisco AnyConnect Apex Apex (Term License) Endpoint compliance and remediation EMM capabilities Cisco AnyConnect Unified Agent services* * Requires Cisco AnyConnect Apex licenses Plus (Term License) Device profiling and feed service BYOD with certificate authority Cisco pxgrid context sharing Endpoint protection services Base (Perpetual License) Radius, AAA, 802.1x Guest services Cisco TrustSec (SGT) MACsec External RESTful services Device Admin (Perpetual License) TACACS+

8 Anyconnect Centralized Control Superior Protection

9 AnyConnect Way more than VPN AnyConnect features NEW (FALL2015) Basic VPN Advanced VPN Endpoint Compliance Inspection Service Enterprise Access Threat Protection Network Visibility Cisco AnyConnect Integration with other Cisco solutions ISR ASR / CSR Adaptive Security Appliance (ASA) Identity Services Engine (ISE) Cloud Web Security Services (CWS + WSA) Switches and Wireless Controllers Advanced Malware Protection NetFlow Collectors

10 Gain Business Insight from Greater Network Data With the Cisco AnyConnect Network Visibility Module What s new for Anyconnect 4.2? The new Cisco AnyConnect Network Visibility Module (NVM) enables greater visibility across users, endpoints, and applications and facilitates analytics on contextual telemetry data. Benefits Build a Holistic View across your entire network with greater insight from behavior analytics and contextual data Defend More Effectively against potential threats with greater visibility that helps you improve segmentation policies Improve Network Operations with forensic analysis to inform design, capacity planning, and troubleshooting Gain Increased Visibility Across Your Network With Cisco AnyConnect 4.2: Local DNS Unique Device ID Domain\User Name Device Name Process Name NetFlow Collector NVM Dashboard Parent Process Name Before: IPFIX record Process Identifier Parent Process Identifier Capabilities Exclude select context variables to meet privacy requirements Collect and send data when on premises and/or VPN connected (including split tunneling) Get 24-hour rolling cache of NetFlow data when disconnected Limit impact on user experience with stream-level interception Gain auditing intelligence with built-in reporting and analytics capabilities Integrate easily with Lancope and LiveAction

11 4.3 NVM New Features Throttling of Cached Data Flexible Collection Policy ParentProcessHash DestinationHostname DNSSuffix L4ByteCountIn L4ByteCountOut VirtualStationName OSName OSVersion OSEdition SystemType SystemManufacturer Broadcast/Multi cast Suppression New Attributes ModuleNameList ModuleNameHash InterfaceIndex InterfaceIndexType InterfaceIndexName Complete Attribute List

12 4.3 Posture Framework Changes Currently AnyConnect ISE Posture Module verifies endpoint attributed at time of access or via reassessment window Continuous Monitoring will be a new capability going forward from client USB check is the first More to come (e.g. continuous checking of applications) Opswat v4 Lots of new capabilities to leverage (e.g. Autoupdate)

13 Deeper Visibility ISE 2.1 Superior Protection

14 Context Visibility

15 Context Visibility Wizard Setup in a few clicks:

16 Context Visibility Stores current state of all endpoints Import Create/Update/Delete REST API Search Visibility Dashboard Export REST API User, Endpoint, Network, Posture, Profile, Location, Threat, Vulnerability, Custom Attributes ~50 default attributes out of the box

17

18 Expanded Profiling Capabilities ISE now supports a new Active Directory probe and SMB discovery providing definitive operating system information eliminating guesswork. Custom ports, service and version information provide better information to shrink the pool of devices that stubbornly defy classification.

19 Threat-Centric NAC

20 Threat Centric NAC Correlating Threat and Vulnerability Information to reduce Time to Remediate with ISE Network Fabric Visibility and Control VAF VAF Threat Incidents Vulnerability Scoring Cisco ISE Threat Scoring Vulnerable Endpoint Inventory Response in Cisco Infrastructure Discover Vulnerable Embedded IOT Devices Automated containment of vulnerable endpoints based on CVE Score Immediate action on prioritized vulnerability to maximize SOC resources

21 What is Threat Centric NAC: Vulnerability Security Assessment service leverages industry standards for Vulnerability and Threats. Vulnerable EndPoints based on CVSS Scores

22 What is Threat Centric NAC: Threat Threat EndPoints based on Incidents and Indicators

23 EasyConnect

24 EasyConnect Non-intrusive Passive Login, FULL Control (No 802.1X) Identity Services Engine SXP Uses What s Already There (AD) User Mappings Derived from AD Logins Full Visibility/Control w/o Touching Endpoints Faster, Simpler Deployments for software-defined segmentation Network Access Devices w/o 802.1X AD Logins Microsoft Active Directory Domain Controllers Rest of Network

25 3 rd Party, Compliance, BYOD, pxgrid & Guest

26 3 rd Party NAD Phase 2 Auth VLAN & DNS Sink-holing Removes Requirement for URL Redirection Supports all Flows: Hotspot CWA BYOD Posture Remediation SNMP CoA

27 New 2.1 Compliance Capabilities Microsoft Intune Integration Microsoft SCCM Integration (as MDM) Posture Workcenter USB Real Time Check

28 New 2.1 BYOD Capabilities BYOD Workcenter Pre-Canned BYOD Configurations - <10 Minutes to Stand Up BYOD: CA & Certificate Templates Client Provisioning Policies & NSPs PRE-LOADED Identity Source Sequence & Authorization Rules Support for ChromeBook

29 New 2.1 Guest Capabilities IdP-based Employee Login as Guest (BYOD, etc.) Support for any SAML 2.0 IdP Filtered Sponsor View (View Own Only) Finer Password Policy Web Proxy for SMS NIC Teaming for Portals From First Login

30 pxgrid Made it to the IETF Standards Track!

31 ISE 2.1 GUI Demo

32

Always-on Endpoint Remote Access and Protection with Cisco AnyConnect

Always-on Endpoint Remote Access and Protection with Cisco AnyConnect Always-on Endpoint Remote Access and Protection with Cisco AnyConnect Dan Stotts, Security Product Marketing Manager PSOSEC-1900 Agenda Introduction Works Everywhere Expanded Visibility User Experience

More information

Identity Based Network Access

Identity Based Network Access Identity Based Network Access Identity Based Network Access - Agenda What are my issues Cisco ISE Power training What have I achieved What do I want to do What are the issues? Guest Student Staff Contractor

More information

Access and Policy License Double Click

Access and Policy License Double Click Access and Policy License Double Click Matt Schmitz April 2015 Agenda License Refresher Positioning Old vs New Renewals Wrap-up Cisco Con!dential 2 Cisco Identity Services Engine (ISE) Delivering Visibility,

More information

Cisco ISE Features Cisco ISE Features

Cisco ISE Features Cisco ISE Features Cisco ISE Overview, on page 2 Key Functions, on page 2 Identity-Based Network Access, on page 3 Support for Multiple Deployment Scenarios, on page 3 Support for UCS Hardware, on page 3 Basic User Authentication

More information

Cisco ISE Ports Reference

Cisco ISE Ports Reference Cisco ISE Infrastructure Cisco ISE Infrastructure, on page 1 Cisco ISE Administration Node Ports, on page 2 Cisco ISE Monitoring Node Ports, on page 4 Cisco ISE Policy Service Node Ports, on page 6 Cisco

More information

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1 Cisco ISE Overview, page 2 Key Functions, page 2 Identity-Based Network Access, page 2 Support for Multiple Deployment Scenarios, page 3 Support for UCS Hardware, page 3 Basic User Authentication and Authorization,

More information

Implementing Cisco Edge Network Security Solutions ( )

Implementing Cisco Edge Network Security Solutions ( ) Implementing Cisco Edge Network Security Solutions (300-206) Exam Description: The Implementing Cisco Edge Network Security (SENSS) (300-206) exam tests the knowledge of a network security engineer to

More information

ONE POLICY. Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013

ONE POLICY. Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013 ONE POLICY Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013 Agenda Secure Unified Access with ISE Role-Based Access Control Profiling TrustSec Demonstration How ISE is Used Today

More information

Cisco ISE Ports Reference

Cisco ISE Ports Reference Cisco ISE Infrastructure, page 1 Cisco ISE Administration Node Ports, page 2 Cisco ISE Monitoring Node Ports, page 4 Cisco ISE Policy Service Node Ports, page 5 Cisco ISE pxgrid Service Ports, page 10

More information

ISE Identity Service Engine

ISE Identity Service Engine CVP ISE Identity Service Engine Cisco Validated Profile (CVP) Series 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 10 Contents 1. Profile introduction...

More information

Borderless Networks. Tom Schepers, Director Systems Engineering

Borderless Networks. Tom Schepers, Director Systems Engineering Borderless Networks Tom Schepers, Director Systems Engineering Agenda Introducing Enterprise Network Architecture Unified Access Cloud Intelligent Network & Unified Services Enterprise Networks in Action

More information

Cisco ISE Ports Reference

Cisco ISE Ports Reference Cisco ISE Infrastructure Cisco ISE Infrastructure, on page 1 Cisco ISE Administration Node Ports, on page 2 Cisco ISE Monitoring Node Ports, on page 4 Cisco ISE Policy Service Node Ports, on page 5 Inline

More information

Cisco ISE Ports Reference

Cisco ISE Ports Reference Cisco ISE Infrastructure, page 1 Cisco ISE Administration Node Ports, page 2 Cisco ISE Monitoring Node Ports, page 3 Cisco ISE Policy Service Node Ports, page 4 Cisco ISE pxgrid Service Ports, page 8 OCSP

More information

Tech update security 30 /

Tech update security 30 / Tech update security 30 / 5-2017 ISE 2.2 + 2.3 update Context Visibility Enhancements PassiveID Enhancements WMI Agent SPAN Syslog TS Agent ISE-PIC Installation Licensing and Upgrade PxGrid Enhancements

More information

Yes, You can protect your endpoints! Szilard Csordas, Security Consultant scsordas [at] cisco.com

Yes, You can protect your endpoints! Szilard Csordas, Security Consultant scsordas [at] cisco.com Yes, You can protect your endpoints! Szilard Csordas, Security Consultant scsordas [at] cisco.com Endpoint Footprint Problem: TOO MANY AGENTS! Anti-Virus/Anti-Spyware agent IPSec/SSLVPN agent Host IPS/FW

More information

Guest Access User Interface Reference

Guest Access User Interface Reference Guest Portal Settings, page 1 Sponsor Portal Application Settings, page 17 Global Settings, page 24 Guest Portal Settings Portal Identification Settings The navigation path for these settings is Work Centers

More information

Cisco ISE Licenses. Your license has expired. If endpoint consumption exceeds your licensing agreement.

Cisco ISE Licenses. Your license has expired. If endpoint consumption exceeds your licensing agreement. This chapter describes the licensing mechanism and schemes that are available for Cisco ISE and how to add and upgrade licenses., on page 1 Manage Traditional License Files, on page 2 Cisco ISE licensing

More information

Cisco Identity Services Engine

Cisco Identity Services Engine Ordering Guide Cisco Identity Services Engine Ordering Guide August 2017 2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 23 Contents 1. Introduction...

More information

Introduction to ISE-PIC

Introduction to ISE-PIC User identities must be authenticated in order to protect the network from unauthorized threats. To do so, security products are implemented on the networks. Each security product has its own method of

More information

The Context Aware Network A Holistic Approach to BYOD

The Context Aware Network A Holistic Approach to BYOD The Context Aware Network A Holistic Approach to BYOD Trends Bring Your Own Device BYOD at Cisco Cisco BYOD Solution Use Cases Summary Trends #CiscoPlusCA Demand for Mobility 15 billion new networked mobile

More information

CertKiller q

CertKiller q CertKiller.500-451.28q Number: 500-451 Passing Score: 800 Time Limit: 120 min File Version: 5.3 500-451 Cisco Unified Access Systems Engineer Exam I just passed today with 89%. My sole focus was the VCE.

More information

Contents. Introduction

Contents. Introduction Contents Introduction Prerequisites Requirements Components Used Background Information Cisco Anyconnect Secure Mobility Client Internet Protocol Flow Information Export (IPFIX) IPFIX Collector Splunk

More information

Business Resiliency Through Superior Threat Defense

Business Resiliency Through Superior Threat Defense Business Resiliency Through Superior Threat Defense Firepower 2100 Series/ Cisco Identity Services Engine Andre Lambertsen, Consulting Systems Engineer ala@cisco.com Cisco Firepower NGFW Fully Integrated

More information

How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology

How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology Author: John Eppich Table of Contents About this Document... 3 Introduction

More information

Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller

Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table

More information

Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM

Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM How to implement the Cisco Stealthwatch Endpoint License with the Cisco AnyConnect Network Visibility Module Table of Contents About This Document...

More information

Reports. Cisco ISE Reports

Reports. Cisco ISE Reports Cisco ISE, page 1 Report Filters, page 2 Create the Quick Filter Criteria, page 2 Create the Advanced Filter Criteria, page 3 Run and View, page 3 Navigation, page 4 Export, page 4 Scheduling and Saving

More information

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment BRKPAR-2488 AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment Edy Almer How to Secure and Automate Your Heterogeneous Cisco Environment Yogesh Kaushik, Senior Director Cisco Doug

More information

Cisco Identity Services Engine

Cisco Identity Services Engine Data Sheet Enterprise networks are more dynamic than ever before, servicing an increasing number of users, devices, and access methods. Along with increased access and device proliferation comes an increased

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Cisco ISE pxgrid App 1.0 for IBM QRadar SIEM. Author: John Eppich

Cisco ISE pxgrid App 1.0 for IBM QRadar SIEM. Author: John Eppich Cisco ISE pxgrid App 1.0 for IBM QRadar SIEM Author: John Eppich Table of Contents About This Document... 4 Solution Overview... 5 Technical Details... 6 Cisco ISE pxgrid Installation... 7 Generating the

More information

2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1

2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 Cisco AnyConnect as a Service György Ács Regional Security Consultant Mobile User Challenges Mobile and Security Services Web Security

More information

Contents. Introduction. Prerequisites. Requirements. Components Used

Contents. Introduction. Prerequisites. Requirements. Components Used Contents Introduction Prerequisites Requirements Components Used Configure Network Diagram ASA ISE Step 1. Configure Network Device Step 2. Configure Posture conditions and policies Step 3. Configure Client

More information

Partner Webinar. AnyConnect 4.0. Rene Straube Cisco Germany. December 2014

Partner Webinar. AnyConnect 4.0. Rene Straube Cisco Germany. December 2014 Partner Webinar AnyConnect 4.0 Rene Straube Cisco Germany December 2014 Agenda Introduction to AnyConnect 4.0 New Licensing Scheme for AnyConnect 4.0 How to migrate to the new Licensing? Ordering & Migration

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

Cisco Identity Services Engine (ISE) Mentored Install - Pilot

Cisco Identity Services Engine (ISE) Mentored Install - Pilot Cisco Identity Services Engine (ISE) Mentored Install - Pilot Skyline Advanced Technology Services (ATS) offers Professional Services for a variety of Cisco-centric solutions. From inception to realization,

More information

Cisco ISE Licenses. You cannot upgrade the Evaluation license to an Plus and/or Apex license without first installing the Base license.

Cisco ISE Licenses. You cannot upgrade the Evaluation license to an Plus and/or Apex license without first installing the Base license. This chapter describes the licensing mechanism and schemes that are available for Cisco ISE and how to add and upgrade licenses., on page 1 License Consumption, on page 3 Manage License Files, on page

More information

Integrating Meraki Networks with

Integrating Meraki Networks with Integrating Meraki Networks with Cisco Identity Services Engine Secure Access How-To guide series Authors: Tim Abbott, Colin Lowenberg Date: April 2016 Table of Contents Introduction Compatibility Matrix

More information

2012 Cisco and/or its affiliates. All rights reserved. 1

2012 Cisco and/or its affiliates. All rights reserved. 1 2012 Cisco and/or its affiliates. All rights reserved. 1 Policy Access Control: Challenges and Architecture UA with Cisco ISE Onboarding demo (BYOD) Cisco Access Devices and Identity Security Group Access

More information

Set Up Cisco ISE in a Distributed Environment

Set Up Cisco ISE in a Distributed Environment Cisco ISE Deployment Terminology, page 1 Personas in Distributed Cisco ISE Deployments, page 2 Cisco ISE Distributed Deployment, page 2 Configure a Cisco ISE Node, page 5 Administration Node, page 8 Policy

More information

First Look Showcase. Expanding our prevention, detection and response solutions. Marco Rottigni Chief Technical Security Officer, Qualys, Inc.

First Look Showcase. Expanding our prevention, detection and response solutions. Marco Rottigni Chief Technical Security Officer, Qualys, Inc. 18 QUALYS SECURITY CONFERENCE 2018 First Look Showcase Expanding our prevention, detection and response solutions Marco Rottigni Chief Technical Security Officer, Qualys, Inc. Secure Enterprise Mobility

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : 300-208 Title : Implementing Cisco Secure Access Solutions Vendor : Cisco Version : DEMO Get Latest & Valid 300-208

More information

Introducing. Secure Access. for the Next Generation. Bram De Blander Sales Engineer

Introducing. Secure Access. for the Next Generation. Bram De Blander Sales Engineer Introducing Secure Access for the Next Generation Bram De Blander Sales Engineer bdeblander@pulsesecure.net What CIOs are asking Mobility Cloud Apps IoT Is our firewall security and EMM system good enough?

More information

How to Control Who Gets Onto Your Network A Large Systemic Bank s Security Case Study

How to Control Who Gets Onto Your Network A Large Systemic Bank s Security Case Study How to Control Who Gets Onto Your Network A Large Systemic Bank s Security Case Study Nikos Mourtzinos, CCIE #9763 Cyber Security Sales Specialist, Cisco nmourtzi@cisco.com Algosystems, 4/2018 Christos

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

First Look Showcase. Expanding our prevention, detection and response solutions. Sumedh Thakar Chief Product Officer, Qualys, Inc.

First Look Showcase. Expanding our prevention, detection and response solutions. Sumedh Thakar Chief Product Officer, Qualys, Inc. 18 QUALYS SECURITY CONFERENCE 2018 First Look Showcase Expanding our prevention, detection and response solutions Sumedh Thakar Chief Product Officer, Qualys, Inc. Secure Enterprise Mobility Identity (X.509,

More information

Portnox CORE. On-Premise. Technology Introduction AT A GLANCE. Solution Overview

Portnox CORE. On-Premise. Technology Introduction AT A GLANCE. Solution Overview Portnox CORE On-Premise Technology Introduction Portnox CORE provides a complete solution for Network Access Control (NAC) across wired, wireless, and virtual networks for enterprise managed, mobile and

More information

Secure wired and wireless networks with smart access control

Secure wired and wireless networks with smart access control Secure wired and wireless networks with smart access control Muhammad AbuGhalioun Senior Presales Consultant Hewlett-Packard Enterprise Aruba Saudi Arabia Managing risk in today s digital enterprise Increasingly

More information

Set Up Cisco ISE in a Distributed Environment

Set Up Cisco ISE in a Distributed Environment Cisco ISE Deployment Terminology, page 1 Personas in Distributed Cisco ISE Deployments, page 2 Cisco ISE Distributed Deployment, page 2 Configure a Cisco ISE Node, page 5 Administration Node, page 8 Policy

More information

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis Security Automation Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis Network Admission Control See Managed Unmanaged Computing

More information

Secure Access - Update

Secure Access - Update Secure Access - Update for people, devices, things and services Jonas Gyllenhammar Senior Consultant Engineer - Specialist The New Reality All Major OSs One Client On-the-go Home network Untrusted LAN

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Encrypted Traffic Analytics

Encrypted Traffic Analytics Encrypted Traffic Analytics Introduction The rapid rise in encrypted traffic is changing the threat landscape. As more businesses become digital, a significant number of services and applications are using

More information

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco Secure Access Solutions. Version: Demo

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco Secure Access Solutions. Version: Demo Vendor: Cisco Exam Code: 300-208 Exam Name: Implementing Cisco Secure Access Solutions Version: Demo QUESTION 1 By default, how many days does Cisco ISE wait before it purges the expired guest accounts?

More information

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK INTRODUCTION Attivo Networks has partnered with Cisco Systems to provide advanced real-time inside-the-network

More information

One Management Realized, with Cisco Prime Infrastructure Manage Complexity. Manage Effectively. Manage Intelligently. Closing

One Management Realized, with Cisco Prime Infrastructure Manage Complexity. Manage Effectively. Manage Intelligently. Closing One Management Realized, with Cisco Prime Infrastructure Manage Complexity Manage Effectively Manage Intelligently Closing 2 2013 Cisco and/or its affiliates. All rights reserved. Internet of Things 99%

More information

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO Acomprehensivesolutionsportfoliotohelpyougetyourbusiness securelyconnected.clickononeofoursolutionstoknowmore NETWORKING

More information

Enhanced Threat Detection, Investigation, and Response

Enhanced Threat Detection, Investigation, and Response Enhanced Threat Detection, Investigation, and Response What s new in Cisco Stealthwatch Enterprise Release 6.10.2 Cisco Stealthwatch Enterprise is a comprehensive visibility and security analytics solution

More information

Več kot SDN - SDA arhitektura v uporabniških omrežjih

Več kot SDN - SDA arhitektura v uporabniških omrežjih Več kot SDN - SDA arhitektura v uporabniških omrežjih Aleksander Kocelj SE Cisco Agenda - Introduction to Software Defined Access - Brief description on SDA - Cisco SDA Assurance - DEMO 2 New Requirements

More information

Exam Questions Demo Cisco. Exam Questions

Exam Questions Demo   Cisco. Exam Questions Cisco Exam Questions 300-208 SISAS Implementing Cisco Secure Access Solutions (SISAS) Version:Demo 1. Which functionality does the Cisco ISE self-provisioning flow provide? A. It provides support for native

More information

Configure Client Posture Policies

Configure Client Posture Policies Posture is a service in Cisco Identity Services Engine (Cisco ISE) that allows you to check the state, also known as posture, of all the endpoints that are connecting to a network for compliance with corporate

More information

BYOD: Management and Control for the Use and Provisioning of Mobile Devices

BYOD: Management and Control for the Use and Provisioning of Mobile Devices BYOD: Management and Control for the Use and Provisioning of Mobile Devices Imran Bashir Technical Marketing Engineer BYOD: Management and Control for the Use and Provisioning of Mobile Devices -- 3:30

More information

ForeScout ControlFabric TM Architecture

ForeScout ControlFabric TM Architecture ForeScout ControlFabric TM Architecture IMPROVE MULTI-VENDOR SOLUTION EFFECTIVENESS, RESPONSE AND WORKFLOW AUTOMATION THROUGH COLLABORATION WITH INDUSTRY-LEADING TECHNOLOGY PARTNERS. The Challenge 50%

More information

Cisco ONE for Access Wireless

Cisco ONE for Access Wireless Data Sheet Cisco ONE for Access Wireless Cisco ONE Software overview Cisco ONE Software helps customers purchase the right software capabilities to address their business needs. It helps deliver reduced

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 648-385 Exam Questions & Answers Number: 648-385 Passing Score: 800 Time Limit: 120 min File Version: 34.4 http://www.gratisexam.com/ Cisco 648-385 Exam Questions & Answers Exam Name: CXFF - Cisco

More information

Cisco dan Hotel Crowne Plaza Beograd, Srbija.

Cisco dan Hotel Crowne Plaza Beograd, Srbija. Cisco dan 31. 3. 2016. Hotel Crowne Plaza Beograd, Srbija www.ciscoday.com Three Friends in Security : Identity, Visibility and Enforcement Stop the bad guys immediately György Ács IT Security Consulting

More information

Cisco AnyConnect Secure Mobility Solution. György Ács Regional Security Consultant

Cisco AnyConnect Secure Mobility Solution. György Ács Regional Security Consultant Cisco AnyConnect Secure Mobility Solution György Ács Regional Security Consultant Mobile User Challenges Mobile and Security Services Web Security Deployment Methods Live Q&A 2011 Cisco and/or its affiliates.

More information

Configure Client Posture Policies

Configure Client Posture Policies Posture Service Posture is a service in Cisco Identity Services Engine (Cisco ISE) that allows you to check the state, also known as posture, of all the endpoints that are connecting to a network for compliance

More information

Cisco Security Exposed Through the Cyber Kill Chain

Cisco Security Exposed Through the Cyber Kill Chain Cisco Forschung & Lehre Forum für Mecklenburg Vorpommern Cisco Security Exposed Through the Cyber Kill Chain Rene Straube CSE, Cisco Advanced Threat Solutions January, 2017 The Cisco Security Model BEFORE

More information

Infoblox as Part of the Ecosystem

Infoblox as Part of the Ecosystem Infoblox Core Exchange Infoblox Core Exchange is a highly-interconnected set of ecosystem integrations that extend security, increase agility, and provide situational awareness for more efficient operations,

More information

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization A New Security Model for the IoE World Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization Internet of Everything The Internet of Everything brings together people, process, data and

More information

Cisco TrustSec How-To Guide: Monitor Mode

Cisco TrustSec How-To Guide: Monitor Mode Cisco TrustSec How-To Guide: Monitor Mode For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table of Contents Table of Contents... 2 Introduction...

More information

Key Security Measures to Enable Next-Generation Data Center Transformation

Key Security Measures to Enable Next-Generation Data Center Transformation Key Security Measures to Enable Next-Generation Data Center Transformation Bill McGee Senior Manager, Security Solutions Cisco Systems, Inc. Agenda Data Center Security Challenges Secure DC Strategies

More information

Visibility, control and response

Visibility, control and response Visibility, control and response Protecting Clients and Unifying Policy Tomas Muliuolis Baltics Lead September 2018 Today s Escalating Customer Challenges Advanced attacks and unforeseen threats continue

More information

ForeScout Extended Module for VMware AirWatch MDM

ForeScout Extended Module for VMware AirWatch MDM ForeScout Extended Module for VMware AirWatch MDM Version 1.7.2 Table of Contents About the AirWatch MDM Integration... 4 Additional AirWatch Documentation... 4 About this Module... 4 How it Works... 5

More information

Configure Guest Access

Configure Guest Access Cisco ISE Guest Services, page 1 Guest and Sponsor Accounts, page 2 Guest Portals, page 15 Sponsor Portals, page 30 Monitor Guest and Sponsor Activity, page 42 Guest Access Web Authentication Options,

More information

Cisco - ASA Lab Camp v9.0

Cisco - ASA Lab Camp v9.0 Cisco - ASA Lab Camp v9.0 Code: 0007 Lengt h: 5 days URL: View Online Based on our enhanced SASAC v1.0 and SASAA v1.2 courses, this exclusive, lab-based course, provides you with your own set of equipment

More information

Stop Threats Before They Stop You

Stop Threats Before They Stop You Stop Threats Before They Stop You Gain visibility and control as you speed time to containment of infected endpoints Andrew Peters, Sr. Manager, Security Technology Group Agenda Situation System Parts

More information

Cloud Mobility: Meraki Wireless & EMM

Cloud Mobility: Meraki Wireless & EMM BRKEWN-2002 Cloud Mobility: Meraki Wireless & EMM Emily Sporl Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this session in the Cisco Live Mobile

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Intelligent Threat Defense for the Enterprise Mobility Nikos Mourtzinos, CCIE #9763 Global Security Sales Organization Changing Business Models Any Device

More information

THE NETWORK. INTUITIVE. Powered by intent, informed by context. Rajinder Singh Product Sales Specialist - ASEAN August 2017

THE NETWORK. INTUITIVE. Powered by intent, informed by context. Rajinder Singh Product Sales Specialist - ASEAN August 2017 THE NETWORK. INTUITIVE. Powered by intent, informed by context. Rajinder Singh Product Sales Specialist - ASEAN August 2017 The Network. Intuitive. Constantly learning, adapting and protecting. L E A R

More information

Manage Authorization Policies and Profiles

Manage Authorization Policies and Profiles Cisco ISE Authorization Policies, on page 1 Cisco ISE Authorization Profiles, on page 1 Default Authorization Policies, on page 5 Configure Authorization Policies, on page 6 Permissions for Authorization

More information

Configure Guest Access

Configure Guest Access Cisco ISE Guest Services, on page 1 Guest and Sponsor Accounts, on page 2 Guest Portals, on page 13 Sponsor Portals, on page 25 Monitor Guest and Sponsor Activity, on page 35 Guest Access Web Authentication

More information

Agile Security Solutions

Agile Security Solutions Agile Security Solutions Piotr Linke Security Engineer CISSP CISA CRISC CISM Open Source SNORT 2 Consider these guys All were smart. All had security. All were seriously compromised. 3 The Industrialization

More information

Introduction to 802.1X Operations for Cisco Security Professionals (802.1X)

Introduction to 802.1X Operations for Cisco Security Professionals (802.1X) Introduction to 802.1X Operations for Cisco Security Professionals (802.1X) The goal of the course is to provide students with foundational knowledge in the capabilities and functions of the IEEE 802.1x

More information

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access Klaudia Bakšová System Engineer Cisco Systems Cisco Clean Access Agenda 1. Securing Complexity 2. NAC Appliance Product Overview and In-Depth 3. NAC Appliance Technical Benefits The Challenge of Securing

More information

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer Privilege Security & Next-Generation Technology Morey J. Haber Chief Technology Officer mhaber@beyondtrust.com Agenda The Next-Gen Threat Landscape o Infomatics, Breaches & the Attack Chain o Securing

More information

ISE Primer.

ISE Primer. ISE Primer www.ine.com Course Overview Designed to give CCIE Security candidates an intro to ISE and some of it s features. Not intended to be a complete ISE course. Some topics are not discussed. Provides

More information

Cisco NCS Overview. The Cisco Unified Network Solution CHAPTER

Cisco NCS Overview. The Cisco Unified Network Solution CHAPTER CHAPTER 1 This chapter describes the Cisco Unified Network Solution and the Cisco Prime Network Control System (NCS). It contains the following sections: The Cisco Unified Network Solution, page 1-1 About

More information

How to securely connect user endpoints to network access wireless or wired. Gyorgy Acs Consulting Systems Engineer Cisco

How to securely connect user endpoints to network access wireless or wired. Gyorgy Acs Consulting Systems Engineer Cisco How to securely connect user endpoints to network access wireless or wired Gyorgy Acs Consulting Systems Engineer Cisco Agenda Introduction Using ISE in a Security Ecosystem Anomaly, Vulnerability and

More information

ForeScout Extended Module for MobileIron

ForeScout Extended Module for MobileIron Version 1.8 Table of Contents About MobileIron Integration... 4 Additional MobileIron Documentation... 4 About this Module... 4 How it Works... 5 Continuous Query Refresh... 5 Offsite Device Management...

More information

Troubleshoot and Enable Debugs on ISE

Troubleshoot and Enable Debugs on ISE Troubleshoot and Enable Debugs on ISE Contents Introduction Debug Log Configuration Problem: Profiling Problem: Licensing Problem: Posture Problem: Guest portal Problem: dot1x/mab Problem: Replication

More information

ForeScout Extended Module for MaaS360

ForeScout Extended Module for MaaS360 Version 1.8 Table of Contents About MaaS360 Integration... 4 Additional ForeScout MDM Documentation... 4 About this Module... 4 How it Works... 5 Continuous Query Refresh... 5 Offsite Device Management...

More information

SECURE NETWORK ACCESS

SECURE NETWORK ACCESS SECURE NETWORK ACCESS The Security Problem Changing Business Models Dynamic Threat Landscape Complexity & Fragmentation 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confiden5al 3 Mobility

More information

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ Threat Containment and Operations Yong Kwang Kek, Director of Presales SE, APJ 2018-07-19 1 1 2017 Infoblox Inc. All Rights 2013 Infoblox Inc. All Reserved. Rights Reserved. Three Aspects of Security #1

More information

Securing the Empowered Branch with Cisco Network Admission Control. September 2007

Securing the Empowered Branch with Cisco Network Admission Control. September 2007 Securing the Empowered Branch with Cisco Network Admission Control September 2007 Presentation_ID 2006 Cisco Systems, Inc. All rights reserved. 1 Contents 1 The Cisco Empowered Branch 2 Security Considerations

More information

Integrated McAfee and Cisco Fabrics Demolish Enterprise Boundaries

Integrated McAfee and Cisco Fabrics Demolish Enterprise Boundaries Integrated McAfee and Cisco Fabrics Demolish Enterprise Boundaries First united and open ecosystem to support enterprise-wide visibility and rapid response The cybersecurity industry needs a more efficient

More information

DumpsFree. DumpsFree provide high-quality Dumps VCE & dumps demo free download

DumpsFree.   DumpsFree provide high-quality Dumps VCE & dumps demo free download DumpsFree http://www.dumpsfree.com DumpsFree provide high-quality Dumps VCE & dumps demo free download Exam : 300-208 Title : Implementing Cisco Secure Access Solutions Vendor : Cisco Version : DEMO Get

More information

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco SDN Security Alok Mittal Security Business Group, Cisco Security at the Speed of the Network Automating and Accelerating Security Through SDN Countering threats is complex and difficult. Software Defined

More information