Cisco Systems, Inc. Aironet Access Point

Similar documents
Cisco Systems, Inc. Wireless LAN Controller

RSA Ready Implementation Guide for

Cisco Systems, Inc. Catalyst Switches

VMware Identity Manager vidm 2.7

RSA Ready Implementation Guide for. GlobalSCAPE EFT Server 7.3

RSA SecurID Ready Implementation Guide. Last Modified: March 27, Cisco Systems, Inc.

Cisco Systems, Inc. IOS Router

<Partner Name> RSA SECURID ACCESS Standard Agent Implementation Guide. WALLIX WAB Suite 5.0. <Partner Product>

HOB HOB RD VPN. RSA SecurID Ready Implementation Guide. Partner Information. Product Information Partner Name. Last Modified: March 3, 2014 HOB

Citrix Systems, Inc. Web Interface

Barracuda Networks SSL VPN

Cyber Ark Software Ltd Sensitive Information Management Suite

Vanguard Integrity Professionals ez/token

Avocent DSView 4.5. RSA SecurID Ready Implementation Guide. Partner Information. Last Modified: June 9, Product Information Partner Name

SecureW2 Enterprise Client

Caradigm Single Sign-On and Context Management RSA Ready Implementation Guide for. Caradigm Single Sign-On and Context Management 6.2.

Barracuda Networks NG Firewall 7.0.0

Attachmate Reflection for Secure IT 8.2 Server for Windows

Dell SonicWALL NSA 3600 vpn v

Rocket Software Strong Authentication Expert

RSA SecurID Ready Implementation Guide. Last Modified: November 19, 2009

SSH Communications Tectia 6.4.5

Microsoft Forefront UAG 2010 SP1 DirectAccess

Infosys Limited Finacle e-banking

Apple Computer, Inc. ios

<Partner Name> RSA SECURID ACCESS. VMware Horizon View Client 6.2. Standard Agent Implementation Guide. <Partner Product>

RSA SecurID Implementation

RSA Ready Implementation Guide for. VMware vsphere Management Assistant 6.0

Security Access Manager 7.0

Pulse Secure Policy Secure

Barron McCann Technology X-Kryptor

RSA Ready Implementation Guide for. HelpSystems Safestone DetectIT Security Manager

Open System Consultants Radiator RADIUS Server

RSA SECURID ACCESS PAM Agent Implementation Guide

RSA SecurID Ready Implementation Guide. Last Modified: December 13, 2013

RSA SecurID Ready Implementation Guide

RSA SecurID Ready Implementation Guide

RSA Ready Implementation Guide for. Checkpoint Mobile VPN for ios v1.458

RSA SecurID Ready Implementation Guide

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Cisco Adaptive Security Appliance 9.5(2)

Microsoft Unified Access Gateway 2010

RSA SecurID Ready with Wireless LAN Controllers and Cisco Secure ACS Configuration Example

<Partner Name> <Partner Product> RSA SECURID ACCESS. VMware Horizon View 7.2 Clients. Standard Agent Client Implementation Guide

<Partner Name> <Partner Product> RSA SECURID ACCESS. Pulse Secure Connect Secure 8.3. Standard Agent Client Implementation Guide

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. PingIdentity PingFederate 8

How to RSA SecureID with Clustered NATIVE

<Partner Name> <Partner Product> RSA SECURID ACCESS. NetMove SaAT Secure Starter. Standard Agent Client Implementation Guide

TalariaX sendquick Alert Plus

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Pulse Connect Secure 8.x

RSA Ready Implementation Guide for

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. CyberArk Enterprise Password Vault

LAB: Configuring LEAP. Learning Objectives

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Citrix NetScaler Gateway 12.0

RSA Ready Implementation Guide for

How to Configure the RSA Authentication Manager

Fischer International Identity Fischer Identity Suite 4.2

Authentify SMS Gateway

How to Integrate RSA SecurID with the Barracuda Web Application Firewall

RSA Ready Implementation Guide for

AT&T Global Smart Messaging Suite

RSA Exam 050-v71-CASECURID02 RSA SecurID Certified Administrator 7.1 Exam Version: 6.0 [ Total Questions: 140 ]

Cisco S802dot1X - Introduction to 802.1X(R) Operations for Cisco Security Professionals.

Network Security 1. Module 7 Configure Trust and Identity at Layer 2

Technical Note: RSA SecurID /SA Integration

Data Structure Mapping

Data Structure Mapping

Hitachi ID Systems Inc Identity Manager 8.2.6

QUESTION: 1 An RSA SecurID tokencode is unique for each successful authentication because

050-v71x-CSESECURID RSA. RSA SecurID Certified Systems Engineer 7.1x

Protected EAP (PEAP) Application Note

Data Structure Mapping

Data Structure Mapping

Data Structure Mapping

Data Structure Mapping

Question: 1 The NAC Agent uses which port and protocol to send discovery packets to an ISE Policy Service Node?

Data Structure Mapping

Lab Configuring LEAP/EAP using Cisco Secure ACS (OPTIONAL)

Cisco Exam Questions and Answers (PDF) Cisco Exam Questions BrainDumps

Configuring the Client Adapter through the Windows XP Operating System

Zebra Mobile Printer, Zebra Setup Utility, Cisco ACS, Cisco Controller PEAP and WPA-PEAP

Configuring EAP for Wireless Network Connectivity By Victor Zapata

Vendor: Cisco. Exam Code: Exam Name: Implementing Advanced Cisco Unified Wireless Security (IAUWS) v2.0. Version: Demo

Configure 802.1x Authentication with PEAP, ISE 2.1 and WLC 8.3

SailPoint IdentityIQ 6.4

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Configuring the Client Adapter through the Windows XP Operating System

McAfee Endpoint Encryption

Zebra Setup Utility, Zebra Mobile Printer, Microsoft NPS, Cisco Controller, PEAP and WPA-PEAP

Configuring FlexConnect Groups

Wireless Integration Overview

Install Certificate on the Cisco Secure ACS Appliance for PEAP Clients

Wireless LAN Profile Setup

Configuring Client Profiling

<Partner Name> <Partner Product> RSA SECURID ACCESS Authenticator Implementation Guide. Intel Security Drive Encryption 7.1.3

Vendor: RSA. Exam Code: CASECURID01. Exam Name: RSA SecurID Certified Administrator 8.0 Exam. Version: Demo

Cisco Secure ACS for Windows v3.2 With PEAP MS CHAPv2 Machine Authentication

Pass4sure CASECURID01.70 Questions

Secure ACS for Windows v3.2 With EAP TLS Machine Authentication

Intel Security/McAfee Endpoint Encryption

SOFTEL Communications Password Reset and Identity Management Suite

Transcription:

RSA SecurID Ready Implementation Guide Partner Information Last Modified: November 18, 2013 Product Information Partner Name Web Site Product Name Version & Platform Product Description Cisco Systems, Inc. www.cisco.com 12.4 IOS Wireless LANs enable users to establish and maintain a wireless network connection throughout or between buildings, without the limitations of wires or cables. Cisco provides a family of wireless LAN products that combine the mobility and flexibility users want from a wireless LAN product with the throughput and security they demand from a business LAN.

Solution Summary This integration enables end users to authenticate using RSA SecurID to gain access to a Cisco Aironet WLAN via Cisco ACS. The end user connects to the using a supported WLAN connection utility (i.e. Cisco AnyConnect). The uses RADIUS to communicate with Cisco ACS for authentication. Cisco ACS uses RSA SecurID or RADIUS authentication protocol to communicate with RSA Authentication Manager. RSA SecurID supported features Cisco via Cisco ACS RSA SecurID Authentication via Native RSA SecurID Protocol RSA SecurID Authentication via RADIUS Protocol On-Demand Authentication via Native SecurID Protocol On-Demand Authentication via RADIUS Protocol RSA Authentication Manager Replica Support Secondary RADIUS Server Support RSA SecurID Software Token Automation RSA SecurID SD800 Token Automation RSA SecurID Protection of Administrative Interface No No No - 2 -

Authentication Agent Configuration Authentication Agents are records in the RSA Authentication Manager database that contain information about the systems for which RSA SecurID authentication is provided. All RSA SecurID-enabled systems require corresponding Authentication Agents. Authentication Agents are managed using the RSA Security Console. The following information is required to create an Authentication Agent: Hostname IP Addresses for network interfaces Set the Agent Type to Standard Agent when adding the Authentication Agent. This setting is used by the RSA Authentication Manager to determine how communication with Cisco ACS will occur. A RADIUS client that corresponds to the Authentication Agent must be created in the RSA Authentication Manager in order for Cisco ACS to communicate with RSA Authentication Manager. RADIUS clients are managed using the RSA Security Console. The following information is required to create a RADIUS client: Hostname IP Addresses for network interfaces RADIUS Secret Note: Hostnames within the RSA Authentication Manager / RSA SecurID Appliance must resolve to valid IP addresses on the local network. Please refer to the appropriate RSA documentation for additional information about creating, modifying and managing Authentication Agents and RADIUS clients. RSA SecurID files RSA SecurID Authentication Files Files sdconf.rec Node Secret sdstatus.12 sdopts.rec Location In Memory In Memory In Memory In Memory Note: Refer to the RSA SecurID Ready Implementation Guide for Cisco ACS for more detailed information regarding these files. - 3 -

Partner Product Configuration Before You Begin This section provides instructions for configuring the with RSA SecurID Authentication. This document is not intended to suggest optimum installations or configurations. It is assumed that the reader has both working knowledge of all products involved, and the ability to perform the tasks outlined in this section. Administrators should have access to the product documentation for all products in order to install the required components. All components must be installed and working prior to the integration. Perform the necessary tests to confirm that this is true before proceeding. Configure Cisco Aironet AP WLAN clients for SecurID Authentication There are 3 components that need to be configured in order to enable SecurID authentication to Cisco Aironet WLAN clients: 1. Configure Cisco Aironet AP for authentication with Cisco ACS 2. Configure Cisco ACS for authentication with RSA Authentication Manager 3. Configure Cisco AnyConnect Configure Cisco 1. Browse to SECURITY > Server Manager > Corporate Servers. Enter the ACS server s IP address, Shared Secret (created in Step 2) and select RADIUS from the drop down menu and click Apply. - 4 -

2. Browse to SECURITY > Server Manager > Default Server Properties. Select the server created in the previous step from the Priority 1 drop down menu in the EAP Authentication section and click Apply. 3. Browse to SECURITY > Server Manager > GLOBAL PROPERTIES. Set the RADIUS Server Timeout to 120 seconds, and click Apply. - 5 -

4. Browse to SECURITY > SSID Manager. Enable Open Authentication, select with EAP from the drop down menu and click Apply. - 6 -

Configure Cisco ACS 1. Enable the PEAP-GTC authentication protocol for the network service you are implementing SecurID authentication. 2. Configure an AAA client for the Cisco. 3. Configure an Authentication Manager External Identity source (using either native agent or RADIUS) and apply it to the Network Access Policy. Note: Refer to the Cisco ACS Configuration Guide for more information on configuring Cisco ACS. Refer to the RSA SecurID Ready Implementation Guide for Cisco ACS for more information on configuring Cisco Secure ACS for SecurID authentication. Configure Cisco AnyConnect 1. Open the AnyConnect Network Access Manager. 2. Set the 802.1x configuration settings to PEAP token in the WLAN connection profile. Note: Refer to the Cisco AnyConnect Configuration Guide for more information on configuring Cisco AnyConnect. - 7 -

Certification Checklist for RSA Authentication Manager Date Tested: November 18, 2013 Certification Environment Product Name Version Information Operating System RSA Authentication Manager 8.0 Virtual Appliance Cisco Secure ACS 5.4.0.46 Proprietary Cisco 12.4(25d) IOS Cisco AnyConnect (NAM) 3.0.2052 Windows 7 Enterprise RSA Native Protocol New PIN Mode Force Authentication After New PIN System Generated PIN User Defined (4-8 Alphanumeric) User Defined (5-7 Numeric) Deny 4 and 8 Digit PIN Deny Alphanumeric PIN Deny Numeric PIN Deny PIN Reuse Passcode 16-Digit Passcode 4-Digit Fixed Passcode Next Tokencode Mode Next Tokencode Mode On-Demand Authentication On-Demand Authentication On-Demand New PIN Load Balancing / Reliability Testing Failover (3-10 Replicas) No RSA Authentication Manager Mandatory Functionality RADIUS Protocol Force Authentication After New PIN System Generated PIN User Defined (4-8 Alphanumeric) User Defined (5-7 Numeric) Deny 4 and 8 Digit PIN Deny Alphanumeric PIN Deny Numeric PIN Deny PIN Reuse 16-Digit Passcode 4-Digit Fixed Passcode Next Tokencode Mode On-Demand Authentication On-Demand New PIN Failover No RSA Authentication Manager PEW = Pass = Fail N/A = Not Applicable to Integration - 8 -