CLEARPASS EXCHANGE. Open third party integration for endpoint controls, policy and threat prevention SOLUTION OVERVIEW MAKE BETTER-INFORMED DECISIONS

Similar documents
ARUBA CLEARPASS NETWORK ACCESS CONTROL

ForeScout ControlFabric TM Architecture

ARUBA CLEARPASS NETWORK ACCESS CONTROL

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

ClearPass and MaaS360 Integration Guide. MaaS360. Integration Guide. ClearPass. ClearPass and MaaS360 - Integration Guide 1

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers

ClearPass Ecosystem. Tomas Muliuolis HPE Aruba Baltics lead

Intelligent Edge Protection

CLEARPASS GUEST. A ClearPass Policy Manager Application DATA SHEET KEY FEATURES THE CLEARPASS ADVANTAGES

Secure wired and wireless networks with smart access control

SOLUTION OVERVIEW THE ARUBA MOBILE FIRST ARCHITECTURE

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

ForeScout Extended Module for VMware AirWatch MDM

ForeScout Agentless Visibility and Control

Visibility, control and response

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE

ARUBA CLEARPASS POLICY MANAGER

Compare Security Analytics Solutions

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Cisco ISE Plus SIEM and Threat Defense: Strengthen Security with Context

Outnumbered, but not outsmarted A 2-step solution to protect IoT and mobile devices

SIEM: Five Requirements that Solve the Bigger Business Issues

ForeScout Extended Module for MaaS360

CLEARPASS CONVERSATION GUIDE

ForeScout Extended Module for MobileIron

Infoblox as Part of the Ecosystem

RHM Presentation. Maas 360 Mobile device management

Mobile Security using IBM Endpoint Manager Mobile Device Management

ForeScout Extended Module for Splunk

The Cognito automated threat detection and response platform

WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365

Symantec Endpoint Protection Family Feature Comparison

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

Vectra Cognito. Brochure HIGHLIGHTS. Security analyst in software

RSA pro VMware. David Matějů. RSA, The Security Division of EMC

Cognito Detect is the most powerful way to find and stop cyberattackers in real time

Forescout. eyeextend for VMware AirWatch. Configuration Guide. Version 1.9

ForeScout CounterACT Pervasive Network Security Platform Network Access Control Mobile Security Endpoint Compliance Threat Management

Managing BYOD Networks

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology

Qualys Cloud Platform

How Vectra Cognito enables the implementation of an adaptive security architecture

2013 InterWorks, Page 1

ForeScout Extended Module for Carbon Black

QuickSpecs. Aruba IntroSpect User and Entity Behavior Analytics. Overview. Aruba IntroSpect User and Entity Behavior Analytics Product overview

Forescout. eyeextend for MobileIron. Configuration Guide. Version 1.9

Snort: The World s Most Widely Deployed IPS Technology

Service Description VMware Workspace ONE

IBM Future of Work Forum

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Conquering today s bring-your-own-device challenges. A framework for successful BYOD initiatives

ARUBA 360 SECURE FABRIC

IBM Exam 00M-662 Security Systems Sales Mastery Test v2 Version: 7.1 [ Total Questions: 72 ]

ARUBA CLEARPASS POLICY MANAGER

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

Microsoft Security Management

McAfee MVISION Cloud. Data Security for the Cloud Era

CounterACT Afaria MDM Plugin

Portnox CORE. On-Premise. Technology Introduction AT A GLANCE. Solution Overview

ACCP-V6.2Q&As. Aruba Certified Clearpass Professional v6.2. Pass Aruba ACCP-V6.2 Exam with 100% Guarantee

Imperva Incapsula Website Security

Changing face of endpoint security

QuickSpecs. Aruba ClearPass OnGuard Software. Overview. Product overview. Key Features

The Internet of Everything is changing Everything

MANAGING ANDROID DEVICES: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE

Catch an Active Cyber Attack in minutes

align security instill confidence

SIEM Product Comparison

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

With Aruba Central, you get anywhere-anytime access to ensure that your network is up and performing efficiently.

HPE Aruba Focus Areas

IBM services and technology solutions for supporting GDPR program

Everything visible. Everything secure.

BYOD Success Kit. Table of Contents. Current state of BYOD in enterprise Checklist for BYOD Success Helpful Pilot Tips

Secure IT consumeration (BYOD), users will like you How to make secure access for smart mobile devices

ClearPass Design Scenarios

Introducing. Secure Access. for the Next Generation. Bram De Blander Sales Engineer

Forescout. eyeextend for IBM MaaS360. Configuration Guide. Version 1.9

Provide One Year Free Update!

McAfee Skyhigh Security Cloud for Citrix ShareFile

Build a Software-Defined Network to Defend your Business

with Advanced Protection

SYMANTEC DATA CENTER SECURITY

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

IBM Internet Security Systems Proventia Management SiteProtector

Introducing KASPERSKY ENDPOINT SECURITY FOR BUSINESS

Cisco ISE pxgrid App 1.0 for IBM QRadar SIEM. Author: John Eppich

Seceon s Open Threat Management software

MOBILE NETWORK ACCESS CONTROL

IMPLEMENTING A SOLUTION FOR ASSURING KEYS AND CERTIFICATES

Forescout. Configuration Guide. Version 2.4

CLOUD WORKLOAD SECURITY

securing your network perimeter with SIEM

BYOD. Transformation. Joe Leonard Director, Secure Networks. April 3, 2013

CipherCloud CASB+ Connector for ServiceNow

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

Microsoft Architecting Microsoft Azure Solutions.

Ekran System v Program Overview

Transcription:

Open third party integration for endpoint controls, policy and threat prevention While billions of Wi-Fi enabled smartphones and tablets connect to enterprise networks, it s a major challenge to ensure security while also delivering an exceptional user experience without creating a provisioning nightmare. That challenge is complicated by the fact that IT still relies on multiple, disparate systems like network access control (NAC), enterprise mobility management (EMM), policy management, firewalls, guest management, single sign-on solutions, helpdesk and trouble-ticketing systems. IT needs a better way to secure the mobile enterprise. More importantly, the security products and management systems that have been deployed must be able to exchange contextual data and work together to provide increased visibility from top to bottom. Aruba ClearPass Exchange supports a wide range of third-party IT systems, giving you the benefit of a coordinated defense where all components operate as one fully-integrated system. MAKE BETTER-INFORMED DECISIONS As the gatekeeper for incoming access-layer traffic, Aruba ClearPass performs profiling, authentication and authorization of users and devices. In this role, ClearPass Policy Manager collects a wealth of valuable and authoritative contextual data such as: The identity of users The current status and posture of a device The location of the connected user and device This data is gathered from numerous internal and third-party systems through one-way and bidirectional communication. To simplify the sharing of context, ClearPass supports data exchange methods via APIs, Syslog messaging, and the use of an integrated respository called ClearPass Extensions. For example, using XML APIs, ClearPass can poll EMM systems for a variety of device information, including manufacturer and model, encryption status, blacklisted and whitelisted applications, and jailbroken status. When EMM systems detect policy violations, they are incorporated into ClearPass policy decision making.

SOME OF OUR TRANSACTION PARTNERS Why share context? After the access decision is made, the contextual data that ClearPass collects is shared with other systems to help protect your network or to deploy a new service. ClearPass integrates with existing security, transaction or authentication systems that are on-premise or in the cloud. Customers benefit from the ability to integrate their own systems. For example, Aruba has prepackaged an exchange of information with the Palo Alto Networks next-generation firewall to strengthen security by enforcing app-level policies more accurately. Likewise, SIEM solutions like Splunk and ArcSight can archive access connectivity data and trigger ClearPass to perform endpoint remediation actions based on unexpected endpoint activity. SOME OF OUR AUTHENTICATION PARTNERS ClearPass can also interact with non-network IT systems and helpdesk tools to automatically create and populate tickets with information about a specific user, device and location in the event of an authentication failure. It s even possible to add mobility context to other IT workflows by extending network, device and user intelligence to cloud-based services such as Twilio, ServiceNow, and Nearbuy/RetailNext. The result is improved automation, user satisfaction and less time spent on manual IT tasks. Just imagine what else you can do now that the mobility infrastructure is communicating with your security and business systems. SOME OF OUR NOTIFICATION PARTNERS

THE POWER OF PARTNERS In addition to custom integration, Aruba works with industry-leading partners to natively integrate ClearPass with EMM, firewalls, single sign-on, and many other systems, right out of the box. ENTERPRISE MOBILITY MANAGEMENT Integrating EMM with a NAC system is critical as BYOD and Internet-of-things (IoT) proliferate in the workplace. EMM systems share contextual data about devices and makes it easier to enforce network policies using attributes gathered by an EMM agent. ClearPass offers rich bidirectional integration with multiple Tier 1 EMM vendors, including MobileIron, AirWatch by VMware, Citrix XenMobile, JAMF Software, IBM, SOTI, and SAP Afaria. For example, EMM can tell the ClearPass server about a device s posture, its OS version, the apps running, who owns the device, whether the device is personal or corporateowned, and other information. If a user fails to authenticate with the network multiple times, ClearPass can trigger an EMM system to send a notification message directly to the device and trigger the network to automatically quarantine the device or take other corrective action. Conversely, device posture assessments performed by EMM systems for missing agents as well as blacklisted applications can trigger ClearPass access enforcement, remediation and notifications. This built-in EMM integration ensures that ClearPass has the necessary device posture information to make the best network access decisions. Additional notifications and valueadded policy events can also be triggered. This detailed contextual information enables ClearPass to determine whether to allow the device to connect to the network, what resources it is allowed to access once it connects, and actions that the device can perform while connected. JAILBREAK DETECTION WORKFLOW 1 2 JAIL-BROKEN DEVICE DETECTED HELPDESK NOTIFICATION AUTO GENERATED MESSAGE TO DEVICE AUTO GENERATED

NEXT-GENERATION FIREWALLS Next-generation firewalls feature traffic classification that natively inspects all apps, threats and content. ClearPass integration extends the policy enforcement capabilities of these firewalls beyond simple IP address and directory-based user identity information. ClearPass integration with firewalls lets you give an ipad user external web browsing privileges to access webmail and social sites, while restricting that same user on a companyissued laptop to external web browsing with no access to webmail and social sites. Now you can enforce policies based on user and device, guest network, and non-directory identity information. This is crucial to handle the volume and diversity of devices that connect to enterprise networks, and ensures that enforcement rules are applied correctly. AN EXAMPLE OF ENHANCED POLICY ENFORCEMENT WITH PALO ALTO NETWORKS FIREWALLS 1 USER AND DEVICE AUTHENTICATION 2 USER AND DEVICE INFORMATION SENT TO FIREWALL 4 APPLICATION TRAFFIC PALO ALTO NETWORKS NEXT-GEN FIREWALL TRAFFIC ENFORCEMENT BY USER AND DEVICE TYPE

SECURITY INCIDENT EVENT MANAGEMENT (SIEM) SIEM systems let you aggregate all security events for data correlation and possible coordinated enforcement actions with other systems. Sharing NAC/AAA data with these solutions is essential to any access layer security strategy. Additionally, ClearPass integration with SIEMs makes it easy to track authentication requests, failures and alerts, policy enforcement trends such as the Top 10 most frequent enforcement profiles applied endpoint profiles, session details, and other useful information. ClearPass integrates with SIEM systems like QRadar, ArcSight and Splunk to share session logs, audit events, event records and other syslog data. Contextual data shared by ClearPass enables SIEM systems to rapidly pinpoint security threats and policy violations. AN EXAMPLE OF SECURITY ANALYTICS AND INCIDENT MANAGEMENT 1 1 FIREWALL REAL-TIME EVENT LOGS 1 QUARANTINE HIGH RISK CONNECTIONS 2 1 PINPOINT AND CORRELATE THREATS/VIOLATIONS EMM/MDM

BUILDING AN ADAPTIVE DEFENSE Integration between best-of-breed IT systems, including the sharing of contextual information, is the key to a coordinated defense. It s the type of security that is needed in today s mobile enterprise, where more and more Wi-Fi-enabled mobile devices are connecting inside and outside of your enterprise security perimeter. Instead of taking a siloed approach where your existing systems are blind to each other s actions, ClearPass Exchange provides bidirectional visibility through the power of integration. With ClearPass, it s easy to integrate a variety of systems from access layer, EMM and network security products to hospitality, payment and messaging systems and trigger http-based workflow actions with the open platform of your choosing. IT benefits from greatly enhanced workflow automation. End users benefit from self-service and a vastly improved user experience. And above all, your enterprise benefits from coordinated, adaptive security that s purpose-built for today s dynamic and highly mobile environment. 144 CROSSMAN AVE SUNNYVALE, CA 94089 1.844.47.2782 T: 1.408.227.4500 FAX: 1.408.227.4550 INFO@ARUBANETWORKS.COM www.arubanetworks.com SO_ClearPassExchange_11016