SlideShare uma empresa Scribd logo
1 de 15
CISCO IDENTITY SERVICES ENGINE (ISE)
OVERVIEW OF CISCO ISE
Cisco Identity Services Engine (ISE) is a next-generation identity
and access control policy platform that enables enterprises to
enforce compliance, enhance infrastructure security, and
streamline their service operations.
The unique architecture of Cisco ISE allows enterprises to gather
real-time contextual information from networks, users, and devices.
The administrator can then use that information to make proactive
governance decisions by tying identity to various network elements
including access switches, wireless LAN controllers (WLCs), virtual
private network (VPN) gateways, and data center switches.
CISCO ISE FUNCTIONS
Combines authentication, authorization, accounting
(AAA), posture, and profiler into one appliance
Provides for comprehensive guest access management for the Cisco
ISE administrator, sanctioned sponsor administrators, or both
Enforces endpoint compliance by providing comprehensive client
provisioning measures and assessing device posture for all
endpoints that access the network, including 802.1X environments
Provides support for discovery, profiling, policy-based placement, and
monitoring of endpoint devices on the network
Enables consistent policy in centralized and distributed deployments
that allows services to be delivered where they are needed
Employs advanced enforcement capabilities including security group
access (SGA) through the use of security group tags (SGTs) and
security group access control lists (SGACLs)
Supports scalability to support a number of deployment scenarios
from small office to large enterprise environments
CONTEXT-AWARE IDENTITY MANAGEMENT

Cisco ISE determines whether users are accessing the network on an
authorized, policy-compliant device.
Cisco ISE establishes user identity, location, and access
history, which can be used for compliance and reporting.
Cisco ISE assigns services based on the assigned user
role, group, and associated policy (job role, location, device
type, and so on).
Cisco ISE grants authenticated users with access to specific
segments of the network, or specific applications and services, or
both, based on authentication results.
BENEFITS & FEATURES
Provides comprehensive secure wired, wireless, and VPN access
which includes rigorous identity enforcement, extensive policy
enforcement, and security compliance.
Helps increase worker productivity through automated on
boarding, automated device security, and dependable anywhere
access.
Reduces operations costs by enhanced operational
efficiency, leveraging the embedded sensing and enforcement in
the existing network and the centralized policy control and visibility
to decreasing tedious efforts to secure access.
Guest lifecycle management : Enables full guest lifecycle
management, whereby guest users can access the network for a
limited time, either through administrator sponsorship or by selfsigning via a guest portal.
Rigorous identity enforcement : ISE offers the industry's first device
profiler* to identify each device; match it to its user or function and
other attributes, including time, location, and network; and create a
AAA protocols : Utilizes standard RADIUS protocol for
authentication, authorization, and accounting (AAA).
Authentication protocols : Supports a wide range of authentication
protocols, including PAP, MS-CHAP, Extensible Authentication
Protocol (EAP)-MD5, Protected EAP (PEAP), EAP-Flexible
Authentication via Secure Tunneling (FAST), and EAP-Transport
Layer Security (TLS).
Policy model : Offers a rules-based, attribute-driven policy model for
creating flexible and business-relevant access control policies. .

Access control : Provides a wide range of access control
mechanisms, including downloadable access control lists
(dACLs), VLAN assignments, URL redirect, and Security
Group Access (SGA) tagging using the advanced
capabilities of Cisco's TrustSec-enabled network devices.
Profiling : Ships with predefined device templates for a wide
range of endpoints, such as IP phones, printers, IP
cameras, smartphones, and tablets. Administrators can
also create their own device templates. These templates
can be used to automatically detect, classify, and associate
administrative-defined identities when endpoints connect
Posture :Verifies endpoint posture assessment for PCs and mobile
devices connecting to the network. Works via either a persistent
client-based agent or a temporal web agent to validate that an
endpoint is conforming to a company's posture policies. Provides
the ability to create powerful policies that include but are not
limited to checks for the latest OS patches, antivirus and
antispyware software packages with current definition file variables
(version, date, etc.), registries (key, value, etc.), and applications.
Mobile device management integration : MDM integration* enables ISE
to connect with Cisco MDM technology partner solutions to ensure
that the mobile devices that are trying to connect to the network
have previously registered with the MDM platform, are compliant
with the enterprise policy, and can help users remediate their
devices.
Endpoint protection service : Allows administrators to quickly take
corrective action (Quarantine, Un-Quarantine, or Shutdown) on riskcompromised endpoints within the network. This helps to reduce
risk and increase security in the network.
Centralized management : Enables administrators to centrally
configure and manage profiler, posture, guest, authentication, and
Monitoring and troubleshooting : Includes a built-in web console for
monitoring, reporting, and troubleshooting to assist helpdesk and
network operators in quickly identifying and resolving issues.
Offers comprehensive historical and real-time reporting for all
services, logging of all activities, and real-time dashboard metrics
of all users and endpoints connecting to the network.
Platform options : Available as a physical or virtual appliance. There
are five physical platforms as well as a VMware ESX- or ESXi-based
appliance.
Extensive policy enforcement : Based on the user's or device's
contextual identity, ISE sends secure access rules to the network
point of access so IT is assured of consistent policy enforcement
whether the user or device is trying to access the network from a
wired, wireless, or VPN connection.
Security compliance : A single dashboard simplifies policy creation,
visibility, and reporting across all company networks so it's easy to
validate compliance for audits, regulatory requirements, and
mandated federal 802.1X guidelines.
Dependable anywhere access : ISE provisions policy on the network
access device in real time, so mobile or remote users can get
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)

Mais conteúdo relacionado

Mais procurados

Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
Castleforce
 
Presentation f5 – beyond load balancer
Presentation   f5 – beyond load balancerPresentation   f5 – beyond load balancer
Presentation f5 – beyond load balancer
xKinAnx
 
F5 - BigIP ASM introduction
F5 - BigIP ASM introductionF5 - BigIP ASM introduction
F5 - BigIP ASM introduction
Jimmy Saigon
 

Mais procurados (20)

Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
 
Presentation f5 – beyond load balancer
Presentation   f5 – beyond load balancerPresentation   f5 – beyond load balancer
Presentation f5 – beyond load balancer
 
TechWiseTV Workshop: Cisco SD-WAN
TechWiseTV Workshop: Cisco SD-WANTechWiseTV Workshop: Cisco SD-WAN
TechWiseTV Workshop: Cisco SD-WAN
 
Fortigate Training
Fortigate TrainingFortigate Training
Fortigate Training
 
Cisco ASA Firepower
Cisco ASA FirepowerCisco ASA Firepower
Cisco ASA Firepower
 
What is NAC
What is NACWhat is NAC
What is NAC
 
Large scale, distributed access management deployment with aruba clear pass
Large scale, distributed access management deployment with aruba clear passLarge scale, distributed access management deployment with aruba clear pass
Large scale, distributed access management deployment with aruba clear pass
 
F5 - BigIP ASM introduction
F5 - BigIP ASM introductionF5 - BigIP ASM introduction
F5 - BigIP ASM introduction
 
Application Centric Infrastructure (ACI), the policy driven data centre
Application Centric Infrastructure (ACI), the policy driven data centreApplication Centric Infrastructure (ACI), the policy driven data centre
Application Centric Infrastructure (ACI), the policy driven data centre
 
TechWiseTV Workshop: Cisco Catalyst 9800 Series Wireless Controller
TechWiseTV Workshop: Cisco Catalyst 9800 Series Wireless ControllerTechWiseTV Workshop: Cisco Catalyst 9800 Series Wireless Controller
TechWiseTV Workshop: Cisco Catalyst 9800 Series Wireless Controller
 
Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...
 
CyberArk
CyberArkCyberArk
CyberArk
 
Cisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Web and Email Security Overview
Cisco Web and Email Security Overview
 
ACI Hands-on Lab
ACI Hands-on LabACI Hands-on Lab
ACI Hands-on Lab
 
11 palo alto user-id concepts
11 palo alto user-id concepts11 palo alto user-id concepts
11 palo alto user-id concepts
 
Cisco Security portfolio update
Cisco Security portfolio updateCisco Security portfolio update
Cisco Security portfolio update
 
Putting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallPutting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation Firewall
 
4 palo alto licenses
4 palo alto licenses4 palo alto licenses
4 palo alto licenses
 
Cisco ACI: A New Approach to Software Defined Networking
Cisco ACI: A New Approach to Software Defined NetworkingCisco ACI: A New Approach to Software Defined Networking
Cisco ACI: A New Approach to Software Defined Networking
 
Cisco Meraki Overview
Cisco Meraki OverviewCisco Meraki Overview
Cisco Meraki Overview
 

Destaque

Presentaci%f3n%20 resultados%20site%20survey%20wireless
Presentaci%f3n%20 resultados%20site%20survey%20wirelessPresentaci%f3n%20 resultados%20site%20survey%20wireless
Presentaci%f3n%20 resultados%20site%20survey%20wireless
camilo14789
 
ReadyCloud Collaboration, a Cisco Powered service
ReadyCloud Collaboration, a Cisco Powered serviceReadyCloud Collaboration, a Cisco Powered service
ReadyCloud Collaboration, a Cisco Powered service
Gen-i
 
Simos formation-mettre-en-oeuvre-la-securite-pour-la-mobilite-avec-les-produi...
Simos formation-mettre-en-oeuvre-la-securite-pour-la-mobilite-avec-les-produi...Simos formation-mettre-en-oeuvre-la-securite-pour-la-mobilite-avec-les-produi...
Simos formation-mettre-en-oeuvre-la-securite-pour-la-mobilite-avec-les-produi...
CERTyou Formation
 
Sise formation-mettre-en-oeuvre-et-configurer-la-solution-cisco-identity-serv...
Sise formation-mettre-en-oeuvre-et-configurer-la-solution-cisco-identity-serv...Sise formation-mettre-en-oeuvre-et-configurer-la-solution-cisco-identity-serv...
Sise formation-mettre-en-oeuvre-et-configurer-la-solution-cisco-identity-serv...
CERTyou Formation
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview
Chris Genazzio
 

Destaque (20)

TechWiseTV Workshop: Cisco ISE 2.1 (Identity Services Engine)
TechWiseTV Workshop: Cisco ISE 2.1 (Identity Services Engine)TechWiseTV Workshop: Cisco ISE 2.1 (Identity Services Engine)
TechWiseTV Workshop: Cisco ISE 2.1 (Identity Services Engine)
 
PIW ISE best practices
PIW ISE best practicesPIW ISE best practices
PIW ISE best practices
 
Demystifying TrustSec, Identity, NAC and ISE
Demystifying TrustSec, Identity, NAC and ISEDemystifying TrustSec, Identity, NAC and ISE
Demystifying TrustSec, Identity, NAC and ISE
 
Cisco Prime infrastructure 3.0
Cisco Prime infrastructure 3.0 Cisco Prime infrastructure 3.0
Cisco Prime infrastructure 3.0
 
Aruba ClearPass Exchange Deep Dive
Aruba ClearPass Exchange Deep DiveAruba ClearPass Exchange Deep Dive
Aruba ClearPass Exchange Deep Dive
 
Access Management with Aruba ClearPass
Access Management with Aruba ClearPassAccess Management with Aruba ClearPass
Access Management with Aruba ClearPass
 
Cisco ISE Reduces the Attack Surface by Controlling Access
Cisco ISE Reduces the Attack Surface by Controlling AccessCisco ISE Reduces the Attack Surface by Controlling Access
Cisco ISE Reduces the Attack Surface by Controlling Access
 
Текториал по тематике информационной безопасности
Текториал по тематике информационной безопасности Текториал по тематике информационной безопасности
Текториал по тематике информационной безопасности
 
On the methodology of isew, gpi... (neumayer, 2000)
On the methodology of isew, gpi... (neumayer, 2000)On the methodology of isew, gpi... (neumayer, 2000)
On the methodology of isew, gpi... (neumayer, 2000)
 
Enterprise Edge Security with Cisco ISE
Enterprise Edge Security with Cisco ISEEnterprise Edge Security with Cisco ISE
Enterprise Edge Security with Cisco ISE
 
Presentaci%f3n%20 resultados%20site%20survey%20wireless
Presentaci%f3n%20 resultados%20site%20survey%20wirelessPresentaci%f3n%20 resultados%20site%20survey%20wireless
Presentaci%f3n%20 resultados%20site%20survey%20wireless
 
ReadyCloud Collaboration, a Cisco Powered service
ReadyCloud Collaboration, a Cisco Powered serviceReadyCloud Collaboration, a Cisco Powered service
ReadyCloud Collaboration, a Cisco Powered service
 
Simos formation-mettre-en-oeuvre-la-securite-pour-la-mobilite-avec-les-produi...
Simos formation-mettre-en-oeuvre-la-securite-pour-la-mobilite-avec-les-produi...Simos formation-mettre-en-oeuvre-la-securite-pour-la-mobilite-avec-les-produi...
Simos formation-mettre-en-oeuvre-la-securite-pour-la-mobilite-avec-les-produi...
 
Sise formation-mettre-en-oeuvre-et-configurer-la-solution-cisco-identity-serv...
Sise formation-mettre-en-oeuvre-et-configurer-la-solution-cisco-identity-serv...Sise formation-mettre-en-oeuvre-et-configurer-la-solution-cisco-identity-serv...
Sise formation-mettre-en-oeuvre-et-configurer-la-solution-cisco-identity-serv...
 
Cisco identity services engine (ise) ordering steps & guide
Cisco identity services engine (ise) ordering steps & guideCisco identity services engine (ise) ordering steps & guide
Cisco identity services engine (ise) ordering steps & guide
 
Punahou school maintains a secure and open campus with cisco - case study
Punahou school maintains a secure and open campus with cisco - case studyPunahou school maintains a secure and open campus with cisco - case study
Punahou school maintains a secure and open campus with cisco - case study
 
Cisco ONE - The BIG Deal
Cisco ONE - The BIG Deal Cisco ONE - The BIG Deal
Cisco ONE - The BIG Deal
 
The Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and LancopeThe Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and Lancope
 
[IoT World Forum Webinar] Review of CMX Cisco technology
[IoT World Forum Webinar] Review of CMX Cisco technology[IoT World Forum Webinar] Review of CMX Cisco technology
[IoT World Forum Webinar] Review of CMX Cisco technology
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview
 

Semelhante a Cisco Identity Services Engine (ISE)

AOS - Wireless Solutions
AOS - Wireless SolutionsAOS - Wireless Solutions
AOS - Wireless Solutions
NGINX at F5
 
case-study-cisco-ise-project copy
case-study-cisco-ise-project copycase-study-cisco-ise-project copy
case-study-cisco-ise-project copy
Lee Millington
 
Willard_Grayson_201505
Willard_Grayson_201505Willard_Grayson_201505
Willard_Grayson_201505
Will Grayson
 

Semelhante a Cisco Identity Services Engine (ISE) (20)

Cisco ISE,Eve ng online lab Services.pdf
Cisco ISE,Eve ng online lab Services.pdfCisco ISE,Eve ng online lab Services.pdf
Cisco ISE,Eve ng online lab Services.pdf
 
fortigate-600f-series pdf manual routeur
fortigate-600f-series pdf manual routeurfortigate-600f-series pdf manual routeur
fortigate-600f-series pdf manual routeur
 
Genian NAC Overview
Genian NAC Overview Genian NAC Overview
Genian NAC Overview
 
Mobile Worxs Net Motion Gq3 2009
Mobile Worxs Net Motion Gq3 2009Mobile Worxs Net Motion Gq3 2009
Mobile Worxs Net Motion Gq3 2009
 
AOS - Wireless Solutions
AOS - Wireless SolutionsAOS - Wireless Solutions
AOS - Wireless Solutions
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdf
 
ISE_2.1_BDM_v3a.pptx
ISE_2.1_BDM_v3a.pptxISE_2.1_BDM_v3a.pptx
ISE_2.1_BDM_v3a.pptx
 
Light sec for service providers brochure
Light sec for service providers brochureLight sec for service providers brochure
Light sec for service providers brochure
 
Forti os ngfw
Forti os ngfwForti os ngfw
Forti os ngfw
 
Ixia/Net Optics - Visibility Architecture Solution Brief
Ixia/Net Optics - Visibility Architecture Solution BriefIxia/Net Optics - Visibility Architecture Solution Brief
Ixia/Net Optics - Visibility Architecture Solution Brief
 
case-study-cisco-ise-project copy
case-study-cisco-ise-project copycase-study-cisco-ise-project copy
case-study-cisco-ise-project copy
 
Mobilize employees with the cisco mobile workspace solution
Mobilize employees with the cisco mobile workspace solutionMobilize employees with the cisco mobile workspace solution
Mobilize employees with the cisco mobile workspace solution
 
Manoj Kumar_CA
Manoj Kumar_CAManoj Kumar_CA
Manoj Kumar_CA
 
Willard_Grayson_201505
Willard_Grayson_201505Willard_Grayson_201505
Willard_Grayson_201505
 
LTS Secure Identity Management
LTS Secure Identity ManagementLTS Secure Identity Management
LTS Secure Identity Management
 
Maintaining Continuous Compliance with HCL BigFix
Maintaining Continuous Compliance with HCL BigFixMaintaining Continuous Compliance with HCL BigFix
Maintaining Continuous Compliance with HCL BigFix
 
Sangfor SSL VPN Datasheet
Sangfor SSL VPN DatasheetSangfor SSL VPN Datasheet
Sangfor SSL VPN Datasheet
 
Secure Desktop Computing In the Cloud
Secure Desktop Computing In the CloudSecure Desktop Computing In the Cloud
Secure Desktop Computing In the Cloud
 
Trend micro deep security
Trend micro deep securityTrend micro deep security
Trend micro deep security
 
SECURE ACCESS GATEWAYS
SECURE ACCESS GATEWAYSSECURE ACCESS GATEWAYS
SECURE ACCESS GATEWAYS
 

Último

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Último (20)

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 

Cisco Identity Services Engine (ISE)

  • 1. CISCO IDENTITY SERVICES ENGINE (ISE)
  • 2. OVERVIEW OF CISCO ISE Cisco Identity Services Engine (ISE) is a next-generation identity and access control policy platform that enables enterprises to enforce compliance, enhance infrastructure security, and streamline their service operations. The unique architecture of Cisco ISE allows enterprises to gather real-time contextual information from networks, users, and devices. The administrator can then use that information to make proactive governance decisions by tying identity to various network elements including access switches, wireless LAN controllers (WLCs), virtual private network (VPN) gateways, and data center switches.
  • 3. CISCO ISE FUNCTIONS Combines authentication, authorization, accounting (AAA), posture, and profiler into one appliance Provides for comprehensive guest access management for the Cisco ISE administrator, sanctioned sponsor administrators, or both Enforces endpoint compliance by providing comprehensive client provisioning measures and assessing device posture for all endpoints that access the network, including 802.1X environments Provides support for discovery, profiling, policy-based placement, and monitoring of endpoint devices on the network Enables consistent policy in centralized and distributed deployments that allows services to be delivered where they are needed Employs advanced enforcement capabilities including security group access (SGA) through the use of security group tags (SGTs) and security group access control lists (SGACLs) Supports scalability to support a number of deployment scenarios from small office to large enterprise environments
  • 4. CONTEXT-AWARE IDENTITY MANAGEMENT Cisco ISE determines whether users are accessing the network on an authorized, policy-compliant device. Cisco ISE establishes user identity, location, and access history, which can be used for compliance and reporting. Cisco ISE assigns services based on the assigned user role, group, and associated policy (job role, location, device type, and so on). Cisco ISE grants authenticated users with access to specific segments of the network, or specific applications and services, or both, based on authentication results.
  • 5. BENEFITS & FEATURES Provides comprehensive secure wired, wireless, and VPN access which includes rigorous identity enforcement, extensive policy enforcement, and security compliance. Helps increase worker productivity through automated on boarding, automated device security, and dependable anywhere access. Reduces operations costs by enhanced operational efficiency, leveraging the embedded sensing and enforcement in the existing network and the centralized policy control and visibility to decreasing tedious efforts to secure access. Guest lifecycle management : Enables full guest lifecycle management, whereby guest users can access the network for a limited time, either through administrator sponsorship or by selfsigning via a guest portal. Rigorous identity enforcement : ISE offers the industry's first device profiler* to identify each device; match it to its user or function and other attributes, including time, location, and network; and create a
  • 6. AAA protocols : Utilizes standard RADIUS protocol for authentication, authorization, and accounting (AAA). Authentication protocols : Supports a wide range of authentication protocols, including PAP, MS-CHAP, Extensible Authentication Protocol (EAP)-MD5, Protected EAP (PEAP), EAP-Flexible Authentication via Secure Tunneling (FAST), and EAP-Transport Layer Security (TLS). Policy model : Offers a rules-based, attribute-driven policy model for creating flexible and business-relevant access control policies. . Access control : Provides a wide range of access control mechanisms, including downloadable access control lists (dACLs), VLAN assignments, URL redirect, and Security Group Access (SGA) tagging using the advanced capabilities of Cisco's TrustSec-enabled network devices. Profiling : Ships with predefined device templates for a wide range of endpoints, such as IP phones, printers, IP cameras, smartphones, and tablets. Administrators can also create their own device templates. These templates can be used to automatically detect, classify, and associate administrative-defined identities when endpoints connect
  • 7. Posture :Verifies endpoint posture assessment for PCs and mobile devices connecting to the network. Works via either a persistent client-based agent or a temporal web agent to validate that an endpoint is conforming to a company's posture policies. Provides the ability to create powerful policies that include but are not limited to checks for the latest OS patches, antivirus and antispyware software packages with current definition file variables (version, date, etc.), registries (key, value, etc.), and applications. Mobile device management integration : MDM integration* enables ISE to connect with Cisco MDM technology partner solutions to ensure that the mobile devices that are trying to connect to the network have previously registered with the MDM platform, are compliant with the enterprise policy, and can help users remediate their devices. Endpoint protection service : Allows administrators to quickly take corrective action (Quarantine, Un-Quarantine, or Shutdown) on riskcompromised endpoints within the network. This helps to reduce risk and increase security in the network. Centralized management : Enables administrators to centrally configure and manage profiler, posture, guest, authentication, and
  • 8. Monitoring and troubleshooting : Includes a built-in web console for monitoring, reporting, and troubleshooting to assist helpdesk and network operators in quickly identifying and resolving issues. Offers comprehensive historical and real-time reporting for all services, logging of all activities, and real-time dashboard metrics of all users and endpoints connecting to the network. Platform options : Available as a physical or virtual appliance. There are five physical platforms as well as a VMware ESX- or ESXi-based appliance. Extensive policy enforcement : Based on the user's or device's contextual identity, ISE sends secure access rules to the network point of access so IT is assured of consistent policy enforcement whether the user or device is trying to access the network from a wired, wireless, or VPN connection. Security compliance : A single dashboard simplifies policy creation, visibility, and reporting across all company networks so it's easy to validate compliance for audits, regulatory requirements, and mandated federal 802.1X guidelines. Dependable anywhere access : ISE provisions policy on the network access device in real time, so mobile or remote users can get