Cisco® Identity Services Engine (ISE)

Cisco® Identity Services Engine (ISE)

CISCO ISE:

The Cisco® Identity Services Engine (ISE) is your one-stop solution to streamline security policy management and reduce operating costs. With ISE, you can see users and devices controlling access across wired, wireless, and VPN connections to the corporate network.

Product overview

Cisco ISE allows you to provide highly secure network access to users and devices. It helps you gain visibility into what is happening in your network, such as who is connected, which applications are installed and running, and much more. It also shares vital contextual data, such as user and device identities, threats, and vulnerabilities with integrated solutions from Cisco technology partners, so you can identify, contain, and remediate threats faster.

Customer advantages

Cisco ISE offers a holistic approach to network access security. You gain many advantages when ISE is deployed, including:

Highly secure business and context-based access based on your company policies. ISE works with network devices to create an all-encompassing contextual identity with attributes such as user, time, location, threat, vulnerability, and access type. This identity can be used to enforce a highly secure access policies that matches the identity’s business role. IT administrators can apply precise controls over who, what, when, where, and how endpoints are allowed on the network. ISE uses multiple mechanisms to enforce policy, including Cisco TrustSec® software-defined segmentation. Cisco TrustSec security groups are based on business rules and not IP addresses or network hierarchy. These security groups give users access that is constantly maintained as resources move across domains. Managing switch, router, and firewall rules becomes easier.

Streamlined network visibility through a simple, flexible, and highly consumable interface. ISE stores a detailed attribute history of all the endpoints that connect to the network as well as users (including types such as guest, employee, and contractors) on the network, all the way down to endpoint application details and firewall status.

Extensive policy enforcement that defines easy, flexible access rules that meet your ever-changing business requirements. All controlled from a central location that distributes enforcement across the entire network and security infrastructure. IT administrators can centrally define a policy that differentiates guests from registered users and devices. Regardless of their location, users and endpoints are allowed access based on role and policy.

Robust guest experiences that provide multiple levels of access to your network. You can provide guest access through a coffee-shop-type hotspot access, self-service registered access, or sponsored access. ISE provides you with the ability to highly customize various guest portals through an on-box or cloud-delivered portal editor that provides dynamic visual tools. You can see real-time previews of the portal screen and the experience a guest would have connecting to the network.

Self-service device onboarding for the enterprise’s Bring-Your-Own-Device (BYOD) or guest policies. Users can manage devices according to the business policies defined by IT administrators. The IT staff will have the automated device provisioning, profiling, and posturing needed to comply with security policies. At the same time, employees can get their devices onto the network without requiring IT assistance.

DNA Center

DNA Center is the foundational controller and analytics platform at the heart of Cisco’s Intent based Network. DNA Center simplifies network management and allows one to quickly set up various ISE services such as Guest and BYOD quickly and easily throughout the network, DNA Center also makes it easy to design, provision, and apply policy in minutes, not days across the network. Analytics and assurance use network insights to optimize network performance. DNA Center integrates with ISE 2.3 or later using pxGrid to deploy group based secure access and network segmentation based on business needs. With Cisco DNA Center and ISE, policy can be applied to users and applications instead of to the network devices. TrustSec technology provides software-defined segmentation to control network access, enforce security policies, and meet compliance requirements.

Automated device-compliance checks for device-posture and remediation options using the Cisco AnyConnect® Unified Agent. The AnyConnect® agent also provides advanced VPN services for desktop and laptop checks. ISE also integrates with market-leading Mobile Device Management/Enterprise Mobility Management (MDM/EMM) vendors. MDM integration helps ensure that a mobile device is both secure and policy compliant before it is given access to the network.

The ability to share user and device details throughout the network. Cisco pxGrid (Platform Exchange Grid) technology is a robust platform that you can use to share a deep level of contextual data about connected users and devices with Cisco and Cisco Security Technical Alliance solutions. ISE’s network and security partners use this data to improve their own network access capabilities and accelerate their ability to identify, mitigate, and rapidly contain threats.

Central network device management using TACACS+. Cisco ISE allows you to manage network devices using the TACACS+ security protocol to control and audit the configuration of network devices. ISE facilitates granular control of who can access which network device and change the associated network settings.

Features and benefits https://www.cisco.com/c/en/us/products/collateral/security/identity-services-engine/data_sheet_c78-656174.html

Leave a Reply

Your email address will not be published. Required fields are marked *