SlideShare a Scribd company logo
1 of 65
Download to read offline
Policy Defined Segmentation with Cisco TrustSec
Session ID 18PT
Rob Bleeker – Consulting System Engineer
CCIE #: 2926
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Abstract
 This session will explain how TrustSec Security Group Tagging can be used to
simplify access controls and provide software-defined segmentation.
 We will cover how to extend context-aware controls from the access layer to
data centers in order to reduce operational effort, support compliance
initiatives and facilitate BYOD.
 The session is targeted at network and security architects who want to know
more about Secure Access using the TrustSec solution.
3
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Agenda
 TrustSec Overview
 Classification
 Transport
 Enforcement
 MACSec
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
 TrustSec Overview
 Classification
 Transport
 Enforcement
 MACSec
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
SANS - 20 Critical Security Controls…
 Control # 1: Inventory of Authorized and Unauthorized devices
Actively manage (inventory, track, and correct) all hardware devices on the network so that only authorized
devices are given access, and unauthorized and unmanaged devices are found and prevented from gaining
access
 Control # 7: Wireless Access Control
The processes and tools used to track/control/prevent/correct the security use of wireless local area networks
(LANS), access points, and wireless client systems.
 Control # 14: Controlled Access Based on the Need to Know
The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g.,
information, resources, systems) according to the formal determination of which persons, computers, and
applications have a need and right to access these critical assets based on an approved classification.
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
The challenge with current access controls…
 Protected assets are defined by their network connection
– Policies are statically and manually configured
– Rules are based on network topology (subnets, addresses)
– IP Address does not provide user context or meaning
 Method does not facilitate key Business / IT requirements like:
 Frequent organizational changes
 Mobile workforces
 Device choice
 Virtualization
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Traditional Segmentation
9
Voice Data Suppliers GuestQuarantine
Access Layer
Aggregation Layer
VLAN Addressing DHCP Scope
Redundancy Routing Static ACL
Simple Segmentation with 2 VLANsMore Policies using more VLANs
Steps replicated across floors, buildings and sites
ACL
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
User to Data Center Access Control with TrustSec SGT
10
Voice Employee Suppliers Guest Quarantine
Employee Tag
Supplier Tag
Guest Tag
Quarantine Tag
Data Center
Firewall
Voice
Building 3
WLAN Data VLAN
Campus Core
Data Center
Main Building
Data VLAN
Employee Quarantine
Access Layer
 Regardless of
topology or location,
policy (Security
Group Tag) stays
with users, devices
and servers
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Campus segmentation with TrustSec SGT
11
Voice Employee Guest Quarantine
Employee Tag
Supplier Tag
Guest Tag
Quarantine Tag
Data Center
Firewall
Voice
Building 3
Data VLAN (200)
Campus Core
Data Center
Main Building
Data VLAN (100)
Employee Quarantine
Access Layer
Employee
 Enforcement is
based on the
Security Group Tag,
can control
communication in
same VLAN
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Adding destination Object
Adding source Object
ACL for 3 source objects & 3 destination objects
High OPEX Security Policy Maintenance
permit NY to PCI1 for HTTPS
deny NY to PCI2 for SQL
deny NY to PCI3 for SSH
permit SF to PCI1 for HTTPS
deny SF to PCI2 for SQL
deny SF to PCI3 for SSH
permit LA to PCI1 for HTTPS
deny LA to PCI2 for SQL
deny LA to PCI3 for SSH
Permit SJC to PCI1 for HTTPS
deny SJC to PCI2 for SQL
deny SJC to PCI3 for SSH
permit NY to VDI for RDP
deny SF to VDI for RDP
deny LA to VDI for RDP
deny SJC to VDI for RDP
Traditional ACL/FW Rule
Source Destination
NY
SF
LA
DC-PCI1
DC-PCI2
DC-PCI3
NY
10.2.34.0/24
10.2.35.0/24
10.2.36.0/24
10.3.102.0/24
10.3.152.0/24
10.4.111.0/24
….SJC DC-RTP (VDI)
PCI
Servers
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Reduced OPEX in Policy Maintenance
Source SGT:
Employee (10)
BYOD (200)
Destination SGT:
PCI-Servers (50)
VDI (201)
Permit Employee to PCI-Servers eq HTTPS
Permit Employee to PCI-Servers eq SQL
Permit Employee to PCI-Servers eq SSH
Permit Employee to VDI eq RDP
Deny BYOD to PCI-Servers
Deny BYOD to VDI eq RDP
Policy Stays with Users / Servers regardless of location or topology
Simpler Auditing Process (Low Opex Cost)
Simpler Security Operation (Resource Optimization)
Clear ROI in OPEX
Security Group
Filtering
NY
SF
LA
SJC DC-RTP (VDI)
Employee
PCI
Servers
VDI Servers
BYOD
DC-PCI1
DC-PCI2
DC-PCI3
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Extensive Policy Enforcement
Comprehensive Contextual Identity
Comprehensive Secure Access
Identity (IEEE 802.1X)-Enabled Network
CONTEXT
IDENTITY
Vicky Sanchez
Frank LeeSecurity Camera Gateway
Francois Didier
Personal iPad
Employee, Marketing
Wireline
3 p.m.
Guest
Wireless
9 a.m.
Agentless Asset
Chicago Branch
Consultant
HQ - Strategy
Remote Access
6 p.m.
Employee Owned
Wireless HQ
Who What Where When How
Guest access
Profiling
Posture
IEEE 802.1X
MAB
WebAuth Cisco Switches, Routers, and Wireless Access Points
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Security Group Access
 Unique 16 bit (65K) tag assigned to unique role
 Represents privilege of the source user, device, or entity
 Tagged at ingress of TrustSec domain
SG ACLSG
Security
Group Tag
 Filtered (SGACL) at egress of TrustSec domain
 No IP address required in ACE (IP address is bound to SGT)
 Policy (ACL) is distributed from central policy server (ACS) or configured
locally on TrustSec device
 Provides topology independent policy
 Flexible and scalable policy based on user role
 Centralized Policy Management for Dynamic policy provisioning
 Egress filtering results to reduce TCAM impact
Customer Benefits
15
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
TrustSec In Action
• TrustSec is a context-based firewall or access control solution:
• Classification of systems/users based on context
(user role, device, location, access method)
• The context-based classification propagates using SGT
• SGT used by firewalls, routers and switches to make intelligent
forwarding or blocking decisions in the DC
Users,
Device
Switch Router DC FW DC Switch
HR Servers
Enforcement
SGT Transport
Fin Servers SGT = 4
SGT = 10
ISE DirectoryClassification
SGT:5
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
 Overview
 Classification
 Transport
 Enforcement
 MACSec
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Identification and Classification
Wireless LAN
Controller
AP
Personal asset
Company
asset
Employee
ID&
ProfilingData
ISE (Identity Services Engine)
DCHP
HTTP
RADIUS
SNMP
NetFlow
DNS
OUI
NMAP
Device Type: Apple iPAD
User: Mary
Group: Employee
Corporate Asset: No
Classification Result:
Personal Asset SGT
ISE ProfilingAlong with authentication,
various data is sent to ISE
for device profiling
DC Resource
Access
Restricted
Internet Only
Distributed
Enforcement
based on
Security
Group
Security
Group
Policy
Classify Propagate Enforce
SGT
Classification
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
How SGT is Assigned (Tagged)?
DC Access
WLC FW
Enterprise
Backbone
SRC: 10.1.100.98
Hypervisor SW
Campus Access Distribution Core DC Core EOR
Classification
ISE: Endpoint is
classified with SGT SVI interface is
mapped to SGT
Physical Server is
mapped to SGT
VLAN is mapped
to SGT
ISE: device is
classified with
SGT
Virtual Machine is
mapped to SGT
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Dynamic Classification Static Classification
• IP Address
• VLANs
• Subnets
• L2 Interface
• L3 Interface
• Virtual Port Profile
• Layer 2 Port Lookup
Common Classification for End
Devices
Common Classification for Servers,
Topology-based policy, etc.
802.1X Authentication
MAC Auth Bypass
Web Authentication
SGT
Classification summary
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Dynamic Classification Process in Detail
Layer 2
Supplicant Switch / WLC ISE
Layer 3
EAP Transaction
Authorization
DHCP
EAPoL Transaction RADIUS Transaction
Authentication
Authorized
SGT
0 Policy
Evaluation
DHCP Lease:
10.1.10.100/24
ARP Probe IP Device
Tracking
Authorized MAC:
00:00:00:AB:CD:EF
SGT = 5
Binding:
00:00:00:AB:CD:EF = 10.1.10.100/24
1
2
3
SRC: 10.1.10.100 = SGT 5
00:00:00:AB:CD:EF
cisco-av-pair=cts:security-group-tag=0005
Make sure that IP
Device Tracking
is TURNED ON
3560X#show cts role-based sgt-map all details
Active IP-SGT Bindings Information
IP Address Security Group Source
=============================================
10.1.10.1 3:SGA_Device INTERNAL
10.1.10.100 5:Employee LOCAL
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
ISE as Centralized Policy Manager
Classification
Employee Access
Match Conditions:
- Device Status = Registered Asset
- SSID = Corporate-WiFi
- Certificate-based Authentication
- Does MAC addr in cert match real MAC
- AD Group = Employee
Permission / Classification:
• Employee-Access profile
• Employee_SGT Security Group Tag
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
SGT to Port Profile
Nexus 1000v version 2
Classification
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Transport
Enforcement
N7K / N5K
(SGACL)
Cat6K
(SGACL)
Cat3K-X
(SGACL)
ASA (SGFW) ASR1K/ISRG2
(SGFW)
TrustSec Platform Support
WLAN LAN Remote
Access
(roadmap)
N7K (SXP/SGT)
N5K (SGT)
N1Kv (SXP)
ASR1K (SXP/SGT)
ISR G2 (SXP)
ASA (SXP)
Cat 2K-S (SXP)
Cat 3K (SXP)
Cat 3K-X (SXP/SGT)
Cat 4K (SXP)
Cat 6K Sup2T (SXP/SGT)
MACsec Capable with Tagging: Cat3K-X, Cat6K-Sup2T, N7K
Classification
Identity Services Engine
Policy
Management
Classification
Catalyst 3K
Catalyst 4K
Catalyst 6K
Nexus 7000WLC (7.2) Nexus 1000vCatalyst 2K
Nexus 5000
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
 Overview
 Classification
 Transport
 Enforcement
 MACSec
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
 Faster, and most scalable way to
propagate SGT within LAN or Data Center
 SGT embedded within Cisco Meta Data
(CMD) in Layer 2 frame
 Capable switches understands and
process SGT in line-rate
 Protected by enabling MACsec
(IEEE802.1AE) – optional for capable
hardware
 No impact to QoS, IP Fragmentation
 L2 Frame Impact: ~20 bytes
 16 bits field gives ~ 64,000 tag space
What is a Security Group Tag?
CRC
PAYLOAD
ETHTYPE
CMD
802.1Q
Source MAC
Destination MAC
Ethernet Frame
EtherType:0x8909
SGT Value:16bits
CMD EtherType
Version
Length
SGT Option Type
Cisco Meta Data
SGT Value
Other CMD Option
CRC
PAYLOAD
ETHTYPE
CMD
802.1Q
Source MAC
Destination MAC
MACsec Frame
802.1AE Header
802.1AE Header
AES-GCM128bit
Encryption
Transport
 Non-capable device drops frame with
unknown Ethertype
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Inline Security Group Tagging
CTS Meta Data
CMD ETYPE ICV CRC
Version LengthCMD EtherType SGT Opt Type SGT Value Other CMD Options
DMAC SMAC 802.1AE Header 802.1Q PAYLOAD
16 bit (64K SGTs)
Encrypted field by MACsec (Optional)ETHTYPE:0x88E5
• are the L2 802.1AE + TrustSec overhead
• Frame is always tagged at ingress port of SGT capable device
• Tagging process prior to other L2 service such as QoS
• No impact IP MTU/Fragmentation
• L2 Frame MTU Impact: ~ 40 bytes
• MACsec is optional for capable hardware
Ethernet Frame field
802.1AE Header CMD ICV
(ETHTYPE:0x8909)
Security
Group
Tag
ETHTYPE:0x88E5
27
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
SGT Transport Mechanism
WLC
FW
Campus Access
Non-SGT
capable
Core DC Core
Enterprise
Backbone
DC Access
Hypervisor SW
TOR
IP Address SGT SRC
10.1.100.98 50 Local
SXP IP-SGT Binding Table
SXP
SGT=50
ASIC ASIC
Optionally Encrypted
Inline SGT Tagging
SGT=50
ASIC
L2 Ethernet Frame
SRC: 10.1.100.98
IP Address SGT
10.1.100.98 50
SXP
10.1.100.98
Inline Tagging (data plane):
If Device supports SGT in its ASIC
SXP (control plane):
Shared between devices that do not
have SGT-capable hardware
Transport
28
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
SXP Connection Types
Single-Hop SXP
Non-TrustSec Domain
SXP
SGT Enabled SW/WLC
SGT Capable HW
Multi-Hop SXP SXP
SGT Capable HWSGT
Enabled SW
Speaker Listener
Speaker SpeakerListener Listener
SXP
Speaker
SXP
29
SGT Enabled SW/WLC
SGT Enabled SW/WLC
Transport
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
VLAN 100
MAB
LWA
Agent-less Device
Campus Network
Untagged Frame Tagged Frame
SGT Enforcement
SGTagging based on SXP
Catalyst® 2960S,
2960C
802.1X
Users,
Endpoints
IT Portal (SGT 4)
10.1.100.10
Catalyst 3750-X Cat 6500
Distribution
If the switch supports SXP, switch can send IP-to-SGT binding
table to SGT capable device (e.g. Catalyst 3750-X)
Active
Directory
IP Address SGT Source
10.1.10.102 5 LOCAL
10.1.10.110 14 LOCAL
10.1.99.100 12 LOCAL
SXP
Speaker
Locally Learned
Listener
ISE
SGT=5SGT=5
30
Transport
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
IP SGT
10.1.40.10 3
Security Group eXchange Protocol (SXP)
– Think of SXP similar to a peering protocol like BGP:
– Designed to transmit IP-to-SGT mappings between devices.
– Bridges a Gap for devices that cannot send / receive the SGTs through their network
uplinks.
NAD / Cat3K
RADIUS Access-Request
SWITCHPORT
PCI User
RADIUS Access-Accept, dACL = Permit-All, SGT=3
SXP: Cat3K Updates Cat6K
10.1.40.10 = 3
Cat6K N7K
ISE does Policy Lookup.
AuthZ Result includes SGT
Cat3K adds entry to IP-SGT map
IP SGT
10.1.40.10 3
S=10.1.40.10 D=10.1.100.122
S=10.1.40.10 D=10.1.100.122
Cat6K adds
entry to IP-SGT
map
Cat6K Tags traffic from source IP
Transport
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Nexus 7000
Data Center
Catalyst® Switch
ISE
Internet
SGT/IPSEC WAN Deployment - ISRG2
32
Nexus 5500/2000
Catalyst 6500
SGACL
MACSec
SGT L2 Frame
WLC
AP
Branch Network
Contractor
Finance
Employee
SXP
Admin
Catalyst® Switch
Catalyst® Switch
Remote Networks
IPSEC
• IPSEC inline Tagging – ESP Header
• SGT Capability exchange during IKEv2 negotiations
• Learn SGT from SXP or Auth-methods
IPSEC
Transport
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Nexus 7000 Data Center
Catalyst® Switch
ISE
Internet
SGT- GETVPN WAN Deployment
33
Nexus 5500/2000Catalyst 6500
SGACL
MACSec
SGT L2 Frame
WLCAP
Branch Network
Contractor
Finance
Employee
SXP
HR
Catalyst® Switch
Remote Networks
GETVPN
• GETVPN inline Tagging – GET Header
• SGT Capability exchange during GET key negotiations
• Learn SGT from SXP, inline tag or Auth-methods
GETVPN
GETVPN
Transport
ISRG2 15.(x)T and ASR 3.9*
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
GETVPN Encapsulation of SGT
34
Transport
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
WLC SXP Configuration
35
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
SXP Informational Draft
 SXP now published as an Informational Draft to the IETF, based on customer
requests
 Draft called ‘Source-Group Tag eXchange Protocol’ because of likely uses
beyond security
 Specifies SXP v4 functionality with backwards compatibility to SXP v2
 http://www.ietf.org/id/draft-smith-kandula-sxp-00.txt
37
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
TrustSec Platform Support
Classification
Catalyst 3K
Catalyst 4K
Catalyst 6K
Nexus 7000WLC (7.2) Nexus 1000vCatalyst 2K
Nexus 5000
Enforcement
N7K / N5K
(SGACL)
Cat6K
(SGACL)
Cat3K-X
(SGACL)
ASA (SGFW) ASR1K/ISRG2
(SGFW)
Identity Services Engine
Policy
Management
WLAN LAN Remote
Access
(roadmap)
Transport
N7K (SXP/Inline)
N5K (SXP Speaker/Inline)
N1Kv (SXP Speaker)
ASR1K (SXP/Inline)
ISR G2 (SXP)
ASA (SXP)
Cat 2K-S (SXP)
Cat 3K (SXP)
Cat 3K-X (SXP/Inline)
Cat 4K (SXP)
Cat 6K Sup2T (SXP/Inline)
MACsec Capable with Tagging: Cat3K-X, Cat6K-Sup2T, N7K
Transport
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
 Overview
 Classification
 Transport
 Enforcement
 MACSec
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Cat3750X Cat6500
How is traffic enforced using SGT?
Enforcement
Nexus 2248
WLC5508 ASA5585
Enterprise
Backbone
Nexus 2248
Cat6500 Nexus 7000 Nexus 5500
End user authenticated
Classified as Employee_PCI (5)
DST: 10.1.100.52
SGT: 20
ISE
SRC: 10.1.10.220
5
SRC:10.1.10.220
DST: 10.1.100.52
SGT: 5 DST: 10.1.200.100
SGT: 30
CRM
PCI
SRCDST CRM (20) PCI (30)
Employee (5) Deny SGACL-A
BYOD (7) Deny Deny
Destination Classification
CRM: SGT 20
PCI : SGT 30
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Enforcement
SGACL Policy on ISE for Switches
41
No IP addresses in ACE
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Cisco
TrustSec Domain
SGT SGT SGT SGT SGT
VLAN 110 VLAN 120 VLAN 130
SGT and RADIUS COA
Identity
Service
Engine
SRC  DST Server A (111) Server B (222)
User A (10) Permit all SGACL-A
User B (20) Deny all SGACL-B
SRC  DST Server A (111) Server B (222)
User A (10) Permit all SGACL-C
User B (20) Deny all SGACL-B
cts role-based permissions from 10 to 222
permit tcp dst eq 443
permit tcp dst eq 80
deny ip
SGACL Enforcement
cts role-based permissions from 10 to 222
permit tcp dst eq 443
deny ip
SGACL Enforcement
Use Cases
aaa server radius dynamic-author
client 10.1.100.3 server-key cisco123
COA Config on IOS Switch
42
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Policy enforcement on Firewalls: ASA SG-FW
Can still use Network Object (Host,
Range, Network (subnet), or FQDN)
AND / OR the SGT
Switches inform the ASA of
Security Group membership
Security Group definitions from ISE
Trigger other services by SGT
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
SG-FW Simplifying ASA Rules and Operations
 Policies can use Security Groups for user roles and server roles
 Moves and changes do not require IP-address rule-changes
 New servers/users just require group membership to be established
 Rule-base reduction with Groups instead of IP addresses can be significant
 Common classification method for campus and data center
 Simplified auditing for compliance purposes
44
Source Destination Action
IP SGT IP SGT Port Action
Any Web Server PCI Servers SQL Allow
Any Audit users PCI Servers TCP Allow
Any Developers Any Dev VDI Systems Any Deny
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
TrustSec Platform Support
Classification
Catalyst 3K
Catalyst 4K
Catalyst 6K
Nexus 7000WLC (7.2) Nexus 1000vCatalyst 2K
Nexus 5000
WLAN LAN Remote
Access
(roadmap)
Transport
N7K (SXP/SGT)
N5K (SGT)
N1Kv (SXP)
ASR1K (SXP/SGT)
ISR G2 (SXP)
ASA (SXP)
Cat 2K-S (SXP)
Cat 3K (SXP)
Cat 3K-X (SXP/SGT)
Cat 4K (SXP)
Cat 6K Sup2T (SXP/SGT)
MACsec Capable with Tagging: Cat3K-X, Cat6K-Sup2T, N7K
Enforcement
Enforcement
N7K / N5K
(SGACL)
Cat6K
(SGACL)
Cat3K-X
(SGACL)
ASA (SGFW) ASR1K/ISRG2
(SGFW)
Identity Services Engine
Policy
Management
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
 Overview
 Classification
 Transport
 Enforcement
 MACSec
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Regulatory Compliance
Data Protection with L3/L4 Encryption
No visibility into the flows for
Security and QoS policy
enforcement
Encryption disables visibility
for policy enforcement
Encryption at IP or
application layers
The Challenge Typical Deployment Scenario
Cipher Data
L3/L4 Encryption
No Visibility
CORPORATE RESOURCES
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
TrustSec Domain
Identity
Service
Engine
Password
Password
Date of Birth
Credit Card #
01001011
011010100
11011011
11011011
• Reduces risk of security breaches by preventing eavesdropping
• Confidentiality of traffic throughout the network
Benefits
Doctor
Remote
Billing
Guest
Securing a Campus BYOD Infrastructure
802.1AE Based Link Encryption
MACsec Link Encryption
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Network Device Admission Control
 Network Device Admission Control (NDAC) provides strong mutual
authentication (EAP-FAST) to form trusted domain
 Only SGT from trusted peer is honored
 Authentication leads to Security Association Protocol (SAP) to negotiate
keys and cipher suite for encryption automatically (mechanism defined in
802.11i)
 Trusted device acquires trust and policies from ISE server
 Mitigate rogue network devices, establish trusted network fabric to ensure SGT integrity and its privilege
 Automatic key and cipher suite negotiation for strong 802.1AE based encryption
Benefits
NDAC
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
ISE
TrustSec Domain Establishment
Device Authentication (1)
NDAC validates peer identity before peer
becomes the circle of Trust!
 The first device to communicate with ISE is called
TrustSec Seed Device
 NDAC uses EAP-FAST/MSCHAPv2 for authentication
 Credential (including PAC) is stored in hardware key store
Seed Device
EAP-FAST over RADIUS
Authorization
(PAC, Env Data, Policy)
ISE
50
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
ISE
TrustSec Domain Establishment Device Authentication (2)
As device connects to its peer, TrustSec domain expands its border of trust
 If the device does not have information to connect to ISE, the device is called non-
Seed Device
 When next device connects to device, Role determination process occurs per link
basis, and both Authenticator and Supplicant role are determined.
 First peer to gain ISE server connectivity wins authenticator role. Once
authenticator role is determined, the device terminates supplicant role by itself.
 In case of tie, lower MAC address wins
Seed
Device
Seed Device
Authenticator
Supplicant
802.1X NDAC
Non-Seed Device
Supplicant
802.1X NDAC
Non-Seed Device
AuthenticatorSupplicant
802.1X NDAC
ISE
51
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Hop-by-Hop Encryption via IEEE802.1AE
 “Bump-in-the-wire” model
- Packets are encrypted on egress
- Packets are decrypted on ingress
- Packets are in the clear in the device
 Allows the network to continue to perform all the packet inspection features currently used
128bit AES GCM Encryption 128bit AES GCM Encryption 128bit AES GCM Encryption
011010010001100010010010001010010011101010 0110100100011000100100100001001010001001001000101001001110101
everything in clear
01101001010001001 01101001010001001
ASIC
Decrypt at
Ingress
Encrypt at
Egress
52
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Setting an ISE MACsec Authorization Policy
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
 Overview
 Classification
 Transport
 Enforcement
 MACSec
 Use Cases
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Use Cases
Nexus 7010
N5K
Server CServer BServer A
Directory
Service
Cat3750/X
Campus Access
Data Center
SGT Assignment via 802.1X, MAB,
Web Auth
SGACL Enforcement
Cat3750/X
SRC  DST Server A(111) Server B (222)
User A (10) Permit all SGACL-B
User B (20) Deny all SGACL-C
111 222
2010
Campus users accessing resources in Data Center
 User traffic SGTagged at access via 802.1X,
MAB, or Web Authentication
 Server SGT assigned via static mapping
 SGTag propagated thru access, distribution to
data center
 SGACL enforcement at data center
egress switch
Use Case
Cat6500 Cat6500
Cat6500 Cat6500
User A User B
Access Layer Tagging
Data Center Enforcement
ISE
SGA Deployment Use Cases
Campus LAN Deployment
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Use Cases
SGA Deployment Use Cases
Access Layer Enforcement
Nexus 7010
N5K
SQL ServerWEB ServerFile Server
Directory
Service
Cat3750-X
Campus Access
Data Center
SGT Assignment via 802.1X, MAB,
Web Auth
SGACL Enforcement
SRC  DST User A (10) User B (20) Guest (30)
User A (10) Permit all Deny all Deny all
User B (20) Deny all Permit all Deny all
Guest (30) Deny all Deny all Permit all
111 222
3020
Segmentation between users/resources in campus
 User traffic SGTagged at access via
802.1X, MAB, or Web Authentication
 Resource SGTagged via 802.1X, MAB, or
static mapping
 SGACL enforcement at egress access
switch
Use Case
Cat6500 Cat6500
Cat6500 Cat6500
User B Guest
Access Layer Tagging
10
User A
Cat3750-X
Access Layer Enforcement
ISE
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
SGT Malware Recon/Propagation – Security Overlay
Endpoint A
Cat3750X
Exploits by sending payload21.1.1.101 1.1.1.102
Endpoint B
Name MAC Address SGT IP Address
Endpoint A 00:00:00:00:00:0a 7 1.1.1.101
Endpoint B 00:00:00:00:00:0b 7 1.1.1.102
SGT can be assigned via RADIUS
attributes in 802.1X Authorization
OR statically assigned to VLAN
1 Scan for open ports / OS
SGACL Egress Policy
SRC  DST 7 - Employee
7 - Employee Anti-Malware-ACL
Anti-Malware-ACL
deny icmp
deny udp src dst eq domain
deny tcp src dst eq 3389
deny tcp src dst eq 1433
deny tcp src dst eq 1521
deny tcp src dst eq 445
deny tcp src dst eq 137
deny tcp src dst eq 138
deny tcp src dst eq 139
deny udp src dst eq snmp
deny tcp src dst eq telnet
deny tcp src dst eq www
deny tcp src dst eq 443
deny tcp src dst eq 22
deny tcp src dst eq pop3
deny tcp src dst eq 123
deny tcp match-all -ack +fin -psh -rst -syn -urg
deny tcp match-all +fin +psh +urg
permit tcp match-any +ack +syn
SGACL for SGT 7 is applied
statically on switch or dynamically
downloaded from ISE.
Distribution SW
Use Cases
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
PCI Compliance
58
Register Workstation
WAN
Data Center
Network
DATA CENTER
BRANCH
PCI Server Server
SEGMENTATION
ACROSS COMPANY
PCI SCOPE
SEGMENTATION
ENFORCEMENT
Key
Use Cases
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
PCI Compliance
59
http://www.cisco.com/en/US/solutions/collateral/ns170/ns896/ns1051/trustsec_pci_
validation.pdf
Use Cases
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Concept Use Case:
Reputation-based Threat Detection / Mitigation
Vision
DS
T
DS
T
Scanning1
Exploitation2
Flexible NetFlow4
5 Reputation for compromised
endpoint changes based on
flow info. Notifying ISE for
action
ISE receives reputation
change, initiating CoA update
with SGT “Suspicious (999)”
for compromised endpoint
session
6
7 Switch receives CoA update,
changes SGT value for the
session, and apply PBR / QoS
based on new SGT value, or
SPAN traffic to a specific port
based on SGT
Before CoA Update
After CoA Update
Traffic from malicious endpoint redirected to
security appliance for further forensics. This
may reveal more critical information such as
C2 communication from backdoor. This
information can be shared with other security
appliances to block traffic at ingress/egress
perimeters
8
ISE
Flow Collector
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Security Group based Service Insertion
VRF-Guest
VRF-NW
How can I provision QoS rules
dynamically based on user type, device
type, location, or any other context?
I would like to redirect traffic from
malware infected host to other route, so
that I can contain threat & analyze
packet as well as log
Is there any easy way to segment traffic
to different VRFs based on context ? Network A
User AUser B
SGT based Policy-Based Routing
SGT based VRF
Selection
Guest User
SGT based QoS
Suspicious GuestEmployee
SGT
Vision
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Simplified Access Management
Accelerated Security Operations
Consistent Policy Anywhere
• Manages policies using plain language
• Control access to critical assets by business role
• Maintain policy compliance
• Segments networks using central policy management
• Enforces policy on wired, wireless & VPN
• Scales to remote, branch, campus & data center
• Quickly onboard servers
• Speed-up adds, moves and changes, eliminate many
• Automate FW & ACL administration
1216
access-list 102 deny icmp 88.91.79.30 0.0.0.255 gt 26 207.4.250.132 0.0.1.255 gt 1111
access-list 102 deny ip 167.17.174.35 0.0.1.255 eq 3914 140.119.154.142 255.255.255.255 eq 4175
access-list 102 permit tcp 37.85.170.24 0.0.0.127 lt 3146 77.26.232.98 0.0.0.127 gt 1462
access-list 102 permit tcp 155.237.22.232 0.0.0.127 gt 1843 239.16.35.19 0.0.1.255 lt 4384
access-list 102 permit icmp 136.237.66.158 255.255.255.255 eq 946 119.186.148.222 0.255.255.255
eq 878
access-list 102 permit ip 129.100.41.114 255.255.255.255 gt 3972 47.135.28.103 0.0.0.255 eq 467
access-list 102 permit udp 126.183.90.85 0.0.0.255 eq 3256 114.53.254.245 255.255.255.255 lt
1780
access-list 102 deny icmp 203.36.110.37 255.255.255.255 lt 999 229.216.9.232 0.0.0.127 gt 3611
access-list 102 permit tcp 131.249.33.123 0.0.0.127 lt 4765 71.219.207.89 0.255.255.255 eq 606
access-list 102 deny tcp 112.174.162.193 0.255.255.255 gt 368 4.151.192.136 0.0.0.255 gt 4005
access-list 102 permit ip 189.71.213.162 0.0.0.127 gt 2282 74.67.181.47 0.0.0.127 eq 199
access-list 102 deny udp 130.237.66.56 255.255.255.255 lt 3943 141.68.48.108 0.0.0.255 gt 3782
access-list 102 deny ip 193.250.210.122 0.0.1.255 lt 2297 130.113.139.130 0.255.255.255 gt 526
access-list 102 permit ip 178.97.113.59 255.255.255.255 gt 178 111.184.163.103 255.255.255.255
gt 959
access-list 102 deny ip 164.149.136.73 0.0.0.127 gt 1624 163.41.181.145 0.0.0.255 eq 810
access-list 102 permit icmp 207.221.157.104 0.0.0.255 eq 1979 99.78.135.112 0.255.255.255 gt
3231
access-list 102 permit tcp 100.126.4.49 0.255.255.255 lt 1449 28.237.88.171 0.0.0.127 lt 3679
access-list 102 deny icmp 157.219.157.249 255.255.255.255 gt 1354 60.126.167.112 0.0.31.255 gt
1025
access-list 102 deny icmp 76.176.66.41 0.255.255.255 lt 278 169.48.105.37 0.0.1.255 gt 968
access-list 102 permit ip 8.88.141.113 0.0.0.127 lt 2437 105.145.196.67 0.0.1.255 lt 4167
access-list 102 permit udp 60.242.95.62 0.0.31.255 eq 3181 33.191.71.166 255.255.255.255 lt
2422
access-list 102 permit icmp 186.246.40.245 0.255.255.255 eq 3508 191.139.67.54 0.0.1.255 eq
1479
access-list 102 permit ip 209.111.254.187 0.0.1.255 gt 4640 93.99.173.34 255.255.255.255 gt 28
access-list 102 permit ip 184.232.88.41 0.0.31.255 lt 2247 186.33.104.31 255.255.255.255 lt
4481
access-list 102 deny ip 106.79.247.50 0.0.31.255 gt 1441 96.62.207.209 0.0.0.255 gt 631
access-list 102 permit ip 39.136.60.170 0.0.1.255 eq 4647 96.129.185.116 255.255.255.255 lt
3663
access-list 102 permit tcp 30.175.189.93 0.0.31.255 gt 228 48.33.30.91 0.0.0.255 gt 1388
access-list 102 permit ip 167.100.52.185 0.0.1.255 lt 4379 254.202.200.26 255.255.255.255 gt
4652
access-list 102 permit udp 172.16.184.148 0.255.255.255 gt 4163 124.38.159.247 0.0.0.127 lt
3851
access-list 102 deny icmp 206.107.73.252 0.255.255.255 lt 2465 171.213.183.230 0.0.31.255 gt
1392
access-list 102 permit ip 96.174.38.79 0.255.255.255 eq 1917 1.156.181.180 0.0.31.255 eq 1861
access-list 102 deny icmp 236.123.67.53 0.0.31.255 gt 1181 31.115.75.19 0.0.1.255 gt 2794
access-list 102 deny udp 14.45.208.20 0.0.0.255 lt 419 161.24.159.166 0.0.0.255 lt 2748
access-list 102 permit udp 252.40.175.155 0.0.31.255 lt 4548 87.112.10.20 0.0.1.255 gt 356
access-list 102 deny tcp 124.102.192.59 0.0.0.255 eq 2169 153.233.253.100 0.255.255.255 gt 327
access-list 102 permit icmp 68.14.62.179 255.255.255.255 lt 2985 235.228.242.243
255.255.255.255 lt 2286
access-list 102 deny tcp 91.198.213.34 0.0.0.255 eq 1274 206.136.32.135 0.255.255.255 eq 4191
access-list 102 deny udp 76.150.135.234 255.255.255.255 lt 3573 15.233.106.211 255.255.255.255
eq 3721
access-list 102 permit tcp 126.97.113.32 0.0.1.255 eq 4644 2.216.105.40 0.0.31.255 eq 3716
access-list 102 permit icmp 147.31.93.130 0.0.0.255 gt 968 154.44.194.206 255.255.255.255 eq
4533
access-list 102 deny tcp 154.57.128.91 0.0.0.255 lt 1290 106.233.205.111 0.0.31.255 gt 539
access-list 102 deny ip 9.148.176.48 0.0.1.255 eq 1310 64.61.88.73 0.0.1.255 lt 4570
access-list 102 deny ip 124.236.172.134 255.255.255.255 gt 859 56.81.14.184 255.55.255.255 gt
2754
access-list 102 deny icmp 227.161.68.159 0.0.31.255 lt 3228 78.113.205.236 255.55.255.255 lt
486
access-list 102 deny udp 167.160.188.162 0.0.0.255 gt 4230 248.11.187.246 0.255.255.255 eq 2165
access-list 102 deny udp 32.124.217.1 255.255.255.255 lt 907 11.38.130.82 0.0.31.255 gt 428
access-list 102 permit ip 64.98.77.248 0.0.0.127 eq 639 122.201.132.164 0.0.31.255 gt 1511
access-list 102 deny tcp 247.54.117.116 0.0.0.127 gt 4437 136.68.158.104 0.0.1.255 gt 1945
access-list 102 permit icmp 136.196.101.101 0.0.0.255 lt 2361 90.186.112.213 0.0.31.255 eq 116
TrustSec: Taking Complexity out of Network Security
Traditional Security Policy
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Summary
 SGTs builds upon Secure Access and TrustSec services
 SGTs provides a scalable Identity and TrustSec access control model
 SGTs has new, advanced features to handle many use cases
 SGTs has migration strategies allow organizations to deploy with existing
hardware
 TrustSec and SGTs are deployable today
6
“When building out your security strategy consider
solutions with a strong architectural component.”
“Build security strategies with the “big picture” in
mind. Layers that build and integrate with each other
provides an overall stronger defense.”
Some Final Thoughts…
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Support Matrix for IOS Switches
Platforms Model Version
802.1X/Identit
y Features
TrustSec (Security Group Access)
Device
Sensors
MACSec
SGT
Classification
SGT Transport
SGT Enforcement
Switch to
Switch
Client to
SwitchControl Plane Data Plane
Catalyst 2000
Cat2960 15.0(2)SE - - - - - - -
Cat2960-X, Cat2960-S,
Cat2960-SF, Cat2960-C
15.0(2)SE SXPv2(S) - - - - -
Catalyst 3000
Cat3560, Cat3560-E, Cat3750,
Cat3750-E
15.0(2)SE SXPv2(S) - - - -
Cat3560-X, Cat3750-X 15.0(2)SE SXPv2(S,L) SGT SGACL
Cat3560-C 15.0(2)SE SXPv2(S,L) - -
Cat3650, Cat3850 XE 3.3.0SE SXPv2(S,L) SGT SGACL CY14 CY14 CY14
Cat4000
Sup6E, Sup6E-L 15.0(2)SG SXPv2(S) - - - -
Sup7E, Sup7E-L IOS XE 3.3.0SG SXPv2(S) SGT SGACL
Sup8E
IOS XE
3.3.0SG
SXPv2(S) SGT SGACL
Cat6000
Sup32/Sup720 15.1(1)SY SXPv4(S,L) - - - - -
Sup2T 15.1(1)SY SXPv4(S,L) SGT SGACL - -
• Now deployable on these platforms
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
Support Matrix for NXOS, ASA, and WLC
Platforms Model Version
802.1X/Identit
y Features
TrustSec (Security Group Access)
Device Sensors
MACSec
SGT
Classification
SGT Transport
SGT Enforcement
Switch to
Switch
Client to
SwitchControl Plane Data Plane
Nexus 7000 Sup1&2 6.1(1) - SXPv1 (S,L) SGT SGACL - -
Nexus 5000
N5548P, N5548P and
N5596UP. No support for
N5010 or N5020
5.1(3)N1(1) - SXPv1 (S) SGT SGACL - - -
Nexus 1000v 4.2(1)SV2(1.1) - SXPv1 (S) - - - - -
ASA/ASASM
5505,5510,5520,5540,5550,55
80,5585-X, ASA-SM, 5512-X,
5515-X, 5525-X, 5545-X, 5555-
X
9.0.1,
ASDM7.0.1
- - SXPv2 (S,L) - SGFW - - -
WLC/WiSM2
WLC2500, WLC5500, WiSM2,
SRE
7.4 SXPv2 (S) - - - -
SXP: S = Speaker role, L = Listener role
Cisco TrustSec Policy Segmentation

More Related Content

What's hot

Vxlan control plane and routing
Vxlan control plane and routingVxlan control plane and routing
Vxlan control plane and routingWilfredzeng
 
Juniper mpls best practice part 2
Juniper mpls best practice   part 2Juniper mpls best practice   part 2
Juniper mpls best practice part 2Febrian ‎
 
CCNA 1 Routing and Switching v5.0 Chapter 2
CCNA 1 Routing and Switching v5.0 Chapter 2CCNA 1 Routing and Switching v5.0 Chapter 2
CCNA 1 Routing and Switching v5.0 Chapter 2Nil Menon
 
Building DataCenter networks with VXLAN BGP-EVPN
Building DataCenter networks with VXLAN BGP-EVPNBuilding DataCenter networks with VXLAN BGP-EVPN
Building DataCenter networks with VXLAN BGP-EVPNCisco Canada
 
ASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosCisco Canada
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesAmy Gerrie
 
Ccnp presentation day 4 sd-access vs traditional network architecture
Ccnp presentation   day 4  sd-access vs traditional network architectureCcnp presentation   day 4  sd-access vs traditional network architecture
Ccnp presentation day 4 sd-access vs traditional network architectureSagarR24
 
CCNAv5 - S2: Chapter4 Routing Concepts
CCNAv5 - S2: Chapter4 Routing ConceptsCCNAv5 - S2: Chapter4 Routing Concepts
CCNAv5 - S2: Chapter4 Routing ConceptsVuz Dở Hơi
 
CCNA 2 Routing and Switching v5.0 Chapter 4
CCNA 2 Routing and Switching v5.0 Chapter 4CCNA 2 Routing and Switching v5.0 Chapter 4
CCNA 2 Routing and Switching v5.0 Chapter 4Nil Menon
 
CCNA BASIC SWITCHING AND SWITCH CONFIGURATION
CCNA BASIC SWITCHING AND SWITCH CONFIGURATIONCCNA BASIC SWITCHING AND SWITCH CONFIGURATION
CCNA BASIC SWITCHING AND SWITCH CONFIGURATIONAswini Badatya
 
IPSec VPN & IPSec Protocols
IPSec VPN & IPSec ProtocolsIPSec VPN & IPSec Protocols
IPSec VPN & IPSec Protocols NetProtocol Xpert
 
Chapter 16 : inter-vlan routing
Chapter 16 : inter-vlan routingChapter 16 : inter-vlan routing
Chapter 16 : inter-vlan routingteknetir
 
Cisco Live Milan 2015 - BGP advance
Cisco Live Milan 2015 - BGP advanceCisco Live Milan 2015 - BGP advance
Cisco Live Milan 2015 - BGP advanceBertrand Duvivier
 
Cisco IOS XRv Router Installation and Configuration Guide
Cisco IOS XRv Router Installation and Configuration GuideCisco IOS XRv Router Installation and Configuration Guide
Cisco IOS XRv Router Installation and Configuration GuideSalachudin Emir
 
Juniper mpls best practice part 1
Juniper mpls best practice   part 1Juniper mpls best practice   part 1
Juniper mpls best practice part 1Febrian ‎
 
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)Anwesh Dixit
 

What's hot (20)

EMEA Airheads- Aruba Central with Instant AP
EMEA Airheads- Aruba Central with Instant APEMEA Airheads- Aruba Central with Instant AP
EMEA Airheads- Aruba Central with Instant AP
 
Vxlan control plane and routing
Vxlan control plane and routingVxlan control plane and routing
Vxlan control plane and routing
 
Juniper mpls best practice part 2
Juniper mpls best practice   part 2Juniper mpls best practice   part 2
Juniper mpls best practice part 2
 
CCNA 1 Routing and Switching v5.0 Chapter 2
CCNA 1 Routing and Switching v5.0 Chapter 2CCNA 1 Routing and Switching v5.0 Chapter 2
CCNA 1 Routing and Switching v5.0 Chapter 2
 
Building DataCenter networks with VXLAN BGP-EVPN
Building DataCenter networks with VXLAN BGP-EVPNBuilding DataCenter networks with VXLAN BGP-EVPN
Building DataCenter networks with VXLAN BGP-EVPN
 
VPLS Fundamental
VPLS FundamentalVPLS Fundamental
VPLS Fundamental
 
Ethernet VPN (EVPN) EVerything Provider Needs
Ethernet VPN (EVPN) EVerything Provider NeedsEthernet VPN (EVPN) EVerything Provider Needs
Ethernet VPN (EVPN) EVerything Provider Needs
 
ASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment Scenarios
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slides
 
Access Management with Aruba ClearPass
Access Management with Aruba ClearPassAccess Management with Aruba ClearPass
Access Management with Aruba ClearPass
 
Ccnp presentation day 4 sd-access vs traditional network architecture
Ccnp presentation   day 4  sd-access vs traditional network architectureCcnp presentation   day 4  sd-access vs traditional network architecture
Ccnp presentation day 4 sd-access vs traditional network architecture
 
CCNAv5 - S2: Chapter4 Routing Concepts
CCNAv5 - S2: Chapter4 Routing ConceptsCCNAv5 - S2: Chapter4 Routing Concepts
CCNAv5 - S2: Chapter4 Routing Concepts
 
CCNA 2 Routing and Switching v5.0 Chapter 4
CCNA 2 Routing and Switching v5.0 Chapter 4CCNA 2 Routing and Switching v5.0 Chapter 4
CCNA 2 Routing and Switching v5.0 Chapter 4
 
CCNA BASIC SWITCHING AND SWITCH CONFIGURATION
CCNA BASIC SWITCHING AND SWITCH CONFIGURATIONCCNA BASIC SWITCHING AND SWITCH CONFIGURATION
CCNA BASIC SWITCHING AND SWITCH CONFIGURATION
 
IPSec VPN & IPSec Protocols
IPSec VPN & IPSec ProtocolsIPSec VPN & IPSec Protocols
IPSec VPN & IPSec Protocols
 
Chapter 16 : inter-vlan routing
Chapter 16 : inter-vlan routingChapter 16 : inter-vlan routing
Chapter 16 : inter-vlan routing
 
Cisco Live Milan 2015 - BGP advance
Cisco Live Milan 2015 - BGP advanceCisco Live Milan 2015 - BGP advance
Cisco Live Milan 2015 - BGP advance
 
Cisco IOS XRv Router Installation and Configuration Guide
Cisco IOS XRv Router Installation and Configuration GuideCisco IOS XRv Router Installation and Configuration Guide
Cisco IOS XRv Router Installation and Configuration Guide
 
Juniper mpls best practice part 1
Juniper mpls best practice   part 1Juniper mpls best practice   part 1
Juniper mpls best practice part 1
 
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)
 

Viewers also liked

Demystifying TrustSec, Identity, NAC and ISE
Demystifying TrustSec, Identity, NAC and ISEDemystifying TrustSec, Identity, NAC and ISE
Demystifying TrustSec, Identity, NAC and ISECisco Canada
 
Замена Microsoft TMG решением от F5 Networks
Замена Microsoft TMG решением от F5 NetworksЗамена Microsoft TMG решением от F5 Networks
Замена Microsoft TMG решением от F5 NetworksDmitry Tikhovich
 
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...Michael Noel
 
F5 Networks- Why Legacy Security Systems are Failing
F5 Networks- Why Legacy Security Systems are FailingF5 Networks- Why Legacy Security Systems are Failing
F5 Networks- Why Legacy Security Systems are FailingGlobal Business Events
 
F5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle DatabaseF5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle DatabaseF5 Networks
 
F5 Networks: миграция c Microsoft TMG
F5 Networks: миграция c Microsoft TMGF5 Networks: миграция c Microsoft TMG
F5 Networks: миграция c Microsoft TMGDmitry Tikhovich
 
20071015 Architecting Enterprise Security
20071015  Architecting Enterprise Security20071015  Architecting Enterprise Security
20071015 Architecting Enterprise SecurityDavid Chou
 
VIPRION Solutions - April 2012
VIPRION Solutions - April 2012VIPRION Solutions - April 2012
VIPRION Solutions - April 2012F5 Networks
 
HK VForum F5 apps centric security nov 4, 2016 - final
HK VForum F5 apps centric security nov 4, 2016 - finalHK VForum F5 apps centric security nov 4, 2016 - final
HK VForum F5 apps centric security nov 4, 2016 - finalJuni Yan
 
F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1DSorensenCPR
 
Cisco Study: State of Web Security
Cisco Study: State of Web Security Cisco Study: State of Web Security
Cisco Study: State of Web Security Cisco Canada
 
VIPRION 2400 and vCMP
VIPRION 2400 and vCMPVIPRION 2400 and vCMP
VIPRION 2400 and vCMPF5 Networks
 
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...APNIC
 
CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7Irsandi Hasan
 
Best Practice TLS for IBM Domino
Best Practice TLS for IBM DominoBest Practice TLS for IBM Domino
Best Practice TLS for IBM DominoJared Roberts
 
The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)F5 Networks
 
CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5Irsandi Hasan
 
Internetworking Overview
Internetworking OverviewInternetworking Overview
Internetworking Overviewscooby_doo
 
Transport layer security (tls)
Transport layer security (tls)Transport layer security (tls)
Transport layer security (tls)Kalpesh Kalekar
 

Viewers also liked (20)

Demystifying TrustSec, Identity, NAC and ISE
Demystifying TrustSec, Identity, NAC and ISEDemystifying TrustSec, Identity, NAC and ISE
Demystifying TrustSec, Identity, NAC and ISE
 
Замена Microsoft TMG решением от F5 Networks
Замена Microsoft TMG решением от F5 NetworksЗамена Microsoft TMG решением от F5 Networks
Замена Microsoft TMG решением от F5 Networks
 
Virtualization / Cloud / SDN
Virtualization / Cloud / SDNVirtualization / Cloud / SDN
Virtualization / Cloud / SDN
 
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
 
F5 Networks- Why Legacy Security Systems are Failing
F5 Networks- Why Legacy Security Systems are FailingF5 Networks- Why Legacy Security Systems are Failing
F5 Networks- Why Legacy Security Systems are Failing
 
F5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle DatabaseF5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle Database
 
F5 Networks: миграция c Microsoft TMG
F5 Networks: миграция c Microsoft TMGF5 Networks: миграция c Microsoft TMG
F5 Networks: миграция c Microsoft TMG
 
20071015 Architecting Enterprise Security
20071015  Architecting Enterprise Security20071015  Architecting Enterprise Security
20071015 Architecting Enterprise Security
 
VIPRION Solutions - April 2012
VIPRION Solutions - April 2012VIPRION Solutions - April 2012
VIPRION Solutions - April 2012
 
HK VForum F5 apps centric security nov 4, 2016 - final
HK VForum F5 apps centric security nov 4, 2016 - finalHK VForum F5 apps centric security nov 4, 2016 - final
HK VForum F5 apps centric security nov 4, 2016 - final
 
F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1
 
Cisco Study: State of Web Security
Cisco Study: State of Web Security Cisco Study: State of Web Security
Cisco Study: State of Web Security
 
VIPRION 2400 and vCMP
VIPRION 2400 and vCMPVIPRION 2400 and vCMP
VIPRION 2400 and vCMP
 
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...
 
CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7
 
Best Practice TLS for IBM Domino
Best Practice TLS for IBM DominoBest Practice TLS for IBM Domino
Best Practice TLS for IBM Domino
 
The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)
 
CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5
 
Internetworking Overview
Internetworking OverviewInternetworking Overview
Internetworking Overview
 
Transport layer security (tls)
Transport layer security (tls)Transport layer security (tls)
Transport layer security (tls)
 

Similar to Cisco TrustSec Policy Segmentation

TechWiseTV Workshop: Cisco TrustSec
TechWiseTV Workshop: Cisco TrustSecTechWiseTV Workshop: Cisco TrustSec
TechWiseTV Workshop: Cisco TrustSecRobb Boyd
 
TechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISETechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISERobb Boyd
 
Deploying Secure Converged Wired, Wireless Campus
Deploying Secure Converged Wired, Wireless CampusDeploying Secure Converged Wired, Wireless Campus
Deploying Secure Converged Wired, Wireless CampusRassul Ismailov
 
Simplifying the secure data center
Simplifying the secure data centerSimplifying the secure data center
Simplifying the secure data centerCisco Canada
 
Enterprise Architecture, Deployment and Positioning
Enterprise Architecture, Deployment and Positioning Enterprise Architecture, Deployment and Positioning
Enterprise Architecture, Deployment and Positioning Cisco Russia
 
Cisco Connect 2018 Thailand - Software defined access a transformational appr...
Cisco Connect 2018 Thailand - Software defined access a transformational appr...Cisco Connect 2018 Thailand - Software defined access a transformational appr...
Cisco Connect 2018 Thailand - Software defined access a transformational appr...NetworkCollaborators
 
Enterprise Network Design and Deployment
Enterprise Network Design and Deployment Enterprise Network Design and Deployment
Enterprise Network Design and Deployment Sandeep Yadav
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks
 
Cisco Connect Toronto 2017 - Introducing the Network Intuitive
Cisco Connect Toronto 2017 - Introducing the Network IntuitiveCisco Connect Toronto 2017 - Introducing the Network Intuitive
Cisco Connect Toronto 2017 - Introducing the Network IntuitiveCisco Canada
 
From Cisco ACS to ISE
From Cisco ACS to ISE From Cisco ACS to ISE
From Cisco ACS to ISE Mahzad Zahedi
 
Internetworking With Pix Firewall
Internetworking With Pix FirewallInternetworking With Pix Firewall
Internetworking With Pix FirewallSouvik Santra
 
ISE_2.1_BDM_v3a.pptx
ISE_2.1_BDM_v3a.pptxISE_2.1_BDM_v3a.pptx
ISE_2.1_BDM_v3a.pptxYaser330700
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsAlane Moran
 
S5068 Presentation Live
S5068 Presentation LiveS5068 Presentation Live
S5068 Presentation LiveInsight24
 
Mobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesMobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesCisco Canada
 
Как развернуть кампусную сеть Cisco за 10 минут? Новые технологии для автомат...
Как развернуть кампусную сеть Cisco за 10 минут? Новые технологии для автомат...Как развернуть кампусную сеть Cisco за 10 минут? Новые технологии для автомат...
Как развернуть кампусную сеть Cisco за 10 минут? Новые технологии для автомат...Cisco Russia
 
CCNP Switching Chapter 7
CCNP Switching Chapter 7CCNP Switching Chapter 7
CCNP Switching Chapter 7Chaing Ravuth
 
CCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control ListsCCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control ListsVuz Dở Hơi
 

Similar to Cisco TrustSec Policy Segmentation (20)

TechWiseTV Workshop: Cisco TrustSec
TechWiseTV Workshop: Cisco TrustSecTechWiseTV Workshop: Cisco TrustSec
TechWiseTV Workshop: Cisco TrustSec
 
TechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISETechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISE
 
Deploying Secure Converged Wired, Wireless Campus
Deploying Secure Converged Wired, Wireless CampusDeploying Secure Converged Wired, Wireless Campus
Deploying Secure Converged Wired, Wireless Campus
 
Simplifying the secure data center
Simplifying the secure data centerSimplifying the secure data center
Simplifying the secure data center
 
Enterprise Architecture, Deployment and Positioning
Enterprise Architecture, Deployment and Positioning Enterprise Architecture, Deployment and Positioning
Enterprise Architecture, Deployment and Positioning
 
Cisco Connect 2018 Thailand - Software defined access a transformational appr...
Cisco Connect 2018 Thailand - Software defined access a transformational appr...Cisco Connect 2018 Thailand - Software defined access a transformational appr...
Cisco Connect 2018 Thailand - Software defined access a transformational appr...
 
Enterprise Network Design and Deployment
Enterprise Network Design and Deployment Enterprise Network Design and Deployment
Enterprise Network Design and Deployment
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-Sheet
 
Cisco Connect Toronto 2017 - Introducing the Network Intuitive
Cisco Connect Toronto 2017 - Introducing the Network IntuitiveCisco Connect Toronto 2017 - Introducing the Network Intuitive
Cisco Connect Toronto 2017 - Introducing the Network Intuitive
 
From Cisco ACS to ISE
From Cisco ACS to ISE From Cisco ACS to ISE
From Cisco ACS to ISE
 
Internetworking With Pix Firewall
Internetworking With Pix FirewallInternetworking With Pix Firewall
Internetworking With Pix Firewall
 
Sem cis ise
Sem cis iseSem cis ise
Sem cis ise
 
ISE_2.1_BDM_v3a.pptx
ISE_2.1_BDM_v3a.pptxISE_2.1_BDM_v3a.pptx
ISE_2.1_BDM_v3a.pptx
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systems
 
S5068 Presentation Live
S5068 Presentation LiveS5068 Presentation Live
S5068 Presentation Live
 
Mobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesMobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best Practices
 
Как развернуть кампусную сеть Cisco за 10 минут? Новые технологии для автомат...
Как развернуть кампусную сеть Cisco за 10 минут? Новые технологии для автомат...Как развернуть кампусную сеть Cisco за 10 минут? Новые технологии для автомат...
Как развернуть кампусную сеть Cisco за 10 минут? Новые технологии для автомат...
 
CompTIA Security Plus Overview
CompTIA Security Plus OverviewCompTIA Security Plus Overview
CompTIA Security Plus Overview
 
CCNP Switching Chapter 7
CCNP Switching Chapter 7CCNP Switching Chapter 7
CCNP Switching Chapter 7
 
CCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control ListsCCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control Lists
 

More from Cisco Canada

Cisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devopsCisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devopsCisco Canada
 
Cisco connect montreal 2018 iot demo kinetic fr
Cisco connect montreal 2018   iot demo kinetic frCisco connect montreal 2018   iot demo kinetic fr
Cisco connect montreal 2018 iot demo kinetic frCisco Canada
 
Cisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal VirtualizationCisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal VirtualizationCisco Canada
 
Cisco connect montreal 2018 secure dc
Cisco connect montreal 2018    secure dcCisco connect montreal 2018    secure dc
Cisco connect montreal 2018 secure dcCisco Canada
 
Cisco connect montreal 2018 enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018   enterprise networks - say goodbye to vla nsCisco connect montreal 2018   enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018 enterprise networks - say goodbye to vla nsCisco Canada
 
Cisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse localeCisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse localeCisco Canada
 
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec CiscoCisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec CiscoCisco Canada
 
Cisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybridesCisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybridesCisco Canada
 
Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018Cisco Canada
 
Cisco connect montreal 2018 compute v final
Cisco connect montreal 2018   compute v finalCisco connect montreal 2018   compute v final
Cisco connect montreal 2018 compute v finalCisco Canada
 
Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2Cisco Canada
 
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...Cisco Canada
 
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...Cisco Canada
 
Cisco Connect Toronto 2018 an introduction to Cisco kinetic
Cisco Connect Toronto 2018   an introduction to Cisco kineticCisco Connect Toronto 2018   an introduction to Cisco kinetic
Cisco Connect Toronto 2018 an introduction to Cisco kineticCisco Canada
 
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...Cisco Canada
 
Cisco Connect Toronto 2018 DevNet Overview
Cisco Connect Toronto 2018  DevNet OverviewCisco Connect Toronto 2018  DevNet Overview
Cisco Connect Toronto 2018 DevNet OverviewCisco Canada
 
Cisco Connect Toronto 2018 DNA assurance
Cisco Connect Toronto 2018  DNA assuranceCisco Connect Toronto 2018  DNA assurance
Cisco Connect Toronto 2018 DNA assuranceCisco Canada
 
Cisco Connect Toronto 2018 network-slicing
Cisco Connect Toronto 2018   network-slicingCisco Connect Toronto 2018   network-slicing
Cisco Connect Toronto 2018 network-slicingCisco Canada
 
Cisco Connect Toronto 2018 the intelligent network with cisco meraki
Cisco Connect Toronto 2018   the intelligent network with cisco merakiCisco Connect Toronto 2018   the intelligent network with cisco meraki
Cisco Connect Toronto 2018 the intelligent network with cisco merakiCisco Canada
 
Cisco Connect Toronto 2018 sixty to zero
Cisco Connect Toronto 2018   sixty to zeroCisco Connect Toronto 2018   sixty to zero
Cisco Connect Toronto 2018 sixty to zeroCisco Canada
 

More from Cisco Canada (20)

Cisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devopsCisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devops
 
Cisco connect montreal 2018 iot demo kinetic fr
Cisco connect montreal 2018   iot demo kinetic frCisco connect montreal 2018   iot demo kinetic fr
Cisco connect montreal 2018 iot demo kinetic fr
 
Cisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal VirtualizationCisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
 
Cisco connect montreal 2018 secure dc
Cisco connect montreal 2018    secure dcCisco connect montreal 2018    secure dc
Cisco connect montreal 2018 secure dc
 
Cisco connect montreal 2018 enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018   enterprise networks - say goodbye to vla nsCisco connect montreal 2018   enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018 enterprise networks - say goodbye to vla ns
 
Cisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse localeCisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse locale
 
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec CiscoCisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
 
Cisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybridesCisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybrides
 
Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018
 
Cisco connect montreal 2018 compute v final
Cisco connect montreal 2018   compute v finalCisco connect montreal 2018   compute v final
Cisco connect montreal 2018 compute v final
 
Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2
 
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
 
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...
 
Cisco Connect Toronto 2018 an introduction to Cisco kinetic
Cisco Connect Toronto 2018   an introduction to Cisco kineticCisco Connect Toronto 2018   an introduction to Cisco kinetic
Cisco Connect Toronto 2018 an introduction to Cisco kinetic
 
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
 
Cisco Connect Toronto 2018 DevNet Overview
Cisco Connect Toronto 2018  DevNet OverviewCisco Connect Toronto 2018  DevNet Overview
Cisco Connect Toronto 2018 DevNet Overview
 
Cisco Connect Toronto 2018 DNA assurance
Cisco Connect Toronto 2018  DNA assuranceCisco Connect Toronto 2018  DNA assurance
Cisco Connect Toronto 2018 DNA assurance
 
Cisco Connect Toronto 2018 network-slicing
Cisco Connect Toronto 2018   network-slicingCisco Connect Toronto 2018   network-slicing
Cisco Connect Toronto 2018 network-slicing
 
Cisco Connect Toronto 2018 the intelligent network with cisco meraki
Cisco Connect Toronto 2018   the intelligent network with cisco merakiCisco Connect Toronto 2018   the intelligent network with cisco meraki
Cisco Connect Toronto 2018 the intelligent network with cisco meraki
 
Cisco Connect Toronto 2018 sixty to zero
Cisco Connect Toronto 2018   sixty to zeroCisco Connect Toronto 2018   sixty to zero
Cisco Connect Toronto 2018 sixty to zero
 

Recently uploaded

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 

Recently uploaded (20)

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 

Cisco TrustSec Policy Segmentation

  • 1.
  • 2. Policy Defined Segmentation with Cisco TrustSec Session ID 18PT Rob Bleeker – Consulting System Engineer CCIE #: 2926
  • 3. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Abstract  This session will explain how TrustSec Security Group Tagging can be used to simplify access controls and provide software-defined segmentation.  We will cover how to extend context-aware controls from the access layer to data centers in order to reduce operational effort, support compliance initiatives and facilitate BYOD.  The session is targeted at network and security architects who want to know more about Secure Access using the TrustSec solution. 3
  • 4. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Agenda  TrustSec Overview  Classification  Transport  Enforcement  MACSec
  • 5. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public  TrustSec Overview  Classification  Transport  Enforcement  MACSec
  • 6. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public SANS - 20 Critical Security Controls…  Control # 1: Inventory of Authorized and Unauthorized devices Actively manage (inventory, track, and correct) all hardware devices on the network so that only authorized devices are given access, and unauthorized and unmanaged devices are found and prevented from gaining access  Control # 7: Wireless Access Control The processes and tools used to track/control/prevent/correct the security use of wireless local area networks (LANS), access points, and wireless client systems.  Control # 14: Controlled Access Based on the Need to Know The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.
  • 7. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public The challenge with current access controls…  Protected assets are defined by their network connection – Policies are statically and manually configured – Rules are based on network topology (subnets, addresses) – IP Address does not provide user context or meaning  Method does not facilitate key Business / IT requirements like:  Frequent organizational changes  Mobile workforces  Device choice  Virtualization
  • 8. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Traditional Segmentation 9 Voice Data Suppliers GuestQuarantine Access Layer Aggregation Layer VLAN Addressing DHCP Scope Redundancy Routing Static ACL Simple Segmentation with 2 VLANsMore Policies using more VLANs Steps replicated across floors, buildings and sites ACL
  • 9. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public User to Data Center Access Control with TrustSec SGT 10 Voice Employee Suppliers Guest Quarantine Employee Tag Supplier Tag Guest Tag Quarantine Tag Data Center Firewall Voice Building 3 WLAN Data VLAN Campus Core Data Center Main Building Data VLAN Employee Quarantine Access Layer  Regardless of topology or location, policy (Security Group Tag) stays with users, devices and servers
  • 10. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Campus segmentation with TrustSec SGT 11 Voice Employee Guest Quarantine Employee Tag Supplier Tag Guest Tag Quarantine Tag Data Center Firewall Voice Building 3 Data VLAN (200) Campus Core Data Center Main Building Data VLAN (100) Employee Quarantine Access Layer Employee  Enforcement is based on the Security Group Tag, can control communication in same VLAN
  • 11. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Adding destination Object Adding source Object ACL for 3 source objects & 3 destination objects High OPEX Security Policy Maintenance permit NY to PCI1 for HTTPS deny NY to PCI2 for SQL deny NY to PCI3 for SSH permit SF to PCI1 for HTTPS deny SF to PCI2 for SQL deny SF to PCI3 for SSH permit LA to PCI1 for HTTPS deny LA to PCI2 for SQL deny LA to PCI3 for SSH Permit SJC to PCI1 for HTTPS deny SJC to PCI2 for SQL deny SJC to PCI3 for SSH permit NY to VDI for RDP deny SF to VDI for RDP deny LA to VDI for RDP deny SJC to VDI for RDP Traditional ACL/FW Rule Source Destination NY SF LA DC-PCI1 DC-PCI2 DC-PCI3 NY 10.2.34.0/24 10.2.35.0/24 10.2.36.0/24 10.3.102.0/24 10.3.152.0/24 10.4.111.0/24 ….SJC DC-RTP (VDI) PCI Servers
  • 12. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Reduced OPEX in Policy Maintenance Source SGT: Employee (10) BYOD (200) Destination SGT: PCI-Servers (50) VDI (201) Permit Employee to PCI-Servers eq HTTPS Permit Employee to PCI-Servers eq SQL Permit Employee to PCI-Servers eq SSH Permit Employee to VDI eq RDP Deny BYOD to PCI-Servers Deny BYOD to VDI eq RDP Policy Stays with Users / Servers regardless of location or topology Simpler Auditing Process (Low Opex Cost) Simpler Security Operation (Resource Optimization) Clear ROI in OPEX Security Group Filtering NY SF LA SJC DC-RTP (VDI) Employee PCI Servers VDI Servers BYOD DC-PCI1 DC-PCI2 DC-PCI3
  • 13. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Extensive Policy Enforcement Comprehensive Contextual Identity Comprehensive Secure Access Identity (IEEE 802.1X)-Enabled Network CONTEXT IDENTITY Vicky Sanchez Frank LeeSecurity Camera Gateway Francois Didier Personal iPad Employee, Marketing Wireline 3 p.m. Guest Wireless 9 a.m. Agentless Asset Chicago Branch Consultant HQ - Strategy Remote Access 6 p.m. Employee Owned Wireless HQ Who What Where When How Guest access Profiling Posture IEEE 802.1X MAB WebAuth Cisco Switches, Routers, and Wireless Access Points
  • 14. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Security Group Access  Unique 16 bit (65K) tag assigned to unique role  Represents privilege of the source user, device, or entity  Tagged at ingress of TrustSec domain SG ACLSG Security Group Tag  Filtered (SGACL) at egress of TrustSec domain  No IP address required in ACE (IP address is bound to SGT)  Policy (ACL) is distributed from central policy server (ACS) or configured locally on TrustSec device  Provides topology independent policy  Flexible and scalable policy based on user role  Centralized Policy Management for Dynamic policy provisioning  Egress filtering results to reduce TCAM impact Customer Benefits 15
  • 15. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public TrustSec In Action • TrustSec is a context-based firewall or access control solution: • Classification of systems/users based on context (user role, device, location, access method) • The context-based classification propagates using SGT • SGT used by firewalls, routers and switches to make intelligent forwarding or blocking decisions in the DC Users, Device Switch Router DC FW DC Switch HR Servers Enforcement SGT Transport Fin Servers SGT = 4 SGT = 10 ISE DirectoryClassification SGT:5
  • 16. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public  Overview  Classification  Transport  Enforcement  MACSec
  • 17. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Identification and Classification Wireless LAN Controller AP Personal asset Company asset Employee ID& ProfilingData ISE (Identity Services Engine) DCHP HTTP RADIUS SNMP NetFlow DNS OUI NMAP Device Type: Apple iPAD User: Mary Group: Employee Corporate Asset: No Classification Result: Personal Asset SGT ISE ProfilingAlong with authentication, various data is sent to ISE for device profiling DC Resource Access Restricted Internet Only Distributed Enforcement based on Security Group Security Group Policy Classify Propagate Enforce SGT Classification
  • 18. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public How SGT is Assigned (Tagged)? DC Access WLC FW Enterprise Backbone SRC: 10.1.100.98 Hypervisor SW Campus Access Distribution Core DC Core EOR Classification ISE: Endpoint is classified with SGT SVI interface is mapped to SGT Physical Server is mapped to SGT VLAN is mapped to SGT ISE: device is classified with SGT Virtual Machine is mapped to SGT
  • 19. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Dynamic Classification Static Classification • IP Address • VLANs • Subnets • L2 Interface • L3 Interface • Virtual Port Profile • Layer 2 Port Lookup Common Classification for End Devices Common Classification for Servers, Topology-based policy, etc. 802.1X Authentication MAC Auth Bypass Web Authentication SGT Classification summary
  • 20. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Dynamic Classification Process in Detail Layer 2 Supplicant Switch / WLC ISE Layer 3 EAP Transaction Authorization DHCP EAPoL Transaction RADIUS Transaction Authentication Authorized SGT 0 Policy Evaluation DHCP Lease: 10.1.10.100/24 ARP Probe IP Device Tracking Authorized MAC: 00:00:00:AB:CD:EF SGT = 5 Binding: 00:00:00:AB:CD:EF = 10.1.10.100/24 1 2 3 SRC: 10.1.10.100 = SGT 5 00:00:00:AB:CD:EF cisco-av-pair=cts:security-group-tag=0005 Make sure that IP Device Tracking is TURNED ON 3560X#show cts role-based sgt-map all details Active IP-SGT Bindings Information IP Address Security Group Source ============================================= 10.1.10.1 3:SGA_Device INTERNAL 10.1.10.100 5:Employee LOCAL
  • 21. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public ISE as Centralized Policy Manager Classification Employee Access Match Conditions: - Device Status = Registered Asset - SSID = Corporate-WiFi - Certificate-based Authentication - Does MAC addr in cert match real MAC - AD Group = Employee Permission / Classification: • Employee-Access profile • Employee_SGT Security Group Tag
  • 22. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public SGT to Port Profile Nexus 1000v version 2 Classification
  • 23. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Transport Enforcement N7K / N5K (SGACL) Cat6K (SGACL) Cat3K-X (SGACL) ASA (SGFW) ASR1K/ISRG2 (SGFW) TrustSec Platform Support WLAN LAN Remote Access (roadmap) N7K (SXP/SGT) N5K (SGT) N1Kv (SXP) ASR1K (SXP/SGT) ISR G2 (SXP) ASA (SXP) Cat 2K-S (SXP) Cat 3K (SXP) Cat 3K-X (SXP/SGT) Cat 4K (SXP) Cat 6K Sup2T (SXP/SGT) MACsec Capable with Tagging: Cat3K-X, Cat6K-Sup2T, N7K Classification Identity Services Engine Policy Management Classification Catalyst 3K Catalyst 4K Catalyst 6K Nexus 7000WLC (7.2) Nexus 1000vCatalyst 2K Nexus 5000
  • 24. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public  Overview  Classification  Transport  Enforcement  MACSec
  • 25. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public  Faster, and most scalable way to propagate SGT within LAN or Data Center  SGT embedded within Cisco Meta Data (CMD) in Layer 2 frame  Capable switches understands and process SGT in line-rate  Protected by enabling MACsec (IEEE802.1AE) – optional for capable hardware  No impact to QoS, IP Fragmentation  L2 Frame Impact: ~20 bytes  16 bits field gives ~ 64,000 tag space What is a Security Group Tag? CRC PAYLOAD ETHTYPE CMD 802.1Q Source MAC Destination MAC Ethernet Frame EtherType:0x8909 SGT Value:16bits CMD EtherType Version Length SGT Option Type Cisco Meta Data SGT Value Other CMD Option CRC PAYLOAD ETHTYPE CMD 802.1Q Source MAC Destination MAC MACsec Frame 802.1AE Header 802.1AE Header AES-GCM128bit Encryption Transport  Non-capable device drops frame with unknown Ethertype
  • 26. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Inline Security Group Tagging CTS Meta Data CMD ETYPE ICV CRC Version LengthCMD EtherType SGT Opt Type SGT Value Other CMD Options DMAC SMAC 802.1AE Header 802.1Q PAYLOAD 16 bit (64K SGTs) Encrypted field by MACsec (Optional)ETHTYPE:0x88E5 • are the L2 802.1AE + TrustSec overhead • Frame is always tagged at ingress port of SGT capable device • Tagging process prior to other L2 service such as QoS • No impact IP MTU/Fragmentation • L2 Frame MTU Impact: ~ 40 bytes • MACsec is optional for capable hardware Ethernet Frame field 802.1AE Header CMD ICV (ETHTYPE:0x8909) Security Group Tag ETHTYPE:0x88E5 27
  • 27. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public SGT Transport Mechanism WLC FW Campus Access Non-SGT capable Core DC Core Enterprise Backbone DC Access Hypervisor SW TOR IP Address SGT SRC 10.1.100.98 50 Local SXP IP-SGT Binding Table SXP SGT=50 ASIC ASIC Optionally Encrypted Inline SGT Tagging SGT=50 ASIC L2 Ethernet Frame SRC: 10.1.100.98 IP Address SGT 10.1.100.98 50 SXP 10.1.100.98 Inline Tagging (data plane): If Device supports SGT in its ASIC SXP (control plane): Shared between devices that do not have SGT-capable hardware Transport 28
  • 28. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public SXP Connection Types Single-Hop SXP Non-TrustSec Domain SXP SGT Enabled SW/WLC SGT Capable HW Multi-Hop SXP SXP SGT Capable HWSGT Enabled SW Speaker Listener Speaker SpeakerListener Listener SXP Speaker SXP 29 SGT Enabled SW/WLC SGT Enabled SW/WLC Transport
  • 29. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public VLAN 100 MAB LWA Agent-less Device Campus Network Untagged Frame Tagged Frame SGT Enforcement SGTagging based on SXP Catalyst® 2960S, 2960C 802.1X Users, Endpoints IT Portal (SGT 4) 10.1.100.10 Catalyst 3750-X Cat 6500 Distribution If the switch supports SXP, switch can send IP-to-SGT binding table to SGT capable device (e.g. Catalyst 3750-X) Active Directory IP Address SGT Source 10.1.10.102 5 LOCAL 10.1.10.110 14 LOCAL 10.1.99.100 12 LOCAL SXP Speaker Locally Learned Listener ISE SGT=5SGT=5 30 Transport
  • 30. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public IP SGT 10.1.40.10 3 Security Group eXchange Protocol (SXP) – Think of SXP similar to a peering protocol like BGP: – Designed to transmit IP-to-SGT mappings between devices. – Bridges a Gap for devices that cannot send / receive the SGTs through their network uplinks. NAD / Cat3K RADIUS Access-Request SWITCHPORT PCI User RADIUS Access-Accept, dACL = Permit-All, SGT=3 SXP: Cat3K Updates Cat6K 10.1.40.10 = 3 Cat6K N7K ISE does Policy Lookup. AuthZ Result includes SGT Cat3K adds entry to IP-SGT map IP SGT 10.1.40.10 3 S=10.1.40.10 D=10.1.100.122 S=10.1.40.10 D=10.1.100.122 Cat6K adds entry to IP-SGT map Cat6K Tags traffic from source IP Transport
  • 31. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Nexus 7000 Data Center Catalyst® Switch ISE Internet SGT/IPSEC WAN Deployment - ISRG2 32 Nexus 5500/2000 Catalyst 6500 SGACL MACSec SGT L2 Frame WLC AP Branch Network Contractor Finance Employee SXP Admin Catalyst® Switch Catalyst® Switch Remote Networks IPSEC • IPSEC inline Tagging – ESP Header • SGT Capability exchange during IKEv2 negotiations • Learn SGT from SXP or Auth-methods IPSEC Transport
  • 32. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Nexus 7000 Data Center Catalyst® Switch ISE Internet SGT- GETVPN WAN Deployment 33 Nexus 5500/2000Catalyst 6500 SGACL MACSec SGT L2 Frame WLCAP Branch Network Contractor Finance Employee SXP HR Catalyst® Switch Remote Networks GETVPN • GETVPN inline Tagging – GET Header • SGT Capability exchange during GET key negotiations • Learn SGT from SXP, inline tag or Auth-methods GETVPN GETVPN Transport ISRG2 15.(x)T and ASR 3.9*
  • 33. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public GETVPN Encapsulation of SGT 34 Transport
  • 34. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public WLC SXP Configuration 35
  • 35. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public SXP Informational Draft  SXP now published as an Informational Draft to the IETF, based on customer requests  Draft called ‘Source-Group Tag eXchange Protocol’ because of likely uses beyond security  Specifies SXP v4 functionality with backwards compatibility to SXP v2  http://www.ietf.org/id/draft-smith-kandula-sxp-00.txt 37
  • 36. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public TrustSec Platform Support Classification Catalyst 3K Catalyst 4K Catalyst 6K Nexus 7000WLC (7.2) Nexus 1000vCatalyst 2K Nexus 5000 Enforcement N7K / N5K (SGACL) Cat6K (SGACL) Cat3K-X (SGACL) ASA (SGFW) ASR1K/ISRG2 (SGFW) Identity Services Engine Policy Management WLAN LAN Remote Access (roadmap) Transport N7K (SXP/Inline) N5K (SXP Speaker/Inline) N1Kv (SXP Speaker) ASR1K (SXP/Inline) ISR G2 (SXP) ASA (SXP) Cat 2K-S (SXP) Cat 3K (SXP) Cat 3K-X (SXP/Inline) Cat 4K (SXP) Cat 6K Sup2T (SXP/Inline) MACsec Capable with Tagging: Cat3K-X, Cat6K-Sup2T, N7K Transport
  • 37. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public  Overview  Classification  Transport  Enforcement  MACSec
  • 38. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Cat3750X Cat6500 How is traffic enforced using SGT? Enforcement Nexus 2248 WLC5508 ASA5585 Enterprise Backbone Nexus 2248 Cat6500 Nexus 7000 Nexus 5500 End user authenticated Classified as Employee_PCI (5) DST: 10.1.100.52 SGT: 20 ISE SRC: 10.1.10.220 5 SRC:10.1.10.220 DST: 10.1.100.52 SGT: 5 DST: 10.1.200.100 SGT: 30 CRM PCI SRCDST CRM (20) PCI (30) Employee (5) Deny SGACL-A BYOD (7) Deny Deny Destination Classification CRM: SGT 20 PCI : SGT 30
  • 39. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Enforcement SGACL Policy on ISE for Switches 41 No IP addresses in ACE
  • 40. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Cisco TrustSec Domain SGT SGT SGT SGT SGT VLAN 110 VLAN 120 VLAN 130 SGT and RADIUS COA Identity Service Engine SRC DST Server A (111) Server B (222) User A (10) Permit all SGACL-A User B (20) Deny all SGACL-B SRC DST Server A (111) Server B (222) User A (10) Permit all SGACL-C User B (20) Deny all SGACL-B cts role-based permissions from 10 to 222 permit tcp dst eq 443 permit tcp dst eq 80 deny ip SGACL Enforcement cts role-based permissions from 10 to 222 permit tcp dst eq 443 deny ip SGACL Enforcement Use Cases aaa server radius dynamic-author client 10.1.100.3 server-key cisco123 COA Config on IOS Switch 42
  • 41. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Policy enforcement on Firewalls: ASA SG-FW Can still use Network Object (Host, Range, Network (subnet), or FQDN) AND / OR the SGT Switches inform the ASA of Security Group membership Security Group definitions from ISE Trigger other services by SGT
  • 42. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public SG-FW Simplifying ASA Rules and Operations  Policies can use Security Groups for user roles and server roles  Moves and changes do not require IP-address rule-changes  New servers/users just require group membership to be established  Rule-base reduction with Groups instead of IP addresses can be significant  Common classification method for campus and data center  Simplified auditing for compliance purposes 44 Source Destination Action IP SGT IP SGT Port Action Any Web Server PCI Servers SQL Allow Any Audit users PCI Servers TCP Allow Any Developers Any Dev VDI Systems Any Deny
  • 43. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public TrustSec Platform Support Classification Catalyst 3K Catalyst 4K Catalyst 6K Nexus 7000WLC (7.2) Nexus 1000vCatalyst 2K Nexus 5000 WLAN LAN Remote Access (roadmap) Transport N7K (SXP/SGT) N5K (SGT) N1Kv (SXP) ASR1K (SXP/SGT) ISR G2 (SXP) ASA (SXP) Cat 2K-S (SXP) Cat 3K (SXP) Cat 3K-X (SXP/SGT) Cat 4K (SXP) Cat 6K Sup2T (SXP/SGT) MACsec Capable with Tagging: Cat3K-X, Cat6K-Sup2T, N7K Enforcement Enforcement N7K / N5K (SGACL) Cat6K (SGACL) Cat3K-X (SGACL) ASA (SGFW) ASR1K/ISRG2 (SGFW) Identity Services Engine Policy Management
  • 44. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public  Overview  Classification  Transport  Enforcement  MACSec
  • 45. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Regulatory Compliance Data Protection with L3/L4 Encryption No visibility into the flows for Security and QoS policy enforcement Encryption disables visibility for policy enforcement Encryption at IP or application layers The Challenge Typical Deployment Scenario Cipher Data L3/L4 Encryption No Visibility CORPORATE RESOURCES
  • 46. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public TrustSec Domain Identity Service Engine Password Password Date of Birth Credit Card # 01001011 011010100 11011011 11011011 • Reduces risk of security breaches by preventing eavesdropping • Confidentiality of traffic throughout the network Benefits Doctor Remote Billing Guest Securing a Campus BYOD Infrastructure 802.1AE Based Link Encryption MACsec Link Encryption
  • 47. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Network Device Admission Control  Network Device Admission Control (NDAC) provides strong mutual authentication (EAP-FAST) to form trusted domain  Only SGT from trusted peer is honored  Authentication leads to Security Association Protocol (SAP) to negotiate keys and cipher suite for encryption automatically (mechanism defined in 802.11i)  Trusted device acquires trust and policies from ISE server  Mitigate rogue network devices, establish trusted network fabric to ensure SGT integrity and its privilege  Automatic key and cipher suite negotiation for strong 802.1AE based encryption Benefits NDAC
  • 48. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public ISE TrustSec Domain Establishment Device Authentication (1) NDAC validates peer identity before peer becomes the circle of Trust!  The first device to communicate with ISE is called TrustSec Seed Device  NDAC uses EAP-FAST/MSCHAPv2 for authentication  Credential (including PAC) is stored in hardware key store Seed Device EAP-FAST over RADIUS Authorization (PAC, Env Data, Policy) ISE 50
  • 49. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public ISE TrustSec Domain Establishment Device Authentication (2) As device connects to its peer, TrustSec domain expands its border of trust  If the device does not have information to connect to ISE, the device is called non- Seed Device  When next device connects to device, Role determination process occurs per link basis, and both Authenticator and Supplicant role are determined.  First peer to gain ISE server connectivity wins authenticator role. Once authenticator role is determined, the device terminates supplicant role by itself.  In case of tie, lower MAC address wins Seed Device Seed Device Authenticator Supplicant 802.1X NDAC Non-Seed Device Supplicant 802.1X NDAC Non-Seed Device AuthenticatorSupplicant 802.1X NDAC ISE 51
  • 50. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Hop-by-Hop Encryption via IEEE802.1AE  “Bump-in-the-wire” model - Packets are encrypted on egress - Packets are decrypted on ingress - Packets are in the clear in the device  Allows the network to continue to perform all the packet inspection features currently used 128bit AES GCM Encryption 128bit AES GCM Encryption 128bit AES GCM Encryption 011010010001100010010010001010010011101010 0110100100011000100100100001001010001001001000101001001110101 everything in clear 01101001010001001 01101001010001001 ASIC Decrypt at Ingress Encrypt at Egress 52
  • 51. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Setting an ISE MACsec Authorization Policy
  • 52. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public  Overview  Classification  Transport  Enforcement  MACSec  Use Cases
  • 53. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Use Cases Nexus 7010 N5K Server CServer BServer A Directory Service Cat3750/X Campus Access Data Center SGT Assignment via 802.1X, MAB, Web Auth SGACL Enforcement Cat3750/X SRC DST Server A(111) Server B (222) User A (10) Permit all SGACL-B User B (20) Deny all SGACL-C 111 222 2010 Campus users accessing resources in Data Center  User traffic SGTagged at access via 802.1X, MAB, or Web Authentication  Server SGT assigned via static mapping  SGTag propagated thru access, distribution to data center  SGACL enforcement at data center egress switch Use Case Cat6500 Cat6500 Cat6500 Cat6500 User A User B Access Layer Tagging Data Center Enforcement ISE SGA Deployment Use Cases Campus LAN Deployment
  • 54. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Use Cases SGA Deployment Use Cases Access Layer Enforcement Nexus 7010 N5K SQL ServerWEB ServerFile Server Directory Service Cat3750-X Campus Access Data Center SGT Assignment via 802.1X, MAB, Web Auth SGACL Enforcement SRC DST User A (10) User B (20) Guest (30) User A (10) Permit all Deny all Deny all User B (20) Deny all Permit all Deny all Guest (30) Deny all Deny all Permit all 111 222 3020 Segmentation between users/resources in campus  User traffic SGTagged at access via 802.1X, MAB, or Web Authentication  Resource SGTagged via 802.1X, MAB, or static mapping  SGACL enforcement at egress access switch Use Case Cat6500 Cat6500 Cat6500 Cat6500 User B Guest Access Layer Tagging 10 User A Cat3750-X Access Layer Enforcement ISE
  • 55. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public SGT Malware Recon/Propagation – Security Overlay Endpoint A Cat3750X Exploits by sending payload21.1.1.101 1.1.1.102 Endpoint B Name MAC Address SGT IP Address Endpoint A 00:00:00:00:00:0a 7 1.1.1.101 Endpoint B 00:00:00:00:00:0b 7 1.1.1.102 SGT can be assigned via RADIUS attributes in 802.1X Authorization OR statically assigned to VLAN 1 Scan for open ports / OS SGACL Egress Policy SRC DST 7 - Employee 7 - Employee Anti-Malware-ACL Anti-Malware-ACL deny icmp deny udp src dst eq domain deny tcp src dst eq 3389 deny tcp src dst eq 1433 deny tcp src dst eq 1521 deny tcp src dst eq 445 deny tcp src dst eq 137 deny tcp src dst eq 138 deny tcp src dst eq 139 deny udp src dst eq snmp deny tcp src dst eq telnet deny tcp src dst eq www deny tcp src dst eq 443 deny tcp src dst eq 22 deny tcp src dst eq pop3 deny tcp src dst eq 123 deny tcp match-all -ack +fin -psh -rst -syn -urg deny tcp match-all +fin +psh +urg permit tcp match-any +ack +syn SGACL for SGT 7 is applied statically on switch or dynamically downloaded from ISE. Distribution SW Use Cases
  • 56. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public PCI Compliance 58 Register Workstation WAN Data Center Network DATA CENTER BRANCH PCI Server Server SEGMENTATION ACROSS COMPANY PCI SCOPE SEGMENTATION ENFORCEMENT Key Use Cases
  • 57. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public PCI Compliance 59 http://www.cisco.com/en/US/solutions/collateral/ns170/ns896/ns1051/trustsec_pci_ validation.pdf Use Cases
  • 58. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Concept Use Case: Reputation-based Threat Detection / Mitigation Vision DS T DS T Scanning1 Exploitation2 Flexible NetFlow4 5 Reputation for compromised endpoint changes based on flow info. Notifying ISE for action ISE receives reputation change, initiating CoA update with SGT “Suspicious (999)” for compromised endpoint session 6 7 Switch receives CoA update, changes SGT value for the session, and apply PBR / QoS based on new SGT value, or SPAN traffic to a specific port based on SGT Before CoA Update After CoA Update Traffic from malicious endpoint redirected to security appliance for further forensics. This may reveal more critical information such as C2 communication from backdoor. This information can be shared with other security appliances to block traffic at ingress/egress perimeters 8 ISE Flow Collector
  • 59. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Security Group based Service Insertion VRF-Guest VRF-NW How can I provision QoS rules dynamically based on user type, device type, location, or any other context? I would like to redirect traffic from malware infected host to other route, so that I can contain threat & analyze packet as well as log Is there any easy way to segment traffic to different VRFs based on context ? Network A User AUser B SGT based Policy-Based Routing SGT based VRF Selection Guest User SGT based QoS Suspicious GuestEmployee SGT Vision
  • 60. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Simplified Access Management Accelerated Security Operations Consistent Policy Anywhere • Manages policies using plain language • Control access to critical assets by business role • Maintain policy compliance • Segments networks using central policy management • Enforces policy on wired, wireless & VPN • Scales to remote, branch, campus & data center • Quickly onboard servers • Speed-up adds, moves and changes, eliminate many • Automate FW & ACL administration 1216 access-list 102 deny icmp 88.91.79.30 0.0.0.255 gt 26 207.4.250.132 0.0.1.255 gt 1111 access-list 102 deny ip 167.17.174.35 0.0.1.255 eq 3914 140.119.154.142 255.255.255.255 eq 4175 access-list 102 permit tcp 37.85.170.24 0.0.0.127 lt 3146 77.26.232.98 0.0.0.127 gt 1462 access-list 102 permit tcp 155.237.22.232 0.0.0.127 gt 1843 239.16.35.19 0.0.1.255 lt 4384 access-list 102 permit icmp 136.237.66.158 255.255.255.255 eq 946 119.186.148.222 0.255.255.255 eq 878 access-list 102 permit ip 129.100.41.114 255.255.255.255 gt 3972 47.135.28.103 0.0.0.255 eq 467 access-list 102 permit udp 126.183.90.85 0.0.0.255 eq 3256 114.53.254.245 255.255.255.255 lt 1780 access-list 102 deny icmp 203.36.110.37 255.255.255.255 lt 999 229.216.9.232 0.0.0.127 gt 3611 access-list 102 permit tcp 131.249.33.123 0.0.0.127 lt 4765 71.219.207.89 0.255.255.255 eq 606 access-list 102 deny tcp 112.174.162.193 0.255.255.255 gt 368 4.151.192.136 0.0.0.255 gt 4005 access-list 102 permit ip 189.71.213.162 0.0.0.127 gt 2282 74.67.181.47 0.0.0.127 eq 199 access-list 102 deny udp 130.237.66.56 255.255.255.255 lt 3943 141.68.48.108 0.0.0.255 gt 3782 access-list 102 deny ip 193.250.210.122 0.0.1.255 lt 2297 130.113.139.130 0.255.255.255 gt 526 access-list 102 permit ip 178.97.113.59 255.255.255.255 gt 178 111.184.163.103 255.255.255.255 gt 959 access-list 102 deny ip 164.149.136.73 0.0.0.127 gt 1624 163.41.181.145 0.0.0.255 eq 810 access-list 102 permit icmp 207.221.157.104 0.0.0.255 eq 1979 99.78.135.112 0.255.255.255 gt 3231 access-list 102 permit tcp 100.126.4.49 0.255.255.255 lt 1449 28.237.88.171 0.0.0.127 lt 3679 access-list 102 deny icmp 157.219.157.249 255.255.255.255 gt 1354 60.126.167.112 0.0.31.255 gt 1025 access-list 102 deny icmp 76.176.66.41 0.255.255.255 lt 278 169.48.105.37 0.0.1.255 gt 968 access-list 102 permit ip 8.88.141.113 0.0.0.127 lt 2437 105.145.196.67 0.0.1.255 lt 4167 access-list 102 permit udp 60.242.95.62 0.0.31.255 eq 3181 33.191.71.166 255.255.255.255 lt 2422 access-list 102 permit icmp 186.246.40.245 0.255.255.255 eq 3508 191.139.67.54 0.0.1.255 eq 1479 access-list 102 permit ip 209.111.254.187 0.0.1.255 gt 4640 93.99.173.34 255.255.255.255 gt 28 access-list 102 permit ip 184.232.88.41 0.0.31.255 lt 2247 186.33.104.31 255.255.255.255 lt 4481 access-list 102 deny ip 106.79.247.50 0.0.31.255 gt 1441 96.62.207.209 0.0.0.255 gt 631 access-list 102 permit ip 39.136.60.170 0.0.1.255 eq 4647 96.129.185.116 255.255.255.255 lt 3663 access-list 102 permit tcp 30.175.189.93 0.0.31.255 gt 228 48.33.30.91 0.0.0.255 gt 1388 access-list 102 permit ip 167.100.52.185 0.0.1.255 lt 4379 254.202.200.26 255.255.255.255 gt 4652 access-list 102 permit udp 172.16.184.148 0.255.255.255 gt 4163 124.38.159.247 0.0.0.127 lt 3851 access-list 102 deny icmp 206.107.73.252 0.255.255.255 lt 2465 171.213.183.230 0.0.31.255 gt 1392 access-list 102 permit ip 96.174.38.79 0.255.255.255 eq 1917 1.156.181.180 0.0.31.255 eq 1861 access-list 102 deny icmp 236.123.67.53 0.0.31.255 gt 1181 31.115.75.19 0.0.1.255 gt 2794 access-list 102 deny udp 14.45.208.20 0.0.0.255 lt 419 161.24.159.166 0.0.0.255 lt 2748 access-list 102 permit udp 252.40.175.155 0.0.31.255 lt 4548 87.112.10.20 0.0.1.255 gt 356 access-list 102 deny tcp 124.102.192.59 0.0.0.255 eq 2169 153.233.253.100 0.255.255.255 gt 327 access-list 102 permit icmp 68.14.62.179 255.255.255.255 lt 2985 235.228.242.243 255.255.255.255 lt 2286 access-list 102 deny tcp 91.198.213.34 0.0.0.255 eq 1274 206.136.32.135 0.255.255.255 eq 4191 access-list 102 deny udp 76.150.135.234 255.255.255.255 lt 3573 15.233.106.211 255.255.255.255 eq 3721 access-list 102 permit tcp 126.97.113.32 0.0.1.255 eq 4644 2.216.105.40 0.0.31.255 eq 3716 access-list 102 permit icmp 147.31.93.130 0.0.0.255 gt 968 154.44.194.206 255.255.255.255 eq 4533 access-list 102 deny tcp 154.57.128.91 0.0.0.255 lt 1290 106.233.205.111 0.0.31.255 gt 539 access-list 102 deny ip 9.148.176.48 0.0.1.255 eq 1310 64.61.88.73 0.0.1.255 lt 4570 access-list 102 deny ip 124.236.172.134 255.255.255.255 gt 859 56.81.14.184 255.55.255.255 gt 2754 access-list 102 deny icmp 227.161.68.159 0.0.31.255 lt 3228 78.113.205.236 255.55.255.255 lt 486 access-list 102 deny udp 167.160.188.162 0.0.0.255 gt 4230 248.11.187.246 0.255.255.255 eq 2165 access-list 102 deny udp 32.124.217.1 255.255.255.255 lt 907 11.38.130.82 0.0.31.255 gt 428 access-list 102 permit ip 64.98.77.248 0.0.0.127 eq 639 122.201.132.164 0.0.31.255 gt 1511 access-list 102 deny tcp 247.54.117.116 0.0.0.127 gt 4437 136.68.158.104 0.0.1.255 gt 1945 access-list 102 permit icmp 136.196.101.101 0.0.0.255 lt 2361 90.186.112.213 0.0.31.255 eq 116 TrustSec: Taking Complexity out of Network Security Traditional Security Policy
  • 61. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Summary  SGTs builds upon Secure Access and TrustSec services  SGTs provides a scalable Identity and TrustSec access control model  SGTs has new, advanced features to handle many use cases  SGTs has migration strategies allow organizations to deploy with existing hardware  TrustSec and SGTs are deployable today 6
  • 62. “When building out your security strategy consider solutions with a strong architectural component.” “Build security strategies with the “big picture” in mind. Layers that build and integrate with each other provides an overall stronger defense.” Some Final Thoughts…
  • 63. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Support Matrix for IOS Switches Platforms Model Version 802.1X/Identit y Features TrustSec (Security Group Access) Device Sensors MACSec SGT Classification SGT Transport SGT Enforcement Switch to Switch Client to SwitchControl Plane Data Plane Catalyst 2000 Cat2960 15.0(2)SE - - - - - - - Cat2960-X, Cat2960-S, Cat2960-SF, Cat2960-C 15.0(2)SE SXPv2(S) - - - - - Catalyst 3000 Cat3560, Cat3560-E, Cat3750, Cat3750-E 15.0(2)SE SXPv2(S) - - - - Cat3560-X, Cat3750-X 15.0(2)SE SXPv2(S,L) SGT SGACL Cat3560-C 15.0(2)SE SXPv2(S,L) - - Cat3650, Cat3850 XE 3.3.0SE SXPv2(S,L) SGT SGACL CY14 CY14 CY14 Cat4000 Sup6E, Sup6E-L 15.0(2)SG SXPv2(S) - - - - Sup7E, Sup7E-L IOS XE 3.3.0SG SXPv2(S) SGT SGACL Sup8E IOS XE 3.3.0SG SXPv2(S) SGT SGACL Cat6000 Sup32/Sup720 15.1(1)SY SXPv4(S,L) - - - - - Sup2T 15.1(1)SY SXPv4(S,L) SGT SGACL - - • Now deployable on these platforms
  • 64. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public Support Matrix for NXOS, ASA, and WLC Platforms Model Version 802.1X/Identit y Features TrustSec (Security Group Access) Device Sensors MACSec SGT Classification SGT Transport SGT Enforcement Switch to Switch Client to SwitchControl Plane Data Plane Nexus 7000 Sup1&2 6.1(1) - SXPv1 (S,L) SGT SGACL - - Nexus 5000 N5548P, N5548P and N5596UP. No support for N5010 or N5020 5.1(3)N1(1) - SXPv1 (S) SGT SGACL - - - Nexus 1000v 4.2(1)SV2(1.1) - SXPv1 (S) - - - - - ASA/ASASM 5505,5510,5520,5540,5550,55 80,5585-X, ASA-SM, 5512-X, 5515-X, 5525-X, 5545-X, 5555- X 9.0.1, ASDM7.0.1 - - SXPv2 (S,L) - SGFW - - - WLC/WiSM2 WLC2500, WLC5500, WiSM2, SRE 7.4 SXPv2 (S) - - - - SXP: S = Speaker role, L = Listener role