SlideShare une entreprise Scribd logo
1  sur  88
Presentation Title
Presenter Name and Title
Session ID
Securely Designing
Your Wireless LAN for
Threat Mitigation,
Policy and BYOD
Jerome Henry, Principal Engineer, CCIE – 27450
BRKEWN-2005
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Agenda
What this session will cover…
• AP and WLC secure connection;
• wireless radio threats;
• secure/open SSID fundamentals;
• client secure connection options;
• CUWN and AireOS use cases
…and what it won’t…
• configuration details;
• version discrepancies;
• roadmap;
• IPv6;
• not too much for guests.
…except when it does.
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
For your reference
• There are slides in your PDF that will not be presented, or quickly presented.
• They are valuable, but included only “For your reference”.
For your
reference
For your
reference
BRKEWN-2005 4
• Secure the infrastructure
• Protecting the air
• Secure the clients
• Network Services
• Use cases
Agenda
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Cisco Digital Network Architecture for mobility
Automation
• Plug n Play
• EasyQOS
• ISE: .1x, BYOD and Guest
Open APIs: Modular Aps with Restful APIs
Cloud Service Management
• CMX 10.x with Context and Guest
Platforms & Virtualization
Assurance
• Restful APIs on WLC
• Netflow Export
• Apple Network Optimization
& FastLane
Principles
• Modular AP’s with Restful API’s
• DNA Optimized Controllers: 3504, 5520, 8540
• Various VM Models: ESXi, KVM, HyperV, AWS
Insights and
Experiences
Automation
and Assurance
Security and
Compliance
Outcomes
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
WLAN portfolio with integrated security
PROTECT THE
CLIENTS
PROTECT THE
NETWORK
Integrated Security
within APs and WLCs
Advanced Security with Policies,
Segmentation, and Visibility
PROTECT THE
AIR
Cisco Trustworthy Systems
Certifications
(FIPS, common criteria, DoD UC APL)
TRUST
Identity PSK
TrustSec (with ISE)
Base WIPS
Rogue Detection
Clean AIr
Adaptive WIPS
Default best practices
802.11w, DTLS
Cisco Umbrella
Wireless LAN
Cisco Stealthwatch
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Embedded
Security
Built for
Today’s Threats
Security Expertise
and Innovation
Evidence
of Trust
Organizations can no longer rely on
perimeter devices to protect the network
from cyber intrusions… There has never
been a greater need to improve network
infrastructure security
Alert TA16-251A, September 2016
“
”
Trustworthy Systems
Protect the Device
Learn more:
• Visit trust.cisco.com
• See: BRKARC-1010 “Protecting the Device:
Cisco Trustworthy Systems & Embedded Security”
• Meet the Engineer: Topic: “Security and Trust Architecture”
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Cisco Trustworthy Systems Levels
Enterprise Wireless
Protects
the Network
Counterfeit
Protections
Image
Signing
Secure
Boot
Modern
Crypto
Hardware
Trust Anchor
Secure
Device
Onboarding
ISE Stealthwatch
Solution Level Attack Protection
IP Source Guard ACLs
WIPS/RogueDHCP Snooping Secure Transport
Protections Against Attack
802.11w,r,i TrustSec Netflow
Security
Culture
PSIRT
Advisories
Security
Training
Product
Security
Baseline
Threat
Modeling
Open Source
Registration
Supply Chain
Management
Umberlla
Learn more: BRKARC-1010 “Protecting the Device: Cisco Trustworthy Systems & Embedded Security”
Platform
Integrity
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
End to End Security: A Glimpse
AP
• Securing the Air through
accurate classification of Rogues
& Interference
• Secure communication with
other AP’s via 802.11w/MFP and
DTLS
• Security at the edge with AWIPS
Controller
Netflow Collection
Security & Insights
Lancope(NAAS)
CMX
Geo-fencing limits
access within
physical perimeter
ISE
Secure authentication with 802.1x
Securing personal devices BYOD Simple
Guest Deployment
Per Device & Application Policies
Easy segmentation with TrustSec
IOT Classification & Policy
Cisco Umbrella
Content filtering and
protection against
cyber-attacks
Switch
IOT Segmentation
with TrustSec
Devices
ISE + Meraki/Third party
MDM Prioritizes
applications
NAAE
Secure the Infrastructure
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Secure Infrastructure
Feature Highlights
Infrastructure
Hardening
Plug n Play
FIPS Support
Encryption
802.11
MFP, 802.11wCertificate storeBest Practices
Trustworthy Systems
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Securing the infrastructure
• How to secure the AP connectivity
and access.
• How to secure the communication
between the WLC and the AP.
• How to secure the radio:
• intrusion detection/prevention;
• rogue access points;
• interferences.
CAPWAP
Access Point
(AP)
Wireless LAN Controller
(WLC)Data Encapsulation – UDP 5247
Control Messages – UDP 5246
BRKEWN-2005 14
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Securing the AP-WLC communication
CAPWAP tunnels
BRKEWN-2010
Data DTLS
• CAPWAP Control encrypted by default
• CAPWAP Data encapsulated but not encrypted by default
• Option to encrypt data traffic for specific APs since 7.0
• Support for DTLS Data encryption between AP and WLC
• Performance impact: Without Data DTLS, avg vWLC throughput is 200Mbps. All
APs using Data DTLS, throughput is 100Mbps
CAPWAP
Data Plane
(DTLS) UDP 5247
Control Plane
DTLS, UDP 5246
ControllerAccess
Point
Wi-Fi Client
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Securing the AP-WLC communication
Manufacturer Installed Certificate (MIC)
CAPWAP Control
DTLS, UDP 5246
CAPWAP Data
(DTLS) UDP 5247
BRKEWN-2005 16
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
CAPWAP
Securing the AP-WLC communication
Local Significant Certificate (LSC)
Your PKI
Example:
http://www.cisco.com/c/en/us/support/docs/wireless/4400-series-wireless-lan-controllers/110141-loc-sig-cert.html
BRKEWN-2005 17
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Out-of-Box
Berlin
AP GroupOut-of-Box
Out-of-Box
Out-of-
Box
Securing the AP-WLC communication
Out-of-Box AP Group and RF Profile (v7.3+)
Berlin AP Group > Radios Enabled
Out-of-Box AP Group > Radios Disabled
Example:
http://www.cisco.com/c/en/us/td/docs/wireless/controller/8-0/configuration-guide/b_cg80/b_cg80_chapter_01011101.html#ID2870
BRKEWN-2005 18
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
APIC-EM Plug-n-Play (PnP)
Site-2
PnP Server
WLC-2a
WLC-2b
WLC-3a
WLC-3b
Site-3
Site Product ID Serial # Hostname Configuration
Site-2 AIR-CAP3702I-A-
K9
RFD0XP2T02
5
Site-2-AP Site-2-Config
Site-3 AIR-CAP3702I-A-
K9
RFE0ZP2T026 Site-3-AP Site-3-Config
Configuration WLC AP Group AP Mode
Site-2-Config WLC-2a Site-2-Group AP-Site-2
Site-3-Config WLC-3a Site-3-Group AP-Site-3
WLC IP: WLC-2a
AP Name: Site-2-AP
AP Mode: Local
AP Group: Site-2-Group
WLC IP: WLC-3a
AP Name: Site-3-AP
AP Mode: FlexConnect
AP Group: Site-3-Group
AireOS 8.2
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Berlin AP Group
APIC-EM Plug-n-Play (PnP)
APIC-EM
AP SN #123 > Config. File (WLC IP, Berlin AP Group, etc.)
AP
(SN #123)
WLC
AP
(SN #456)
APIC-EM IP in DHCP option 43
or DNS resolution for
pnpserver.<dhcp-domain-option>
AP PnP Deployment Guide:
http://www.cisco.com/c/en/us/td/docs/wireless/technology/mesh/8-2/b_APIC-EM-PNP-deployment-guide.html
AP SN #456 > Not in any Project list > Claim list
BRKEWN-2005 20
For secure provisioning of Access Points
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Berlin AP Group > WLAN Id 17+
Default AP Group > WLAN Id 1-16
Default
Berlin
AP Group
Securing the AP-WLC communication
Default AP Group and WLAN Id > 16
For your
reference
BRKEWN-2005 21
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Wireless connection workflow
Endpoint
CAPWAP
Access Point
(AP)
Wireless LAN Controller
(WLC)Data Encapsulation – UDP 5247
Control Messages – UDP 5246802.11
Probe Request
Probe Response
Probe Request (forwarded)
Authentication Request (not for 802.1X, but in case of PSK)
Authentication Response
(Re) Association Request
(Re) Association Response
802.1X phase if enabled
EAPoL Keys exchange in case of PSK or 802.1X
Other identity services
IDS/wIPS
focus
BRKEWN-2005 22
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
AP control at the access layer
A few words on 802.1X
EAPoL Start
EAPoL Request Identity
Beginning
EAP-Response Identity: Printer
RADIUS Access Request
[AVP: EAP-Response: Printer]
EAP-Request: EAP-FAST
EAP-Response: EAP-FAST
RADIUS Access-Challenge
[AVP: EAP-Request EAP-FAST]
RADIUS Access Request
[AVP: EAP-Response: EAP-FAST]
Multiple
Challenge-
Request
Exchanges
Possible
Middle
EAP Success
RADIUS Access-Accept
[AVP: EAP Success]
[AVP: VLAN 10, dACL-n]
End
Layer 2 Point-to-(Multi)Point Layer 3 Link
Authenticator AuthC ServerSupplicant EAP over LAN
(EAPoL)
RADIUS
BRKEWN-2005 27
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
AP control at the access layer
802.1X credentials for the AP *
Layer 2 Point-to-(Multi)Point Layer 3 Link
Authenticator AuthC ServerSupplicant EAP over LAN
(EAPoL)
RADIUS
Access Point
(AP)
AP# capwap ap dot1x username [USER] password [PWD]
* Not supported today on 1800/2800/3800 APs.
BRKEWN-2005 28
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
AP control at the access layer
The FlexConnect challenge
Layer 2 Point-to-(Multi)Point Layer 3 Link
Authenticator AuthC ServerSupplicant EAP over LAN
(EAPoL)
RADIUS
FlexConnect AP
“needs” a trunk port.
interface GigabitEthernet1/0/1
switchport access vlan 100
switchport mode access
authentication port-control auto
dot1x pae authenticator
...
802.1X (usually) needs
an access port.
BRKEWN-2005 29
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
AP control at the access layer
The FlexConnect challenge
Layer 2 Point-to-(Multi)Point Layer 3 Link
Authenticator AuthC ServerSupplicant EAP over LAN
(EAPoL)
RADIUS
“Here I am.”
“What do you think?”
“Accept. Here is the interface template *.”
* IOS 15.2(2)E.
LABSEC-2004
cisco-av-pair=interface-template-name=FLEXCONNECT_AP_TRUNK_TEMPLATE
template FLEXCONNECT_AP_TRUNK_TEMPLATE
switchport trunk native vlan 100
switchport trunk allowed vlan 100,110,120,130
switchport mode trunk
spanning-tree portfast trunk
BRKEWN-2005 30
Security and Threat Mitigation
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
5GHz
Serving
2.4GHz
Serving
5/2.4GHz
Monitor
• Enabled by Dual 5GHz
• Adjust Radio Bands to Better Serve the
Environment
Security and Threat
Mitigation P2P
Blocking
Client Exclusion
awIPS, ELM
Rogue Detection
Local, Monitor,
Security Module
2800/3800
XOR Radio
FRA
Cisco CleanAir®
Off-Channel
Scanning
Classification
TKIP Encryption
8.3 MR1
EDRM
Security and Threat
Mitigation
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
wIPS Process Flow and Component Interactions
33Presentation ID
1
WLC PI (Optional)wIPS
AP
2 3
1
WLCwIPS
AP
2 3
wIPS
MSE 8.x
4
PI
Solution
Components
Functions Licensing
Base WIPS WLC, AP and
Prime Infrastructure
(optional)
Supports 17 native
signatures.
Supports rogue
detection &
containment
Does not require
any licensing
Adaptive WIPS WLC, AP, MSE and
Prime Infrastructure
Offers
comprehensive
over the air threat
detection &
mitigation
Licensed feature on
MSE
Cisco WIPS solution=
Base WIPS
+
Adaptive WIPS
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Intrusion Detection System (IDS)
• It works with basic WLC+AP.
• 17 pre-canned signatures.
• Additional custom signatures
are supported.
BRKEWN-2005 34
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
AWIPS: Accurate Detection & Mitigation
Device Inventory AnalysisSignature & Anomaly Detection Network Traffic AnalysisOn/Off Channel Scanning
Classification
• Default tuning profiles
• Customizable event
auto-classification
• Wired-side tracing
• Physical location
Notification
• Unified PI security
dashboard
• Flexible staff
notification
• Device location
Mitigation
• Wired port disable
• Over-the-air mitigation
• Auto or manual
• Uses all APs for
superior scale
Management
• Role-based with audit
trails
• Customizable event
reporting
• PCI reporting
• Full event forensics
Detection
Threats
Rogue
AP/Clients
Ad-Hoc
Connections
Over-the-Air Attacks
Cracking
Recon
DoS
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
wireless Intrusion Prevention System (wIPS)
Denial of Service
Service disruption
Evil Twin/Honeypot AP
HACKER’S
AP
Reconnaissance
Seeking network vulnerabilities
HACKER
Cracking Tools
Sniffing and eavesdropping
HACKER
Non-802.11 Attacks
Backdoor access
BLUETOOTH AP RADARRF-JAMMERSBLUETOOTHMICROWAVEService disruption
Ad-hoc Wireless Bridge
Client-to-client backdoor access
HACKER
Rogue Access Points
HACKER
Detected by CleanAir and tracked by MSE
BRKEWN-2005 37
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
wIPS with Cisco Mobility Services Engine (MSE) 8.0
Prime
WLCWLC
AP
AP AP AP
SOAP/XML over
HTTP/HTTPS
MSE
BRKEWN-2005 38
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
IDS and wIPS Signatures
wIPS on MSEIDS on WLC
For your
reference
BRKEWN-2005 39
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Supported AP modes for wIPS
Data on 2.4 and 5 GHz
wIPS on all channels
Data on 2.4 and 5 GHz
wIPS on all channels
Data on 5GHz
wIPS on all channels
Data on 2.4 and 5 GHz
wIPS on all channels
“best effort”
Cisco Adaptive wIPS Deployment Guide:
http://www.cisco.com/c/en/us/td/docs/wireless/technology/wips/deployment/guide/WiPS_deployment_guide.html#pgfId-43500
BRKEWN-2005 40
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
5GHz. / 2.4GHz.
.5GHz. / Security
Cisco Wireless Security Deployment with AP3800/2800
Maintains Capacity and Avoids Interference
Good Better Best
Features ELM Monitor Mode AP ELM with FRA
Monitor Mode
Deployment Density Per AP 1 in 5 APs 1 radio per 5 APs
Client Serving with Security
Monitoring
Y N Y
wIPS Security Monitoring 50 ms off-channel scan on selected
channels on 2.4 and 5 GHz
7 x 24 All Channels on 2.4GHz and
5GHz
7 x 24 All Channels on 2.4GHz and
5GHz
CleanAir Spectrum Intelligence 7 x 24 on client serving channel 7 x 24 All Channels on 2.4GHz and
5GHz
7 x 24 All Channels on 2.4GHz and
5GHz
Serving channel Serving channelOff-Ch Off-Ch
Serving channel Serving channelOff-Ch Off-Ch
Enhanced Local Mode
Access Point
 GOOD
2.4 GHz
5 GHz
t
t
Monitor Mode
Access Point
 BETTER
2.4 GHz
5 GHz
t
t
Ch11Ch2
Ch38
Ch1
Ch36
…
Ch11Ch2Ch1
…
Ch11Ch2Ch1
…
…
Ch161Ch157 Ch38Ch36
…… …
t
2.4 GHz
5 GHz
t
Ch11Ch2Ch1
…
Ch38Ch36 Ch161Ch157
…… …
ELM with FRA Wireless Security
Monitoring
 BEST
Serving channel Serving channelOff-Ch Off-Ch
5 GHz t
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Rogue Access Points
What are they?
• A rogue AP is an AP that does not belong to our deployment.
• We might need to care (malicious/on network) or not (friendly).
• Sometimes we can disable them, sometimes we can mitigate them.
“I don’t know it.” “Me neither.”
BRKEWN-2005 47
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Serve Client
on 2.4 GHz
50 ms off-
channel
Serve
Clients on 5
GHz
50 ms off-
channel
Rogue Detection and Mitigation
 Rogue Classification and
Containment
• Rogue Rules
• Manual Classification –
Friendly/Malicious
• Manual and Auto
Containment
 CleanAir with Rogue AP
Types
• WiFi Invalid Channel
• WiFi Inverted
 Rogue Location
• Real-time with PI, MSE,
CleanAir
• Location of Rogue APs
and Clients , Ad-hoc
Rogue, Non-wifi
interferers
Data Serving AP
Scan
1.2s per
channel
Monitor Mode AP
FRA with MM
Serve Client
on dedicated 5
GHz
Scan 1.2s
per channel
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Rogue AP Detection
Rogue Rules in the WLC and General Options
BRKEWN-2005 49
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Containing Multiple Rogues with Single Click
• In 7.4, WLC allows manual containment for multiple rogue APs in a Single click !
• Rogues are classified and Admin alerted. Admin can then initiate containment in single click
• AP that is nearest to rogue AP sends containment packets to Rogue AP
• Rogue Client per Rogue AP has been increased from 16 to 256 (2504 supports 64 Rogue client per Rogue
AP)
Click to
Select all
Click to
Contain all
Step.0. Create Rogue Policy Step 1.Select Rogues Step 2.Click [Contain] !
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Policy Based Auto Containment
• Custom Rogue Policy allows administrator to
generate multiple Custom Rogue Policy, which
includes automated action
• Based on Administrative Rogue rule policy, Rogue
AP/Client can be automatically classified as Internal
or External Rogue and can trigger auto-containment
Rule Type Notify / Action Custom
Severity
Friendly • Alert
• Internal
• External
No
Malicious • Alert
• Contain
No
Custom • Alert
• Contain
Yes
(1…100)
Step1: Create Rogue Rule with
Containment Action
Step2: Filtered Rogue list will be automatically contained
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Rogue AP Detection
Rogue Location Discovery Protocol (RLDP)
Caveats:
• it only works if the rogue SSID is open;
• it does not work if the RLDP message gets filtered;
• while trying to associate to the rogue AP, the RLDP AP
stops serving clients (up to 30 secs).
RLDP message (UDP:6352)
BRKEWN-2005 52
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Rogue AP Detection
Rogue Detector mode
Rogue Detector AP
Trunk with all monitored VLANs
(WLC, AP, client, etc.)
ARP from Rogue Client
Caveats:
• it only works if the rogue client’s MAC is not behind NAT;
• it supports up to 500 rogue MACs.
Config. guide:
http://www.cisco.com/c/en/us/td/docs/wireless/technology/roguedetection_deploy/Rogue_Detection.html
BRKEWN-2005 53
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Rogue AP Detection
Switch Port Tracing
Prime
CDP Neighbors
CAM Table
CAM Table (next hop)
For your
reference
BRKEWN-2005 54
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
CleanAir
6
11
1
RRM
BRKEWN-2005 55
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
CleanAir
6
1
RRM
11
6
11
1
BRKEWN-2005 56
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
CleanAir
6
1
RRM
6
11
1
116
X
BRKEWN-2005 57
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Event Driven RRM (EDRRM)
High: Air Quality ≤ 60
Medium: Air Quality ≤ 50
Low: Air Quality ≤ 35
Rogue AP’s duty cycle
contribution, available as
of AireOS 8.1.
BRKEWN-2005 58
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
CleanAir detectable Attacks
Some examples
IP and Application
Attacks & Exploits
WiFi Protocol
Attacks & Exploits
RF Signaling
Attacks & Exploits
Traditional IDS/IPS
Layer 3-7
wIPS
Layer 2
CleanAir
Layer 1
Dedicated to L1 Exploits
Rogue
Threats
“undetectable” rogues
Wi-Fi
Jammers
“classic” interferers
2.4
GHz
5
GHz
BRKEWN-3010
BRKEWN-2005 59
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
• Detecting extensive DoS attacks and security penetration – Base WIPS +
Adaptive WIPS
• Locating Rogue APs, attackers and victims
• Manual or fixed auto containment policy for rogue AP/client
• Comprehensive wired rogue detection algorithm using Auto SPT, RLDP or
Rogue Detector AP
Recap of Cisco WIPS
Open/Wired/NATed
Rogue AP Encrypted / Wired / +/- 1 or 2 and OUI
Based Ethernet MAC Rogue APRLDP
or Rogue Detector
Magic Packet
WLC PI
SNMP / Auto SPT
Locating, Tracking
and Tracing Rogue
APs
MSE
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Management Frame Protection (MFP)
• Infrastructure MFP, with additional Message Integrity Check (MIC) for
management frames.
• Client MFP, with encryption of management frames for associated/authenticated
clients.
MFP Protected
MFP Protected
Enterprise
NetworkCCXv5
For your
reference
BRKEWN-2005 61
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
IEEE 802.11w
Protected Management Frames (PMF)
• Client protection with additional cryptography for de-authentication and
disassociation frames.
• Infrastructure protection with Security Association (SA) tear down mechanism.
802.11w Protected
Enterprise
Network
For your
reference
BRKEWN-2005 62
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Service Ready
Feature Highlights
Local Profiling
Bonjour
Apple Services
Solution level Attack
Protection
AVC/ Netflow
802.1x
Webauth
Guest Access
MAC Auth
BYOD
NAC RADIUS
Local Policy w/
AVC, Umbrella
AAA Override
VLAN, ACL, QoS
TrustSec SXP
Inline Tagging
OKC, CCKM
Roaming
Cisco Umbrella
URL Filtering
Securing Client Access
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Identity Awareness
Choose the access control method
Authorized
Users
IP
Phones
Tablets Network Device GuestsIoT Devices
Authentication Features
802.1x Identity PSKMac Auth Bypass Web Authentication
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
EAPoL Start
EAPoL Request Identity
Beginning
EAP-Response Identity: Alice
RADIUS Access Request
[AVP: EAP-Response: Alice]
EAP-Request: PEAP
EAP-Response: PEAP
RADIUS Access-Challenge
[AVP: EAP-Request PEAP]
RADIUS Access Request
[AVP: EAP-Response: PEAP]
Multiple
Challenge-
Request
Exchanges
Possible
Middle
EAP Success
RADIUS Access-Accept
[AVP: EAP Success]
[AVP: VLAN 10, dACL-n]
End
Layer 2 Point-to-Point Layer 3 Link
Authenticator Auth ServerSupplicant EAP over LAN
(EAPoL)
RADIUS
IEEE 802.1X
For your
reference
BRKEWN-2005 70
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
EAP Authentication Types
Different Authentication Options Leveraging Different Credentials
Tunnel-Based
EAP-PEAP
EAP-FAST
Inner Methods
EAP-GTC EAP-TLS EAP-MSCHAPv2
• Tunnel-based – Common deployments use a tunneling protocol (EAP-PEAP) combined with an inner EAP
type such as EAP-MSCHAPv2. PEAP Requires only a server-side certificate.
This provides security for the inner method, which may be vulnerable by itself.
• Certificate-based – For more security EAP-TLS provides mutual authentication of both the server and client.
Certificate-Based
EAP-TLS
BRKEWN-2005 71
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
RADIUS Change of Authorization (CoA)
• RADIUS protocol is initiated by the network devices (NAD)
• No way to change authorization from the ISE
• Now the network device listens to CoA requests from ISE
RADIUS
CoA (UDP:1700/3799)
• Re-authenticate session
• Terminate session
• Terminate session with port bounce
• Disable host port
Now I can control
ports when I want to!
(config)#aaa server radius dynamic-author
client {PSN} server-key {RADIUS_KEY}
For your
reference
BRKEWN-2005 72
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
RADIUS Change of Authorization (CoA)
Layer 2 Point-to-(Multi)Point Layer 3 Link
AuthenticatorSupplicant
EAP over LAN
(EAPoL)
RADIUS
RADIUS CoA-Request
[VSA: subscriber: reauthenticate]
RADIUS CoA-Ack
Change of
Authorization
EAP-Response Identity: Alice
RADIUS Access Request
[AVP: EAP-Response: Alice]
EAP-Request: PEAP
EAP-Response: PEAP
RADIUS Access-Challenge
[AVP: EAP-Request PEAP]
RADIUS Access Request
[AVP: EAP-Response: PEAP]
EAPoL Request Identity
Re-Authentication
Multiple
Challenge-
Request
Exchanges
Possible
AuthC Server
BRKEWN-2005 73
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Identity PSK (AireOS 8.5 release)
74BRKEWN-2005
Increased demand
for IoT devices
Identity security without
802.1x
High Scale
Cost Effective
Simple Operations
• Private PSK with RADIUS
integration
• Per client AAA override
(VLAN / ACL, QoS etc)
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Identity PSK
75BRKEWN-2005
How it works!
PSK WLAN
MAC Filtering
AAA Override
Employees
Sensors
WLAN PSK
xxyyzz
IoT
Devices
aabbcc
Device MAC Group Private PSK
IOT Devices aabbcc
Sensors xxyyzz
Employees ---
Cisco-AVPair += "psk-mode=ascii”
Cisco-AVPair += "psk=aabbcc"
Cisco-AVPair += "psk-mode=ascii”
Cisco-AVPair += "psk=xxyyzz"
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
AP-WLC DHCP/DNS
ISE ServerOptional:
• MAB
• 802.1X
0
Pre-webauth
ACL
2
Host Acquires IP Address, Triggers Session State
3
Host Opens Browser
Login Page
Host Sends Password
4
WLC Queries AAA Server
AAA Server Returns Policy
Server
authorizes
user
5
WLC Applies New WebAuth Policy (L3)6
• SSID with
WebAuth
1
Local Web Authentication (LWA)
LOCAL because the redirection URL
and the pre-webauth ACL are locally
configured on the WLC.
MAB
(optional)
802.1X
(optional)
Local
Web Auth
BRKEWN-2005 77
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
AP-WLC DHCP/DNS ISE Server
Host Acquires IP Address, Triggers Session State
4
• Open SSID with
MAC Filtering
enabled
1
AuthC success; AuthZ for unknown MAC returned:
Redirect/filter ACL, portal URL
Host Opens Browser – WLC redirects browser to ISE web page
Login Page
Host Sends Username/Password
5
Web Auth Success results in CoA
Server
authorizes
user
6
MAB re-auth
MAB Success
Session lookup – policy matched
Authorization ACL/VLAN returned.7
First authentication session
2
3
CENTRAL because the
redirection URL and the pre-
webauth ACL are centrally
configured on ISE and
communicated to the WLC
via RADIUS.
Central
Web Auth
Central Web Authentication (CWA)
BRKEWN-2005 79
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Other URL-Redirect scenarios (posture, MDM, etc.)
AP-WLC DHCP/DNS ISE Server
Host Acquires IP Address, Triggers Session State
4
• SSID configured
for 802.1X / MAB1
AuthC success; AuthZ returned:
Redirect/filter ACL, URL for posture/MDM/etc.
Host Opens Browser – WLC redirects browser to ISE for other services
Posture check, MDM check, client provisioning, etc.
5
RADIUS CoA
Server
authorizes
user
6
802.1X/MAB re-auth
802.1X/MAB Success
Session lookup – policy matched
Authorization ACL/VLAN returned.7
First authentication session
2
3
 CWA is a URL-Redirect
scenario.
 Thanks to RADIUS CoA
we can apply other identity
services after 802.1X,
MAB or WebAuth.
BRKEWN-2005 81
Secure Network Services
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
How about policies?
Differentiating
user groups.
Keeping untrusted
devices out.
Basic access vs. Full access
BRKEWN-2005 85
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Different wired and wireless security leaves you vulnerable to risk and malicious activityLatest Cisco wireless minimizes risk and works with switching and routing for end-to-end validation
Network Policy Enforcement
Network as a Sensor and Enforcer Access Policy
Created on Identity
Services Engine
Authorized user
accepts policy
1
2
Network validates activity
– serves as a sensor and
policy enforcer
3
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
• Centralized Policy
• RADIUS Server
• Posture Assessment
• Guest Access Services
• Device Profiling
• Client Provisioning
• MDM
• Monitoring & Troubleshooting
• SIEM Integration
• Device Admin / TACACS+
ACS
NAC
Profiler
Guest
Server
NAC
Manager
NAC
Server
Identity
Services
Engine
Cisco Identity Services Engine (ISE)
BRKSEC-3697
BRKSEC-3699
BRKEWN-2005 87
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Authentication and Authorization
What are they?
802.1X /iPSK/ MAB / WebAuth
It tells who/what the
endpoint is.
It tells what the
endpoint has access to.
BRKEWN-2005 88
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
ISE Policy Rules
1. Authentication Rules
• Define what identity stores to reference.
• Example – Active Directory, CA Server, Internal DB,etc.
2. Authorization Rules
• Define what users and devices get access to resources.
• Example – All Employees, with Windows Laptops have full
access.
For your
reference
BRKEWN-2005 89
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Guests and BYOD, can’t hide...
BRKEWN-2005 103
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
ROLE BASED APPLICATION POLICY
• Alice(User) and Bob(IT Admin) are both employees
• Both Alice and Bob are connected to the same SSID
• Bob can access certain applications (YouTube), Alice cannot
ROLE BASED + DEVICE TYPE APPLICATION POLICY
• Alice can access inventory info on an IT provisioned Windows Laptop
• Alice cannot access inventory info on her personal iPAD
ROLE BASED + DEVICE TYPE + APPLICATION SPECIFIC POLICY
• Alice has limited access (rate limit) to Jabber on her iPhone
7.4
AVC
7.5
Dynamic
protocol pack
update
7.6
Jabber, Lync
2013 support
8.0
• User and device aware
policies
• Ability to classify
Apple iOS, Windows,
Android upgrades
Per user-group, per device policy tie-in to AVC
8.1
• User & device aware
policies
• Ability to classify Apple
iOS, Windows, Android
upgrades
8.2
• Wi-Fi calling
• Skype for business
• UserId + IPFlow for
Netflow export
• Lancope Collector
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Employee
YouTube
Employee Contractor
RADIUSWLC
Facebook Skype BitTorrent
AVC (Application Visibility and Control)
Per-user profiles via AAA
Contractor
Facebook Skype
cisco-av-pair = avc-profile-name = AVC-Employee
cisco-av-pair = avc-profile-name = AVC-Contract
BRKEWN-2005 105
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 106BRKEWN-2005
WLC integration with StealthWatch
As of AireOS 8.2 on 5520/8510/8540 WLC
ISE
WLC
BitTorrent
Netflow v9 records
pxGrid notifications
Quarantine
CoA
BRKSEC-3014
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
VLAN 100
MAB
WebAuth
Agent-less Device
Campus Network
Untagged Frame Tagged Frame
SGT Enforcement
Security Group Access (SGA)
AireOS 8.3 and before – SXP peering from the WLC
802.1X
Users,
Endpoints
IT Portal (SGT 4)
10.1.100.10
Catalyst 3k-X Cat 6500
Distribution
The WLC sends the IP-to-SGT binding table via SXP to SGT tagging or SGACL
capable devices (e.g. Catalyst 3750-X)
IP Address SGT
10.1.10.102 5
10.1.10.110 14
10.1.99.100 12
SXP
Speaker Listener
SGT=5SGT=5
ISE
SGT=5 SGT = Security Group Tag
SXP = SGT eXchange Protocol
SGACL = SGT ACL
deny sgt-src 5 sgt-dst 4
BRKEWN-2005 107
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
IP Address SGT
10.1.10.102 5
10.1.10.110 14
10.1.99.100 12
Security Group Access (SGA)
AireOS 8.4 – SXP peering from the AP (802.11ac APs)
MAB
WebAuth
Agent-less Device
802.1X
Users,
Endpoints
ISE
WLC
AP
Campus Network
SGACL
Catalyst 3k-X
SXP
Speaker Listener
deny sgt-src 5 sgt-dst 4
SGT = Security Group Tag
SXP = SGT eXchange Protocol
SGACL = SGT ACL
SGT=5
BRKEWN-2005 108
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Security Group Access (SGA)
AireOS 8.4 – SGT inline tagging at the WLC (5520/8540) or AP (802.11ac APs)
Tagged Frame
SGT = Security Group Tag
SXP = SGT eXchange Protocol
SGACL = SGT ACL
WLC
AP
SGT=5
MAB
WebAuth
Agent-less Device
802.1X
Users,
Endpoints
Campus Network
SGACL
Catalyst 3k-X
deny sgt-src 5 sgt-dst 4
SGT=5SGT=5
ISE
BRKEWN-2005 109
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Security Group Access (SGA)
AireOS 8.4 – SGACL at the WLC (5520/8540) or AP (802.11ac APs)
SGT = Security Group Tag
SXP = SGT eXchange Protocol
SGACL = SGT ACL
ISE
WLC
AP
SGT=5
MAB
WebAuth
Agent-less Device
802.1X
Users,
Endpoints
SGACL
deny sgt-src 5 sgt-dst 4
BRKSEC-2203
BRKSEC-3690
BRKEWN-2005 110
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Internet
ACME
208.67.220.220ACME
Policies
block gaming sites
DNS
Query
DNS
Response
Introducing Cisco Umbrella with WLC
208.67.220.220
DNS Server
(or external DNS
proxy to)
10.1.1.1
BRKEWN-2005 112
Cisco Umbrella
Cloud
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
WLC integration with Cisco Umbrella
Cisco Umbrella
Cloud
DNS query
DNS response
BRKEWN-2005 113
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
WLC integration with OpenDNS
DNS query
DNS response
BRKSEC-2980
LABSEC-2006
BRKEWN-2005 114
Cisco Umbrella
Cloud
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
OpenDNS Policy Segmentation
ISR 4K
Contractor
Corp
Guest
Policy 1 Policy 3
Wireless Controller for Dynamic
Evaluation of Attributes for Access Control
Current ISR Implementation
Site specific Policy, Enforced per Interface
Identity Server
Returns attributes
Guest networkCorp network
Policy 2Policy
Cisco Umbrella
Cisco
Umbrella
Cisco
Umbrella
Cisco
Umbrella
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Teacher Network
Student Network
AirPrint AirPlay File
Share
Teacher
Service Profile
AirPlay File
Share
Student
Service Profile
iTunes
Sharing
AirPrint
mDNS Service Instances Groups
Apple TV1 Apple TV1
Apple TV2
Teacher Service
Instance List
Student Service
Instance List
mDNS and Bonjour Services
 mDNS Profiles – Select
services
 mDNS Profile with Local
Policy – Services per-user
and per-device
 mDNS Policies – Services
based on AP Location and
user role
 mDNS AP – Services Behind
a L3 boundary
 Location Specific Services
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Conclusion
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Key Takeaways
• Security is an end-to-end concern
• Start by securing the infrastructure
• Use CleanAir, WIPS to protect the Air
• Protect your client access with CWA, ISE
• AVC Policies, TrustSec and SGTs protect your traffic
118BRKEWN-2005
Cisco SparkAsk Question, Get Answers
Use Cisco Spark to communicate with the speaker after the event!
What if I have a question after visiting Cisco Live? ... Cisco Spark
cs.co/ciscolive/#session ID
*Get the Cisco Spark app from iTunes store or Google Play store
1. Go to the Cisco Live Mobile app
2. Find this session
3. Click the join link in the session description
4. Navigate to the room, room name = Session ID
5. Enter messages in the room
Spark rooms will be available until Friday 17 November 2017
www.ciscospark.com
E.g: session ID = BRKACI-2001
Complete Your Online Session Evaluation
Don’t forget: Cisco Live sessions will be available for
viewing on-demand after the event at
CiscoLive.com/Online
• Give us your feedback about the session
you just joined
Complete your session surveys through the
Cisco Live mobile app:
https://www.ciscolive.com/latam/attend/attendee-info/#mobile-app (English)
https://www.ciscolive.com/latam/attend-es/attendee-info/#mobile-app (Español)
or from the Session Catalog on
CiscoLive.com/latam.
120Presentation ID
Thank you
#CiscoLiveLA 2017 Presentacion de Jerome Henry

Contenu connexe

Tendances

Network Function Virtualization (NFV) using IOS-XR
Network Function Virtualization (NFV) using IOS-XRNetwork Function Virtualization (NFV) using IOS-XR
Network Function Virtualization (NFV) using IOS-XRCisco Canada
 
Cisco Connect Toronto 2017 - Introducing the Network Intuitive
Cisco Connect Toronto 2017 - Introducing the Network IntuitiveCisco Connect Toronto 2017 - Introducing the Network Intuitive
Cisco Connect Toronto 2017 - Introducing the Network IntuitiveCisco Canada
 
Secure collab on prem hikmat
Secure collab on prem   hikmatSecure collab on prem   hikmat
Secure collab on prem hikmatCisco Canada
 
Leverage the Network
Leverage the NetworkLeverage the Network
Leverage the NetworkCisco Canada
 
Cisco Connect Toronto 2017 - Security Through The Eyes of a Hacker
Cisco Connect Toronto 2017 -  Security Through The Eyes of a HackerCisco Connect Toronto 2017 -  Security Through The Eyes of a Hacker
Cisco Connect Toronto 2017 - Security Through The Eyes of a HackerCisco Canada
 
Cisco Connect Toronto 2017 - Optimizing your client's Wi-Fi Experience
Cisco Connect Toronto 2017 - Optimizing your client's Wi-Fi ExperienceCisco Connect Toronto 2017 - Optimizing your client's Wi-Fi Experience
Cisco Connect Toronto 2017 - Optimizing your client's Wi-Fi ExperienceCisco Canada
 
Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM...
Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM...Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM...
Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM...Cisco Canada
 
Ottawa e-NFV Session
Ottawa e-NFV Session Ottawa e-NFV Session
Ottawa e-NFV Session Cisco Canada
 
The Hitch-Hikers Guide to Data Centre Virtualization and Workload Consolidation:
The Hitch-Hikers Guide to Data Centre Virtualization and Workload Consolidation:The Hitch-Hikers Guide to Data Centre Virtualization and Workload Consolidation:
The Hitch-Hikers Guide to Data Centre Virtualization and Workload Consolidation:Cisco Canada
 
Cisco Connect Toronto 2017 - UCS and Hyperflex update
Cisco Connect Toronto 2017 - UCS and Hyperflex updateCisco Connect Toronto 2017 - UCS and Hyperflex update
Cisco Connect Toronto 2017 - UCS and Hyperflex updateCisco Canada
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data CenterCisco Canada
 
Cisco Connect Toronto 2017 - Your time is now
Cisco Connect Toronto 2017 - Your time is nowCisco Connect Toronto 2017 - Your time is now
Cisco Connect Toronto 2017 - Your time is nowCisco Canada
 
Cisco Connect Vancouver 2017 - Anatomy of Attack
Cisco Connect Vancouver 2017 - Anatomy of AttackCisco Connect Vancouver 2017 - Anatomy of Attack
Cisco Connect Vancouver 2017 - Anatomy of AttackCisco Canada
 
NSO: Network Service Orchestrator enabled by Tail-f Hands-on Lab
NSO: Network Service Orchestrator enabled by Tail-f Hands-on LabNSO: Network Service Orchestrator enabled by Tail-f Hands-on Lab
NSO: Network Service Orchestrator enabled by Tail-f Hands-on LabCisco Canada
 
Cisco Connect Toronto 2017 - Simplifying Cloud Adoption
Cisco Connect Toronto 2017 - Simplifying Cloud AdoptionCisco Connect Toronto 2017 - Simplifying Cloud Adoption
Cisco Connect Toronto 2017 - Simplifying Cloud AdoptionCisco Canada
 
Cisco Connect Vancouver 2017 - Gain insight and programmability with Cisco DC...
Cisco Connect Vancouver 2017 - Gain insight and programmability with Cisco DC...Cisco Connect Vancouver 2017 - Gain insight and programmability with Cisco DC...
Cisco Connect Vancouver 2017 - Gain insight and programmability with Cisco DC...Cisco Canada
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsCisco Canada
 
Cisco contact center
Cisco contact centerCisco contact center
Cisco contact centerCisco Canada
 
Cisco connect winnipeg 2018 putting firepower into the next generation fire...
Cisco connect winnipeg 2018   putting firepower into the next generation fire...Cisco connect winnipeg 2018   putting firepower into the next generation fire...
Cisco connect winnipeg 2018 putting firepower into the next generation fire...Cisco Canada
 
Understanding Cisco’s Next Generation SD-WAN Solution with Viptela
Understanding Cisco’s Next Generation SD-WAN Solution with ViptelaUnderstanding Cisco’s Next Generation SD-WAN Solution with Viptela
Understanding Cisco’s Next Generation SD-WAN Solution with ViptelaCisco Canada
 

Tendances (20)

Network Function Virtualization (NFV) using IOS-XR
Network Function Virtualization (NFV) using IOS-XRNetwork Function Virtualization (NFV) using IOS-XR
Network Function Virtualization (NFV) using IOS-XR
 
Cisco Connect Toronto 2017 - Introducing the Network Intuitive
Cisco Connect Toronto 2017 - Introducing the Network IntuitiveCisco Connect Toronto 2017 - Introducing the Network Intuitive
Cisco Connect Toronto 2017 - Introducing the Network Intuitive
 
Secure collab on prem hikmat
Secure collab on prem   hikmatSecure collab on prem   hikmat
Secure collab on prem hikmat
 
Leverage the Network
Leverage the NetworkLeverage the Network
Leverage the Network
 
Cisco Connect Toronto 2017 - Security Through The Eyes of a Hacker
Cisco Connect Toronto 2017 -  Security Through The Eyes of a HackerCisco Connect Toronto 2017 -  Security Through The Eyes of a Hacker
Cisco Connect Toronto 2017 - Security Through The Eyes of a Hacker
 
Cisco Connect Toronto 2017 - Optimizing your client's Wi-Fi Experience
Cisco Connect Toronto 2017 - Optimizing your client's Wi-Fi ExperienceCisco Connect Toronto 2017 - Optimizing your client's Wi-Fi Experience
Cisco Connect Toronto 2017 - Optimizing your client's Wi-Fi Experience
 
Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM...
Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM...Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM...
Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM...
 
Ottawa e-NFV Session
Ottawa e-NFV Session Ottawa e-NFV Session
Ottawa e-NFV Session
 
The Hitch-Hikers Guide to Data Centre Virtualization and Workload Consolidation:
The Hitch-Hikers Guide to Data Centre Virtualization and Workload Consolidation:The Hitch-Hikers Guide to Data Centre Virtualization and Workload Consolidation:
The Hitch-Hikers Guide to Data Centre Virtualization and Workload Consolidation:
 
Cisco Connect Toronto 2017 - UCS and Hyperflex update
Cisco Connect Toronto 2017 - UCS and Hyperflex updateCisco Connect Toronto 2017 - UCS and Hyperflex update
Cisco Connect Toronto 2017 - UCS and Hyperflex update
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data Center
 
Cisco Connect Toronto 2017 - Your time is now
Cisco Connect Toronto 2017 - Your time is nowCisco Connect Toronto 2017 - Your time is now
Cisco Connect Toronto 2017 - Your time is now
 
Cisco Connect Vancouver 2017 - Anatomy of Attack
Cisco Connect Vancouver 2017 - Anatomy of AttackCisco Connect Vancouver 2017 - Anatomy of Attack
Cisco Connect Vancouver 2017 - Anatomy of Attack
 
NSO: Network Service Orchestrator enabled by Tail-f Hands-on Lab
NSO: Network Service Orchestrator enabled by Tail-f Hands-on LabNSO: Network Service Orchestrator enabled by Tail-f Hands-on Lab
NSO: Network Service Orchestrator enabled by Tail-f Hands-on Lab
 
Cisco Connect Toronto 2017 - Simplifying Cloud Adoption
Cisco Connect Toronto 2017 - Simplifying Cloud AdoptionCisco Connect Toronto 2017 - Simplifying Cloud Adoption
Cisco Connect Toronto 2017 - Simplifying Cloud Adoption
 
Cisco Connect Vancouver 2017 - Gain insight and programmability with Cisco DC...
Cisco Connect Vancouver 2017 - Gain insight and programmability with Cisco DC...Cisco Connect Vancouver 2017 - Gain insight and programmability with Cisco DC...
Cisco Connect Vancouver 2017 - Gain insight and programmability with Cisco DC...
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
Cisco contact center
Cisco contact centerCisco contact center
Cisco contact center
 
Cisco connect winnipeg 2018 putting firepower into the next generation fire...
Cisco connect winnipeg 2018   putting firepower into the next generation fire...Cisco connect winnipeg 2018   putting firepower into the next generation fire...
Cisco connect winnipeg 2018 putting firepower into the next generation fire...
 
Understanding Cisco’s Next Generation SD-WAN Solution with Viptela
Understanding Cisco’s Next Generation SD-WAN Solution with ViptelaUnderstanding Cisco’s Next Generation SD-WAN Solution with Viptela
Understanding Cisco’s Next Generation SD-WAN Solution with Viptela
 

Similaire à #CiscoLiveLA 2017 Presentacion de Jerome Henry

Cisco SDN/NVF Innovations (SDN NVF Day ITB 2016)
Cisco SDN/NVF Innovations (SDN NVF Day ITB 2016)Cisco SDN/NVF Innovations (SDN NVF Day ITB 2016)
Cisco SDN/NVF Innovations (SDN NVF Day ITB 2016)SDNRG ITB
 
[Cisco Connect 2018 - Vietnam] Cisco connect 2018 sanjay - cisco sda v1.0-h...
[Cisco Connect 2018 - Vietnam] Cisco connect 2018   sanjay - cisco sda v1.0-h...[Cisco Connect 2018 - Vietnam] Cisco connect 2018   sanjay - cisco sda v1.0-h...
[Cisco Connect 2018 - Vietnam] Cisco connect 2018 sanjay - cisco sda v1.0-h...Nur Shiqim Chok
 
The Data Center Network Evolution
The Data Center Network EvolutionThe Data Center Network Evolution
The Data Center Network EvolutionCisco Canada
 
Cisco at v mworld 2015 theater presentation brfarnha
Cisco at v mworld 2015 theater presentation brfarnhaCisco at v mworld 2015 theater presentation brfarnha
Cisco at v mworld 2015 theater presentation brfarnhaldangelo0772
 
Cisco Connect 2018 Philippines - software-defined access-a transformational ...
 Cisco Connect 2018 Philippines - software-defined access-a transformational ... Cisco Connect 2018 Philippines - software-defined access-a transformational ...
Cisco Connect 2018 Philippines - software-defined access-a transformational ...NetworkCollaborators
 
Design and Deployment of Enterprise WLANs
Design and Deployment of Enterprise WLANsDesign and Deployment of Enterprise WLANs
Design and Deployment of Enterprise WLANsFab Fusaro
 
Cisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined AccessCisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined AccessNetworkCollaborators
 
Ip tunnelling and_vpn
Ip tunnelling and_vpnIp tunnelling and_vpn
Ip tunnelling and_vpnRajesh Porwal
 
PLNOG 8: Gaweł Mikołajczyk - Securing the Cloud Infrastructure - from Hyperv...
PLNOG 8: Gaweł Mikołajczyk - Securing the Cloud Infrastructure -  from Hyperv...PLNOG 8: Gaweł Mikołajczyk - Securing the Cloud Infrastructure -  from Hyperv...
PLNOG 8: Gaweł Mikołajczyk - Securing the Cloud Infrastructure - from Hyperv...PROIDEA
 
Cisco Connect Vancouver 2017 - So you want to go to the cloud! Simplifying cl...
Cisco Connect Vancouver 2017 - So you want to go to the cloud! Simplifying cl...Cisco Connect Vancouver 2017 - So you want to go to the cloud! Simplifying cl...
Cisco Connect Vancouver 2017 - So you want to go to the cloud! Simplifying cl...Cisco Canada
 
Presentation cisco data center security deep dive
Presentation   cisco data center security deep divePresentation   cisco data center security deep dive
Presentation cisco data center security deep divexKinAnx
 
Presentation cloud orchestration
Presentation   cloud orchestrationPresentation   cloud orchestration
Presentation cloud orchestrationxKinAnx
 
Cisco Connect 2018 Indonesia - software-defined access-a transformational ap...
Cisco Connect 2018 Indonesia -  software-defined access-a transformational ap...Cisco Connect 2018 Indonesia -  software-defined access-a transformational ap...
Cisco Connect 2018 Indonesia - software-defined access-a transformational ap...NetworkCollaborators
 
So you want to go to the Cloud Simplifying Cloud Adoption with Cisco UCS
So you want to go to the Cloud Simplifying Cloud Adoption with Cisco UCSSo you want to go to the Cloud Simplifying Cloud Adoption with Cisco UCS
So you want to go to the Cloud Simplifying Cloud Adoption with Cisco UCSCisco Canada
 
Simplifying Cloud Adoption
Simplifying Cloud AdoptionSimplifying Cloud Adoption
Simplifying Cloud AdoptionCisco Canada
 
Cisco connect winnipeg 2018 simplifying cloud adoption with cisco ucs
Cisco connect winnipeg 2018   simplifying cloud adoption with cisco ucsCisco connect winnipeg 2018   simplifying cloud adoption with cisco ucs
Cisco connect winnipeg 2018 simplifying cloud adoption with cisco ucsCisco Canada
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 

Similaire à #CiscoLiveLA 2017 Presentacion de Jerome Henry (20)

Cisco SDN/NVF Innovations (SDN NVF Day ITB 2016)
Cisco SDN/NVF Innovations (SDN NVF Day ITB 2016)Cisco SDN/NVF Innovations (SDN NVF Day ITB 2016)
Cisco SDN/NVF Innovations (SDN NVF Day ITB 2016)
 
[Cisco Connect 2018 - Vietnam] Cisco connect 2018 sanjay - cisco sda v1.0-h...
[Cisco Connect 2018 - Vietnam] Cisco connect 2018   sanjay - cisco sda v1.0-h...[Cisco Connect 2018 - Vietnam] Cisco connect 2018   sanjay - cisco sda v1.0-h...
[Cisco Connect 2018 - Vietnam] Cisco connect 2018 sanjay - cisco sda v1.0-h...
 
The Data Center Network Evolution
The Data Center Network EvolutionThe Data Center Network Evolution
The Data Center Network Evolution
 
Cisco at v mworld 2015 theater presentation brfarnha
Cisco at v mworld 2015 theater presentation brfarnhaCisco at v mworld 2015 theater presentation brfarnha
Cisco at v mworld 2015 theater presentation brfarnha
 
Cisco Connect 2018 Philippines - software-defined access-a transformational ...
 Cisco Connect 2018 Philippines - software-defined access-a transformational ... Cisco Connect 2018 Philippines - software-defined access-a transformational ...
Cisco Connect 2018 Philippines - software-defined access-a transformational ...
 
Design and Deployment of Enterprise WLANs
Design and Deployment of Enterprise WLANsDesign and Deployment of Enterprise WLANs
Design and Deployment of Enterprise WLANs
 
Cisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined AccessCisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined Access
 
Ip tunnelling and_vpn
Ip tunnelling and_vpnIp tunnelling and_vpn
Ip tunnelling and_vpn
 
PLNOG 8: Gaweł Mikołajczyk - Securing the Cloud Infrastructure - from Hyperv...
PLNOG 8: Gaweł Mikołajczyk - Securing the Cloud Infrastructure -  from Hyperv...PLNOG 8: Gaweł Mikołajczyk - Securing the Cloud Infrastructure -  from Hyperv...
PLNOG 8: Gaweł Mikołajczyk - Securing the Cloud Infrastructure - from Hyperv...
 
Ip tunneling and vpns
Ip tunneling and vpnsIp tunneling and vpns
Ip tunneling and vpns
 
BRKSEC-2494.pdf
BRKSEC-2494.pdfBRKSEC-2494.pdf
BRKSEC-2494.pdf
 
Cisco Connect Vancouver 2017 - So you want to go to the cloud! Simplifying cl...
Cisco Connect Vancouver 2017 - So you want to go to the cloud! Simplifying cl...Cisco Connect Vancouver 2017 - So you want to go to the cloud! Simplifying cl...
Cisco Connect Vancouver 2017 - So you want to go to the cloud! Simplifying cl...
 
Presentation cisco data center security deep dive
Presentation   cisco data center security deep divePresentation   cisco data center security deep dive
Presentation cisco data center security deep dive
 
Basic Network Security_Primer
Basic Network Security_PrimerBasic Network Security_Primer
Basic Network Security_Primer
 
Presentation cloud orchestration
Presentation   cloud orchestrationPresentation   cloud orchestration
Presentation cloud orchestration
 
Cisco Connect 2018 Indonesia - software-defined access-a transformational ap...
Cisco Connect 2018 Indonesia -  software-defined access-a transformational ap...Cisco Connect 2018 Indonesia -  software-defined access-a transformational ap...
Cisco Connect 2018 Indonesia - software-defined access-a transformational ap...
 
So you want to go to the Cloud Simplifying Cloud Adoption with Cisco UCS
So you want to go to the Cloud Simplifying Cloud Adoption with Cisco UCSSo you want to go to the Cloud Simplifying Cloud Adoption with Cisco UCS
So you want to go to the Cloud Simplifying Cloud Adoption with Cisco UCS
 
Simplifying Cloud Adoption
Simplifying Cloud AdoptionSimplifying Cloud Adoption
Simplifying Cloud Adoption
 
Cisco connect winnipeg 2018 simplifying cloud adoption with cisco ucs
Cisco connect winnipeg 2018   simplifying cloud adoption with cisco ucsCisco connect winnipeg 2018   simplifying cloud adoption with cisco ucs
Cisco connect winnipeg 2018 simplifying cloud adoption with cisco ucs
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 

Plus de ITSitio.com

ITSitio.com - Projecto Ninja
ITSitio.com - Projecto Ninja ITSitio.com - Projecto Ninja
ITSitio.com - Projecto Ninja ITSitio.com
 
Presentacion Consultora D Alessio Irol
Presentacion Consultora D Alessio IrolPresentacion Consultora D Alessio Irol
Presentacion Consultora D Alessio IrolITSitio.com
 
Proyecto Ley de Economia del Conocimiento modificado
Proyecto Ley de Economia del Conocimiento modificado Proyecto Ley de Economia del Conocimiento modificado
Proyecto Ley de Economia del Conocimiento modificado ITSitio.com
 
Technology, Media, and Telecommunications Predictions 2020
 Technology, Media, and Telecommunications Predictions 2020 Technology, Media, and Telecommunications Predictions 2020
Technology, Media, and Telecommunications Predictions 2020ITSitio.com
 
Cisco Visual Networking Index: Forecast and Trends, 2017–2022
Cisco Visual Networking Index: Forecast and Trends, 2017–2022Cisco Visual Networking Index: Forecast and Trends, 2017–2022
Cisco Visual Networking Index: Forecast and Trends, 2017–2022ITSitio.com
 
#ITSitioMexico - Presentacion Desayuno CDMX
#ITSitioMexico - Presentacion Desayuno CDMX #ITSitioMexico - Presentacion Desayuno CDMX
#ITSitioMexico - Presentacion Desayuno CDMX ITSitio.com
 
Desayuno ITSitio.com Colombia 2018
Desayuno ITSitio.com Colombia 2018 Desayuno ITSitio.com Colombia 2018
Desayuno ITSitio.com Colombia 2018 ITSitio.com
 
Android stats v6 for threat report - Sophos
Android stats v6 for threat report - SophosAndroid stats v6 for threat report - Sophos
Android stats v6 for threat report - SophosITSitio.com
 
El Futuro de las Ventas - por Gustavo Pagotto
El Futuro de las Ventas - por Gustavo PagottoEl Futuro de las Ventas - por Gustavo Pagotto
El Futuro de las Ventas - por Gustavo PagottoITSitio.com
 
Presentación de IDC Evento SOPHOS See The Future Buenos Aires Sep2018
Presentación de IDC Evento SOPHOS See The Future Buenos Aires Sep2018Presentación de IDC Evento SOPHOS See The Future Buenos Aires Sep2018
Presentación de IDC Evento SOPHOS See The Future Buenos Aires Sep2018ITSitio.com
 
NVdia Argentina Press Deck - Mayo 2018
NVdia Argentina Press Deck - Mayo 2018NVdia Argentina Press Deck - Mayo 2018
NVdia Argentina Press Deck - Mayo 2018ITSitio.com
 
Logitech - Presentacion de Video Collaboration
Logitech - Presentacion de Video CollaborationLogitech - Presentacion de Video Collaboration
Logitech - Presentacion de Video CollaborationITSitio.com
 
AMD Latam Press Tour Buenos Aires Mayo 2018
AMD Latam Press Tour Buenos Aires Mayo 2018AMD Latam Press Tour Buenos Aires Mayo 2018
AMD Latam Press Tour Buenos Aires Mayo 2018ITSitio.com
 
Reporte anual de seguridad Cisco 2018
Reporte anual de seguridad Cisco 2018Reporte anual de seguridad Cisco 2018
Reporte anual de seguridad Cisco 2018ITSitio.com
 
#ITSitioEnRSA - Presentacion de Jeef Reed de Cisco
#ITSitioEnRSA - Presentacion de Jeef Reed de Cisco #ITSitioEnRSA - Presentacion de Jeef Reed de Cisco
#ITSitioEnRSA - Presentacion de Jeef Reed de Cisco ITSitio.com
 
Martin Tetaz - Economía 2018
Martin Tetaz - Economía 2018Martin Tetaz - Economía 2018
Martin Tetaz - Economía 2018ITSitio.com
 
CES 2018 TECH TRENDS
CES 2018 TECH TRENDS CES 2018 TECH TRENDS
CES 2018 TECH TRENDS ITSitio.com
 
#CiscoLiveLA 2017 Presentacion de Miro Polakovic
#CiscoLiveLA 2017 Presentacion de Miro Polakovic #CiscoLiveLA 2017 Presentacion de Miro Polakovic
#CiscoLiveLA 2017 Presentacion de Miro Polakovic ITSitio.com
 
Desayuno marketing 3.0
Desayuno marketing 3.0Desayuno marketing 3.0
Desayuno marketing 3.0ITSitio.com
 
Desayuno mayoristas IT
Desayuno mayoristas IT Desayuno mayoristas IT
Desayuno mayoristas IT ITSitio.com
 

Plus de ITSitio.com (20)

ITSitio.com - Projecto Ninja
ITSitio.com - Projecto Ninja ITSitio.com - Projecto Ninja
ITSitio.com - Projecto Ninja
 
Presentacion Consultora D Alessio Irol
Presentacion Consultora D Alessio IrolPresentacion Consultora D Alessio Irol
Presentacion Consultora D Alessio Irol
 
Proyecto Ley de Economia del Conocimiento modificado
Proyecto Ley de Economia del Conocimiento modificado Proyecto Ley de Economia del Conocimiento modificado
Proyecto Ley de Economia del Conocimiento modificado
 
Technology, Media, and Telecommunications Predictions 2020
 Technology, Media, and Telecommunications Predictions 2020 Technology, Media, and Telecommunications Predictions 2020
Technology, Media, and Telecommunications Predictions 2020
 
Cisco Visual Networking Index: Forecast and Trends, 2017–2022
Cisco Visual Networking Index: Forecast and Trends, 2017–2022Cisco Visual Networking Index: Forecast and Trends, 2017–2022
Cisco Visual Networking Index: Forecast and Trends, 2017–2022
 
#ITSitioMexico - Presentacion Desayuno CDMX
#ITSitioMexico - Presentacion Desayuno CDMX #ITSitioMexico - Presentacion Desayuno CDMX
#ITSitioMexico - Presentacion Desayuno CDMX
 
Desayuno ITSitio.com Colombia 2018
Desayuno ITSitio.com Colombia 2018 Desayuno ITSitio.com Colombia 2018
Desayuno ITSitio.com Colombia 2018
 
Android stats v6 for threat report - Sophos
Android stats v6 for threat report - SophosAndroid stats v6 for threat report - Sophos
Android stats v6 for threat report - Sophos
 
El Futuro de las Ventas - por Gustavo Pagotto
El Futuro de las Ventas - por Gustavo PagottoEl Futuro de las Ventas - por Gustavo Pagotto
El Futuro de las Ventas - por Gustavo Pagotto
 
Presentación de IDC Evento SOPHOS See The Future Buenos Aires Sep2018
Presentación de IDC Evento SOPHOS See The Future Buenos Aires Sep2018Presentación de IDC Evento SOPHOS See The Future Buenos Aires Sep2018
Presentación de IDC Evento SOPHOS See The Future Buenos Aires Sep2018
 
NVdia Argentina Press Deck - Mayo 2018
NVdia Argentina Press Deck - Mayo 2018NVdia Argentina Press Deck - Mayo 2018
NVdia Argentina Press Deck - Mayo 2018
 
Logitech - Presentacion de Video Collaboration
Logitech - Presentacion de Video CollaborationLogitech - Presentacion de Video Collaboration
Logitech - Presentacion de Video Collaboration
 
AMD Latam Press Tour Buenos Aires Mayo 2018
AMD Latam Press Tour Buenos Aires Mayo 2018AMD Latam Press Tour Buenos Aires Mayo 2018
AMD Latam Press Tour Buenos Aires Mayo 2018
 
Reporte anual de seguridad Cisco 2018
Reporte anual de seguridad Cisco 2018Reporte anual de seguridad Cisco 2018
Reporte anual de seguridad Cisco 2018
 
#ITSitioEnRSA - Presentacion de Jeef Reed de Cisco
#ITSitioEnRSA - Presentacion de Jeef Reed de Cisco #ITSitioEnRSA - Presentacion de Jeef Reed de Cisco
#ITSitioEnRSA - Presentacion de Jeef Reed de Cisco
 
Martin Tetaz - Economía 2018
Martin Tetaz - Economía 2018Martin Tetaz - Economía 2018
Martin Tetaz - Economía 2018
 
CES 2018 TECH TRENDS
CES 2018 TECH TRENDS CES 2018 TECH TRENDS
CES 2018 TECH TRENDS
 
#CiscoLiveLA 2017 Presentacion de Miro Polakovic
#CiscoLiveLA 2017 Presentacion de Miro Polakovic #CiscoLiveLA 2017 Presentacion de Miro Polakovic
#CiscoLiveLA 2017 Presentacion de Miro Polakovic
 
Desayuno marketing 3.0
Desayuno marketing 3.0Desayuno marketing 3.0
Desayuno marketing 3.0
 
Desayuno mayoristas IT
Desayuno mayoristas IT Desayuno mayoristas IT
Desayuno mayoristas IT
 

Dernier

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 

Dernier (20)

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 

#CiscoLiveLA 2017 Presentacion de Jerome Henry

  • 1. Presentation Title Presenter Name and Title Session ID
  • 2. Securely Designing Your Wireless LAN for Threat Mitigation, Policy and BYOD Jerome Henry, Principal Engineer, CCIE – 27450 BRKEWN-2005
  • 3. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Agenda What this session will cover… • AP and WLC secure connection; • wireless radio threats; • secure/open SSID fundamentals; • client secure connection options; • CUWN and AireOS use cases …and what it won’t… • configuration details; • version discrepancies; • roadmap; • IPv6; • not too much for guests. …except when it does.
  • 4. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public For your reference • There are slides in your PDF that will not be presented, or quickly presented. • They are valuable, but included only “For your reference”. For your reference For your reference BRKEWN-2005 4
  • 5. • Secure the infrastructure • Protecting the air • Secure the clients • Network Services • Use cases Agenda
  • 6. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Cisco Digital Network Architecture for mobility Automation • Plug n Play • EasyQOS • ISE: .1x, BYOD and Guest Open APIs: Modular Aps with Restful APIs Cloud Service Management • CMX 10.x with Context and Guest Platforms & Virtualization Assurance • Restful APIs on WLC • Netflow Export • Apple Network Optimization & FastLane Principles • Modular AP’s with Restful API’s • DNA Optimized Controllers: 3504, 5520, 8540 • Various VM Models: ESXi, KVM, HyperV, AWS Insights and Experiences Automation and Assurance Security and Compliance Outcomes
  • 7. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public WLAN portfolio with integrated security PROTECT THE CLIENTS PROTECT THE NETWORK Integrated Security within APs and WLCs Advanced Security with Policies, Segmentation, and Visibility PROTECT THE AIR Cisco Trustworthy Systems Certifications (FIPS, common criteria, DoD UC APL) TRUST Identity PSK TrustSec (with ISE) Base WIPS Rogue Detection Clean AIr Adaptive WIPS Default best practices 802.11w, DTLS Cisco Umbrella Wireless LAN Cisco Stealthwatch
  • 8. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Embedded Security Built for Today’s Threats Security Expertise and Innovation Evidence of Trust Organizations can no longer rely on perimeter devices to protect the network from cyber intrusions… There has never been a greater need to improve network infrastructure security Alert TA16-251A, September 2016 “ ” Trustworthy Systems Protect the Device Learn more: • Visit trust.cisco.com • See: BRKARC-1010 “Protecting the Device: Cisco Trustworthy Systems & Embedded Security” • Meet the Engineer: Topic: “Security and Trust Architecture”
  • 9. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Cisco Trustworthy Systems Levels Enterprise Wireless Protects the Network Counterfeit Protections Image Signing Secure Boot Modern Crypto Hardware Trust Anchor Secure Device Onboarding ISE Stealthwatch Solution Level Attack Protection IP Source Guard ACLs WIPS/RogueDHCP Snooping Secure Transport Protections Against Attack 802.11w,r,i TrustSec Netflow Security Culture PSIRT Advisories Security Training Product Security Baseline Threat Modeling Open Source Registration Supply Chain Management Umberlla Learn more: BRKARC-1010 “Protecting the Device: Cisco Trustworthy Systems & Embedded Security” Platform Integrity
  • 10. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public End to End Security: A Glimpse AP • Securing the Air through accurate classification of Rogues & Interference • Secure communication with other AP’s via 802.11w/MFP and DTLS • Security at the edge with AWIPS Controller Netflow Collection Security & Insights Lancope(NAAS) CMX Geo-fencing limits access within physical perimeter ISE Secure authentication with 802.1x Securing personal devices BYOD Simple Guest Deployment Per Device & Application Policies Easy segmentation with TrustSec IOT Classification & Policy Cisco Umbrella Content filtering and protection against cyber-attacks Switch IOT Segmentation with TrustSec Devices ISE + Meraki/Third party MDM Prioritizes applications NAAE
  • 12. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Secure Infrastructure Feature Highlights Infrastructure Hardening Plug n Play FIPS Support Encryption 802.11 MFP, 802.11wCertificate storeBest Practices Trustworthy Systems
  • 13. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Securing the infrastructure • How to secure the AP connectivity and access. • How to secure the communication between the WLC and the AP. • How to secure the radio: • intrusion detection/prevention; • rogue access points; • interferences. CAPWAP Access Point (AP) Wireless LAN Controller (WLC)Data Encapsulation – UDP 5247 Control Messages – UDP 5246 BRKEWN-2005 14
  • 14. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Securing the AP-WLC communication CAPWAP tunnels BRKEWN-2010 Data DTLS • CAPWAP Control encrypted by default • CAPWAP Data encapsulated but not encrypted by default • Option to encrypt data traffic for specific APs since 7.0 • Support for DTLS Data encryption between AP and WLC • Performance impact: Without Data DTLS, avg vWLC throughput is 200Mbps. All APs using Data DTLS, throughput is 100Mbps CAPWAP Data Plane (DTLS) UDP 5247 Control Plane DTLS, UDP 5246 ControllerAccess Point Wi-Fi Client
  • 15. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Securing the AP-WLC communication Manufacturer Installed Certificate (MIC) CAPWAP Control DTLS, UDP 5246 CAPWAP Data (DTLS) UDP 5247 BRKEWN-2005 16
  • 16. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public CAPWAP Securing the AP-WLC communication Local Significant Certificate (LSC) Your PKI Example: http://www.cisco.com/c/en/us/support/docs/wireless/4400-series-wireless-lan-controllers/110141-loc-sig-cert.html BRKEWN-2005 17
  • 17. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Out-of-Box Berlin AP GroupOut-of-Box Out-of-Box Out-of- Box Securing the AP-WLC communication Out-of-Box AP Group and RF Profile (v7.3+) Berlin AP Group > Radios Enabled Out-of-Box AP Group > Radios Disabled Example: http://www.cisco.com/c/en/us/td/docs/wireless/controller/8-0/configuration-guide/b_cg80/b_cg80_chapter_01011101.html#ID2870 BRKEWN-2005 18
  • 18. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public APIC-EM Plug-n-Play (PnP) Site-2 PnP Server WLC-2a WLC-2b WLC-3a WLC-3b Site-3 Site Product ID Serial # Hostname Configuration Site-2 AIR-CAP3702I-A- K9 RFD0XP2T02 5 Site-2-AP Site-2-Config Site-3 AIR-CAP3702I-A- K9 RFE0ZP2T026 Site-3-AP Site-3-Config Configuration WLC AP Group AP Mode Site-2-Config WLC-2a Site-2-Group AP-Site-2 Site-3-Config WLC-3a Site-3-Group AP-Site-3 WLC IP: WLC-2a AP Name: Site-2-AP AP Mode: Local AP Group: Site-2-Group WLC IP: WLC-3a AP Name: Site-3-AP AP Mode: FlexConnect AP Group: Site-3-Group AireOS 8.2
  • 19. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Berlin AP Group APIC-EM Plug-n-Play (PnP) APIC-EM AP SN #123 > Config. File (WLC IP, Berlin AP Group, etc.) AP (SN #123) WLC AP (SN #456) APIC-EM IP in DHCP option 43 or DNS resolution for pnpserver.<dhcp-domain-option> AP PnP Deployment Guide: http://www.cisco.com/c/en/us/td/docs/wireless/technology/mesh/8-2/b_APIC-EM-PNP-deployment-guide.html AP SN #456 > Not in any Project list > Claim list BRKEWN-2005 20 For secure provisioning of Access Points
  • 20. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Berlin AP Group > WLAN Id 17+ Default AP Group > WLAN Id 1-16 Default Berlin AP Group Securing the AP-WLC communication Default AP Group and WLAN Id > 16 For your reference BRKEWN-2005 21
  • 21. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Wireless connection workflow Endpoint CAPWAP Access Point (AP) Wireless LAN Controller (WLC)Data Encapsulation – UDP 5247 Control Messages – UDP 5246802.11 Probe Request Probe Response Probe Request (forwarded) Authentication Request (not for 802.1X, but in case of PSK) Authentication Response (Re) Association Request (Re) Association Response 802.1X phase if enabled EAPoL Keys exchange in case of PSK or 802.1X Other identity services IDS/wIPS focus BRKEWN-2005 22
  • 22. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public AP control at the access layer A few words on 802.1X EAPoL Start EAPoL Request Identity Beginning EAP-Response Identity: Printer RADIUS Access Request [AVP: EAP-Response: Printer] EAP-Request: EAP-FAST EAP-Response: EAP-FAST RADIUS Access-Challenge [AVP: EAP-Request EAP-FAST] RADIUS Access Request [AVP: EAP-Response: EAP-FAST] Multiple Challenge- Request Exchanges Possible Middle EAP Success RADIUS Access-Accept [AVP: EAP Success] [AVP: VLAN 10, dACL-n] End Layer 2 Point-to-(Multi)Point Layer 3 Link Authenticator AuthC ServerSupplicant EAP over LAN (EAPoL) RADIUS BRKEWN-2005 27
  • 23. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public AP control at the access layer 802.1X credentials for the AP * Layer 2 Point-to-(Multi)Point Layer 3 Link Authenticator AuthC ServerSupplicant EAP over LAN (EAPoL) RADIUS Access Point (AP) AP# capwap ap dot1x username [USER] password [PWD] * Not supported today on 1800/2800/3800 APs. BRKEWN-2005 28
  • 24. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public AP control at the access layer The FlexConnect challenge Layer 2 Point-to-(Multi)Point Layer 3 Link Authenticator AuthC ServerSupplicant EAP over LAN (EAPoL) RADIUS FlexConnect AP “needs” a trunk port. interface GigabitEthernet1/0/1 switchport access vlan 100 switchport mode access authentication port-control auto dot1x pae authenticator ... 802.1X (usually) needs an access port. BRKEWN-2005 29
  • 25. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public AP control at the access layer The FlexConnect challenge Layer 2 Point-to-(Multi)Point Layer 3 Link Authenticator AuthC ServerSupplicant EAP over LAN (EAPoL) RADIUS “Here I am.” “What do you think?” “Accept. Here is the interface template *.” * IOS 15.2(2)E. LABSEC-2004 cisco-av-pair=interface-template-name=FLEXCONNECT_AP_TRUNK_TEMPLATE template FLEXCONNECT_AP_TRUNK_TEMPLATE switchport trunk native vlan 100 switchport trunk allowed vlan 100,110,120,130 switchport mode trunk spanning-tree portfast trunk BRKEWN-2005 30
  • 26. Security and Threat Mitigation
  • 27. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 5GHz Serving 2.4GHz Serving 5/2.4GHz Monitor • Enabled by Dual 5GHz • Adjust Radio Bands to Better Serve the Environment Security and Threat Mitigation P2P Blocking Client Exclusion awIPS, ELM Rogue Detection Local, Monitor, Security Module 2800/3800 XOR Radio FRA Cisco CleanAir® Off-Channel Scanning Classification TKIP Encryption 8.3 MR1 EDRM Security and Threat Mitigation
  • 28. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public wIPS Process Flow and Component Interactions 33Presentation ID 1 WLC PI (Optional)wIPS AP 2 3 1 WLCwIPS AP 2 3 wIPS MSE 8.x 4 PI Solution Components Functions Licensing Base WIPS WLC, AP and Prime Infrastructure (optional) Supports 17 native signatures. Supports rogue detection & containment Does not require any licensing Adaptive WIPS WLC, AP, MSE and Prime Infrastructure Offers comprehensive over the air threat detection & mitigation Licensed feature on MSE Cisco WIPS solution= Base WIPS + Adaptive WIPS
  • 29. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Intrusion Detection System (IDS) • It works with basic WLC+AP. • 17 pre-canned signatures. • Additional custom signatures are supported. BRKEWN-2005 34
  • 30. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public AWIPS: Accurate Detection & Mitigation Device Inventory AnalysisSignature & Anomaly Detection Network Traffic AnalysisOn/Off Channel Scanning Classification • Default tuning profiles • Customizable event auto-classification • Wired-side tracing • Physical location Notification • Unified PI security dashboard • Flexible staff notification • Device location Mitigation • Wired port disable • Over-the-air mitigation • Auto or manual • Uses all APs for superior scale Management • Role-based with audit trails • Customizable event reporting • PCI reporting • Full event forensics Detection Threats Rogue AP/Clients Ad-Hoc Connections Over-the-Air Attacks Cracking Recon DoS
  • 31. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public wireless Intrusion Prevention System (wIPS) Denial of Service Service disruption Evil Twin/Honeypot AP HACKER’S AP Reconnaissance Seeking network vulnerabilities HACKER Cracking Tools Sniffing and eavesdropping HACKER Non-802.11 Attacks Backdoor access BLUETOOTH AP RADARRF-JAMMERSBLUETOOTHMICROWAVEService disruption Ad-hoc Wireless Bridge Client-to-client backdoor access HACKER Rogue Access Points HACKER Detected by CleanAir and tracked by MSE BRKEWN-2005 37
  • 32. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public wIPS with Cisco Mobility Services Engine (MSE) 8.0 Prime WLCWLC AP AP AP AP SOAP/XML over HTTP/HTTPS MSE BRKEWN-2005 38
  • 33. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public IDS and wIPS Signatures wIPS on MSEIDS on WLC For your reference BRKEWN-2005 39
  • 34. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Supported AP modes for wIPS Data on 2.4 and 5 GHz wIPS on all channels Data on 2.4 and 5 GHz wIPS on all channels Data on 5GHz wIPS on all channels Data on 2.4 and 5 GHz wIPS on all channels “best effort” Cisco Adaptive wIPS Deployment Guide: http://www.cisco.com/c/en/us/td/docs/wireless/technology/wips/deployment/guide/WiPS_deployment_guide.html#pgfId-43500 BRKEWN-2005 40
  • 35. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 5GHz. / 2.4GHz. .5GHz. / Security Cisco Wireless Security Deployment with AP3800/2800 Maintains Capacity and Avoids Interference Good Better Best Features ELM Monitor Mode AP ELM with FRA Monitor Mode Deployment Density Per AP 1 in 5 APs 1 radio per 5 APs Client Serving with Security Monitoring Y N Y wIPS Security Monitoring 50 ms off-channel scan on selected channels on 2.4 and 5 GHz 7 x 24 All Channels on 2.4GHz and 5GHz 7 x 24 All Channels on 2.4GHz and 5GHz CleanAir Spectrum Intelligence 7 x 24 on client serving channel 7 x 24 All Channels on 2.4GHz and 5GHz 7 x 24 All Channels on 2.4GHz and 5GHz Serving channel Serving channelOff-Ch Off-Ch Serving channel Serving channelOff-Ch Off-Ch Enhanced Local Mode Access Point  GOOD 2.4 GHz 5 GHz t t Monitor Mode Access Point  BETTER 2.4 GHz 5 GHz t t Ch11Ch2 Ch38 Ch1 Ch36 … Ch11Ch2Ch1 … Ch11Ch2Ch1 … … Ch161Ch157 Ch38Ch36 …… … t 2.4 GHz 5 GHz t Ch11Ch2Ch1 … Ch38Ch36 Ch161Ch157 …… … ELM with FRA Wireless Security Monitoring  BEST Serving channel Serving channelOff-Ch Off-Ch 5 GHz t
  • 36. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Rogue Access Points What are they? • A rogue AP is an AP that does not belong to our deployment. • We might need to care (malicious/on network) or not (friendly). • Sometimes we can disable them, sometimes we can mitigate them. “I don’t know it.” “Me neither.” BRKEWN-2005 47
  • 37. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Serve Client on 2.4 GHz 50 ms off- channel Serve Clients on 5 GHz 50 ms off- channel Rogue Detection and Mitigation  Rogue Classification and Containment • Rogue Rules • Manual Classification – Friendly/Malicious • Manual and Auto Containment  CleanAir with Rogue AP Types • WiFi Invalid Channel • WiFi Inverted  Rogue Location • Real-time with PI, MSE, CleanAir • Location of Rogue APs and Clients , Ad-hoc Rogue, Non-wifi interferers Data Serving AP Scan 1.2s per channel Monitor Mode AP FRA with MM Serve Client on dedicated 5 GHz Scan 1.2s per channel
  • 38. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Rogue AP Detection Rogue Rules in the WLC and General Options BRKEWN-2005 49
  • 39. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Containing Multiple Rogues with Single Click • In 7.4, WLC allows manual containment for multiple rogue APs in a Single click ! • Rogues are classified and Admin alerted. Admin can then initiate containment in single click • AP that is nearest to rogue AP sends containment packets to Rogue AP • Rogue Client per Rogue AP has been increased from 16 to 256 (2504 supports 64 Rogue client per Rogue AP) Click to Select all Click to Contain all Step.0. Create Rogue Policy Step 1.Select Rogues Step 2.Click [Contain] !
  • 40. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Policy Based Auto Containment • Custom Rogue Policy allows administrator to generate multiple Custom Rogue Policy, which includes automated action • Based on Administrative Rogue rule policy, Rogue AP/Client can be automatically classified as Internal or External Rogue and can trigger auto-containment Rule Type Notify / Action Custom Severity Friendly • Alert • Internal • External No Malicious • Alert • Contain No Custom • Alert • Contain Yes (1…100) Step1: Create Rogue Rule with Containment Action Step2: Filtered Rogue list will be automatically contained
  • 41. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Rogue AP Detection Rogue Location Discovery Protocol (RLDP) Caveats: • it only works if the rogue SSID is open; • it does not work if the RLDP message gets filtered; • while trying to associate to the rogue AP, the RLDP AP stops serving clients (up to 30 secs). RLDP message (UDP:6352) BRKEWN-2005 52
  • 42. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Rogue AP Detection Rogue Detector mode Rogue Detector AP Trunk with all monitored VLANs (WLC, AP, client, etc.) ARP from Rogue Client Caveats: • it only works if the rogue client’s MAC is not behind NAT; • it supports up to 500 rogue MACs. Config. guide: http://www.cisco.com/c/en/us/td/docs/wireless/technology/roguedetection_deploy/Rogue_Detection.html BRKEWN-2005 53
  • 43. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Rogue AP Detection Switch Port Tracing Prime CDP Neighbors CAM Table CAM Table (next hop) For your reference BRKEWN-2005 54
  • 44. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public CleanAir 6 11 1 RRM BRKEWN-2005 55
  • 45. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public CleanAir 6 1 RRM 11 6 11 1 BRKEWN-2005 56
  • 46. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public CleanAir 6 1 RRM 6 11 1 116 X BRKEWN-2005 57
  • 47. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Event Driven RRM (EDRRM) High: Air Quality ≤ 60 Medium: Air Quality ≤ 50 Low: Air Quality ≤ 35 Rogue AP’s duty cycle contribution, available as of AireOS 8.1. BRKEWN-2005 58
  • 48. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public CleanAir detectable Attacks Some examples IP and Application Attacks & Exploits WiFi Protocol Attacks & Exploits RF Signaling Attacks & Exploits Traditional IDS/IPS Layer 3-7 wIPS Layer 2 CleanAir Layer 1 Dedicated to L1 Exploits Rogue Threats “undetectable” rogues Wi-Fi Jammers “classic” interferers 2.4 GHz 5 GHz BRKEWN-3010 BRKEWN-2005 59
  • 49. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public • Detecting extensive DoS attacks and security penetration – Base WIPS + Adaptive WIPS • Locating Rogue APs, attackers and victims • Manual or fixed auto containment policy for rogue AP/client • Comprehensive wired rogue detection algorithm using Auto SPT, RLDP or Rogue Detector AP Recap of Cisco WIPS Open/Wired/NATed Rogue AP Encrypted / Wired / +/- 1 or 2 and OUI Based Ethernet MAC Rogue APRLDP or Rogue Detector Magic Packet WLC PI SNMP / Auto SPT Locating, Tracking and Tracing Rogue APs MSE
  • 50. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Management Frame Protection (MFP) • Infrastructure MFP, with additional Message Integrity Check (MIC) for management frames. • Client MFP, with encryption of management frames for associated/authenticated clients. MFP Protected MFP Protected Enterprise NetworkCCXv5 For your reference BRKEWN-2005 61
  • 51. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public IEEE 802.11w Protected Management Frames (PMF) • Client protection with additional cryptography for de-authentication and disassociation frames. • Infrastructure protection with Security Association (SA) tear down mechanism. 802.11w Protected Enterprise Network For your reference BRKEWN-2005 62
  • 52. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Service Ready Feature Highlights Local Profiling Bonjour Apple Services Solution level Attack Protection AVC/ Netflow 802.1x Webauth Guest Access MAC Auth BYOD NAC RADIUS Local Policy w/ AVC, Umbrella AAA Override VLAN, ACL, QoS TrustSec SXP Inline Tagging OKC, CCKM Roaming Cisco Umbrella URL Filtering
  • 54. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Identity Awareness Choose the access control method Authorized Users IP Phones Tablets Network Device GuestsIoT Devices Authentication Features 802.1x Identity PSKMac Auth Bypass Web Authentication
  • 55. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public EAPoL Start EAPoL Request Identity Beginning EAP-Response Identity: Alice RADIUS Access Request [AVP: EAP-Response: Alice] EAP-Request: PEAP EAP-Response: PEAP RADIUS Access-Challenge [AVP: EAP-Request PEAP] RADIUS Access Request [AVP: EAP-Response: PEAP] Multiple Challenge- Request Exchanges Possible Middle EAP Success RADIUS Access-Accept [AVP: EAP Success] [AVP: VLAN 10, dACL-n] End Layer 2 Point-to-Point Layer 3 Link Authenticator Auth ServerSupplicant EAP over LAN (EAPoL) RADIUS IEEE 802.1X For your reference BRKEWN-2005 70
  • 56. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public EAP Authentication Types Different Authentication Options Leveraging Different Credentials Tunnel-Based EAP-PEAP EAP-FAST Inner Methods EAP-GTC EAP-TLS EAP-MSCHAPv2 • Tunnel-based – Common deployments use a tunneling protocol (EAP-PEAP) combined with an inner EAP type such as EAP-MSCHAPv2. PEAP Requires only a server-side certificate. This provides security for the inner method, which may be vulnerable by itself. • Certificate-based – For more security EAP-TLS provides mutual authentication of both the server and client. Certificate-Based EAP-TLS BRKEWN-2005 71
  • 57. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public RADIUS Change of Authorization (CoA) • RADIUS protocol is initiated by the network devices (NAD) • No way to change authorization from the ISE • Now the network device listens to CoA requests from ISE RADIUS CoA (UDP:1700/3799) • Re-authenticate session • Terminate session • Terminate session with port bounce • Disable host port Now I can control ports when I want to! (config)#aaa server radius dynamic-author client {PSN} server-key {RADIUS_KEY} For your reference BRKEWN-2005 72
  • 58. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public RADIUS Change of Authorization (CoA) Layer 2 Point-to-(Multi)Point Layer 3 Link AuthenticatorSupplicant EAP over LAN (EAPoL) RADIUS RADIUS CoA-Request [VSA: subscriber: reauthenticate] RADIUS CoA-Ack Change of Authorization EAP-Response Identity: Alice RADIUS Access Request [AVP: EAP-Response: Alice] EAP-Request: PEAP EAP-Response: PEAP RADIUS Access-Challenge [AVP: EAP-Request PEAP] RADIUS Access Request [AVP: EAP-Response: PEAP] EAPoL Request Identity Re-Authentication Multiple Challenge- Request Exchanges Possible AuthC Server BRKEWN-2005 73
  • 59. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Identity PSK (AireOS 8.5 release) 74BRKEWN-2005 Increased demand for IoT devices Identity security without 802.1x High Scale Cost Effective Simple Operations • Private PSK with RADIUS integration • Per client AAA override (VLAN / ACL, QoS etc)
  • 60. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Identity PSK 75BRKEWN-2005 How it works! PSK WLAN MAC Filtering AAA Override Employees Sensors WLAN PSK xxyyzz IoT Devices aabbcc Device MAC Group Private PSK IOT Devices aabbcc Sensors xxyyzz Employees --- Cisco-AVPair += "psk-mode=ascii” Cisco-AVPair += "psk=aabbcc" Cisco-AVPair += "psk-mode=ascii” Cisco-AVPair += "psk=xxyyzz"
  • 61. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public AP-WLC DHCP/DNS ISE ServerOptional: • MAB • 802.1X 0 Pre-webauth ACL 2 Host Acquires IP Address, Triggers Session State 3 Host Opens Browser Login Page Host Sends Password 4 WLC Queries AAA Server AAA Server Returns Policy Server authorizes user 5 WLC Applies New WebAuth Policy (L3)6 • SSID with WebAuth 1 Local Web Authentication (LWA) LOCAL because the redirection URL and the pre-webauth ACL are locally configured on the WLC. MAB (optional) 802.1X (optional) Local Web Auth BRKEWN-2005 77
  • 62. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public AP-WLC DHCP/DNS ISE Server Host Acquires IP Address, Triggers Session State 4 • Open SSID with MAC Filtering enabled 1 AuthC success; AuthZ for unknown MAC returned: Redirect/filter ACL, portal URL Host Opens Browser – WLC redirects browser to ISE web page Login Page Host Sends Username/Password 5 Web Auth Success results in CoA Server authorizes user 6 MAB re-auth MAB Success Session lookup – policy matched Authorization ACL/VLAN returned.7 First authentication session 2 3 CENTRAL because the redirection URL and the pre- webauth ACL are centrally configured on ISE and communicated to the WLC via RADIUS. Central Web Auth Central Web Authentication (CWA) BRKEWN-2005 79
  • 63. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Other URL-Redirect scenarios (posture, MDM, etc.) AP-WLC DHCP/DNS ISE Server Host Acquires IP Address, Triggers Session State 4 • SSID configured for 802.1X / MAB1 AuthC success; AuthZ returned: Redirect/filter ACL, URL for posture/MDM/etc. Host Opens Browser – WLC redirects browser to ISE for other services Posture check, MDM check, client provisioning, etc. 5 RADIUS CoA Server authorizes user 6 802.1X/MAB re-auth 802.1X/MAB Success Session lookup – policy matched Authorization ACL/VLAN returned.7 First authentication session 2 3  CWA is a URL-Redirect scenario.  Thanks to RADIUS CoA we can apply other identity services after 802.1X, MAB or WebAuth. BRKEWN-2005 81
  • 65. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public How about policies? Differentiating user groups. Keeping untrusted devices out. Basic access vs. Full access BRKEWN-2005 85
  • 66. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Different wired and wireless security leaves you vulnerable to risk and malicious activityLatest Cisco wireless minimizes risk and works with switching and routing for end-to-end validation Network Policy Enforcement Network as a Sensor and Enforcer Access Policy Created on Identity Services Engine Authorized user accepts policy 1 2 Network validates activity – serves as a sensor and policy enforcer 3
  • 67. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public • Centralized Policy • RADIUS Server • Posture Assessment • Guest Access Services • Device Profiling • Client Provisioning • MDM • Monitoring & Troubleshooting • SIEM Integration • Device Admin / TACACS+ ACS NAC Profiler Guest Server NAC Manager NAC Server Identity Services Engine Cisco Identity Services Engine (ISE) BRKSEC-3697 BRKSEC-3699 BRKEWN-2005 87
  • 68. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Authentication and Authorization What are they? 802.1X /iPSK/ MAB / WebAuth It tells who/what the endpoint is. It tells what the endpoint has access to. BRKEWN-2005 88
  • 69. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public ISE Policy Rules 1. Authentication Rules • Define what identity stores to reference. • Example – Active Directory, CA Server, Internal DB,etc. 2. Authorization Rules • Define what users and devices get access to resources. • Example – All Employees, with Windows Laptops have full access. For your reference BRKEWN-2005 89
  • 70. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Guests and BYOD, can’t hide... BRKEWN-2005 103
  • 71. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public ROLE BASED APPLICATION POLICY • Alice(User) and Bob(IT Admin) are both employees • Both Alice and Bob are connected to the same SSID • Bob can access certain applications (YouTube), Alice cannot ROLE BASED + DEVICE TYPE APPLICATION POLICY • Alice can access inventory info on an IT provisioned Windows Laptop • Alice cannot access inventory info on her personal iPAD ROLE BASED + DEVICE TYPE + APPLICATION SPECIFIC POLICY • Alice has limited access (rate limit) to Jabber on her iPhone 7.4 AVC 7.5 Dynamic protocol pack update 7.6 Jabber, Lync 2013 support 8.0 • User and device aware policies • Ability to classify Apple iOS, Windows, Android upgrades Per user-group, per device policy tie-in to AVC 8.1 • User & device aware policies • Ability to classify Apple iOS, Windows, Android upgrades 8.2 • Wi-Fi calling • Skype for business • UserId + IPFlow for Netflow export • Lancope Collector
  • 72. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Employee YouTube Employee Contractor RADIUSWLC Facebook Skype BitTorrent AVC (Application Visibility and Control) Per-user profiles via AAA Contractor Facebook Skype cisco-av-pair = avc-profile-name = AVC-Employee cisco-av-pair = avc-profile-name = AVC-Contract BRKEWN-2005 105
  • 73. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 106BRKEWN-2005 WLC integration with StealthWatch As of AireOS 8.2 on 5520/8510/8540 WLC ISE WLC BitTorrent Netflow v9 records pxGrid notifications Quarantine CoA BRKSEC-3014
  • 74. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public VLAN 100 MAB WebAuth Agent-less Device Campus Network Untagged Frame Tagged Frame SGT Enforcement Security Group Access (SGA) AireOS 8.3 and before – SXP peering from the WLC 802.1X Users, Endpoints IT Portal (SGT 4) 10.1.100.10 Catalyst 3k-X Cat 6500 Distribution The WLC sends the IP-to-SGT binding table via SXP to SGT tagging or SGACL capable devices (e.g. Catalyst 3750-X) IP Address SGT 10.1.10.102 5 10.1.10.110 14 10.1.99.100 12 SXP Speaker Listener SGT=5SGT=5 ISE SGT=5 SGT = Security Group Tag SXP = SGT eXchange Protocol SGACL = SGT ACL deny sgt-src 5 sgt-dst 4 BRKEWN-2005 107
  • 75. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public IP Address SGT 10.1.10.102 5 10.1.10.110 14 10.1.99.100 12 Security Group Access (SGA) AireOS 8.4 – SXP peering from the AP (802.11ac APs) MAB WebAuth Agent-less Device 802.1X Users, Endpoints ISE WLC AP Campus Network SGACL Catalyst 3k-X SXP Speaker Listener deny sgt-src 5 sgt-dst 4 SGT = Security Group Tag SXP = SGT eXchange Protocol SGACL = SGT ACL SGT=5 BRKEWN-2005 108
  • 76. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Security Group Access (SGA) AireOS 8.4 – SGT inline tagging at the WLC (5520/8540) or AP (802.11ac APs) Tagged Frame SGT = Security Group Tag SXP = SGT eXchange Protocol SGACL = SGT ACL WLC AP SGT=5 MAB WebAuth Agent-less Device 802.1X Users, Endpoints Campus Network SGACL Catalyst 3k-X deny sgt-src 5 sgt-dst 4 SGT=5SGT=5 ISE BRKEWN-2005 109
  • 77. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Security Group Access (SGA) AireOS 8.4 – SGACL at the WLC (5520/8540) or AP (802.11ac APs) SGT = Security Group Tag SXP = SGT eXchange Protocol SGACL = SGT ACL ISE WLC AP SGT=5 MAB WebAuth Agent-less Device 802.1X Users, Endpoints SGACL deny sgt-src 5 sgt-dst 4 BRKSEC-2203 BRKSEC-3690 BRKEWN-2005 110
  • 78. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Internet ACME 208.67.220.220ACME Policies block gaming sites DNS Query DNS Response Introducing Cisco Umbrella with WLC 208.67.220.220 DNS Server (or external DNS proxy to) 10.1.1.1 BRKEWN-2005 112 Cisco Umbrella Cloud
  • 79. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public WLC integration with Cisco Umbrella Cisco Umbrella Cloud DNS query DNS response BRKEWN-2005 113
  • 80. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public WLC integration with OpenDNS DNS query DNS response BRKSEC-2980 LABSEC-2006 BRKEWN-2005 114 Cisco Umbrella Cloud
  • 81. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public OpenDNS Policy Segmentation ISR 4K Contractor Corp Guest Policy 1 Policy 3 Wireless Controller for Dynamic Evaluation of Attributes for Access Control Current ISR Implementation Site specific Policy, Enforced per Interface Identity Server Returns attributes Guest networkCorp network Policy 2Policy Cisco Umbrella Cisco Umbrella Cisco Umbrella Cisco Umbrella
  • 82. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Teacher Network Student Network AirPrint AirPlay File Share Teacher Service Profile AirPlay File Share Student Service Profile iTunes Sharing AirPrint mDNS Service Instances Groups Apple TV1 Apple TV1 Apple TV2 Teacher Service Instance List Student Service Instance List mDNS and Bonjour Services  mDNS Profiles – Select services  mDNS Profile with Local Policy – Services per-user and per-device  mDNS Policies – Services based on AP Location and user role  mDNS AP – Services Behind a L3 boundary  Location Specific Services
  • 83. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Conclusion
  • 84. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Key Takeaways • Security is an end-to-end concern • Start by securing the infrastructure • Use CleanAir, WIPS to protect the Air • Protect your client access with CWA, ISE • AVC Policies, TrustSec and SGTs protect your traffic 118BRKEWN-2005
  • 85. Cisco SparkAsk Question, Get Answers Use Cisco Spark to communicate with the speaker after the event! What if I have a question after visiting Cisco Live? ... Cisco Spark cs.co/ciscolive/#session ID *Get the Cisco Spark app from iTunes store or Google Play store 1. Go to the Cisco Live Mobile app 2. Find this session 3. Click the join link in the session description 4. Navigate to the room, room name = Session ID 5. Enter messages in the room Spark rooms will be available until Friday 17 November 2017 www.ciscospark.com E.g: session ID = BRKACI-2001
  • 86. Complete Your Online Session Evaluation Don’t forget: Cisco Live sessions will be available for viewing on-demand after the event at CiscoLive.com/Online • Give us your feedback about the session you just joined Complete your session surveys through the Cisco Live mobile app: https://www.ciscolive.com/latam/attend/attendee-info/#mobile-app (English) https://www.ciscolive.com/latam/attend-es/attendee-info/#mobile-app (Español) or from the Session Catalog on CiscoLive.com/latam. 120Presentation ID