In this postLearn how ADAPTURE partner Cisco secures your network and streamlines onboarding with Cisco ISE.

Your enterprise Wi-Fi networks—and consequently your IT team—are under increasing pressure to perform.

This demand is a natural consequence of our hyper-connected world and end user-expectation. Between the unrelenting momentum of mobile tech, smart devices, and the sheer mass of the IoT, you must have a robust network infrastructure to not only withstand the bandwidth draw but to also keep your critical data and applications secure from external attack.

Your networks support many users and even more devices; you can’t keep track of and manage everyone who gains access to your enterprise networks, especially if you are an international corporation, large-scale hospital, etc. Ideally, you would have a mechanism to alert you and grant you critical insight into everything that traverses your networks. And it’d be even better if you could enable granular permissions for users while preventing unauthorized access.

Now you can, backed with the power and expertise from Cisco.

Cisco ISE Narrows Exposure and Reduces Breach Risk

Cisco’s Identity Services Engine (ISE) is a next-generation secure network access solution that thwarts threats and gives you the actionable insight and autonomy you need to safeguard your networks. Built on the foundations of leading networking and threat defense solutions, ISE provides real-time management and monitoring tools that grant you network security capabilities and control for the following connections:

  • Wired
  • Wireless
  • Remote/VPN

As a software-defined access platform, Cisco specifically made ISE to authenticate and control access levels for users, devices, and applications that are already on your networks[1]. ISE functions as a RADIUS server and directly integrates into your AD, RSA, or other certificate server infrastructures. This remote access control ensures that the only users and devices accessing your networks are the ones you have pre-vetted and properly secured.

Cisco ISE Streamlines and Secures Guest Wireless Scenarios

The granular visibility granted through ISE’s framework enables business owners to deploy guest wireless services with greater confidence and fewer logistics.

Because you can see and dictate who and what is accessing your network at any given time, you can be more generous with your network resources—without opening breach opportunities for malicious end users. Even more secure is the ISE option that enables guests to use:

  • Coffee-shop-like hotspots
  • Self-service registered access
  • Social logins
  • Sponsored access to specific resources

To accommodate for more granular access, you can allocate guests their own unique usernames and passwords (for predetermined, limited times).

Cisco ISE Solves Onboarding for BYOD

You might want your employees to have the freedom to work remotely and use the devices with which they feel the most comfortable and productive. But BYOD, although convenient for both employee and employer, has its share of security issues.

ISE addresses this unpredictability and provides solutions for the vulnerabilities that unstandardized BYOD devices create. When employees bring their personal devices to work, you can grant them access to your networks through your preestablished authentication protocols, but ISE will require that each employee download a certificate to login each time an individual registers a new device. This self-service device onboarding streamlines the BYOD process, whether it be for new hires or when your long-time employee decides to upgrade his or her phone or laptop on the fly.

Moreover, ISE provides internal device certificate management software and an integrated Enterprise Mobility Management (EMM) platform. Consequently, if an employee device goes missing (that has access to your enterprise networks or critical data), ISE enables the user to login to the account and invalidate the unique certificate, revoking access to that specific device. And all of this without having to call for a helpdesk ticket.

Cisco ISE and its Security Posture

ISE enables you to build software-defined segmentation policies that act as comprehensive parameters against network threats.

Reducing the complexity of your security posture—and removing the need for multiple VLANs—ISE leverages Cisco’s TrustSec technology to enforce role-based access control at the following layers:

  • Routing
  • Switching
  • Firewall

ISE automatically triggers threat response and mitigation protocols based on your firewall performance and virus scans. Moreover, if a user’s device is compromised, ISE will refuse access to the networks until the security issues have been resolved for that user.

Give Back to Your IT Team with Cisco ISE

Cisco ISE’s capabilities relieve the pressure from your IT team, so they can get back to doing what they do best- focusing on your business strategy and goals. With Cisco TrustSec technology in place, your organization can rely on Cisco ISE to plug up the gaps without sacrificing access needed for your employees and guests.

[1] ISE also uses mac address authentication to identify and manage “dumb” devices like connected printers, scanners, wireless cameras, etc.