SlideShare una empresa de Scribd logo
1 de 26
Descargar para leer sin conexión
Holistic identity-
based networking
security approach

An irreducible
dichotomy between
reality and
expectations

  Gaweł Mikołajczyk
  gmikolaj@cisco.com
What this session is about

Holistic - a. Emphasizing the importance of the whole and the interdependence
  of its parts.


Identity-Based Networking Security (IBNS) – concepts including 802.1X,
CPS, CTS, IBNS, NAC, NPF, NAC Framework, NAC Appliance, OneNAC, NAC-
RADIUS, having goal of authenticating the user and machine, allowing access
into the network and providing some more advanced functions


dichotomy between reality and expectations happens when you cannot
achieve what you would like to have. Usually results in pain.
Fundamental IBNS Problem statement

I have a LAN/WAN/WLAN/VPN network,


I would like to authenticate users and their machines connecting to it.


Yeah, it’s been solved 10+ years ago.


But seriously,
...did you try to deploy it (except for WLAN, hands-up please)?
...and succeeded?


        No, but why?
What we were lacking, really?

Usability and phased deployment options
  Open, Low Impact, High Security, IP Telephony, dACL, dVLAN, MDA,
  unmanaged device, Critical, WoL, EAP methods of choice (w/PKI)
Flexible wired/wireless authentication options and ordering of those.
  MAC Authentication Bypass (MAB), 802.1X, Web Authentication (WebAuth)?
  Guests? Provision. Bridge them to the Internet. Segment and AUP control.
System-level testing.
  OS-1 + Supplicant-2 + Switch-3 + RADIUS Server-4
  Funny/Scary, it is totally enough to create a massive DoS + bonus RGE.
  Vendor should prove it works as documented (and is documented)
Guest Deployment and Path Isolation

                                                                     Internet
 Isolation at access layer (port, SSID)
 Layer 2 path isolation:                                                    Outside


     CAPWAP & VLANs for wireless                     Corporate          DMZ                       Firewall
                                                       Intranet
     L2 VLANs for wired                                                 Inside
                                                                                         Guest
                                                                                         DMZ

 Layer 3 isolation: VRF (Virtual
  Routing and Forwarding) to Firewall
                                                                      L3 Switches with VRF
  guest interface

                                                WLC

                                           CAPWAP



                               Corporate
                                                      Corporate
                                                      Access Layer
                                                                                       Guest VRF
                                                                                   Employee VRF
                                                                                        Global
What about context-awareness at ingress?


             User   Device   Place   Posture   Time   Access method   Other
Profiling: The Art of Device Classification

Why Classify?
    Originally: identify the devices that cannot authenticate and automagically build the
       MAB list.
        i.e.: Printer = Bypass Authentication
    Today: Now we also use the profiling data as part of an authorization policy.
        i.e.: Authorized User + i-device = Internet Only
What is performing the data collection and what can be collected?
    Dedicated collection devices or existing infrastructure? Must traffic pass inline?
    CDP/LLDP? SNMP data? DHCP? RADIUS? Packet capture for deeper analysis?
    HTTP user-agent?
    Active Polling/Scanning. NMAP?
Profiler conditions to build your policies upon
      NMAP          DHCP             LLDP          CDP




                                                  Netflow
                                    RADIUS
                    SNMP
     IP
Distributed Profiling: IOS Sensor
    Switch Device Sensor Cache




                                                                     Cisco IP Phone 7945



                                                                     SEP002155D60133



                                                                     Cisco Systems, Inc. IP Phone CP-7945G

                                                                     SEP002155D60133
ISE Profiling result
Profiler Library you can extend and tune




                                           Cont ….
Ingress control is just the beginning

„I have authenticated an endpoint coming to my network.”
It is in the proper VLAN, has (d)ACL applied. I have provided enforcement.
   (BTW. It is easy to overrun hardware ACL TCAM switch resources.)


I want to do with the traffic much more:
   Provide differentiated treatment from the security point of view.


I want to make use of the context in the whole network.
Make all my devices (switches, routers, firewalls...) context-aware.
How to propagate the context information in the network?
Bright idea: looking at IEEE standarization

MACSec is a Layer 2 encryption mechanism (Ratified in 2006)
   802.1AE defines the use of AES-GCM-128 as the encryption cipher.
   Cisco is working to extend to AES-GCM-256
Builds on 802.1X for Key Management, Authentication, and Access Control
802.1X-2010 defines the use of MACSec, MACSec Key Agreement (MKA)
  (Previously 802.1AF), and 802.1AR (Ratified in 2010)
Authenticated Encryption with Associated Data (AEAD)
HW implementations run are very efficient
   1G and 10G line rate crypto currently deployed
Intel AES-NI support in CPU (FIPS 140-2 Validated)
Encrypting everything Hop-by-Hop

Physical MiTM into the access link is
  a feasible attack using very small
  factor PC and others
The attacks have been demonstrated
  (DEFCON19 – A Bridge Too Far).
802.1X EAP authentication phase is
  used to derive the 802.1AE
  session key for encryption.
Encryption can be done in software
  and in hardware on the endpoint.
Switch crypto support in hardware
  is necessary
Massively Scalable Encrypted DataCenter Interconnect
Dual Access with EoMPLS Connectivity
               DC-1                                 DC-2


                   PE Device           PE Device




                vPC                                vPC


                               MPLS



                  PE Device            PE Device
Using 802.1AE for data-plane context (SGT) transport


                                     Authenticated
                                                         Encrypted
   DMAC     SMAC       802.1AE Header    802.1Q    CMD       ETYPE     PAYLOAD        ICV        CRC



       CMD EtherType      Version   Length    SGT Opt Type       SGT Value   Other CMD Options

       Cisco Meta Data
                                                                                   Ethernet Frame field


        802.1AE Header       CMD       ICV       are the 802.1AE + Context (SGT) overhead
    Frame is always tagged at ingress port of Context-(SGT)-capable device
    Tagging process prior to other L2 service such as QoS
    No impact IP MTU/Fragmentation
    L2 Frame MTU Impact:
         ~ 40 bytes, less than baby giant frame (~1600 bytes | 1552 bytes MTU)
How to impose SGT at ingress?

A Role-Based TAG:

1. A user (or device) logs into network
   via 802.1X

2. ISE is configured to send a TAG in
   the Authorization Result – based on
   the “ROLE” of the user/device

3. The Switch Applies this TAG to the
   users traffic.
Data-plane SGT Enforcement with SGACL
                                                                          SGACL allows topology independent
   User A                                     User C
                                                                          access control

                                                                   Even another user accesses on same VLAN as
             10                          30                         previous example, his traffic is tagged differently

                                        Packets are tagged         If traffic is destined to restricted resources, packet will
 Campus Access                          with SGT at ingress         be dropped at egress port of Context-Aware hardware
                                              interface             devices domain



                  Context Hardware                                                    Server A         Server B            Server C
                                                                       SRC DST
                  Enabled Network                                                      (111)            (222)               (333)
                                           SGACL-D is applied         User A (10)     Permit all        Deny all           Deny all
                                              SQL = OK
                                              SMB = NO                User B (20)     SGACL-B          SGACL-C             Deny all

 Data Center                                                          User C (30)     Deny all         Permit all          SGACL-D


                                                                                          SGACL-D
                                                  RADIUS Server                           permit tcp src dst eq 1433
                                                                                          #remark destination SQL permit
                                                                                          permit tcp src eq 1433 dst
  Server A        Server B   Server C      Directory                                      #remark source SQL permit
                                           Service                                        permit tcp src dst eq 80
    111           222         333                                                         # web permit
                                                   SQL traffic                            permit tcp src dst eq 443
                                                   SMB traffic                            # secure web permit
                                                   SGACL                                  deny all
How SGACL Simplifies Access Control
                Security Group           Security Group
       User        (Source)               (Destination)   Servers

                                 SGACL                        D1
      S1           MGMT A                                     D2
                   (SGT 10)
                                           Sales SRV
                                           (SGT 500)
      S2
                   MGMT B                                     D3
                   (SGT 20)

      S3                                    HR SRV            D4
                                           (SGT 600)
                 HR Rep (SGT
                     30)
      S4                                                      D5

                                          Finance SRV
                   IT Admins                                  D6
                                           (SGT 700)
                    (SGT 40)



    This abstracts the network topology from the policy
    Reduces the number of policy rules necessary for the admin
    to maintain
    Allows to overcome traditional access switches TCAM limits
Control-plane (SGT) context transport

Problem statement:
   Not all devices are capable of 802.1AE and SGT
   But, remember the session title – holistic


We need to provide a way to transport context information
   Endpoint IP address to SGT binding


This needs to be separated, it is SecOps world –
   Let’s call this SXP – SGT eXchange Protocol
Security Group Firewalling (SGFW) WAN use case
                                                        SGFW
                                                     Enforcement on
                                                       a headend        SGACL Policies
                                              SXP



                                    Campus
                                    Network

                           SGFW
   IP Address     SGT   Enforcement on
                            a router                                                         Data Center
   10.1.10.1      10
                                                                             SGACL
                                                                 SXP        Enforcement on
                                                                               a switch


                Consistent Classification/enforcement between SGFW and switching.
                SGT allows more dynamic classification in the branch and DC WAN edge
                Valid deployment model on devices lacking hardware MACSec/SGT support
                Scales to thousands of branches
Security Group Firewalling (SGFW) Data Center use case

  Extends the context-awareness Concept to the firewall
  Use Security-Group Tags (SGTss) in your Firewall Policy
  Removes concern of ACE explosion on DC Firewalls


                    Ingress Enforcement                                       Finance (SGT=4)
                                          SGT=100




    802.1X/MAB/Web Auth




  I’m an employee      HR SGT = 100
  My group is HR                                                     Egress Enforcement
                                                                                 HR (SGT=100)
                                               S-IP   User   S-SGT    D-IP   D-SGT   DENY
Context-aware firewalling DC use case



       Source SGT                                 Destination SGT




    Think of making context-aware other network security services:
      intrusion prevention, load-balancing, web security,
      web/file/database application firewalling
Applying Context-awareness to VDI

                                                                                                      Campus Access


• User logs into VM which triggers 802.1x
  authentication
                                                                                                      User A

• Authentication succeeds. Authorization                              RDP
  assigns the SGT for the user.

• Traffic hits the egress enforcement point                       Connection Broker


                                                                                          Auth=OK            Data Center
• Only permitted traffic path (source SGT                                                   SXP
  to destination SGT) is allowed                                        802.1x            SGT=10

                                                   Pools of VMs

                                                                                         WEB Server

                                                                                      Cat4500
                                                                                                               Directory
                           File       Web Server                                                               Service
          SRC  DST
                        Server(111)     (222)
          User A (10)    Permit all    Deny All
                                                                   File Server    WEB Server    SQL Server   ISE
          User B (20)    Deny all     SGACL-C
BYO* – stretching the NetOps and SecOps

  You need to think it over.
  Give the users flexibility to:
     maintain their devices.
     self-provision, register and delete
  They will love you.

 Corp Asset?               AuthC Type            Profile   AuthZ Result

• AD                     • Machine         •   i-Device    • Full Access
  Member?                  Certs?          •   Android     • i-Net only
• Static List?           • User Certs?     •   Windows     • VDI + i-Net
• MDM?                   • Uname/Pwd       •   Other
• Certificate?
Final thoughts – Holistic Context-aware Security



Overlay security, which is network infrastructure-independent
   Confidentiality
   Enforcement and segmentation
   Scale
   Deployment flexibility
   Meaningful use cases
   Maturity


Cisco system-level solution implementation is called Cisco TrustSec..
   For more info, http://cisco.com/go/trustsec
THANK YOU.

Más contenido relacionado

La actualidad más candente

Software Defined Data Centers - June 2012
Software Defined Data Centers - June 2012Software Defined Data Centers - June 2012
Software Defined Data Centers - June 2012Brent Salisbury
 
Integration Platform For JMPS Using DDS
Integration Platform For JMPS Using DDSIntegration Platform For JMPS Using DDS
Integration Platform For JMPS Using DDSSupreet Oberoi
 
SG Security Switch Brochure
SG Security Switch BrochureSG Security Switch Brochure
SG Security Switch BrochureShotaro Kaida
 
Regulatory compliant cloud computing rethinking web application architectures...
Regulatory compliant cloud computing rethinking web application architectures...Regulatory compliant cloud computing rethinking web application architectures...
Regulatory compliant cloud computing rethinking web application architectures...Khazret Sapenov
 
AMTELCO RED ALERT AVAYA Integration
AMTELCO RED ALERT AVAYA Integration AMTELCO RED ALERT AVAYA Integration
AMTELCO RED ALERT AVAYA Integration AMTELCO
 
Apc series product overview may 2012
Apc series product overview may 2012Apc series product overview may 2012
Apc series product overview may 2012jdlizarraga
 
Xen summit 2010 extending xen into embedded
Xen summit 2010 extending xen into embeddedXen summit 2010 extending xen into embedded
Xen summit 2010 extending xen into embeddedThe Linux Foundation
 
3com H3 C Solutions
3com H3 C  Solutions3com H3 C  Solutions
3com H3 C Solutionsthouchin
 
Security & Virtualization in the Data Center
Security & Virtualization in the Data CenterSecurity & Virtualization in the Data Center
Security & Virtualization in the Data CenterCisco Russia
 
Juniper Wireless Competitive Deep Dive
Juniper Wireless Competitive Deep DiveJuniper Wireless Competitive Deep Dive
Juniper Wireless Competitive Deep DiveSamuel Liu
 
Virtual sharp cloud aware bc dr up 2012 cloud
Virtual sharp cloud aware bc dr up 2012 cloudVirtual sharp cloud aware bc dr up 2012 cloud
Virtual sharp cloud aware bc dr up 2012 cloudKhazret Sapenov
 
19080432 rrc-procedures-in-lte-comments-v1
19080432 rrc-procedures-in-lte-comments-v119080432 rrc-procedures-in-lte-comments-v1
19080432 rrc-procedures-in-lte-comments-v1vedaarunachalam
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data CenterCisco Canada
 
Tns data center presentation
Tns data center presentationTns data center presentation
Tns data center presentationSanjeev Jain
 

La actualidad más candente (18)

Software Defined Data Centers - June 2012
Software Defined Data Centers - June 2012Software Defined Data Centers - June 2012
Software Defined Data Centers - June 2012
 
Integration Platform For JMPS Using DDS
Integration Platform For JMPS Using DDSIntegration Platform For JMPS Using DDS
Integration Platform For JMPS Using DDS
 
SG Security Switch Brochure
SG Security Switch BrochureSG Security Switch Brochure
SG Security Switch Brochure
 
Ieee 802.11 wlan
Ieee 802.11 wlanIeee 802.11 wlan
Ieee 802.11 wlan
 
Regulatory compliant cloud computing rethinking web application architectures...
Regulatory compliant cloud computing rethinking web application architectures...Regulatory compliant cloud computing rethinking web application architectures...
Regulatory compliant cloud computing rethinking web application architectures...
 
AMTELCO RED ALERT AVAYA Integration
AMTELCO RED ALERT AVAYA Integration AMTELCO RED ALERT AVAYA Integration
AMTELCO RED ALERT AVAYA Integration
 
Apc series product overview may 2012
Apc series product overview may 2012Apc series product overview may 2012
Apc series product overview may 2012
 
Xen summit 2010 extending xen into embedded
Xen summit 2010 extending xen into embeddedXen summit 2010 extending xen into embedded
Xen summit 2010 extending xen into embedded
 
3com H3 C Solutions
3com H3 C  Solutions3com H3 C  Solutions
3com H3 C Solutions
 
Security & Virtualization in the Data Center
Security & Virtualization in the Data CenterSecurity & Virtualization in the Data Center
Security & Virtualization in the Data Center
 
Juniper Wireless Competitive Deep Dive
Juniper Wireless Competitive Deep DiveJuniper Wireless Competitive Deep Dive
Juniper Wireless Competitive Deep Dive
 
Ap6532 spec sheet
Ap6532 spec sheetAp6532 spec sheet
Ap6532 spec sheet
 
Virtual sharp cloud aware bc dr up 2012 cloud
Virtual sharp cloud aware bc dr up 2012 cloudVirtual sharp cloud aware bc dr up 2012 cloud
Virtual sharp cloud aware bc dr up 2012 cloud
 
19080432 rrc-procedures-in-lte-comments-v1
19080432 rrc-procedures-in-lte-comments-v119080432 rrc-procedures-in-lte-comments-v1
19080432 rrc-procedures-in-lte-comments-v1
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data Center
 
Tns data center presentation
Tns data center presentationTns data center presentation
Tns data center presentation
 
Is is
Is isIs is
Is is
 
Sakar jain
Sakar jainSakar jain
Sakar jain
 

Similar a Gaweł mikołajczyk. holistic identity based networking approach – an irreducible dichotomy between reality and expectations

[Cisco Connect 2018 - Vietnam] Satit adirek hn under_the_hood_sdwan deep_dive
[Cisco Connect 2018 - Vietnam] Satit adirek hn under_the_hood_sdwan deep_dive[Cisco Connect 2018 - Vietnam] Satit adirek hn under_the_hood_sdwan deep_dive
[Cisco Connect 2018 - Vietnam] Satit adirek hn under_the_hood_sdwan deep_diveNur Shiqim Chok
 
Service Chaining - Cloud Network Services at Scale
Service Chaining - Cloud Network Services at ScaleService Chaining - Cloud Network Services at Scale
Service Chaining - Cloud Network Services at ScaleMarketingArrowECS_CZ
 
OpenStack and OpenFlow Demos
OpenStack and OpenFlow DemosOpenStack and OpenFlow Demos
OpenStack and OpenFlow DemosBrent Salisbury
 
14.) wireless (hyper dense wi fi)
14.) wireless (hyper dense wi fi)14.) wireless (hyper dense wi fi)
14.) wireless (hyper dense wi fi)Jeff Green
 
從INTEL技術談網路卡
從INTEL技術談網路卡從INTEL技術談網路卡
從INTEL技術談網路卡zman
 
Avaya VoIP on Cisco Best Practices by PacketBase
Avaya VoIP on Cisco Best Practices by PacketBaseAvaya VoIP on Cisco Best Practices by PacketBase
Avaya VoIP on Cisco Best Practices by PacketBasePacketBase, Inc.
 
Building the SD-Branch using uCPE
Building the SD-Branch using uCPEBuilding the SD-Branch using uCPE
Building the SD-Branch using uCPEMichelle Holley
 
Deploying Carrier Ethernet Features on Cisco ASR 9000
Deploying Carrier Ethernet Features on Cisco ASR 9000Deploying Carrier Ethernet Features on Cisco ASR 9000
Deploying Carrier Ethernet Features on Cisco ASR 9000Vinod Kumar Balasubramanyam
 
Simplifying the secure data center
Simplifying the secure data centerSimplifying the secure data center
Simplifying the secure data centerCisco Canada
 
Multi fabric sales motions jg v3
Multi fabric sales motions jg v3Multi fabric sales motions jg v3
Multi fabric sales motions jg v3Jeff Green
 
Securing Millions of Devices
Securing Millions of DevicesSecuring Millions of Devices
Securing Millions of DevicesKai Hudalla
 
Cisco Virtualized Network Services
Cisco Virtualized Network ServicesCisco Virtualized Network Services
Cisco Virtualized Network ServicesSoumen Chatterjee
 
Acme Packet Presentation Materials for VUC June 18th 2010
Acme Packet Presentation Materials for VUC June 18th 2010Acme Packet Presentation Materials for VUC June 18th 2010
Acme Packet Presentation Materials for VUC June 18th 2010Michael Graves
 
Challenges of L2 NID Based Architecture for vCPE and NFV Deployment
Challenges of L2 NID Based Architecture for vCPE and NFV Deployment Challenges of L2 NID Based Architecture for vCPE and NFV Deployment
Challenges of L2 NID Based Architecture for vCPE and NFV Deployment Bangladesh Network Operators Group
 
Virtual firewall framework
Virtual firewall frameworkVirtual firewall framework
Virtual firewall frameworkNithin Babu
 
Netsft2017 day in_life_of_nfv
Netsft2017 day in_life_of_nfvNetsft2017 day in_life_of_nfv
Netsft2017 day in_life_of_nfvIntel
 
The Data Center Network Evolution
The Data Center Network EvolutionThe Data Center Network Evolution
The Data Center Network EvolutionCisco Canada
 

Similar a Gaweł mikołajczyk. holistic identity based networking approach – an irreducible dichotomy between reality and expectations (20)

Contrail Enabler for agile cloud services
Contrail Enabler for agile cloud servicesContrail Enabler for agile cloud services
Contrail Enabler for agile cloud services
 
[Cisco Connect 2018 - Vietnam] Satit adirek hn under_the_hood_sdwan deep_dive
[Cisco Connect 2018 - Vietnam] Satit adirek hn under_the_hood_sdwan deep_dive[Cisco Connect 2018 - Vietnam] Satit adirek hn under_the_hood_sdwan deep_dive
[Cisco Connect 2018 - Vietnam] Satit adirek hn under_the_hood_sdwan deep_dive
 
Service Chaining - Cloud Network Services at Scale
Service Chaining - Cloud Network Services at ScaleService Chaining - Cloud Network Services at Scale
Service Chaining - Cloud Network Services at Scale
 
OpenStack and OpenFlow Demos
OpenStack and OpenFlow DemosOpenStack and OpenFlow Demos
OpenStack and OpenFlow Demos
 
14.) wireless (hyper dense wi fi)
14.) wireless (hyper dense wi fi)14.) wireless (hyper dense wi fi)
14.) wireless (hyper dense wi fi)
 
從INTEL技術談網路卡
從INTEL技術談網路卡從INTEL技術談網路卡
從INTEL技術談網路卡
 
Avaya VoIP on Cisco Best Practices by PacketBase
Avaya VoIP on Cisco Best Practices by PacketBaseAvaya VoIP on Cisco Best Practices by PacketBase
Avaya VoIP on Cisco Best Practices by PacketBase
 
Building the SD-Branch using uCPE
Building the SD-Branch using uCPEBuilding the SD-Branch using uCPE
Building the SD-Branch using uCPE
 
Deploying Carrier Ethernet Features on Cisco ASR 9000
Deploying Carrier Ethernet Features on Cisco ASR 9000Deploying Carrier Ethernet Features on Cisco ASR 9000
Deploying Carrier Ethernet Features on Cisco ASR 9000
 
Deploying Carrier Ethernet features on ASR 9000
Deploying Carrier Ethernet features on ASR 9000Deploying Carrier Ethernet features on ASR 9000
Deploying Carrier Ethernet features on ASR 9000
 
Simplifying the secure data center
Simplifying the secure data centerSimplifying the secure data center
Simplifying the secure data center
 
10209
1020910209
10209
 
Multi fabric sales motions jg v3
Multi fabric sales motions jg v3Multi fabric sales motions jg v3
Multi fabric sales motions jg v3
 
Securing Millions of Devices
Securing Millions of DevicesSecuring Millions of Devices
Securing Millions of Devices
 
Cisco Virtualized Network Services
Cisco Virtualized Network ServicesCisco Virtualized Network Services
Cisco Virtualized Network Services
 
Acme Packet Presentation Materials for VUC June 18th 2010
Acme Packet Presentation Materials for VUC June 18th 2010Acme Packet Presentation Materials for VUC June 18th 2010
Acme Packet Presentation Materials for VUC June 18th 2010
 
Challenges of L2 NID Based Architecture for vCPE and NFV Deployment
Challenges of L2 NID Based Architecture for vCPE and NFV Deployment Challenges of L2 NID Based Architecture for vCPE and NFV Deployment
Challenges of L2 NID Based Architecture for vCPE and NFV Deployment
 
Virtual firewall framework
Virtual firewall frameworkVirtual firewall framework
Virtual firewall framework
 
Netsft2017 day in_life_of_nfv
Netsft2017 day in_life_of_nfvNetsft2017 day in_life_of_nfv
Netsft2017 day in_life_of_nfv
 
The Data Center Network Evolution
The Data Center Network EvolutionThe Data Center Network Evolution
The Data Center Network Evolution
 

Más de Yury Chemerkin

Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...Yury Chemerkin
 
Red october. detailed malware description
Red october. detailed malware descriptionRed october. detailed malware description
Red october. detailed malware descriptionYury Chemerkin
 
Comment crew indicators of compromise
Comment crew indicators of compromiseComment crew indicators of compromise
Comment crew indicators of compromiseYury Chemerkin
 
Appendix g iocs readme
Appendix g iocs readmeAppendix g iocs readme
Appendix g iocs readmeYury Chemerkin
 
Appendix f (digital) ssl certificates
Appendix f (digital)   ssl certificatesAppendix f (digital)   ssl certificates
Appendix f (digital) ssl certificatesYury Chemerkin
 
Appendix e (digital) md5s
Appendix e (digital)   md5sAppendix e (digital)   md5s
Appendix e (digital) md5sYury Chemerkin
 
Appendix d (digital) fqd ns
Appendix d (digital)   fqd nsAppendix d (digital)   fqd ns
Appendix d (digital) fqd nsYury Chemerkin
 
6071f3f4 40e6-4c7b-8868-3b0b21a9f601
6071f3f4 40e6-4c7b-8868-3b0b21a9f6016071f3f4 40e6-4c7b-8868-3b0b21a9f601
6071f3f4 40e6-4c7b-8868-3b0b21a9f601Yury Chemerkin
 
Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...Yury Chemerkin
 
Windows 8. important considerations for computer forensics and electronic dis...
Windows 8. important considerations for computer forensics and electronic dis...Windows 8. important considerations for computer forensics and electronic dis...
Windows 8. important considerations for computer forensics and electronic dis...Yury Chemerkin
 
The stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityThe stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityYury Chemerkin
 
Stuxnet. analysis, myths, realities
Stuxnet. analysis, myths, realitiesStuxnet. analysis, myths, realities
Stuxnet. analysis, myths, realitiesYury Chemerkin
 
Stuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learnedStuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learnedYury Chemerkin
 
Sophos ransom ware fake antivirus
Sophos ransom ware fake antivirusSophos ransom ware fake antivirus
Sophos ransom ware fake antivirusYury Chemerkin
 
Six months later – a report card on google’s demotion of pirate sites
Six months later – a report card on google’s demotion of pirate sitesSix months later – a report card on google’s demotion of pirate sites
Six months later – a report card on google’s demotion of pirate sitesYury Chemerkin
 
Security in the cloud planning guide
Security in the cloud planning guideSecurity in the cloud planning guide
Security in the cloud planning guideYury Chemerkin
 
Security configuration recommendations for apple i os 5 devices
Security configuration recommendations for apple i os 5 devicesSecurity configuration recommendations for apple i os 5 devices
Security configuration recommendations for apple i os 5 devicesYury Chemerkin
 
Render man. hacker + airplanes = no good can come of this
Render man. hacker + airplanes = no good can come of thisRender man. hacker + airplanes = no good can come of this
Render man. hacker + airplanes = no good can come of thisYury Chemerkin
 

Más de Yury Chemerkin (20)

Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
 
Red october. detailed malware description
Red october. detailed malware descriptionRed october. detailed malware description
Red october. detailed malware description
 
Comment crew indicators of compromise
Comment crew indicators of compromiseComment crew indicators of compromise
Comment crew indicators of compromise
 
Appendix g iocs readme
Appendix g iocs readmeAppendix g iocs readme
Appendix g iocs readme
 
Appendix f (digital) ssl certificates
Appendix f (digital)   ssl certificatesAppendix f (digital)   ssl certificates
Appendix f (digital) ssl certificates
 
Appendix e (digital) md5s
Appendix e (digital)   md5sAppendix e (digital)   md5s
Appendix e (digital) md5s
 
Appendix d (digital) fqd ns
Appendix d (digital)   fqd nsAppendix d (digital)   fqd ns
Appendix d (digital) fqd ns
 
6071f3f4 40e6-4c7b-8868-3b0b21a9f601
6071f3f4 40e6-4c7b-8868-3b0b21a9f6016071f3f4 40e6-4c7b-8868-3b0b21a9f601
6071f3f4 40e6-4c7b-8868-3b0b21a9f601
 
Jp3 13
Jp3 13Jp3 13
Jp3 13
 
Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...
 
Windows 8. important considerations for computer forensics and electronic dis...
Windows 8. important considerations for computer forensics and electronic dis...Windows 8. important considerations for computer forensics and electronic dis...
Windows 8. important considerations for computer forensics and electronic dis...
 
The stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityThe stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capability
 
Stuxnet. analysis, myths, realities
Stuxnet. analysis, myths, realitiesStuxnet. analysis, myths, realities
Stuxnet. analysis, myths, realities
 
Stuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learnedStuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learned
 
Sophos ransom ware fake antivirus
Sophos ransom ware fake antivirusSophos ransom ware fake antivirus
Sophos ransom ware fake antivirus
 
Six months later – a report card on google’s demotion of pirate sites
Six months later – a report card on google’s demotion of pirate sitesSix months later – a report card on google’s demotion of pirate sites
Six months later – a report card on google’s demotion of pirate sites
 
Security in the cloud planning guide
Security in the cloud planning guideSecurity in the cloud planning guide
Security in the cloud planning guide
 
Security configuration recommendations for apple i os 5 devices
Security configuration recommendations for apple i os 5 devicesSecurity configuration recommendations for apple i os 5 devices
Security configuration recommendations for apple i os 5 devices
 
Render man. hacker + airplanes = no good can come of this
Render man. hacker + airplanes = no good can come of thisRender man. hacker + airplanes = no good can come of this
Render man. hacker + airplanes = no good can come of this
 
Msft oracle brief
Msft oracle briefMsft oracle brief
Msft oracle brief
 

Último

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 

Último (20)

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 

Gaweł mikołajczyk. holistic identity based networking approach – an irreducible dichotomy between reality and expectations

  • 1. Holistic identity- based networking security approach An irreducible dichotomy between reality and expectations Gaweł Mikołajczyk gmikolaj@cisco.com
  • 2. What this session is about Holistic - a. Emphasizing the importance of the whole and the interdependence of its parts. Identity-Based Networking Security (IBNS) – concepts including 802.1X, CPS, CTS, IBNS, NAC, NPF, NAC Framework, NAC Appliance, OneNAC, NAC- RADIUS, having goal of authenticating the user and machine, allowing access into the network and providing some more advanced functions dichotomy between reality and expectations happens when you cannot achieve what you would like to have. Usually results in pain.
  • 3. Fundamental IBNS Problem statement I have a LAN/WAN/WLAN/VPN network, I would like to authenticate users and their machines connecting to it. Yeah, it’s been solved 10+ years ago. But seriously, ...did you try to deploy it (except for WLAN, hands-up please)? ...and succeeded? No, but why?
  • 4. What we were lacking, really? Usability and phased deployment options Open, Low Impact, High Security, IP Telephony, dACL, dVLAN, MDA, unmanaged device, Critical, WoL, EAP methods of choice (w/PKI) Flexible wired/wireless authentication options and ordering of those. MAC Authentication Bypass (MAB), 802.1X, Web Authentication (WebAuth)? Guests? Provision. Bridge them to the Internet. Segment and AUP control. System-level testing. OS-1 + Supplicant-2 + Switch-3 + RADIUS Server-4 Funny/Scary, it is totally enough to create a massive DoS + bonus RGE. Vendor should prove it works as documented (and is documented)
  • 5. Guest Deployment and Path Isolation Internet  Isolation at access layer (port, SSID)  Layer 2 path isolation: Outside  CAPWAP & VLANs for wireless Corporate DMZ Firewall Intranet  L2 VLANs for wired Inside Guest DMZ  Layer 3 isolation: VRF (Virtual Routing and Forwarding) to Firewall L3 Switches with VRF guest interface WLC CAPWAP Corporate Corporate Access Layer Guest VRF Employee VRF Global
  • 6. What about context-awareness at ingress? User Device Place Posture Time Access method Other
  • 7. Profiling: The Art of Device Classification Why Classify? Originally: identify the devices that cannot authenticate and automagically build the MAB list. i.e.: Printer = Bypass Authentication Today: Now we also use the profiling data as part of an authorization policy. i.e.: Authorized User + i-device = Internet Only What is performing the data collection and what can be collected? Dedicated collection devices or existing infrastructure? Must traffic pass inline? CDP/LLDP? SNMP data? DHCP? RADIUS? Packet capture for deeper analysis? HTTP user-agent? Active Polling/Scanning. NMAP?
  • 8. Profiler conditions to build your policies upon NMAP DHCP LLDP CDP Netflow RADIUS SNMP IP
  • 9. Distributed Profiling: IOS Sensor Switch Device Sensor Cache Cisco IP Phone 7945 SEP002155D60133 Cisco Systems, Inc. IP Phone CP-7945G SEP002155D60133 ISE Profiling result
  • 10. Profiler Library you can extend and tune Cont ….
  • 11. Ingress control is just the beginning „I have authenticated an endpoint coming to my network.” It is in the proper VLAN, has (d)ACL applied. I have provided enforcement. (BTW. It is easy to overrun hardware ACL TCAM switch resources.) I want to do with the traffic much more: Provide differentiated treatment from the security point of view. I want to make use of the context in the whole network. Make all my devices (switches, routers, firewalls...) context-aware. How to propagate the context information in the network?
  • 12. Bright idea: looking at IEEE standarization MACSec is a Layer 2 encryption mechanism (Ratified in 2006) 802.1AE defines the use of AES-GCM-128 as the encryption cipher. Cisco is working to extend to AES-GCM-256 Builds on 802.1X for Key Management, Authentication, and Access Control 802.1X-2010 defines the use of MACSec, MACSec Key Agreement (MKA) (Previously 802.1AF), and 802.1AR (Ratified in 2010) Authenticated Encryption with Associated Data (AEAD) HW implementations run are very efficient 1G and 10G line rate crypto currently deployed Intel AES-NI support in CPU (FIPS 140-2 Validated)
  • 13. Encrypting everything Hop-by-Hop Physical MiTM into the access link is a feasible attack using very small factor PC and others The attacks have been demonstrated (DEFCON19 – A Bridge Too Far). 802.1X EAP authentication phase is used to derive the 802.1AE session key for encryption. Encryption can be done in software and in hardware on the endpoint. Switch crypto support in hardware is necessary
  • 14. Massively Scalable Encrypted DataCenter Interconnect Dual Access with EoMPLS Connectivity DC-1 DC-2 PE Device PE Device vPC vPC MPLS PE Device PE Device
  • 15. Using 802.1AE for data-plane context (SGT) transport Authenticated Encrypted DMAC SMAC 802.1AE Header 802.1Q CMD ETYPE PAYLOAD ICV CRC CMD EtherType Version Length SGT Opt Type SGT Value Other CMD Options Cisco Meta Data Ethernet Frame field  802.1AE Header CMD ICV are the 802.1AE + Context (SGT) overhead  Frame is always tagged at ingress port of Context-(SGT)-capable device  Tagging process prior to other L2 service such as QoS  No impact IP MTU/Fragmentation  L2 Frame MTU Impact: ~ 40 bytes, less than baby giant frame (~1600 bytes | 1552 bytes MTU)
  • 16. How to impose SGT at ingress? A Role-Based TAG: 1. A user (or device) logs into network via 802.1X 2. ISE is configured to send a TAG in the Authorization Result – based on the “ROLE” of the user/device 3. The Switch Applies this TAG to the users traffic.
  • 17. Data-plane SGT Enforcement with SGACL SGACL allows topology independent User A User C access control  Even another user accesses on same VLAN as 10 30 previous example, his traffic is tagged differently Packets are tagged  If traffic is destined to restricted resources, packet will Campus Access with SGT at ingress be dropped at egress port of Context-Aware hardware interface devices domain Context Hardware Server A Server B Server C SRC DST Enabled Network (111) (222) (333) SGACL-D is applied User A (10) Permit all Deny all Deny all SQL = OK SMB = NO User B (20) SGACL-B SGACL-C Deny all Data Center User C (30) Deny all Permit all SGACL-D SGACL-D RADIUS Server permit tcp src dst eq 1433 #remark destination SQL permit permit tcp src eq 1433 dst Server A Server B Server C Directory #remark source SQL permit Service permit tcp src dst eq 80 111 222 333 # web permit SQL traffic permit tcp src dst eq 443 SMB traffic # secure web permit SGACL deny all
  • 18. How SGACL Simplifies Access Control Security Group Security Group User (Source) (Destination) Servers SGACL D1 S1 MGMT A D2 (SGT 10) Sales SRV (SGT 500) S2 MGMT B D3 (SGT 20) S3 HR SRV D4 (SGT 600) HR Rep (SGT 30) S4 D5 Finance SRV IT Admins D6 (SGT 700) (SGT 40) This abstracts the network topology from the policy Reduces the number of policy rules necessary for the admin to maintain Allows to overcome traditional access switches TCAM limits
  • 19. Control-plane (SGT) context transport Problem statement: Not all devices are capable of 802.1AE and SGT But, remember the session title – holistic We need to provide a way to transport context information Endpoint IP address to SGT binding This needs to be separated, it is SecOps world – Let’s call this SXP – SGT eXchange Protocol
  • 20. Security Group Firewalling (SGFW) WAN use case SGFW Enforcement on a headend SGACL Policies SXP Campus Network SGFW IP Address SGT Enforcement on a router Data Center 10.1.10.1 10 SGACL SXP Enforcement on a switch Consistent Classification/enforcement between SGFW and switching. SGT allows more dynamic classification in the branch and DC WAN edge Valid deployment model on devices lacking hardware MACSec/SGT support Scales to thousands of branches
  • 21. Security Group Firewalling (SGFW) Data Center use case Extends the context-awareness Concept to the firewall Use Security-Group Tags (SGTss) in your Firewall Policy Removes concern of ACE explosion on DC Firewalls Ingress Enforcement Finance (SGT=4) SGT=100 802.1X/MAB/Web Auth I’m an employee HR SGT = 100 My group is HR Egress Enforcement HR (SGT=100) S-IP User S-SGT D-IP D-SGT DENY
  • 22. Context-aware firewalling DC use case Source SGT Destination SGT Think of making context-aware other network security services: intrusion prevention, load-balancing, web security, web/file/database application firewalling
  • 23. Applying Context-awareness to VDI Campus Access • User logs into VM which triggers 802.1x authentication User A • Authentication succeeds. Authorization RDP assigns the SGT for the user. • Traffic hits the egress enforcement point Connection Broker Auth=OK Data Center • Only permitted traffic path (source SGT SXP to destination SGT) is allowed 802.1x SGT=10 Pools of VMs WEB Server Cat4500 Directory File Web Server Service SRC DST Server(111) (222) User A (10) Permit all Deny All File Server WEB Server SQL Server ISE User B (20) Deny all SGACL-C
  • 24. BYO* – stretching the NetOps and SecOps You need to think it over. Give the users flexibility to: maintain their devices. self-provision, register and delete They will love you. Corp Asset? AuthC Type Profile AuthZ Result • AD • Machine • i-Device • Full Access Member? Certs? • Android • i-Net only • Static List? • User Certs? • Windows • VDI + i-Net • MDM? • Uname/Pwd • Other • Certificate?
  • 25. Final thoughts – Holistic Context-aware Security Overlay security, which is network infrastructure-independent Confidentiality Enforcement and segmentation Scale Deployment flexibility Meaningful use cases Maturity Cisco system-level solution implementation is called Cisco TrustSec.. For more info, http://cisco.com/go/trustsec