Log In

Identity & Authentication

Cisco Identity Services Engine (ISE)

By Cisco Systems

SHARE
Overview
Features
Resources
Company

Overview

The Cisco® Identity Services Engine (ISE) allows you to see and control users and devices connecting to the corporate network. Enterprises that use integrations between Cisco ISE and MDM/EMM platforms like SOTI MobiControl gain greater insight into the posture of mobile devices to enforce appropriate network access policies.

SOTI MobiControl 12.4 supports Cisco Identity Services Engine (ISE). ISE provides Network Access Control (NAC) capabilities that work in conjunction with the intelligence MobiControl has of an organization’s mobile devices to govern the device’s network access to enterprise resources. Through the integration with Cisco ISE, MobiControl acts as a source of truth for device posture and compliance. Once the device is enrolled in MobiControl, ISE will use device identity and security information from MobiControl to determine which network resources the device can connect to. ISE works with MobiControl to verify security policies have been provisioned for the device, maintaining a connection to MobiControl to continually evaluate security/compliance posture information from managed devices in order to determine changes in status where remedial action may be required.

For more information visit: https://marketplace.cisco.com/catalog/solution/116622?pid=116824

Key Features

  • Cisco ISE integration with SOTI MobiControl
    SOTI MobiControl 12.4+ now supports Cisco Identity Services Engine (ISE). Through the integration with Cisco ISE, MobiControl acts as a source of truth for device posture and compliance.
  • See and share rich user and device details
    Users and devices are shown in a simple, flexible interface. ISE shares details through the Cisco Platform Exchange Grid (pxGrid) with partner platforms to make them user, device, and network aware.
  • Control all access from one place
    Simplify access across wired, wireless, and VPN connections. Policies are cascaded across all types of access points and enforced by Cisco TrustSec software-defined segmentation.
  • Stop and contain threats
    Reduce risks and contain threats by dynamically controlling network access. ISE can assess vulnerabilities and apply threat intelligence. It can also contain a suspicious device for remediation. We call this Cisco Rapid Threat Containment.

Videos

Cisco Identity Services Engine

Additional Resources

at_a_glance_c45-726284.pdf

at_a_glance_c45-726284.pdf

About Company

Cisco Systems, Inc. is the worldwide leader in networking for the Internet. Today, networks are an essential part of business, education, government, and home communications. Cisco hardware, software, and service offerings are used to create the Internet solutions that make these networks possible, giving individuals, companies, and countries easy access to information anywhere, at any time. In addition, Cisco has pioneered the use of the Internet in its own business practice and offers consulting services based on its experience to help other organizations around the world.

Address

Cisco Systems, Inc.
Corporate Headquarters
170 West Tasman Dr.
San Jose, CA 95134
USA