Cisco ISE Health Check

Don’t Let Somebody Into Your Network Because of a Cisco ISE Misconfiguration or Poor Integration

Cisco Identity Service Engine (ISE) acts as a central enforcement mechanism for a variety of network access, policy, and management functions. It interconnects critical IT services into a complex integration platform, and keeping all of them in sync, efficient, and compliant poses a significant technical challenge. Moreover, errors in ISE performance are a potential security risk and can result in significant business damage.

Our Cisco ISE audit, configuration and verification services will ensure your ISE platform performs optimally and is compliant with your security policies. It will help you prevent unstable or unexpected behavior that could impact many business-critical and revenue-generating processes.

An Ounce of Prevention is Worth a Pound of Cure

The costs of users not being able to access the network, or the costs of a security incident stemming from incorrect policy provisioning can easily grow unacceptably high in a single incident.
By validating your Cisco ISE platform performance and configuration you can minimize these risks and business damage.

The service provides you with the following benefits:

  • Prevent security breaches and network instability
  • Quick, efficient, and cost-effective
  • Comprehensive verification of configuration compliance and operational capability of Cisco ISE
  • Performed together with your team
  • Customized to your security policies and expectations

Fast, Cost-Effective, and Thorough Cisco ISE Validation

The Cisco ISE Health Check service is performed together with your team, resulting in quick and comprehensive validation of your current state of Cisco ISE performance.

In the pre-assessment phase, our cybersecurity experts create a custom audit procedure for assessing your Cisco ISE system in real time, transparently, and under your full supervision. With the Cisco ISE audit and configuration services, we can provide you with the following outcomes:

  • Pre-analysis of your environment, based on a questionnaire assessment that covers the Cisco ISE use cases used (User and Device authentication, Guest, Posture, Profiling, TrustSec, pxGrid, and so on), endpoint types and operating systems, the Microsoft Windows environment, authentication back-ends, authentication protocols used, PKI environment details, network devices, and Mobile Device Management integrations.
  • Real-time analysis your Cisco ISE setup, configuration, and operation based on your requirements (performed remotely). The analysis covers CLI configuration, GUI-based analysis, alert analysis, passed/failed authentications analysis, system performance, deployment architecture, software versions, nodes and roles, licensing, certificates and PKI, external logging, backup/restore functionality, ISE policies (guest, profiling, posture, admin, TrustSec, PassiveID…), backend issues, pxGrid integration, and brief device integration analysis.
  • Detailed audit report with information on the found discrepancies, suboptimal practices, and deviations from best-practices configuration and operation of the Cisco ISE system – all in a prioritized format that can be immediately applied for improving your Cisco ISE configuration.

Why NIL?

 
NIL has the following core strengths in the area of network and network service migration:

  • Experience: Proven track of record of Cisco ISE installations, combined with our security and risk management experience, covering all the core Cisco ISE use cases, backs our expertise in Cisco ISE.
  • References: We carried out Cisco ISE audits in the most complex network environments, including global carrier networks.
  • Speed: The service is performed quickly (typically within two days from the start of the WebEx session).
  • Cost effectiveness: Our service provides a quick and cost-efficient way to eliminate high risk items in Cisco ISE deployments.