Aruba ClearPass Policy Manager R1V81A

Save $4,860.01
ArubaSKU: R1V81A

Price:
Sale price$16,376.99 Regular price$21,237.00
Stock:
Sold out

Description

Aruba's ClearPass Policy Manager, part of the Aruba 360 Secure Fabric, provides role- and device-based secure network access control for IoT, BYOD, corporate devices, as well as employees, contractors and guests across any multivendor wired, wireless and VPN infrastructure.

With a built-in context-based policy engine, RADIUS, TACACS+, non-RADIUS enforcement using OnConnect, device profiling, posture assessment, onboarding, and guest access options, ClearPass is unrivaled as a foundation for network security for organizations of any size.

For comprehensive integrated security coverage and response using firewalls, UEM and other existing solutions, ClearPass supports the Aruba 360 Security Exchange Program. This allows for automated threat detection and response workflows that integrate with third-party security vendors and IT systems previously requiring manual IT intervention.

In addition, ClearPass supports secure self-service capabilities, making it easier for end users trying to access the network. Users can securely configure their own devices for enterprise use or Internet access based on admin policy controls.

The result is detailed visibility of all wired and wireless devices connecting to the enterprise, increased control through simplified and automated authentication or authorization of devices, and faster, better incident analysis and response through the integration and orchestration with third-party security solutions. This is achieved with a comprehensive and scalable policy management platform that goes beyond traditional AAA solutions to deliver extensive enforcement capabilities for IT-owned and BYOD security requirements.

THE CLEARPASS DIFFERENCE

ClearPass is the only policy platform that centrally enforces all aspects of enterprise-grade access security for any industry.

Granular policy enforcement is based on a user's role, device type and role, authentication method, UEM attributes, device health, traffic patterns, location, and time-of-day.

Deployment scalability supports tens of thousands of devices and authentications which surpasses the capabilities offered by legacy AAA solutions. Options exist for small to large organizations, from centralized to distributed environments.

ADVANCED POLICY MANAGEMENT | Enforcement and visibility for wired and wireless

With ClearPass, organizations can deploy wired or wireless using standards-based 802.1X enforcement for secure authentication. ClearPass also supports MAC address authentication for IoT and headless devices that may lack support for 802.1X. For wired environments where RADIUS based authentication cannot be deployed, OnConnect, offers an alternative using SNMP based enforcement.
  • Up to 10x faster than the standard Ethernet connectivity and provides high-performance
  • Quickly set up a secure network with 4 ports Firewall
  • Rackmountable feature for convenient and safe installation of Firewall
. .
  • Ethernet Technology : Gigabit Ethernet
  • USB : Yes
  • Encryption Standard : MD5,WPA3
  • Network Standard : 10/100/1000Base-T
  • Form Factor : Rack-mountable
  • Manufacturer Website Address : http://www.hpe.com
  • Total Number of Ports : 4
  • Product Type : Network Security Appliance
  • Manufacturer : Hewlett Packard Enterprise
  • Product Model : C2010
  • Firewall Protection Supported : Threat Protection,Policy Enforcement,Access Control,Secure IPsec VPN Connectivity
  • Manageable : Yes
  • Number of Network (RJ-45) Ports : 4
  • Product Line : ClearPass

You may also like

Recently viewed