SlideShare a Scribd company logo
1 of 10
CISCO TRUSTSEC MODEL
Why?
Will Hatcher, CISO
Roy Sookhoo, CTO
Lynn Witherspoon, CMIO
Jodi Harris, Cisco Account Manager
1
Payment Card Industry (PCI) Standards - Problem
Required separate network for debit/credit card processing
2
o Regional WAN with many PCI systems running over flat network.
o Hotels, Restaurants, Spa, Gyms, Post Office, Health Care Registration, etc.
PCI Segmentation
Reduction of Scope
Unless you want your entire network to PCI security standards… limited
practical use and expensive monitoring, then one must VLAN PCI
network to reduce compliance scope, cost and monitoring expenses.
VLAN:
• Traditional VLAN requires programming every router/switch in
environment based on ACLs, IP ranges, Firewalls and/or VLAN.
• Cisco Trustsec does this virtually through ISE device profiling, and
SGT tagging for advance packet tagging & routing software.
Cisco Solution - Trustsec (Virtual VLAN)
What is a Virtual LAN or VLAN
A virtual LAN (VLAN) is any broadcast domain that is partitioned and isolated in a computer network at the data link
layer (OSI layer 2).Wikipedia
To subdivide a network into virtual LANs, one configures a network switch or router. Simpler network devices can only
partition per physical port (if at all), in which case each VLAN is connected with a dedicated network cable (and VLAN
connectivity is limited by the number of hardware ports available).
Can be based on IP address or MAC address as well.
CISCO’S TRUSTSEC
Policy Based VLANing
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE), an identity-based access control policy platform
that enables enterprises:
• enhance infrastructure security (through posturing),
• enforce compliance (through monitoring),
• streamline their service operations in wired, wireless, or virtual private network
(VPN) environments (posture, monitor, tag then control access no matter what
network connection).
• ISE maintains and enforces Cisco switch/router/firewall PCI policies.
Cisco’s unique ISE architecture allows enterprises to gather real-time contextual information from network,
users, and devices to make proactive governance decisions by tying identity back into various network
elements via pxGrid (Cisco Partner Exchange Grid) including DHCP, DNS, enriched IP data, through
partner applications (like Infoblox & Lancope), access switches, wireless controllers, VPN, Firewall and
gateway applications.
Security Group Tagging (SGT)
Virtual VLAN
Security Group Tagging transforms segmentation by simplifying administration:
•Security group tags allow organizations to segment their networks without having to
redesign to accommodate more VLANs and subnets.
•Firewall rules are dramatically streamlined by using an intuitive business-level profile
method.
•Policy enforcement is automated, assisting compliance and increasing security efficacy.
•Security auditing becomes much easier, as Qualified Security Assessors can more easily
validate that rules are being enforced to meet compliance.
SGT Tagging
Cisco’s SGT Tags
CISCO Trustsec Challenges
Challenges:
Make sure your routers and switches are SGT compatible or upgrade.
(http://www.cisco.com/c/dam/en/us/solutions/collateral/borderless-
networks/trustsec/trustsec_platform_support.pdf )
SGT does not route, it only is used for ACL (pass/not pass) at the switch/router/ASA
firewall.
ISE does not intelligently alert.
GOOD NEWS:
Most modern Cisco switches/routers passes SGT packets.
Cisco ASA firewall recognizes SGT and can apply strict PCI rules to PCI only traffic.
Most SIEM (Security Information Event Manager) systems can intake ISE logs and alert
on them.

More Related Content

What's hot

Identity Services Engine Overview and Update
Identity Services Engine Overview and UpdateIdentity Services Engine Overview and Update
Identity Services Engine Overview and UpdateCisco Canada
 
TechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISETechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISERobb Boyd
 
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Lancope, Inc.
 
TechWiseTV Workshop: Stealthwatch Learning Network License
TechWiseTV Workshop: Stealthwatch Learning Network LicenseTechWiseTV Workshop: Stealthwatch Learning Network License
TechWiseTV Workshop: Stealthwatch Learning Network LicenseRobb Boyd
 
Текториал по тематике информационной безопасности
Текториал по тематике информационной безопасности Текториал по тематике информационной безопасности
Текториал по тематике информационной безопасности Cisco Russia
 
TechWiseTV Workshop: Cisco ISE 2.1 (Identity Services Engine)
TechWiseTV Workshop: Cisco ISE 2.1 (Identity Services Engine)TechWiseTV Workshop: Cisco ISE 2.1 (Identity Services Engine)
TechWiseTV Workshop: Cisco ISE 2.1 (Identity Services Engine)Robb Boyd
 
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...Cisco Security
 
Data center webinar_v2_1
Data center webinar_v2_1Data center webinar_v2_1
Data center webinar_v2_1Lancope, Inc.
 
CISCO ACS 5.6 Migration Guide
CISCO ACS 5.6 Migration GuideCISCO ACS 5.6 Migration Guide
CISCO ACS 5.6 Migration GuidePCCW GLOBAL
 
UniCredit Business Integrated Solutions
UniCredit Business Integrated SolutionsUniCredit Business Integrated Solutions
UniCredit Business Integrated SolutionsCisco Case Studies
 
The Context Aware Network A Holistic Approach to BYOD
The Context Aware Network A Holistic Approach to BYODThe Context Aware Network A Holistic Approach to BYOD
The Context Aware Network A Holistic Approach to BYODCisco Canada
 
Cisco VMDC Cloud Security 1.0 Design Guide
Cisco VMDC Cloud Security 1.0 Design GuideCisco VMDC Cloud Security 1.0 Design Guide
Cisco VMDC Cloud Security 1.0 Design GuideCisco Service Provider
 
TechWiseTV Workshop: Tetration Analytics
TechWiseTV Workshop: Tetration AnalyticsTechWiseTV Workshop: Tetration Analytics
TechWiseTV Workshop: Tetration AnalyticsRobb Boyd
 
Cloud summit demystifying cloud security
Cloud summit   demystifying cloud securityCloud summit   demystifying cloud security
Cloud summit demystifying cloud securityDavid De Vos
 
Deploying Secure Converged Wired, Wireless Campus
Deploying Secure Converged Wired, Wireless CampusDeploying Secure Converged Wired, Wireless Campus
Deploying Secure Converged Wired, Wireless CampusRassul Ismailov
 

What's hot (20)

Sem cis ise
Sem cis iseSem cis ise
Sem cis ise
 
Identity Services Engine Overview and Update
Identity Services Engine Overview and UpdateIdentity Services Engine Overview and Update
Identity Services Engine Overview and Update
 
TechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISETechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISE
 
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
 
TechWiseTV Workshop: Stealthwatch Learning Network License
TechWiseTV Workshop: Stealthwatch Learning Network LicenseTechWiseTV Workshop: Stealthwatch Learning Network License
TechWiseTV Workshop: Stealthwatch Learning Network License
 
Текториал по тематике информационной безопасности
Текториал по тематике информационной безопасности Текториал по тематике информационной безопасности
Текториал по тематике информационной безопасности
 
TechWiseTV Workshop: Cisco ISE 2.1 (Identity Services Engine)
TechWiseTV Workshop: Cisco ISE 2.1 (Identity Services Engine)TechWiseTV Workshop: Cisco ISE 2.1 (Identity Services Engine)
TechWiseTV Workshop: Cisco ISE 2.1 (Identity Services Engine)
 
ISE-802.1X-MAB
ISE-802.1X-MABISE-802.1X-MAB
ISE-802.1X-MAB
 
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
 
Data center webinar_v2_1
Data center webinar_v2_1Data center webinar_v2_1
Data center webinar_v2_1
 
CISCO ACS 5.6 Migration Guide
CISCO ACS 5.6 Migration GuideCISCO ACS 5.6 Migration Guide
CISCO ACS 5.6 Migration Guide
 
UniCredit Business Integrated Solutions
UniCredit Business Integrated SolutionsUniCredit Business Integrated Solutions
UniCredit Business Integrated Solutions
 
The Context Aware Network A Holistic Approach to BYOD
The Context Aware Network A Holistic Approach to BYODThe Context Aware Network A Holistic Approach to BYOD
The Context Aware Network A Holistic Approach to BYOD
 
AL_PCI-Cheatsheet_web
AL_PCI-Cheatsheet_webAL_PCI-Cheatsheet_web
AL_PCI-Cheatsheet_web
 
Cloud Security Solution Overview
Cloud Security Solution OverviewCloud Security Solution Overview
Cloud Security Solution Overview
 
Cisco VMDC Cloud Security 1.0 Design Guide
Cisco VMDC Cloud Security 1.0 Design GuideCisco VMDC Cloud Security 1.0 Design Guide
Cisco VMDC Cloud Security 1.0 Design Guide
 
TechWiseTV Workshop: Tetration Analytics
TechWiseTV Workshop: Tetration AnalyticsTechWiseTV Workshop: Tetration Analytics
TechWiseTV Workshop: Tetration Analytics
 
Cloud summit demystifying cloud security
Cloud summit   demystifying cloud securityCloud summit   demystifying cloud security
Cloud summit demystifying cloud security
 
Two Factor Authentication for VPN
Two Factor Authentication for VPNTwo Factor Authentication for VPN
Two Factor Authentication for VPN
 
Deploying Secure Converged Wired, Wireless Campus
Deploying Secure Converged Wired, Wireless CampusDeploying Secure Converged Wired, Wireless Campus
Deploying Secure Converged Wired, Wireless Campus
 

Similar to ISE_Pub

Cisco Connect 2018 Thailand - Software defined access a transformational appr...
Cisco Connect 2018 Thailand - Software defined access a transformational appr...Cisco Connect 2018 Thailand - Software defined access a transformational appr...
Cisco Connect 2018 Thailand - Software defined access a transformational appr...NetworkCollaborators
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks
 
6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...
6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...
6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...Jürgen Ambrosi
 
Security & Virtualization in the Data Center
Security & Virtualization in the Data CenterSecurity & Virtualization in the Data Center
Security & Virtualization in the Data CenterCisco Russia
 
Simplifying the secure data center
Simplifying the secure data centerSimplifying the secure data center
Simplifying the secure data centerCisco Canada
 
Sled local gov pov october 2016 v2
Sled local gov pov october 2016 v2Sled local gov pov october 2016 v2
Sled local gov pov october 2016 v2Jeff Green
 
Cisco 200 series switches datasheet
Cisco 200 series switches datasheetCisco 200 series switches datasheet
Cisco 200 series switches datasheetAmy Huang
 
BandWise Presentation at IP Possibilities 2013
BandWise Presentation at IP Possibilities 2013BandWise Presentation at IP Possibilities 2013
BandWise Presentation at IP Possibilities 2013Matt Reath
 
Whitepaper: Network Virtualization - Happiest Minds
Whitepaper: Network Virtualization - Happiest MindsWhitepaper: Network Virtualization - Happiest Minds
Whitepaper: Network Virtualization - Happiest MindsHappiest Minds Technologies
 
Framework for the New IP - Phil O'Reilly
Framework for the New IP - Phil O'ReillyFramework for the New IP - Phil O'Reilly
Framework for the New IP - Phil O'Reillyscoopnewsgroup
 
Building the SD-Branch using uCPE
Building the SD-Branch using uCPEBuilding the SD-Branch using uCPE
Building the SD-Branch using uCPEMichelle Holley
 
AOS - Wireless Solutions
AOS - Wireless SolutionsAOS - Wireless Solutions
AOS - Wireless SolutionsNGINX at F5
 
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...Cisco Canada
 
Switch Cisco Catalyst 9300 Datasheet (2022).pdf
Switch Cisco Catalyst 9300 Datasheet (2022).pdfSwitch Cisco Catalyst 9300 Datasheet (2022).pdf
Switch Cisco Catalyst 9300 Datasheet (2022).pdfSAM Romania
 
Senior network security engineer
Senior network  security  engineerSenior network  security  engineer
Senior network security engineerDWARAGANATH VJ
 

Similar to ISE_Pub (20)

Cisco Connect 2018 Thailand - Software defined access a transformational appr...
Cisco Connect 2018 Thailand - Software defined access a transformational appr...Cisco Connect 2018 Thailand - Software defined access a transformational appr...
Cisco Connect 2018 Thailand - Software defined access a transformational appr...
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-Sheet
 
6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...
6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...
6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...
 
Security & Virtualization in the Data Center
Security & Virtualization in the Data CenterSecurity & Virtualization in the Data Center
Security & Virtualization in the Data Center
 
Simplifying the secure data center
Simplifying the secure data centerSimplifying the secure data center
Simplifying the secure data center
 
2500 controller
2500 controller2500 controller
2500 controller
 
Sled local gov pov october 2016 v2
Sled local gov pov october 2016 v2Sled local gov pov october 2016 v2
Sled local gov pov october 2016 v2
 
Cisco 200 series switches datasheet
Cisco 200 series switches datasheetCisco 200 series switches datasheet
Cisco 200 series switches datasheet
 
BandWise Presentation at IP Possibilities 2013
BandWise Presentation at IP Possibilities 2013BandWise Presentation at IP Possibilities 2013
BandWise Presentation at IP Possibilities 2013
 
Whitepaper: Network Virtualization - Happiest Minds
Whitepaper: Network Virtualization - Happiest MindsWhitepaper: Network Virtualization - Happiest Minds
Whitepaper: Network Virtualization - Happiest Minds
 
Framework for the New IP - Phil O'Reilly
Framework for the New IP - Phil O'ReillyFramework for the New IP - Phil O'Reilly
Framework for the New IP - Phil O'Reilly
 
Building the SD-Branch using uCPE
Building the SD-Branch using uCPEBuilding the SD-Branch using uCPE
Building the SD-Branch using uCPE
 
Cisco1000v Net Optics Solution Brief
Cisco1000v Net Optics Solution BriefCisco1000v Net Optics Solution Brief
Cisco1000v Net Optics Solution Brief
 
AOS - Wireless Solutions
AOS - Wireless SolutionsAOS - Wireless Solutions
AOS - Wireless Solutions
 
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
 
Network data
Network dataNetwork data
Network data
 
Switch Cisco Catalyst 9300 Datasheet (2022).pdf
Switch Cisco Catalyst 9300 Datasheet (2022).pdfSwitch Cisco Catalyst 9300 Datasheet (2022).pdf
Switch Cisco Catalyst 9300 Datasheet (2022).pdf
 
Senior network security engineer
Senior network  security  engineerSenior network  security  engineer
Senior network security engineer
 
BRKCRS-2110.pdf
BRKCRS-2110.pdfBRKCRS-2110.pdf
BRKCRS-2110.pdf
 
Biswajeeban
BiswajeebanBiswajeeban
Biswajeeban
 

ISE_Pub

  • 1. CISCO TRUSTSEC MODEL Why? Will Hatcher, CISO Roy Sookhoo, CTO Lynn Witherspoon, CMIO Jodi Harris, Cisco Account Manager 1
  • 2. Payment Card Industry (PCI) Standards - Problem Required separate network for debit/credit card processing 2 o Regional WAN with many PCI systems running over flat network. o Hotels, Restaurants, Spa, Gyms, Post Office, Health Care Registration, etc.
  • 3. PCI Segmentation Reduction of Scope Unless you want your entire network to PCI security standards… limited practical use and expensive monitoring, then one must VLAN PCI network to reduce compliance scope, cost and monitoring expenses. VLAN: • Traditional VLAN requires programming every router/switch in environment based on ACLs, IP ranges, Firewalls and/or VLAN. • Cisco Trustsec does this virtually through ISE device profiling, and SGT tagging for advance packet tagging & routing software. Cisco Solution - Trustsec (Virtual VLAN)
  • 4. What is a Virtual LAN or VLAN A virtual LAN (VLAN) is any broadcast domain that is partitioned and isolated in a computer network at the data link layer (OSI layer 2).Wikipedia To subdivide a network into virtual LANs, one configures a network switch or router. Simpler network devices can only partition per physical port (if at all), in which case each VLAN is connected with a dedicated network cable (and VLAN connectivity is limited by the number of hardware ports available). Can be based on IP address or MAC address as well.
  • 6. Cisco Identity Services Engine (ISE) Cisco Identity Services Engine (ISE), an identity-based access control policy platform that enables enterprises: • enhance infrastructure security (through posturing), • enforce compliance (through monitoring), • streamline their service operations in wired, wireless, or virtual private network (VPN) environments (posture, monitor, tag then control access no matter what network connection). • ISE maintains and enforces Cisco switch/router/firewall PCI policies. Cisco’s unique ISE architecture allows enterprises to gather real-time contextual information from network, users, and devices to make proactive governance decisions by tying identity back into various network elements via pxGrid (Cisco Partner Exchange Grid) including DHCP, DNS, enriched IP data, through partner applications (like Infoblox & Lancope), access switches, wireless controllers, VPN, Firewall and gateway applications.
  • 7. Security Group Tagging (SGT) Virtual VLAN Security Group Tagging transforms segmentation by simplifying administration: •Security group tags allow organizations to segment their networks without having to redesign to accommodate more VLANs and subnets. •Firewall rules are dramatically streamlined by using an intuitive business-level profile method. •Policy enforcement is automated, assisting compliance and increasing security efficacy. •Security auditing becomes much easier, as Qualified Security Assessors can more easily validate that rules are being enforced to meet compliance.
  • 10. CISCO Trustsec Challenges Challenges: Make sure your routers and switches are SGT compatible or upgrade. (http://www.cisco.com/c/dam/en/us/solutions/collateral/borderless- networks/trustsec/trustsec_platform_support.pdf ) SGT does not route, it only is used for ACL (pass/not pass) at the switch/router/ASA firewall. ISE does not intelligently alert. GOOD NEWS: Most modern Cisco switches/routers passes SGT packets. Cisco ASA firewall recognizes SGT and can apply strict PCI rules to PCI only traffic. Most SIEM (Security Information Event Manager) systems can intake ISE logs and alert on them.

Editor's Notes

  1. Network segmentation isolates particular groups of users and computers into logical segments on a network to allow security enforcement points to permit or deny traffic between those groups. Traditionally, this discrete separation uses access controls based on network addressing, VLANs, and firewalls. Companies are then able to apply controls on how traffic flows are permitted between these groups to meet compliance targets. The benefit is that the network area separated from the PCI environment is no longer within the scope of PCI compliance, reducing the cost of managing and sustaining compliance across an environment.
  2. NoteIt is important to note that all three use cases described subsequently use the same policy, demonstrating how easily segmentation can be consistently managed.
  3. Policy Decision Point (PDP)—A policy decision point is responsible for making access control decisions. The PDP provides features such as 802.1x, MAB, and web authentication. The PDP supports authorization and enforcement through VLAN, DACL, and security group access (SGACL/SXP/SGT). In the Cisco TrustSec feature, the Cisco Identity Services Engine (ISE) acts as the PDP. The Cisco ISE provides identity and access control policy functionality.
  4. An SGT is assigned to a device through IEEE 802.1X authentication, web authentication, or MAC authentication bypass (MAB), which occurs with a RADIUS vendor-specific attribute. An SGT can be assigned statically to a particular IP address or to a switch interface. An SGT is passed along dynamically to a switch or access point after successful authentication. The Security-group eXchange Protocol (SXP) is a protocol developed for Cisco TrustSec to propagate the IP-to-SGT mapping database across network devices that do not have SGT-capable hardware support to hardware that supports SGTs and security group ACLs. SXP, a control plane protocol, passes IP-SGT mapping from authentication points (such as legacy access layer switches) to upstream devices in the network. The SXP connections are point-to-point and use TCP as the underlying transport protocol. SXP uses the well-known TCP port number 64999 to initiate a connection. Additionally, an SXP connection is uniquely identified by the source and destination IP addresses.
  5. Information About Internet Key Exchange Version 2 IPsec virtual tunnel interfaces (VTIs) provide a routable interface type for terminating IPsec tunnels and an easy way to define protection between sites to form an overlay network. IPsec VTIs simplify the configuration of IPsec for protection of remote links, support multicast, and simplify network management and load balancing. Zone Base Firewall ZBF An SGT is assigned to a device through IEEE 802.1X authentication, web authentication, or MAC authentication bypass (MAB), which occurs with a RADIUS vendor-specific attribute. An SGT can be assigned statically to a particular IP address or to a switch interface. An SGT is passed along dynamically to a switch or access point after successful authentication. The Security-group eXchange Protocol (SXP) is a protocol developed for Cisco TrustSec to propagate the IP-to-SGT mapping database across network devices that do not have SGT-capable hardware support to hardware that supports SGTs and security group ACLs. SXP, a control plane protocol, passes IP-SGT mapping from authentication points (such as legacy access layer switches) to upstream devices in the network. The SXP connections are point-to-point and use TCP as the underlying transport protocol. SXP uses the well-known TCP port number 64999 to initiate a connection. Additionally, an SXP connection is uniquely identified by the source and destination IP addresses.
  6. To configure the ASA to function with Cisco TrustSec, you must import a Protected Access Credential (PAC) file from the ISE. For more information, see the “Importing a Protected Access Credential (PAC) File” section. Importing the PAC file to the ASA establishes a secure communication channel with the ISE. After the channel is established, the ASA initiates a PAC secure RADIUS transaction with the ISE and downloads Cisco TrustSec environment data (that is, the security group table). The security group table maps SGTs to security group names. Security group names are created on the ISE and provide user-friendly names for security groups. The first time that the ASA downloads the security group table, it walks through all entries in the table and resolves all the security group names included in security policies that have been configured on it; then the ASA activates those security policies locally. If the ASA cannot resolve a security group name, it generates a syslog message for the unknown security group name. Logging targets are locations where the system logs are collected. In Cisco ISE, targets refer to the IP addresses of the servers that collect and store logs. You can generate and store logs locally, or you can FTP them to an external server. Cisco ISE has the following default targets, which are dynamically configured in the loopback addresses of the local system: •LogCollector—Default syslog target for the Log Collector. •ProfilerRadiusProbe—Default syslog target for the Profiler Radius Probe.