Policies and Profiles

Network policies and profiles are a set of rules that identify, authenticate, authorize, monitor, and account for network connected devices and users. Policies and profiles can be created and used to configure network rules for handling network security and traffic.

The following processes are automated using the Policies & Profiles feature.
  • Authenticate users and devices.
  • Authorize user and device access.
  • Maintain user and device activity records.
  • Manage network traffic from connected devices.
  • Identify user violations and unauthorized connected devices.
The following are the benefits of creating policies and profiles:
  • You can monitor network performance and traffic.
  • Network violations are detected more efficiently.
  • Threats are detected and contained more quickly.
  • Identify the users and devices that show security risk.
The following Policies and Profiles can be applied to all network devices, users, applications, and Operating Systems (OS):
  • Radius Server: This profile authenticates the user request, identifies if the user is authorized to access the network, and provides the necessary authorization. Once the users access the network server, it maintains a record of the user's activities on the network server.
  • Access Control: This policy identifies, authenticates, and authorizes the devices, OS, and applications requesting network server access.
  • Client Isolation: This policy prevents wireless devices connected to the same network from communicating with each other.
  • Rogue AP Detection: This policy identifies unauthorized wired or wireless access points connected to the network server.
  • Syslog Server: The policy specifies the Syslog server address, which allows network connected devices to submit log messages to the specified Syslog server.
  • VLAN Pools: This policy creates a VLAN pool by grouping together many wireless controller VLANs and reducing network traffic.
  • SNMP Agent: This policy creates a SNMP Agent Profile which widely accepted protocols to manage and monitor network devices.
  • Adaptive Policy: This policy creates a Adaptive Policy which configure a destination network to authenticate, authorize, and account of the clients attempting to connect to the network server.
Policies and Profiles