NAC technologies morphing into network security platforms

Written By:
Published:
Content Copyright © 2013 Bloor. All Rights Reserved.
Also posted on: Security Blog

Network access control (NAC) technologies burst onto the scene in 2005 with the promise of controlling which users and endpoint devices can connect to the network and what they can do there according to policy. They are part of the fight to control advanced threats, enforce policies and to control access rights to sensitive resources. Since then, the market has continued to expand.

As a technology, the capabilities of NAC have also continued to expand. Extraordinary growth in the use of mobile devices and the consumerisation of IT seen over the past two years have led to the recognition that greater visibility and broader network-based control is required for remediating endpoint issues, which are growing in both volume and severity. This increases the need for not just basic, traditional NAC, based on pure device-based authentication, but for a new generation of NAC systems that offer broader network control systems.

Today’s NAC technologies interface directly with many other network security controls to ensure that all reports that they generate present a complete and accurate picture regarding all endpoints on the network – which is especially important given the number of user-owned devices that are being used to connect to network resources that are generally outside of the management control of IT. For example, by interfacing with security information and event management systems, organisations can boost their incident response capabilities further by ensuring that information regarding the configurations and health posture of all connected endpoints is complete and up to date.

The capabilities of today’s generation of NAC technologies mean that every device connecting to the network can be automatically identified, controlled, remediated and continuously monitored to ensure compliance and to boost security protection. In terms of compliance, continuous monitoring in real time is an ever-increasing requirement. It is a core tenet of popular industry standards such as ISO 27001, which provides a framework for the legal, physical and technical controls involved in information risk management processes. Plus, many new regulations are increasingly focusing on the need to continuously monitor networks for security purposes, with both the US and UK governments passing new regulations in recent years.

According to Scott Gordon, chief marketing officer at ForeScout Technologies, NAC technologies are evolving so fast that the term may disappear entirely in the not too distant future. Increasingly, they will morph into network security platforms that combine the traditional capabilities of NAC with mobile security, endpoint compliance and threat management. Gordon states that ForeScout’s customers are increasingly looking beyond traditional NAC capabilities to a greater emphasis on asset intelligence, with the ability to feed the information that they generate into other applications and systems, and for automating remediation of security incidents. They are looking for greater visibility across the entire network and for knocking out compliance gaps. It would appear that NAC will become an example of a technology being the victim of its own success-but, although the term will probably become obsolete, its place will be assured in the overall network security category for a long time to come.