HPE Aruba ClearPass Policy Manager C3000

Security appliance - 1U - rack-mountable
100+ in stock
Manufacturer Hewlett Packard Enterprise
Part number JZ510A
  • £23,197
  • Information
    • Role-based network access enforcement for multi-vendor wireless, wired and VPN networks
    • Virtual and hardware appliances that can be deployed in a cluster to increase scalability and redundancy
    • Intuitive policy configuration templates and visibility troubleshooting tools
    • Supports multiple authentication/authorization sources (AD, LDAP, SQL dB)
    • Self-service device onboarding with built-in certificate authority (CA) for BYOD
    • Guest access with extensive customization, branding and sponsor-based approvals
    • Supports NAC and EMM/MDM integration for mobile device assessments
    • Comprehensive integration with the Aruba 360 Security Exchange Program
    • Single sign-on (SSO) support works with Ping, Okta and other identity management tools to improve user experience to SAML 2.0-based applications
    • Advanced reporting and granular alerts
    • Active and passive device fingerprinting
    • Support for popular virtualizations platforms such as VMware vSphere Hypervisor (ESXi), Microsoft Hyper-V, CentOS KVM & Amazon AWS (EC2)
    Aruba's ClearPass Policy Manager, part of the Aruba 360 Secure Fabric, provides role- and device-based secure network access control for IoT, BYOD, corporate devices, as well as employees, contractors and guests across any multivendor wired, wireless and VPN infrastructure that use them. With a built-in context-based policy engine, RADIUS, TACACS+, non-RADIUS enforcement using OnConnect, device profiling, posture assessment, onboarding, and guest access options, ClearPass is unrivaled as a foundation for network security for organizations of any size. For comprehensive integrated security coverage and response using firewalls, EMM/MDM and other existing solutions, ClearPass supports the Aruba 360 Security Exchange Program. This allows for automated threat detection and response workflows that integrate with thirdparty security vendors and IT systems previously requiring manual IT intervention. In addition, ClearPass supports secure self-service capabilities, making it easier for end users trying to access the network. Users can securely configure their own devices for enterprise use or Internet access based on admin policy controls. Aruba wireless customers in particular can take advantage of unique integration capabilities such as AirGroup, as well as ClearPass Auto Sign-On (ASO). ASO enables a user's network authentication to pass automatically to their enterprise mobile apps so they can get right to work. The result is detailed visibility of all wired and wireless devices connecting to the enterprise, increased control through simplified and automated authentication or authorization of devices, and faster, better incident analysis and response through the integration of Aruba IntroSpect UEBA and third-party partner ecosystems. This is achieved with a comprehensive and scalable policy management platform that goes beyond traditional AAA solutions to deliver extensive enforcement capabilities for IT-owned and BYOD security requirements.
  • Specifications
  • Extended specifications
  • Accessories
  • Downloadable files

Suggested accessories