All-in-One Network Access Security

Minimise risk with all-in-one Network Access Control

Why you should minimise risks


The rise of hybrid working and the constant innovation of attack vectors creates many unpleasant surprises for IT security professionals. More than ever,  a new approach is needed to secure the future of work.

Network Access Control, or NAC, provides the mechanism for ensuring only authenticated users can access the private company network. Once granted access, NAC enforces policies to regulate the areas of the network users can access while continuously monitoring and logging their activity.

NAC solutions automatically detect devices as they connect from either inside or outside to the network and then verify they are not compromising the security in place. As an important part of a Zero Trust, NAC enables IT admin to control network on-boarding and the access to network resources as well as the devices connected to it, even those we don't know

NAC follows the Principle of the 3 A’s:

  • Authentication - Who are you? Can you prove you are who you say you are?
  • Authorisation - What are you allowed to do on the network?
  • Accounting - What are you doing, and for how long?
NAC – 3 Principles (1)
jae-park-9_SaFlgwFdA-unsplash

Why NAC Now and in the Future


The primary goal of NAC is to keep unknown and unauthorized users from accessing a private company network. The uplift in demand for Network Access Control is a response to:

  • Bring Your Own Device (BYOD) threats
  • Delivering role-based network access
  • Reducing the risk from advanced persistent threats (APTs)
  • The lack of dedicated personnel
  • Meeting government security and regulatory goals 
Find Out More


NAC provides the ability to enforce Zero Trust for ​
Wired, Wireless and VPN​

Out of the Box Network Security - Tackling NAC Flaws


Utilised by many of the world’s leading companies since 2001, Soliton has been market leader in Network Access Control since then. Listening to our customers we designed an all-in-one NAC solution taking away the complexity and frustration of network access control.

 

Everything you need for complete network access control — right out the box

Group 816

Take away complexity​


- Authentication, Authorisation, and Accounting​
- Acts as dedicated or subordinate CA and integrates with existing PKI (MS-AD)​
- EAP authentication including MAC address database, OTP, and certificate-based authentication​
Group 1018

User & Guest access


Granular control for both users and guests for time-limited and secure access to encrypted (free) Wi-Fi

Group 807

Policy Control​


Agentless providing role- and device-based secure network access control for any device, employees, contractors and guests across any multi-vendor wired, wireless and VPN infrastructure

Group 1028

Scales with all functionalities


From 100 up to 100,000 devices​

Group 1023

Fast Deployment


Initial set up takes less than 5 minutes, full NAC is up and running in 30 minutes​ (depending on infrastructure)

Group 1019

Full Back-Up And Redundancy


- Full back-up completes in < 20 seconds
- Full restores take just 100 seconds
- Full configuration (including CA) automatically shared daily between redundant installations
- Creates redundant installations of RADIUS servers to provide a contingency for certificate authority (CA) issues
Group 1006

100% vendor agnostic


By using industry-standard authentication technologies, NetAttest EPS avoids vendor lock-in issues and provides easy integration with third-party products

viktor-theo-MKG01FfX8nM-unsplash

Case Study: Leading Automotive Supply Chain Manufacturer Enables Easy and Secure Network Access Control


Do you want to know what a NAC solution looks like in real life? Download our case study to see how a leading automotive supply chain manufacturer deployed NAC to make access safer and easier.

Wizard-Guided Installation/Management


Soliton's approach is always to take out complexity and enable easy control and management for IT. The wizard-guided feature of NetAttest EPS allows a quick, intuitive dashboard making it straightforward to install and maintain.

  • Questionnaire on each possible configuration
  • Context-based manuals provided in the portal
  • Outstanding tasks based on questionnaire visible
  • Task driven menu builder for optimised operation dashboard

Any Device - Same Deployment Process


Soliton developed a unified deployment process to distribute and install digital certificates on any device. The multiplatform certificate management app (Soliton KeyManager) means the deployment process is always the same - regardless of device or operating systems.

The Soliton KeyManager app makes it easy for network administrators to use short-life certificates for enhanced security. With the application users can self-service on any device, automatically requesting and installing user- and device certificates in just 3 steps. Soliton KeyManager app also sends users a warning when certificates are due to expire. Users simply click the link to renew the certificate.

EPS-One-Pager

For more information on Soliton's NAC solution click here


IEEE 802.1X framework at the heart of our NAC solution


Soliton relies on the fundamental IEEE 802.1X framework at the heart of our NAC solution. This framework exemplifies our dedication to enhancing network security, fortifying against potential threats. Discover its strength within network access control, enhancing defence mechanisms and user experiences alike. Explore how IEEE 802.1X advances network integrity. 

VMS-23

All-in-One NAC for Improved Security


Group 808

Security ​


  • Allows only known and authorised users and devices onto your organisation’s network
  • Ensures all devices on your network meet your security policies and are considered ‘safe’​
Group 1066

Visibility ​


  • Know who and what is on your network at all times​
  • Continuous monitoring and logging of user activity
Group 1010

Control ​


  • Control access to specific network resources based on identity of users and/or devices​
  • Role based access control for “Employee” users​
  • Allow “Guest” users access only to the Internet​
  • Deny or limit access to users or devices that do not satisfy your security policies​

Security Benefits


In our development processes, we aim to create solutions that not only support the CEO/CISO and the IT manager, perhaps even more important the end-users too. All our solutions take out complexity and enable easy control and management.

benefits-ceo

Benefits for CEO

Return on Investment (ROI)​

  • Leverage your existing network infrastructure to enforce your organization's policies​
  • Get more value out of your existing investments (in addition to other benefits of NAC)​

Regulatory Compliance​

  • Be able to track and report on all users and devices accessing your network resources
  • Provide detailed “audit trails” in the event of compliance audits​
Benefits-ITManager

Benefits for IT Managers

Operational efficiency

  • Simplified and automated manual and labour-intensive IT functions​
  • Off-load tasks from IT and Help Desk to increase their productivity ​
  • Prevents unauthorised network access, with straightforward and powerful (short-life) certificate management – even on unmanaged and BYO devices
  • Self-enrolment drastically reduces deployment time
benefit-enduser

Benefits for End-Users

Easy technology that frees people up to work anytime, anywhere.

  • BYOD
  • No need for users to take devices into the office or get IT to do any set up
  • With the user-friendly app users can self-serve certificate requests on their device
  • Proactive notifications prompt users before their certificate expires, no downtime

Use Cases


Adapting to the modern world and shifted level of expectations to access company networks from any location using any device. Each device creates a vulnerability that could make it possible for cyber criminals to get around traditional security controls. A NAC solution is inevitable to handle permissions and authentication of unknown devices attempting to access the network.

Understanding the different use cases for our NAC technology:

BYOD (Bring Your Own Device)

More employees are working remotely and take their own devices to work and use them for work purposes.

Read more

 

IoT (Internet of Things)

The use of IoT devices continues to grow and employees expect to use them for work purposes.

Read more

Secure third parties working inside the corporate network

Contractors, partners, or temporary workers need to access the company network. NAC provides access privileges and prevents unauthorized access to certain parts of the network while guest users experience smooth connectivity.

Read more

Role-based network access

NAC solution provides ease in managing all the permissions that are needed for specific segments of the network.

Read more

Internet of Medical Things (IoMT)

The growing reliance on the Internet of Medical Things (IoMT) devices plus healthcare being a highly regulated industry, NAC is a must.

Read more

Lack of dedicated personnel

NAC off-load tasks from IT and Help Desk to increase their productivity.

Read more

Contact Us for More Information