ClearPass Policy Manager Data Sheet

DATA SHEET
Aruba’s ClearPass Policy Manager, part of the Aruba 360
Secure Fabric, provides role- and device-based secure network
access control for IoT, BYOD, corporate devices, as well as
employees, contractors and guests across any multivendor
wired, wireless and VPN infrastructure.
With a built-in context-based policy engine, RADIUS,
TACACS+, non-RADIUS enforcement using OnConnect, device
proling, posture assessment, onboarding, and guest access
options, ClearPass is unrivaled as a foundation for network
security for organizations of any size.
For comprehensive integrated security coverage and
response using rewalls, EMM/MDM and other existing
solutions, ClearPass supports the Aruba 360 Security
Exchange Program. This allows for automated threat
detection and response workows that integrate with third-
party security vendors and IT systems previously requiring
manual IT intervention.
In addition, ClearPass supports secure self-service
capabilities, making it easier for end users trying to access
the network. Users can securely congure their own devices
for enterprise use or Internet access based on admin policy
controls. Aruba wireless customers in particular can take
advantage of unique integration capabilities such as AirGroup,
as well as ClearPass Auto Sign-On (ASO). ASO enables a
user’s network authentication to pass automatically to their
enterprise mobile apps so they can get right to work.
The result is detailed visibility of all wired and wireless
devices connecting to the enterprise, increased control
through simplied and automated authentication or
authorization of devices, and faster, better incident analysis
and response through the integration of Aruba IntroSpect
UEBA and third-party partner ecosystems. This is achieved
with a comprehensive and scalable policy management
platform that goes beyond traditional AAA solutions to
deliver extensive enforcement capabilities for IT-owned and
BYOD security requirements.
ARUBA CLEARPASS
POLICY MANAGER
The most advanced Secure NAC
platform available
KEY FEATURES
• Role-based, unied network access enforcement across
multi-vendor wireless, wired and VPN networks.
• Intuitive policy conguration templates and visibility
troubleshooting tools.
• Supports multiple authentication/authorization sources
(AD, LDAP, SQL dB).
• Self-service device onboarding with built-in certicate
authority (CA) for BYOD.
• Guest access with extensive customization, branding and
sponsor-based approvals.
• Integration with key EMM/MDM solutions for in-depth
device assessments.
• Comprehensive integration with the Aruba 360 Security
Exchange Program.
• Single sign-on (SSO) support works with Ping, Okta
and other identity management tools to improve user
experience to SAML 2.0-based applications.
THE CLEARPASS DIFFERENCE
ClearPass is the only policy platform that centrally enforces
all aspects of enterprise-grade access security for any
industry. Granular policy enforcement is based on a
user’s role, device type and role, authentication method,
EMM/MDM attributes, device health, trac patterns, location,
and time-of-day.
Deployment scalability supports tens of thousands of devices
and authentications which surpasses the capabilities oered
by legacy AAA solutions. Options exist for small to large
organizations, from centralized to distributed environments.

Summary of content (7 pages)