Header Ads

Recently post

How to work Switch Plugin in Forescout

 What is Switch Plugin in Forescout

The Switch Plugin is a component of the ForeScout CounterACT® Network Module.


Features of Switch Plugin

-->>   Track the location of endpoints connected to network switches and retrieve relevant switch information. For example, you can see the IP address and port of the switch to which an endpoint is connected.

--> Quickly detect new endpoints on the network; the Switch Plugin receives notification of port status changes via SNMP traps and alerts the CounterACT Console

-->> Assign switch ports to VLANs; you can set up dynamic, role-based VLAN assignment policies and quarantine VLANs

-->> Use ACLs to open or close network zones, services or protocols for specific endpoints at a switch and handle scenarios that address broader access control.


If used  single Appliance --


Communication between the Switch Plugin and Switches --


-->> Switch port attributes and information about connected endpoints

-->> Its ARP table to discover new endpoints connected to the switch


Switch information can be transferred using either SNMP, CLI or both

Access Control Lists (ACLs) applied on a switch -

 Switch Plugin offers CounterACT operators ACL capabilities for switch management below-


-->> The Endpoint Address ACL action 

-->> The Access Port ACL action 

-->>  The Pre-Connect Mode

Note : - The Switch Plugin supports CounterACT's Failover Clustering functionality. Failover Clustering provides for the continued, operational availability of the CounterACT service





No comments