Trusted Network Connect

From HandWiki

Trusted Network Connect (TNC) is an open architecture for Network Access Control, promulgated by the Trusted Network Connect Work Group (TNC-WG) of the Trusted Computing Group (TCG).[1][2][3]

History

The TNC architecture was first introduced at the RSA Conference in 2005.[4] TNC was originally a network access control standard with a goal of multi-vendor endpoint policy enforcement.[5]

In 2009 TCG announced expanded specifications which extended the specifications to systems outside of the enterprise network.[6] Additional uses for TNC which have been reported include Industrial Control System (ICS), SCADA security,[7][8] and physical security.[9]

Specifications

Specifications introduced by the TNC Work Group:[10]

  • TNC Architecture for Interoperability
  • IF-IMC - Integrity Measurement Collector Interface
  • IF-IMV - Integrity Measurement Verifier Interface[11]
  • IF-TNCCS - Trusted Network Connect Client-Server Interface[12]
  • IF-M - Vendor-Specific IMC/IMV Messages Interface
  • IF-T - Network Authorization Transport Interface[13]
  • IF-PEP - Policy Enforcement Point Interface[14]
  • IF-MAP - Metadata Access Point Interface
  • CESP - Clientless Endpoint Support Profile
  • Federated TNC[6]

TNC Vendor Adoption

A partial list of vendors who have adopted TNC Standards:[15]

Also, networking by

TNC Customer Adoption

The U.S. Army has planned to use this technology to enhance the security of its computer networks.[16]

The South Carolina Department of Probation, Parole, and Pardon Services has tested a TNC-SCAP integration combination in a pilot program.[17]

See also

References

  1. ""Using Trusted Network Connect for NAC — FedTech Magazine" — FedTech Magazine". Archived from the original on 2011-07-10. https://web.archive.org/web/20110710233657/http://fedtechmagazine.com/article.asp?item_id=619. Retrieved 2010-10-14. 
  2. "Wireless Infrastructure Advice, Discussion, Community". Network Computing. http://www.networkcomputing.com/wireless/product-analysis-network-access-control.php. Retrieved 2017-05-03. 
  3. "Archived copy". Archived from the original on 2011-07-13. https://web.archive.org/web/20110713050539/http://www.interop.com/archive/pdfs/2007-04WhatisTCGTNC.pdf. Retrieved 2010-10-20. 
  4. "'Trusted Network Connect' Puts Hardware Security Agent in Every PC - - - Informationweek". http://www.informationweek.com/news/hardware/desktop/showArticle.jhtml?articleID=180201733. 
  5. Vijayan, Jaikumar (2005-05-09). "Vendor Group Adds Net Access Specs". Computerworld. http://www.computerworld.com/s/article/101608/Vendor_Group_Adds_Net_Access_Specs?taxonomyId=016. Retrieved 2017-05-03. 
  6. 6.0 6.1 "Trusted Computing Group Widens Security Specs Beyond Enterprise Networks". 18 May 2009. http://www.darkreading.com/security/perimeter/showArticle.jhtml?articleID=217500658. Retrieved 2017-05-03. 
  7. "Not your Father's Control System | Tofino Industrial Security Solution". http://www.tofinosecurity.com/blog/not-your-fathers-control-system. Retrieved 2017-05-03. 
  8. "Securing SCADA and Control Networks". Archived from the original on 2011-07-28. https://web.archive.org/web/20110728101509/http://www.automation.com/content/securing-scada-and-control-networks. Retrieved 2010-09-13. 
  9. "Hirsch Demonstrates Industry's First Standards-Based Network / Physical Access Control Enforcement Solution". Archived from the original on 2009-12-30. https://web.archive.org/web/20091230012003/http://www.hirschelectronics.com/Hirsch-PR--PhysSec-NAC_interoperability_demo.asp. Retrieved 2010-10-14. 
  10. "Trusted Computing Group Continues to Extend TNC Specifications | Current Analysis". Archived from the original on 2010-01-09. https://web.archive.org/web/20100109114422/http://www.currentanalysis.com/h/2009/TrustedComputingGroup-TNC.asp. Retrieved 2010-09-15. 
  11. "Archived copy". Archived from the original on 2011-01-03. https://web.archive.org/web/20110103124034/http://www.opus1.com/nac/tnc/TNC_IFIMV_v1_2_r8.pdf. Retrieved 2010-10-14. 
  12. "TCG Trusted Network Connect : TNC IF-TNCCS: Protocol Bindings for SoH". http://www.opus1.com/nac/tnc/if-tnccs-soh-v1_0_r8.pdf. Retrieved 2017-05-03. 
  13. "Archived copy". Archived from the original on 2011-09-28. https://web.archive.org/web/20110928031429/http://www.trustedcomputinggroup.org/files/resource_files/51F0757E-1D09-3519-AD63B6FD099658A6/TNC_IFT_TLS_v1_0_r16.pdf. Retrieved 2010-10-14. 
  14. "Archived copy". Archived from the original on 2011-09-30. https://web.archive.org/web/20110930155120/http://www.opus1.com/nac/tnc/tnc_if-pep_v1_1_rev_0_7.pdf. Retrieved 2010-10-14. 
  15. [1]
  16. "Archived copy". Archived from the original on 2006-10-03. https://web.archive.org/web/20061003160426/https://www.trustedcomputinggroup.org/news/press/member_releases/2006/General_Dynamics_Release.pdf. Retrieved 2006-08-05. 
  17. Jackson, William (2010-09-28). "Speed of cybersecurity rises with combination of Trusted Network Connect and Security Content Automation Protocols". http://fcw.com/articles/2010/09/28/scap-and-tnc-combine-in-south-carolina.aspx. Retrieved 2017-05-03. 

Sources

External links