Cisco Cloud Infrastructure Cisco Press (2023)
Cisco Cloud Infrastructure Cisco Press (2023)
Hivanetwork.com
Cisco Cloud Infrastructure: Application, Security, and Data Center Architecture
Jalpa Patel, Avinash Shukla, Himanshu Sardana, Komal Panzade
Copyright © 2023 Cisco Systems, Inc.
Cisco Press logo is a trademark of Cisco Systems, Inc.
Published by:
Cisco Press
All rights reserved. This publication is protected by copyright, and permission must be obtained from
the publisher prior to any prohibited reproduction, storage in a retrieval system, or transmission in any
form or by any means, electronic, mechanical, photocopying, recording, or likewise. For information
regarding permissions, request forms, and the appropriate contacts within the Pearson Education Global
Rights & Permissions Department, please visit www.pearson.com/permissions.
No patent liability is assumed with respect to the use of the information contained herein. Although
every precaution has been taken in the preparation of this book, the publisher and author assume no
responsibility for errors or omissions. Nor is any liability assumed for damages resulting from the use
of the information contained herein.
ScoutAutomatedPrintCode
Library of Congress Cataloging-in-Publication Number: 2022920878
ISBN-13: 978-0-13-769012-1
ISBN-10: 0-13-769012-6
Trademark Acknowledgments
All terms mentioned in this book that are known to be trademarks or service marks have been
appropriately capitalized. Cisco Press or Cisco Systems, Inc., cannot attest to the accuracy of this
information. Use of a term in this book should not be regarded as affecting the validity of any
trademark or service mark.
Special Sales
For information about buying this title in bulk quantities, or for special sales opportunities (which may
include electronic versions; custom cover designs; and content particular to your business, training
goals, marketing focus, or branding interests), please contact our corporate sales department at
[email protected] or (800) 382-3419.
For government sales inquiries, please contact [email protected].
For questions about sales outside the U.S., please contact [email protected].
Feedback Information
At Cisco Press, our goal is to create in-depth technical books of the highest quality and value. Each
book is crafted with care and precision, undergoing rigorous development that involves the unique
expertise of members from the professional technical community.
Readers’ feedback is a natural continuation of this process. If you have any comments regarding how
we could improve the quality of this book, or otherwise alter it to better suit your needs, you can
contact us through email at [email protected]. Please make sure to include the book title and
ISBN in your message.
We greatly appreciate your assistance.
Editor-in-Chief
Mark Taub
Director, ITP Product Management
Brett Bartow
Executive Editor
James Manly
Managing Editor
Sandra Schroeder
Development Editor
Ellie C. Bru
Project Editor
Mandie Frank
Copy Editor
Bart Reed
Technical Editors
Manuel Velasco, Atul Khanna
Editorial Assistant
Cindy Teeters
Designer
Chuti Prasertsith
Composition
codeMantra
Indexer
Proofreader
Pearson’s Commitment to Diversity,
Equity, and Inclusion
Pearson is dedicated to creating bias-free content that reflects the diversity of
all learners. We embrace the many dimensions of diversity, including but not
limited to race, ethnicity, gender, socioeconomic status, ability, age, sexual
orientation, and religious or political beliefs.
Education is a powerful force for equity and change in our world. It has the
potential to deliver opportunities that improve lives and enable economic
mobility. As we work with authors to create content for every product and
service, we acknowledge our responsibility to demonstrate inclusivity and
incorporate diverse scholarship so that everyone can achieve their potential
through learning. As the world’s leading learning company, we have a duty
to help drive change and live up to our purpose to help more people create a
better life for themselves and to create a better world.
Our ambition is to purposefully contribute to a world where
• Everyone has an equitable and lifelong opportunity to succeed through
learning
• Our educational products and services are inclusive and represent the rich
diversity of learners
• Our educational content accurately reflects the histories and experiences
of the learners we serve
• Our educational content prompts deeper discussions with learners and
motivates them to expand their own learning (and worldview)
While we work hard to present unbiased content, we want to hear from you
about any concerns or needs with this Pearson product so that we can
investigate and address them.
Please contact us with concerns about any potential bias at
https://www.pearson.com/report-bias.html.
About the Authors
Jalpa Patel (CCIE No. 42465), is multidisciplinary technologist, passionate
leader with strong track record of successful engineering executions and
game-changing business achievements defining, building and growing new
products. Her domain knowledge of Data Center hardware infrastructure is
focused on Compute, Networking, Storage and Accelerators. Patel holds an
MS degree in Telecommunication Networks from NYU, a BS degree from
Government Engineering College, Gujarat, India, and an Advanced Program
Management Certificate from Stanford.
Avinash Shukla (CCIE No. 28418), Senior Leader in Cisco’s US Customer
Experience (CX) Organization, has 14 years of experience in Cisco CX roles
spanning Professional and Technical Services, and extensive expertise in
collaboration and datacenter technologies. He now leads a team of engineers
working on Cisco Data Center Technology (Cisco Unified Computing
Systems, Hyperconverged Infrastructure, Virtualization, and Datacenter
automation). He holds a B.Tech in ECE from IIIT, Hyderabad and has won
numerous Cisco awards for customer focus, and has delivered many technical
trainings for Cisco partners and customers.
Himanshu Sardana (CCNP, VCP, CKA), is a Senior Technical Consulting
Engineer in Cisco’s Customer Experience (CX) Org. He started his
professional journey with Cisco and now has 6 years of experience in Data
Center Compute and Storage space. His current area of focus is on Cisco’s
Hyperconverged business (Hyperflex) and Intersight, helping with high
escalations and creating tools like Hypercheck to make customer interactions
with Cisco Products better. He holds a BS degree in Computer Science from
Chitkara University, Punjab, India.
Komal Panzade is a Senior Technical Consulting Engineer in Cisco’s
Customer Experience (CX) organization and has 6 years of experience
working on different Data Center Technologies like Compute, Storage and
Virtualization. She currently works in the Hyperconverged Infrastructure
(HCI) domain focusing on Distributed Systems and Automation. She is a
Certified Kubernetes Administrator and helps Cisco customers with efficient
management of their infrastructure using Cisco’s SAAS platform called
Intersight. Komal holds a Bachelor of Technology degree in Information
Technology from Amity University, Noida, India.
About the Technical Reviewers
Manuel Velasco (CCIE No. 49401) is a Customer Success Specialist, in the
Customer Experience group at Cisco Systems. In his previous role, he
worked as TAC engineer at Cisco supporting multiple datacenter
technologies, including Cisco Unified Computing System and Virtualization,
Cisco Application Centric Infrastructure (ACI) and Cisco Hyperflex. He has
over 11 years of experience in the data center technologies. Manuel Holds a
B.S. degree in Computer Engineering from CalPoly San Luis Obispo.
Atul Khanna (CCIE No. 35540) is a data center networking manager with
Cisco Customer Experience Centers Americas. He has extensive experience
in directing and leading strategies to provide optimal technical services to
Cisco customers. He has more than 10 years of experience at Cisco in
enterprise support, network operations, manage/cloud services, data center
networking, compute, and virtualization. Atul was a senior technical
consulting engineer supporting HyperFlex solutions in Richardson, Texas. He
facilitated Advanced Services (AS) team members for successful new
customer deployments and upgrades, and he cultivated relationships with
Cisco partners and customers to meet organizational demands. He also
presented a technical webinar for Cloud Services Platform 2100. He attended
Cisco Live in 2015 and 2018, interacting with Cisco customers and partners
at the TAC booth. Atul lives with his wife in Milpitas, California.
Hivanetwork.com
Dedications
Jalpa Patel: I would like to dedicate this book to my parents, Minaxi and
Babubhai Patel, for their blessings and faith on me; and to Jigisha, Falguni
and Harish, for their guidance and encouragement. I also would like to
dedicate this book to my brother, Hardik, and his wife, Dharmistha, who have
been a great support for me throughout the complete process of writing of
this book. Finally, thank you to Raj and Samaira for their love and
inspiration.
Avinash Shukla: I would like to dedicate this book to my lil’ baby girl Avira
who was born during the time of writing the book, my son Aryav, my nieces
Riddhi & Siddhi, my lovely wife Neelima, my sister Anubha, and my parents
Kanak and Anil, for their unconditional love and support. Without their
support, none of this would have been possible. I would also like to dedicate
this book to one of my earliest inspirations while growing up, my beloved
Bade Papa, Aravind Kumar Shukla (RIP). Lastly, I would like to thank
everyone in my big extended family for their motivation and encouragement.
All of you have inspired me in many ways and helped me in my professional
endeavors.
Acknowledgments
We would like to thank and acknowledge several people who have helped us
directly or indirectly with the necessary skills that enabled us to write this
book.
This book couldn’t have been possible without the support of many people in
the CiscoPress team. A thank you goes to James Manly, Eleanor Bru, and
everybody else at CiscoPress for believing in us and supporting throughout
this journey.
Also, much research for this book was done through sifting through heaps of
design guides, specifications and videos so many thanks to all of the
technology professionals.
Finally, we would like to thank our technical reviewers Manuel Velasco,
Vibhor Amrodia and Atul Khanna, for their patience, commitment, and
support in the adventure of writing this book.
Contents at a Glance
Part 1: Cisco Datacenter Networking and Infrastructure
Chapter 1: Cisco Data Center Orchestration
Chapter 2: Cisco Data Center Analytics and Insights
Chapter 3: Cisco Data Center Solutions for Hybrid Cloud
Part 2: Cisco Applications and Workload Management
Chapter 4: Application, Analytics, and Workload Performance
Management with AppDynamics
Chapter 5: Management
Chapter 6: Cisco Cloud Webex Applications
Chapter 7: Internet of Things (IoT)
Part 3: Cisco Cloud Security
Chapter 8: Cisco Cloud Security
Reader Services
Register your copy at www.ciscopress.com/title/ISBN for convenient access
to downloads, updates, and corrections as they become available. To start the
registration process, go to www.ciscopress.com/register and log in or create
an account*. Enter the product ISBN 9780137690121 and click Submit.
When the process is complete, you will find any available bonus content
under Registered Products.
*Be sure to check the box that you would like to hear from us to receive
exclusive discounts on future editions of this product.
Contents
Part 1: Cisco Datacenter Networking and Infrastructure
Chapter 1: Cisco Data Center Orchestration
IT Challenges and Data Center Solutions
Cisco Nexus Dashboard
Cisco Nexus Dashboard Orchestrator
Cisco Nexus Dashboard Fabric Controller
Third-party Applications and Cloud-based Services
Summary
References/Additional Reading
Chapter 2: Cisco Data Center Analytics and Insights
Cisco Nexus Dashboard Insights
Cisco Nexus Dashboard Data Broker
Cisco Meraki MX
Summary
References/Additional Reading
Chapter 3: Cisco Data Center Solutions for Hybrid Cloud
Cisco Cloud Application Centric Infrastructure (Cisco
Cloud ACI)
Cisco UCS Director
Cisco Workload Optimization Manager
Cisco Hyperflex – Intersight
Summary
References/Additional Reading
Part 2: Cisco Applications and Workload Management
Chapter 4: Application, Analytics, and Workload Performance
Management with AppDynamics
What Is AppDynamics?
AppDynamics Concepts
Deployment Planning Guide
Application Monitoring
Integration with Other AppDynamics Modules
Application Security Monitoring
End User Monitoring
Database Visibility
Infrastructure Visibility
Analytics
Monitoring Cloud Applications
Cloud Monitoring with AppDynamics Cloud
Cloud Infrastructure Monitoring
Summary
References/Additional Reading
Chapter 5: Management
IT Challenges and Workload Management Solutions
Cisco Intersight Workload Optimizer
Understanding Intersight Workload Optimizer Supply
Chain
Cisco Container Platform
Cisco Intersight Kubernetes Service
Summary
References/Additional Reading
Chapter 6: Cisco Cloud Webex Applications
Cisco Webex Features
Cisco Webex Cloud Service Architecture
Summary
References
Chapter 7: Internet of Things (IoT)
Introduction to the Internet of Things
Cisco Kinetic Platform
Introduction to Cisco IoT
Edge Device Manager
Edge Intelligence
Licensing
Summary
Part 3: Cisco Cloud Security
Chapter 8: Cisco Cloud Security
Shadow IT Challenge
Cisco Cloudlock
Cisco Umbrella
Cisco Secure Cloud Analytics
Cisco Duo Security
Summary
Icons Used in This Book
Hivanetwork.com
Command Syntax Conventions
The conventions used to present command syntax in this book are the same
conventions used in Cisco’s Command Reference. The Command Reference
describes these conventions as follows:
• Boldface indicates commands and keywords that are entered literally
as shown. In actual configuration examples and output (not general
command syntax), boldface indicates commands that are manually
input by the user (such as a show command).
• Italics indicate arguments for which you supply actual values.
• Vertical bars (|) separate alternative, mutually exclusive elements.
• Square brackets [ ] indicate optional elements.
• Braces { } indicate a required choice.
• Braces within brackets [{ }] indicate a required choice within an
optional element.
Note
This book covers multiple operating systems, and a differentiation
of icons and router names indicate the appropriate OS that is being
referenced. IOS and IOS XE use router names like R1 and R2 and
are referenced by the IOS router icon. IOS XR routers will use
router names like XR1 and XR2 are referenced by the IOS XR
router icon.
Introduction
Almost every company is adopting hybrid cloud solutions as it provides
decreased hosting costs, agility and scalability, faster deployment ability and
security. Using a hybrid cloud might be an investment upfront, but it will
provide plenty of cost saving benefits down the road. For example,
businesses that use public cloud without a hybrid might have a difficult and
expensive time migrating information if they decide to make changes to their
internal systems. Furthermore, because a hybrid cloud is scalable, it makes
handling changes in business goals cheaper down the line. Only hybrid cloud
technology can provide a blend of benefits that come from public and private
servers. With a hybrid cloud, for instance, you can enjoy the scalability of a
public cloud environment without forfeiting all control to a third party. In
fact, with every hybrid cloud situation being different, a unique solution will
have to be applied to each hybrid system in order to fulfill specific
requirements. Because a hybrid cloud is designed around your organization’s
needs, it can be optimized with speed in mind. For example, because this
system isn’t entirely public, your IT staff will be able to minimize latency,
which will make data transfers quicker and easier. The overall level of
customization available for hybrid cloud also ensures your organization is
agile enough to handle the needs of customers or clients. Not only does it
connect old systems to new ones, but the hybrid cloud also allows businesses
to create an overarching structure that meets the unique needs of a specific
enterprise.
As we see an increasing trend in deployment of Hybrid cloud with on prem
solutions, the book will be useful to both small scale customers and large-
scale Data Centers. It can be considered as one book for all who deals with
Cisco Cloud Solutions on a daily basis. External references are provided
wherever applicable, but readers are expected to be familiar with Cloud
specific technologies, infrastructure concepts, networking connectivity, and
security policies of the customer installation. Readers can gain knowledge
about the benefits of cloud solutions, how to manage, operate and integrate
existing infrastructure in a hybrid/multi cloud environment with minimum
changes and leverage insights from the cloud for their business decisions.
Cisco doesn’t have a public cloud offering like AWS but has many products
which complement and facilitate cloud integration and use of Hybrid Cloud.
The attempt of this book is to fill the gap where a user can find a one stop
book which details all such products and architecture and provide insights on
how they can co-exist in a hybrid cloud environment.
The book helps IT professionals, CIOs and IT managers in their decision to
move into an hybrid cloud deployment vs. an on-prem deployment. It
describes in detail and from a technical and business aspect, the possible
solutions and offering from Cisco. The book also describes products such as
the Cisco Nexus Dashboard, that facilitate the orchestration and insights
about your deployment.
Last but not least, the book covers best practices and guidelines to make
readers aware of known caveats prior to specific deployment, the do’s and
don’ts while designing complex hybrid cloud networks, how and why to
design in a certain way for maximum efficiency.
Book Structure
The book is organized into three parts.
PART 1—Cisco Datacenter Networking and Infrastructure
Chapter 1—Cisco Data Center Orchestration: This chapter talks about
Cisco’s Data center orchestration software that uses the automation of tasks
to implement processes, such as deploying new servers. Automation solutions
which orchestrate data center operations enable an agile DevOps approach for
continual improvements to applications running in the data center. Data
center orchestration systems automate the configuration of L2-L7 network
services, compute and storage for physical, virtual and hybrid networks. New
applications can be quickly deployed.
Chapter 2—Cisco Data Center Analytics and Insights: This chapter talks
about Cisco’s API-driven monitoring and assurance solutions which provides
essential insights as well as adds to an expansive and increasingly onerous
toolset. This network insight solutions are bringing ability to see the big
picture, and if something goes wrong, it shows exactly where to look instead
of poking around and hoping to get lucky. This helps preparing companies to
progressively transitioning from reactive to proactive and eventually
predictive IT operations.
Chapter 3—Cisco Data Center Solutions for Hybrid Cloud: This chapter
talks about the various Hybrid cloud management platforms like ACI, UCS
Director, CWOM and Intersight that are provided by Cisco and offer flexible
consumption for on-premises infrastructure in order to optimize workloads
across clouds, on-premises data centers, labs, and co-location facilities for
scale, performance and agility with great value.
PART 2—Cisco Applications and Workload Management
Chapter 4—Application, Analytics, and Workload Performance
Management with AppDynamics: This chapter describes Cisco’s
AppDynamics solution, Cloud migration and various monitoring such as
Application Security Monitoring, End User monitoring and Browser
monitoring. It also covers database and infrastructure visibility and cloud
platforms.
Chapter 5—Management: This chapter describes the challenges that the IT
teams face in managing the modern workloads and gives you various
systematic Workload Management Solutions such as Intersight Workload
Optimization Manager, Cisco Container Platform and Cisco Intersight
Kubernetes Service (IKS).
Chapter 6—Cisco Cloud Webex Applications: Collaboration is a key
component of any IT solution and Cisco Webex provides an ideal platform
for staying connected and collaborating with individuals, teams, and meetings
to move projects forward faster. This chapter describes Cisco Webex
Features and Cisco Webex Cloud Service Architecture in detail.
Chapter 7—Internet of Things (IoT): This chapter describes how well we
can combine the Operational Technology hardware with IT and come up with
amazing IOT Solutions which Cisco currently offers. These solutions can
really help you get the best insights and increase efficiency.
PART 3—Cisco Cloud Security
Chapter 8—Cisco Cloud Security: This chapter talks about all the Cisco
Cloud Security solutions like Cloudlock, Umbrella, Cloud Analytics and Duo
using which one can adopt the cloud with confidence and protect users, data,
and applications, anywhere they are. Unlike traditional perimeter solutions,
Cisco Cloud Security blocks threats over all ports and protocols for
comprehensive coverage. Cisco Cloud Security also uses API-based
integrations so that the existing security investments can be amplified.
Hivanetwork.com
Part 1: Cisco Datacenter Networking
and Infrastructure
Chapter 1. Cisco Data Center
Orchestration
We are working in a multidimensional world of data and applications
accessed by a workforce shifting among work-from-home offices to
centralized campuses to work-from-anywhere setups. Data is widely
distributed, and business-critical applications are becoming containerized
microservices disseminated over on-premises, edge cloud, and public cloud
data center locations. These applications rely on agile and resilient networks
to provide the best level of experience for the workforce and customers.
It is therefore a multidimensional challenge for IT to keep applications and
networks in sync. With the ever-increasing scope of the NetOps and DevOps
roles, an automation toolset is needed to accelerate data center operations and
securely manage the expansion to hybrid cloud and multicloud.
Data center orchestration software uses the automation of tasks to implement
processes such as the deploying of new servers. Automation solutions that
orchestrate data center operations enable an agile DevOps approach for
continual improvements to applications running in the data center. Data
center orchestration systems automate the configuration of L2–L7 network
services as well as compute and storage for physical, virtual, and hybrid
networks. New applications can be quickly deployed.
The Cisco Nexus Dashboard provides a single focal point to unite the
disparate views of globe-spanning multicloud data center operations,
application deployment, and performance.
This chapter will cover following topics:
• IT challenges and data center solutions
• Cisco Nexus Dashboard
• Cisco Nexus Dashboard Orchestrator
• Cisco Nexus Dashboard Fabric Controller
• Third-party applications and cloud-based services
Hivanetwork.com
• Cisco Nexus Dashboard Fabric Controller: Cisco Nexus Dashboard
can also host Cisco Nexus Dashboard Fabric Controller (NDFC),
similar to the hosting of operational services. This unified capability
gives customers a single touch point on their journey from installation
to operations. This brings the controller for fabrics based on Cisco NX-
OS under the Cisco Nexus Dashboard platform and unleashes the
benefits of faster time to deploy and upgrade and an improved overall
user experience to Cisco NDFC.
The operations team now has to deal with a single stack and one operations
toolkit—whether they are running Cisco ACI or Cisco NDFC in their hybrid
cloud infrastructures. Figure 1-3 illustrates the Cisco Nexus Dashboard
graphical user interface (GUI).
Figure 1-3 Cisco Nexus Dashboard GUI
Operational infrastructure standardization and toolchain unification directly
lead to operational excellence and savings as well as free up resources for
business innovation.
Hivanetwork.com
View.
Hivanetwork.com
• Enhanced scale
• Business continuity
Figure 1-12 illustrates a Cisco NDO large-scale data center deployment.
Note
One or more templates can be grouped together as part of a
schema, which can be considered a “container” of policies.
However, the association of policies to a given tenant is always
done at the template level (not at the schema level). This feature is
one of the most important that the Cisco Multi-Site Orchestrator
offers, together with the capability to define and provision scoped
policies for change management. When you define intersite
policies, Cisco Multi-Site Orchestrator also properly programs the
required namespace translation rules on the Multi-Site-capable
spine switches across sites. As mentioned in the previous section,
every intersite communication requires the creation of translation
entries on the spine nodes of each fabric part of the Multi-Site
domain. This happens only when the policy to allow intersite
communication is defined on the Multi-Site Orchestrator and then
pushed to the different APIC cluster managing the fabrics. As a
consequence, the best-practice recommendation is to manage the
Hivanetwork.com
configuration of all the tenant objects [EPGs (Endpoint Group),
BDs (Bridge Domain), and so on] directly on MSO, independent
from the fact that those objects are stretched across multiple sites
or locally defined in a specific site.
• Import tenant policies from an already deployed Cisco ACI fabric (a
brownfield deployment) and stretch them to another, newly deployed
site (a greenfield deployment).
Hivanetwork.com
Figure 1-25 Cisco NDO site management
1. From the left navigation menu, select Infrastructure > Sites.
2. In the main pane, change the State from Unmanaged to Managed
for each fabric that you want the NDO to manage.
If the fabric you are managing is part of a DCNM Multi-Site
Domain (MSD), it will have a Site ID already associated with it. In
this case, simply changing the State to Managed will manage the
fabric.
However, if the fabric is not part of a DCNM MSD, you will also
be prompted to provide a Fabric ID for the site when you change
its state to Managed.
Benefits
Cisco NDFC empowers IT to move at the increasing speed required by the
business.
• Provides complete lifecycle management and automation for Cisco
Nexus and Cisco MDS platforms
• Streamlines data center automation and centralizes applications with
Cisco Nexus Dashboard
• Reduces deployment time of VXLAN-EVPN fabrics to minutes
• Improves fabric reliability with constant monitoring of compliance and
health
• Reduces operation errors with predefined deployment models
• Monitors and alerts operators to failure conditions
• Enables visualization of multiple fabrics with intuitive topology
Figure 1-27 illustrates Cisco NDFC Platform overview.
Figure 1-27 Cisco NDFC Platform overview
Features
With NDFC, you get complete automation, extensive visibility, and
consistent operations for your data center.
• Cisco NDFC App: Cisco NDFC is designed with an HTML-based
web UI, which is the main interface for the product. NDFC 12.0 is
fully integrated and will run exclusively as a service on the Cisco
Nexus Dashboard (ND), providing a single sign-on and simplified user
experience across the entire data center software portfolio. Scale and
performance were top of mind in the development of NDFC and, as
such, included modern architectures that incorporate microservices and
containerization of functions to help ensure reliability and allow for
growth over time.
Figure 1-28 shows the Cisco NDFC app.
Hivanetwork.com
lightweight version of NDFC and, when enabled, will support
monitoring, discovery, and inventory only. Configuration provisioning
will not be supported when this option is selected. This option allows
users who are using NDFC for monitoring or Day 2 Ops to minimize
resource utilization and further customize NDFC for their specific
needs.
• Compute visibility on Fabric Topology view: NDFC integrates
VMware topology onto its dynamic topology views. You simply
“discover” a VCenter that controls the host-based networking on the
fabric to show how the virtual machine, host, and virtual switches are
interconnected. This is a great benefit for the network operator since it
gives compute visibility, which is ordinarily the purview of compute
administration. Figure 1-31 illustrates NDFC fabric view.
Figure 1-31 NDFC fabric view
• Revamped image management: Large networks need to be
maintained efficiently. NDFC has fully redesigned image management,
making upgrades easy and less time consuming. This new easy and
customizable workflow will be for device upgrades/downgrades,
patching, EPLD (Electronic Programmable Logic Device) image
upgrades, software maintenance updates (SMUs), and more. NDFC
will continue to support maintenance-mode and RMA (Return Material
Authorization) actions right on the actual topology display. You can
put a switch into maintenance mode and swap serial numbers with a
replacement unit with a few clicks.
• Smart licensing policy: Implementation of Smart Licensing Policy
(SLP) with NDFC will further enhance the current smart licensing
capabilities. SLP aims to increase ease of use by enforcing fewer
restrictions with a goal of reducing the overall license friction.
• Non-Nexus platform support (IOS-XE and IOS-XR): For Cisco IOS
XE platform Catalyst 9000 Series Switches, NDFC supports VXLAN
EVPN automation. With this new fabric builder template with built-in
best practices, you can extend your VXLAN EVPN overlay networks
for greenfield deployments of Catalyst 9K switches.
NDFC also provides additional support for IOS-XR devices, Cisco
ASR 9000 Series Aggregation Services routers, and Cisco Network
Convergence System (NCS) 5500 Series devices, to be managed in
external fabric in managed mode. NDFC is now able to generate and
push configurations to these switches, and configuration compliance
will also be enabled for these platforms.
• Granular role-based access control (RBAC) model for existing
roles: With NDFC, RBAC is orchestrated directly in the Nexus
Dashboard. The current RBAC roles will continue to be supported, but
the granularity for these roles will be increased, allowing you to assign
different roles to various users on a per-fabric level. For example, one
user could be a network administrator for one fabric while being a
network stager for another.
• Programmable reports for performance monitoring: NDFC
previously introduced programmable reports, which provided detailed
information on devices. A new template will be added to support
NDFC in generating these programmable reports for performance
monitoring. These reports can be used for LAN, IPFM, and SAN
deployments. You are also able to email these generated reports to
users.
• Multitenancy VRF: This feature brings in VRF support for NBM
deployments, where you can logically isolate multiple customers so
that they can co-exist on the same fabric. Multiple VRFs can be
enabled in IPFM NBM-active mode.
• Fabric builder for IPFM: To ease IPFM network provisioning,
NDFC supports availability of preconfigured policy templates that
were created with best practices in mind in order to build IPFM
underlay in minutes. Using IP throughout your operation relieves you
from the very rigid frame format dependency, creating a dynamic
network that allows you to allocate resources upon need and future-
proof your business!
• NDFC SAN Insights brings SAN analytics to life: One of NDFC’s
most important features is SAN Insights, which provides collection and
visualization of the MDS SAN analytics capabilities. This feature
provides insight into end-to-end flow-based metrics, custom graphing,
outlier detection, ECT analysis, summary dashboards, and anomaly
detection. Anomaly detection, the newest feature, provides a fully
customizable infrastructure that can be used to identify and alert on
issues captured by the SAN Insights capabilities. SAN Insights also
includes new infrastructure to help consume all the new streaming
telemetry data available on the new 64Gbps and 32Gbps MDS
switches from Cisco. Figure 1-32 shows NDFC SAN Insights.
Figure 1-32 NDFC SAN Insights
Figure 1-33 illustrates NDFC SAN analysis.
Figure 1-33 NDFC SAN analysis
• Dynamic ingress rate limiting: NDFC also plays an important part of
integrating some of the most modern software features Cisco has
created that help to eliminate congestion in SAN fabrics. NDFC
provides an interface to fully configure dynamic ingress rate limiting
(DIRL) so that any congestion in the fabric can be eliminated
automatically and with almost no impact on performance. DIRL can
help with both credit starvation and over-utilization situations, which
can have big implications on the SAN fabric, by controlling the rate of
frames from the culprit in the fabric while at the same time reducing
the impact to all of the victims. NDFC plays an important role in
helping to simplify the deployment of DIRL so that it can be
implemented quickly to easily solve the dreaded slow drain condition.
• Optics information for SAN interfaces: NDFC introduces a new
interface that allows customers to see trends in optics temperature and
power over time. This is a powerful new feature that provides insight
into how optics are working across time, and it can help to reduce
individual outages that are so often due to optics failures. Figure 1-34
shows the NDFC SAN optics interface.
Hivanetwork.com
Table 1-3 details the Cisco Nexus Dashboard third-party ecosystem.
Table 1-3 Cisco Nexus Dashboard Third-Party Ecosystem
Summary
Are your operations teams tasked with delivering security, uptime, and
business continuity on a complex data center infrastructure? Do they have the
right tools that provide proactive change management and precise
troubleshooting information tied together in a unified, easy-to-consume user
experience? Start powering the transformation of the networking operations
teams by standardizing on the Cisco Nexus Dashboard experience. Meet and
exceed critical business mandates of agility and availability as you operate
your secure, intent-based data center from Cisco Nexus Dashboard.
The new Cisco Nexus Dashboard unleashes a unified experience and
automation workflows by standardizing on the Cisco Nexus Dashboard
platform (physical/virtual/cloud). Customers can now standardize operations’
processes on a single platform, and teams can use advanced visibility,
monitoring, orchestration, and deployment services from a unified pane of
glass. The Cisco Nexus Dashboard platform can be deployed across the
hybrid cloud infrastructure in the form factor of your choosing
(physical/virtual or cloud). The Nexus Dashboard platform is extensible. The
Cisco Nexus Dashboard platform integrates with third-party services such as
ServiceNow and Splunk and also provides the central point for cross-domain
integrations.
With Cisco Nexus Dashboard, you can do the following:
• Improve experience: Reduce the time to value for powerful
operations capabilities with a consistent UX and a single pane of glass
for all native and fabric-agnostic applications.
• Increase cost savings and revenue: Reduce overall network total cost
of ownership (TCO) by scaling on a uniform operations infrastructure,
and reduce management screen sprawl across data center sites.
• Ensure business continuity and compliance: Quickly debug and
resolve root-cause issues.
References/Additional Reading
https://www.cisco.com/c/en/us/support/cloud-systems-
management/prime-data-center-network-manager/products-release-
notes-list.html
https://www.cisco.com/c/en/us/support/cloud-systems-
management/prime-data-center-network-manager/products-device-
support-tables-list.html
https://www.cisco.com/c/en/us/support/cloud-systems-
management/multi-site-orchestrator/series.html
https://store.servicenow.com/sn_appstore_store.do#!/store/application/5
6fe817b0f4caa003ac788cce1050e4d/4.0.0?
referer=%2Fstore%2Fsearch%3Flistingtype%3Dallintegrations%25253
Bancillary_app%25253Bcertified_apps%25253Bcontent%25253Bindust
ry_solution%25253Boem%25253Butility%25253Btemplate%26q%3Da
ci&sl=sh
https://developer.cisco.com/nexusapi/#terraform
https://developer.cisco.com/nexusapi/#ansible
Hivanetwork.com
Chapter 2. Cisco Data Center
Analytics and Insights
When you have hundreds of network fabrics spread across multiple data
centers, it can be extremely challenging to get a full picture of what’s
happening with contextual details about where, when, and why it’s
happening. It is critical for IT to have a solution that provides a unified and
correlated view of its network infrastructure, endpoints, and events as well as
helps prepare companies to progressively transition from reactive to proactive
and eventually predictive IT operations.
The networking team should not spend time on understanding data like a data
science team. Cisco’s API-driven monitoring and assurance solutions provide
essential insights along with security compliance benefits. These network
insight solutions bring the ability to see the big picture, and if something goes
wrong, they show you exactly where to look instead of you poking around
and hoping to get lucky.
This chapter will cover following solutions:
• Cisco Nexus Dashboard Insights
• Cisco Network Assurance Engine
• Cisco Nexus Dashboard Data Broker
• Cisco Meraki vMX
Hivanetwork.com
groups the anomalies by top nodes, timeline view, site health score, and
advisories. A node inventory by roles, and corresponding health score, allows
click access to the in-depth node-level visibility, which gives all details on
the nodes, including trends of anomalies observed.
Cisco Nexus Dashboard Insights also allows users to create custom
dashboards for any charts seen in the service:
• Analyze Alerts: Nexus Dashboard Insights users can interactively
browse, search, and analyze the anomalies and advisory alerts
generated by the service.
• Anomalies: Nexus Dashboard Insights can find issues around the
following network operations:
• Resource utilization.
• Environmental issues such as power failure, memory leaks, process
crashes, node reloads, CPU, and memory spikes.
• Interface and routing protocol issues such as CRC errors, DOM
anomalies, interface drops, BGP issues such as lost connectivity with
an existing neighbor, PIM, IGMP flaps, LLDP flaps, CDP issues, and
so on. Also provides a view into microbursts with offending and
victim flows.
• Flow drop with location and reason of drop, abnormal latency spikes
of flows using hardware telemetry and direct hardware export, flows
impacted due to events in a switch-like buffer, policer, forwarding
drops, ACL or policy drops, and so on using Flow Table Events
(FTE), which is another form of hardware telemetry.
• Endpoint duplicates, rapid endpoint movement, and rogue endpoints.
• Issues in the network configuration, which are detected and reported
as change analysis anomalies.
• Violations to the compliance requirements for compliance assurance,
which are detected and reported as compliance anomalies.
• Issues found in the network forwarding analysis and assurance, which
are detected and reported as forwarding anomalies.
• Application issues as calculated by AppDynamics and Cisco Nexus
Dashboard Insights (AppD Integration required).
Anomalies view consists of indication of being affected by known
Cisco caveats and best practice violations at a node level.
Figure 2-1 shows the Anomalies view.
Figure 2-3 Possible paths a flow can traverse while running through
consistency checks
Figure 2-4 shows the status of flow path consistency checks.
Figure 2-4 Status of flow path consistency checks
Resources
It is tedious to keep track of software-verified scale per release, per resource,
and what scale the hardware in your network supports. Moreover, keeping
track of utilization of resources per node over time and setting static
thresholds for these resources to be notified on violation do not scale for
dynamically growing networks. To resolve this, Cisco Nexus Dashboard
Insights baselines utilization of resources, monitors trends, and generates
anomalies on abnormal usage of resources across nodes to help a user plan
for capacity in their networks.
Resource utilization shows time series–based trends of capacity utilization by
correlating software telemetry data collected from nodes in each site.
Persistent trends help identify burdened pieces of infrastructure and plan for
resizing, restructuring, and repurposing. Figure 2-5 shows resource
utilization.
Figure 2-5 Resource utilization
Resource utilization categorizes capacity utilization as follows:
• Operational resources: Displays the capacity of transient resources that
are dynamic in nature and expected to change over short intervals such
as routes, MAC addresses, and security TCAM (Ternary Content-
Addressable Memory)
Hivanetwork.com
• Configuration resources: Displays the capacity utilization of
resources that are dependent on configurations such as the number of
VRFs, bridge domains, VLANs, and endpoint groups (EPGs).
• Hardware resources: Displays port and bandwidth-capacity
utilization
Figure 2-6 shows capacity utilization.
Environmental
Most often, environmental data is monitored using traditional applications
like SNMP, CLI, and so on. Data from these applications is difficult to post-
process, is device specific, is not historical in nature, and requires manual
checks. Hence, monitoring environmental anomalies becomes very reactive
and cumbersome. Cisco Nexus Dashboard Insights consumes environmental
data using streaming software telemetry and baselines trends, and it generates
anomalies every time the utilization exceeds pre-set thresholds. It enables the
user to determine which process is consuming CPU or hogging memory,
when storage is overfilled, when process crashes occur, and whether there are
memory leaks. All this data is provided over time with historical retention,
per node, to allow users to delve into specific anomalies while having full
visibility.
Environmental data provides anomaly-detection capabilities in hardware
components such as CPU, memory, temperature, fan speed, power, storage,
and so on. As in the other screens, components exceeding thresholds and
requiring the operator’s attention are highlighted. Figure 2-8 shows how
environmental data provides anomaly-detection capabilities.
Figure 2-8 How environmental data provides anomaly-detection
capabilities
Statistics
Statistics is all about interfaces and routing protocols. Cisco Nexus
Dashboard Insights ingests data from each node in the fabric using streaming
software telemetry. The data is then baselined to derive trends and identify
when any of these data sets suddenly show a rapid decline, for example, in
interface utilization or rapid increase in drops or CRC errors over time.
The Dashboard view presents top nodes by interface utilization and errors,
thereby allowing the user to quickly identify interfaces to investigate errors.
Protocol statistics provide a view into what interfaces protocols are active
(such as CDP, LLDP, LACP, BGP, PIM, IGMP, and IGMP snooping),
protocol details such as neighbors, incoming and OIFs for a (*,G), (S,G)
entry, along with trends of errors such as a lost connection or neighbor, OIF
flaps, invalid packets, and so on.
Statistical data is also used for correlation in Cisco Nexus Dashboard
Insights. For instance, if there is a CRC error, Cisco Nexus Dashboard
Insights will use other data sets to find out the estimated impact (like
impacted endpoints) and provide a recommendation based on other anomalies
seen at that time (such as a DOM anomaly, which could potentially be
causing CRC errors). Figure 2-9 shows how statistical data provides an
estimated impact and recommendations.
Flows
Application problem or network problem? This is a frequently asked question
in the data center world. If anything, it always begins with the network. The
time to innocence and mean time to resolution become imperative as we deal
with business-critical applications in the data center. The tools for network
operations today often have very limited insights into data-plane counters,
flows, latency, and drops.
Even if we can get the data-plane flow data from the network switches, how
can the data from the individual switches be pieced together to form an end-
to-end view of a flow while it is traversing the network? How can the end-to-
end network latency of a flow be extracted from the flow data ? It used to be
the network team that had to do all of these complex flow analysis tasks with
limited tools to help them, which means a lot of man hours.
With Cisco Nexus Dashboard Insights, using Flow Telemetry, the service
consumes flow records and their respective counters and then correlates this
data over time to provide end-to-end flow path and latency. Cisco Nexus
Dashboard Insights understands what the “normal” latency of each flow is.
When the latency exceeds beyond normal, Cisco Nexus Dashboard Insights
alerts the users and shows the abnormal latency increase as an anomaly on
the dashboard.
The flow analytics dashboard attracts operator attention to key indicators of
infrastructure data-plane health. Time-series data offers evidence of historical
trends, specific patterns, and past issues and helps the operator build a case
for audit, compliance, and capacity planning or infrastructure assessment.
The flow analytics dashboard provides a time series–based overview with the
capability to drill down on specific functions by clicking the graph.
Endpoints
Shows time series–based endpoint movement in the fabric, with endpoint
details and endpoints with duplicate IPs. In virtualized data center
environments, this keeps track of virtual machine (VM) movement, which is
extremely useful to identify a VM’s current location and its historical
movements in the fabric. It provides proof points in establishing VM
movements and thus aids constructively in problem solving while working
Hivanetwork.com
with other IT teams.
Endpoint health and consistency is also monitored by Nexus Dashboard
Insights:
• The Insights service quickly detects duplicated endpoints and point the
user to the switch and port to where the duplication is present.
• The Insights service provides built-in automation to remediate a stale
endpoint situation with a single click.
Applications
With Cisco AppDynamics and Cisco Nexus Dashboard Insights integration,
users get a single pane of glass for application and network statistics and
anomalies. Cisco Nexus Dashboard Insights consumes data streamed from
the AppDynamics controller, and in addition to showing application, tier,
node health, and metrics, Cisco Nexus Dashboard Insights derives a baseline
of network statistics of these applications, such as TCP Loss, Round Trip
Time, Latency, Throughput, Performance Impacting Events (PIE), and
generates anomalies on threshold violations. For any AppDynamics flows,
Cisco Nexus Dashboard Insights also provides an in-depth end-to-end path,
latency, drops (if any), and drop reasons to help users identify if app slowness
or issues are resulting from network issues. Figure 2-11 shows the
Application Dashboard with all applications and respective statistics.
Figure 2-11 Application Dashboard showing all applications and
respective statistics
Figure 2-12 shows application detail to view health, respective tiers, and
nodes.
Figure 2-12 Application detail to view health, respective tiers, and
nodes
A network link is for communication between tiers. Cisco Nexus Dashboard
Insights maps links to respective flows traversing the fabric, thereby allowing
users to see flow details and paths with drops, if any.
This integration is vital to blurring the lines between silos inside the
organization, enabling operators to see the network from the application’s
point of view. The operator does not need to know which IP is associated to
which application or which application flows through which nodes at any
given time. Cisco Nexus Dashboard Insights provides all this information,
enriches the data, and correlates it for a holistic, unified operational view.
Event Analytics
Event Analytics is tuned for control-plane events in the infrastructure. It
performs the following functions:
• Data collection: Configuration changes and control-plane events and
faults.
• Analytics: Artificial intelligence (AI) and machine learning (ML)
algorithms determine the correlations between all changes, events, and
faults.
• Anomaly detection: Output of AI and ML algorithms (unexpected or
downtime-causing events).
The Event Analytics Dashboard displays faults, events, and audit logs in a
time-series fashion. Clicking any of these points in the history displays its
historical state and detailed information. Further, all these are correlated
together to identify whether deletion of a configuration led to a fault. Figure
2-13 shows the Event Analytics Dashboard.
Figure 2-13 Event Analytics Dashboard
• Audit logs: Show the creation, deletion, and modifications of any
object in Cisco ACI (subnet, IP address, next-hop, EPG, VRF, and so
on). This is useful for identifying recent changes that may be a
potential reason for unexpected behavior. It can aid in reverting
changes to a stable state and helps assign accountability. The facility of
the filters makes it convenient to narrow focus to specific changes by
severity, action, description, object, and so on. Drilling down on the
audit logs provides details for each log.
• Events: Show operational events in the infrastructure (for example, IP
detach/attach, port attach/detach on a virtual switch, interface state
changes, and so on).
• Faults: Are mutable, stateful, and persistent managed objects and
show issues in the infrastructure (for example, invalid configurations).
This function speeds up operator action toward problem rectification,
thus reducing the time lost in root-cause analysis and rectification,
which usually requires multiple steps, expertise, correlation of
symptoms, and perhaps a bit of trial and error.
The zoom in and out function in the timeline bar helps to quickly contract or
expand the timeline under investigation.
Advisories
To maintain data center network availability and minimize the downtime, it is
critical for network operators to ensure that their network infrastructure is
built with up-to-date switch platforms and is running the right versions of
software. It requires periodic and thorough audits of the entire infrastructure,
which is historically a manual and time-consuming task. Cisco Nexus
Dashboard Insights turns this task into an automated process, using digitized
signatures to determine the vulnerability exposure of the network
infrastructure at the click of a button.
Cisco Nexus Dashboard Insights scans the entire network to collect the
complete information on its hardware, software versions, and active
configuration. It then runs analysis against the digitalized database of known
defects, PSIRTs, and field notices to identify the relevant ones that can
potentially impact the particular network environment, matching on its
hardware and software versions, features and topologies, and so on.
It then proactively alerts the network operators of the identified
vulnerabilities and advises them on the right hardware and/or software
versions for remediation. It also analyzes and advises on whether the network
is running any out-of-date hardware or software based on Cisco product EOL
or EOS announcement and schedule.
For any of the discovered issues, Cisco Nexus Dashboard Insights lists the
impacted devices, vulnerability details, and mitigation steps (aka advisories).
With the advisories, it recommends the best software version for the
resolution and the upgrade path—either a single-step upgrade or through
intermediate software versions. It also reveals the impact of the upgrade,
either disruptive or nondisruptive, so that the operators can proactively plan
for the upgrade accordingly.
With the automated scanning, network-context-aware vulnerability analysis,
and actionable recommendations, the advisory function in Cisco Nexus
Dashboard Insights makes it so much easier for the operation team to
maintain an accurate audit of the entire network and avoid the downtime due
to product defects or PSIRTS by getting proactive alerts and taking
preventive remediation actions. Figure 2-15 shows an advisory for a field
notice.
Hivanetwork.com
Figure 2-15 Advisory for a field notice
Pre-Change Analysis
You can access the Pre-Change Analysis page from the left navigation
column in the Cisco Nexus Dashboard Insights GUI. Navigate to Change
Management and select Pre-Change Analysis.
When you want to change a configuration for a site, this feature in Cisco
Nexus Dashboard Insights allows you to model the intended changes,
perform a Pre-Change Analysis against an existing base snapshot in the site,
and verify if the changes generate the desired results.
After you model the changes for a Pre-Change Analysis job, you can choose
Save or Save And Analyze. By choosing Save, you can save the Pre-Change
Analysis job without having to start the analysis right away. You can return
to the job later, edit the changes if required, and then run the analysis later.
The Save option is supported only for a Pre-Change Analysis job with
manual changes. If you choose Save And Analyze, the job gets scheduled and
an analysis is provided.
When you choose Save And Analyze for the job, the changes are applied to
the selected base snapshot, the analysis is performed, and results are
generated. For every Pre-Change Analysis job listed in the table, a delta
analysis is performed between the base snapshot and the newly generated
snapshot. Figure 2-18 shows Pre-Change Analysis.
Hivanetwork.com
Cisco Nexus Insights Cloud Connector is pre-packaged with Cisco data
center platforms to automatically connect and transmit product usage data to
Cisco. All product-usage telemetry data is transmitted to Cisco through an
encrypted channel. The categories of data collected are limited to product
usage. For details about the product usage telemetry information that is
collected, refer to Table 2-2.
Table 2-2 Product Usage Telemetry
Users can also choose to opt out of the data collection of product-usage
telemetry by switching off the device connector in their specific data center
platforms. For further information, refer to the Cisco Nexus Insight Cloud
Connector configuration guides.
Cisco Nexus Dashboard Data Broker
Every enterprise depends on the smooth running of its business applications
and the underlying infrastructure. Visibility into application traffic has
traditionally been important for infrastructure operations to maintain security,
resolve problems, and perform resource planning.
Now, as a result of technological advances and the ubiquity of the Internet,
organizations increasingly are seeking not just visibility but real-time
feedback about their business systems to more effectively engage their
customers. Essentially, traffic monitoring is evolving from a tool to manage
network operations to a tool for achieving smart business agility that can
materially affect the revenue of the business. In addition to out-of-band traffic
monitoring, migration to 40/100/400Gbps in aggregation and core network
infrastructure is presenting new challenges for inline traffic monitoring at the
perimeter of the network.
The following are the data broker controller modes:
• Centralized: The controller is deployed on a VM, server or bare metal
outside the Test Access Point (TAP) aggregation switches. In this
mode, the controller can support a multi-switch TAP aggregation
topology.
• Embedded: The controller is deployed on the TAP aggregation switch
using a guest shell. In this mode, the controller can only be used as a
single switch deployment.
• Nexus Dashboard: The controller will be supported as an application
on Cisco Nexus Dashboard.
• Cisco ACI: The controller will be supported as an application on Cisco
ACI APICs.
Using Cisco Nexus Dashboard Data Broker controller software and Cisco
Nexus switches, Cisco provides a new software-defined approach for
monitoring both out-of-band and inline network traffic.
Figure 2-20 illustrates the Cisco Nexus Dashboard and Nexus Dashboard
Data Broker.
Figure 2-20 Cisco Nexus Dashboard and Nexus Dashboard Data
Broker
Cisco Nexus Dashboard Data Broker with Cisco Nexus switches provides a
software-defined, programmable solution to aggregate copies of network
traffic using Switched Port Analyzer (SPAN) or network TAP for monitoring
and visibility. As opposed to traditional network taps and monitoring
solutions, this packet-brokering approach offers a simple, scalable, and cost-
effective solution that is well-suited for customers who need to monitor
higher-volume and business-critical traffic for efficient use of security,
compliance, and application performance-monitoring tools.
With the flexibility to use a variety of Cisco Nexus switches and the ability to
interconnect them to form a scalable topology provides the ability to
aggregate traffic from multiple input TAP or SPAN ports as well as to
replicate and forward traffic to multiple monitoring tools, which may be
connected across different switches. Combining the use of Cisco plug-in for
OpenFlow and the Cisco NX-API agent to communicate to the switches,
Cisco Nexus Dashboard Data Broker provides advance features for traffic
management.
Cisco Nexus Dashboard Data Broker provides management support for
multiple disjointed Cisco Nexus Data Broker networks. You can manage
multiple Cisco Nexus Data Broker topologies that may be disjointed using
the same application instance. For example, if you have three data centers and
want to deploy an independent Cisco Nexus Data Broker solution for each
data center, you can manage all three independent deployments using a single
application instance by creating a logical partition (network slice) for each
monitoring network.
Using Cisco Nexus 9000 platform switches, customers can build a high-
density, 10/25/40/100/400Gbps visibility infrastructure. The Cisco Nexus
switches form the Nexus Dashboard Data Broker (NDDB) switches, which
connect to the production network to aggregate the copy traffic using TAP
and SPAN methods. The aggregated traffic is filtered and redirected to tools,
as per configuration.
Note
Cisco NX-API needs to be enabled on the TAP aggregation
switches as a prerequisite for the controller to automate SPAN
configuration.
Figure 2-21 illustrates SPAN Automation–enabled networks.
Figure 2-21 SPAN Automation–enabled networks
Hivanetwork.com
Figure 2-22 Cisco Nexus Dashboard Data Broker with Cisco ACI
Figure 2-25 New GUI for Nexus Dashboard Data Broker Dashboard
Cisco Meraki MX
The Cisco Meraki MX appliances are multifunctional security and SD-WAN
enterprise appliances with a wide set of capabilities to address multiple use
cases—from an all-in-one device. Organizations of all sizes and across all
industries rely on the MX to deliver secure connectivity to hub locations or
multicloud environments, as well as application quality of experience (QoE),
through advanced analytics with machine learning.
The MX is 100% cloud-managed, so installation and remote management is
truly zero touch, making it ideal for distributed branches, campuses, and data
center locations. Natively integrated with a comprehensive suite of secure
network and assurance capabilities, the MX eliminates the need for multiple
appliances. These capabilities include application-based firewalling, content
filtering, web search filtering, SNORT-based intrusion detection and
prevention, Cisco Advanced Malware Protection (AMP), site-to-site Auto
VPN, client VPN, WAN and cellular failover, dynamic path selection, web
application health, VoIP health, and more.
SD-WAN can be easily extended to deliver optimized access to resources in
public and private cloud environments with virtual MX appliances (vMX).
Public clouds supported with vMX include Amazon Web Services (AWS),
Microsoft Azure, Google Cloud Platform, and Alibaba Cloud and private
cloud support through Cisco Network Function Virtualization Infrastructure
Software (NFVIS).
Cisco Enterprise Network Function Virtualization Infrastructure Software
(Cisco Enterprise NFVIS) is Linux-based infrastructure software designed to
help service providers and enterprises dynamically deploy virtualized
network functions, such as a virtual router, firewall, and WAN acceleration,
on a supported Cisco device. There is no need to add a physical device for
every network function, and you can use automated provisioning and
centralized management to eliminate costly truck rolls.
Cisco Enterprise NFVIS provides a Linux-based virtualization layer to the
Cisco Enterprise Network Functions Virtualization (ENFV) solution. Figure
2-26 illustrates the Cisco SD-WAN extensions.
Figure 2-26 Cisco SD-WAN extensions
Some of the many highlights of using Meraki MX are as listed below:
• Advanced quality of experience (QoE) analytics
• End-to-end health of web applications at a glance across the LAN,
WAN, and application server.
• Machine-learned smart application thresholds autonomously applied
to identify true anomalies based on past behavioral patterns.
• Monitoring of the health of all MX WAN links, including cellular,
across an entire organization.
• Detailed hop-by-hop VoIP performance analysis across all uplinks.
• Agile on-premises and cloud security capabilities informed by
Cisco Talos
• Next-gen Layer 7 firewall for identity-based security policies and
application management.
• Advanced Malware Protection with sandboxing; file reputation-based
protection engine powered by Cisco AMP.
• Intrusion prevention with PCI-compliant IPS sensor using industry-
leading SNORT signature database from Cisco.
• Granular and automatically updated category-based content filtering.
• SSL decryption/inspection, data loss prevention (DLP), cloud access
security broker (CASB), SaaS tenant restrictions, granular app
control, and file type control.
• Branch gateway services
• Built-in DHCP, NAT, QoS, and VLAN management services.
• Web caching accelerates frequently accessed content.
• Load balancing combines multiple WAN links into a single high-
speed interface, with policies for QoS, traffic shaping, and failover.
• Smart connection monitoring provides automatic detection of Layer 2
and Layer 3 outages and fast failover, including the option of
integrated LTE Advanced or 3G/4G modems.
• Intelligent site-to-site VPN with Cisco SD-WAN powered by
Meraki
• Auto VPN allows automatic VPN route generation using
IKE/IKEv2/IPsec setup; runs on physical MX appliances.
• Virtual instance in public and private clouds.
• SD-WAN with active-active VPN, policy-based routing, dynamic
VPN path selection, and support for application-layer performance
profiles to ensure prioritization of application types that matter.
• Interoperation with all IPsec VPN devices and services.
• Automated MPLS to VPN failover within seconds of a connection
failure.
• L2TP IPsec remote client VPN included at no extra cost with support
for native Windows, macOS, iPad, and Android clients.
• Support for Cisco AnyConnect remote client VPN (AnyConnect
license required).
• Industry-leading cloud management
• Unified firewall, switching, wireless LAN, and mobile device
management through an intuitive web-based dashboard.
• Template-based settings scale easily from small deployments to tens
of thousands of devices.
• Role-based administration, configurable email alerts for a variety of
important events, and easily auditable change logs.
• Summary reports with user, device, and application usage details
archived in the cloud.
Hivanetwork.com
Figure 2-27 An overview of Meraki vMX integration with cloud
Note
On November 5, 2020, the existing vMX offer on the AWS
Marketplace was discontinued. For any issues that are not
firmware-related, AWS will not provide support for the old
vMX100 offer (as of February 3, 2021).
Summary
Network Insights builds a knowledge base by collecting software and
hardware telemetry data. It has an in-depth understanding of protocols and
features that run on the environment and can correlate and differentiate
between expected versus unexpected behavior. It builds a relationship
between behavior, symptoms, logs, and solutions and can derive root causes
of the problem. A virtual assistant or an automated SME always has your
back.
Network Insights detects any root-cause data-plane issues. It is the industry’s
first detailed end-to-end packet path with information about flow, such as 5-
tuple, latency, tenant, VRF, endpoint groups, packets, drops, and more.
Network Insights provides advisories customized to the customer
environment on maintenance issues that require their immediate attention so
that the end user doesn’t have to plow through oceans of data. You can
troubleshoot across the data center with the help of connected TAC,
notification of known issues, and steps toward fast remediation.
References/Additional Reading
vMX Setup Guide for Microsoft Azure:
https://documentation.meraki.com/MX/MX_Installation_Guides/vMX_
Setup_Guide_for_Microsoft_Azure
vMX Setup Guide for Google Cloud Platform (GCP):
https://documentation.meraki.com/MX/MX_Installation_Guides/vMX_
Setup_Guide_for_Google_Cloud_Platform_(GCP)
vMX Setup Guide for Alibaba Cloud:
https://documentation.meraki.com/MX/MX_Installation_Guides/vMX_
Setup_Guide_for_Alibaba_Cloud
Chapter 3. Cisco Data Center
Solutions for Hybrid Cloud
The applications and data that run today’s businesses aren’t just on-premises
anymore. They’re spread across the entire multicloud domain, in private and
public clouds and in SaaS environments. Your organization may have
embraced this distributed model on purpose or arrived there by default. Either
way, the hybrid cloud has a clear advantage: flexibility. You can move data
and applications where they need to be, quickly and effortlessly.
Because of that flexibility, a hybrid cloud network can also be complicated to
maintain. But by following the principles of simple, seamless hybrid network
management, your business can harness the benefits of hybrid cloud and run
more efficiently.
Cisco is making this possible—and making it easier every day. Imagine one
hybrid cloud platform that provides the automation, observability, and cloud-
native capabilities necessary to keep business, technology, and teams
connected and moving as fast as the market demands. That’s what being
“cloud smart” is about.
Cisco’s hybrid cloud offerings give you flexible consumption for your on-
premises infrastructure so you can optimize workloads across clouds, on-
premises data centers, labs, and co-location facilities for scale, performance,
and agility with great value.
Cisco has a series of innovations across its portfolio of SaaS-delivered
capabilities and cloud-optimized infrastructure to turn its cloud smart vision
into a reality for its customers.
This chapter will cover following solutions:
• Cisco Cloud Application Centric Infrastructure
• Cisco UCS Director
• Cisco Workload Optimization Manager
• Cisco Hyperflex-Intersight
Hivanetwork.com
Figure 3-1 Cisco Cloud ACI
Cisco Nexus Dashboard offers a centralized management console that allows
network operators to easily access applications needed to perform the
lifecycle management of their fabric for provisioning, troubleshooting, or
simply gaining deeper visibility into their network. It’s a single launch point
to monitor and scale across different fabric controllers, whether it is Cisco
Application Policy Infrastructure Controller (APIC), Cisco Data Center
Network Manager (DCNM), or Cisco Cloud APIC.
The Cisco Nexus Dashboard Orchestrator, which is hosted on the Cisco
Nexus Dashboard, provides policy management, network policy
configuration, and application segmentation definition and enforcement
policies for multicloud deployments. Using the Cisco Nexus Dashboard
Orchestrator, customers get a single view into the Cisco APIC, Cisco DCNM,
and Cisco Cloud APIC policies across AWS, Microsoft Azure, and Google
Cloud environments.
In an on-premises Cisco ACI data center, Cisco Application Policy
Infrastructure Controller (APIC) is the single point of policy configuration
and management for all the Cisco ACI switches deployed in the data center.
When there is a need to seamlessly interconnect multiple Cisco ACI–
powered data centers and selectively extend Cisco ACI constructs and
policies across sites, Cisco Nexus Dashboard Orchestrator is the solution.
Cisco Nexus Dashboard Orchestrator can manage policies across multiple on-
premises Cisco ACI data centers as well as public clouds. The policies
configured from Orchestrator can be pushed to different on-premises Cisco
ACI sites and cloud sites. Cisco APIC running on the premises receive this
policy from Orchestrator and then render and enforce it locally.
When extending Cisco ACI to the public cloud, a similar model applies.
However, public cloud vendors do not understand Cisco ACI concepts such
as endpoint groups (EPGs) and contracts. Orchestrator policies therefore need
to be translated into cloud-native policy constructs. For example, contracts
between Cisco ACI EPGs need to be translated into security groups on AWS
first and then applied to AWS cloud instances.
This policy translation and programming of the cloud environment is
performed using a new component of the Cisco Cloud ACI solution called
Cisco Cloud Application Policy Infrastructure Controller (Cisco Cloud APIC
or Cloud APIC).
The Cisco Cloud ACI solution ensures a common security posture across all
locations for application deployments. The Cisco Cloud APIC translates ACI
policies into cloud-native policy constructs, thus enabling consistent
application segmentation, access control, and isolation across varied
deployment models.
Cisco Cloud APIC runs natively on supported public clouds to provide
automated connectivity, policy translation, and enhanced visibility of
workloads in the public cloud. Cisco Cloud APIC translates all the policies
received from Multi-Site Orchestrator (MSO) and programs them into cloud-
native constructs such as virtual private clouds (VPCs), security groups, and
security group rules.
This new solution brings a suite of capabilities to extend your on-premises
data center into true hybrid cloud architectures, helping drive policy and
operational consistency regardless of where your applications reside. It
provides a single point of policy orchestration across hybrid environments,
operational consistency, and visibility across clouds. Figure 3-2 illustrates
Cisco Cloud ACI capabilities.
Hivanetwork.com
Registering a Cisco ACI Cloud Site in NDO
Each Cisco Cloud APIC represents a Cisco ACI site. To extend policy across
sites, Cisco ACI uses the Cisco ACI Nexus Dashboard Orchestrator (NDO).
When you register a Cisco Cloud APIC in NDO, it will appear as a new site
and will allow you to deploy existing or new schemas to AWS. NDO ensures
that you specify the required site-specific options, such as subnets and EPG
membership classification criteria, which are different for each site. Figure 3-
5 shows how to register a Cisco ACI cloud site in NDO.
Hivanetwork.com
Figure 3-10 Cisco UCS Director System Overview
Infrastructure as a Service
Cisco UCS Director delivers Infrastructure as a Service (IaaS) for both virtual
and physical infrastructure. With Cisco UCS Director, you can create an
application container template that defines the infrastructure required for a
specific application or how a customer or business unit is expected to use that
application. Cisco UCS Director helps IT teams to define the rules for the
business’s infrastructure services:
• Either you can first onboard tenants and then define the boundaries of
the physical and virtual infrastructure that they can use, or you can
allow your onboarded tenants to define the infrastructure boundaries.
• Create policies, orchestration workflows, and application container
templates in Cisco UCS Director that define the requirements for a
specific type of application that can be used by a tenant, such as a web
server, database server, or generic virtual machine (VM).
• Publish these templates as a catalog in the End User Portal.
Users can go to the End User Portal, select the catalog that meets their needs,
and make a service request for that particular application or VM. Their
service request triggers the appropriate orchestration workflow to allocate the
required infrastructure and provision the application or VM.
If the service request requires approvals, Cisco UCS Director sends emails to
the specified approver(s). Once the service request is approved, Cisco UCS
Director assigns the infrastructure to those users, creating a virtual machine if
necessary, and doing the base configuration, such as provisioning the
operating system. You can also configure an orchestration workflow to ask
questions before allowing a user to choose a catalog item. Here are some
points to keep in mind:
• You can configure the workflow to ask the user what type of
application they plan to run and automatically select a catalog for them
based on the answers to those questions.
• The end user does not have to worry about whether to request a
physical server or a VM, what kind of storage they require, or which
operating system to install. Everything is predefined and prepackaged
in the catalog.
For example, you can create policies, orchestration workflows, and an
application container template for an SAP application that uses a minimum
level of infrastructure, requires approvals from a director in the company, and
has a chargeback to the department. When an end user makes a service
request in the End User Portal for that catalog item, Cisco UCS Director does
the following:
1. Sends an email to the director, who is the required approver.
2. When the approval is received, Cisco UCS Director creates a VM in the
appropriate pod with four CPUs, 10GB of memory, and 1TB of storage.
3. Installs an operating system (OS) on the VM.
4. Notifies the end user that the VM is available for them to use.
5. Sets up the chargeback account for the cost of the VM.
With the available APIs from Cisco UCS Director, you can also script custom
workflows to pre-install the SAP application in the VM after the OS is
installed.
Cisco UCS Director enables you to automate a wide array of tasks and use
cases across a wide variety of supported Cisco and non-Cisco hardware and
software data center components, including physical infrastructure
automation at the compute, network, and storage layers. A few examples of
the use cases that you can automate include, but are not limited to, the
following:
• VM provisioning and lifecycle management
• Network resource configuration and lifecycle management
• Storage resource configuration and lifecycle management
• Tenant onboarding and infrastructure configuration
• Application infrastructure provisioning
• Self-service catalogs and VM provisioning
• Bare-metal server provisioning, including installation of an operating
system
For each of the processes that you decide to automate with orchestration
workflows, you can choose to implement the processes in any of the
following ways:
• Use the out-of-the-box workflows provided with Cisco UCS Director.
• Modify the out-of-the-box workflows with one or more of the tasks
provided with Cisco UCS Director.
Hivanetwork.com
• Create your own custom tasks and use them to customize the out-of-
the-box workflows.
• Create your own custom workflows with custom tasks and the out-of-
the-box tasks.
Beginning with version 6.6, Cisco UCS Director can be claimed as a
managed device in Intersight, so usage data, license usage, and so on can be
collected. UCS Director administrators can update UCS Director southbound
connectors that are used to communicate with supported devices, including
networking and storage platforms, during a maintenance window for rapid
delivery of new features and functionality. This will enable users to leverage
endpoint capabilities and APIs faster through UCS Director by enabling the
update of device libraries. Figure 3-12 illustrates Cisco UCS Director
Intersight integration.
Secure Multitenancy
The integrated solution provides consistent delivery of infrastructure
components that are ready to be consumed by clients in a secured fashion.
Here are some key points concerning secure multitenancy:
• The solution optimizes resource sharing capabilities and provides
secure isolation of clients without compromising quality of service
(QoS) in a shared environment.
• To provide IaaS, secure multitenancy reserves resources for exclusive
use and securely isolate them from other clients.
• Cisco ACI supports multitenancy by using Virtual Extensible LAN
(VXLAN) tunnels internally within the fabric, inherently isolating
tenant and application traffic.
• Cisco UCS Director manages the resource pools assigned to each
container. Only Cisco supports secure multitenancy that incorporates
both physical and virtual resources.
Self-Service Portal
After you have defined or adopted a set of application profiles, you can make
them available to clients in a service catalog visible in the self-service portal.
Your clients can log in to Cisco UCS Director’s self-service portal, view the
service catalog published by your organization, and order the infrastructure as
desired.
The application profiles you define can be parameterized so that clients can
provide attributes during the ordering process to customize infrastructure to
meet specific needs.
For example, clients can be allowed to specify the number of servers
deployed in various application infrastructure tiers or the amount of storage
allocated to each database server. After your clients have placed their orders,
they can monitor the status of application infrastructure orders, view the
progress of application infrastructure deployment, and perform lifecycle
management tasks.
Hivanetwork.com
Figure 3-17 Closed-loop infrastructure optimization using CWOM
Cisco Workload Optimization Manager provides specific real-time actions
that ensure workloads get the resources they need when they need them,
enabling continuous placement, resizing, and capacity decisions that can be
automated, driving continuous health in the environment. Once Cisco
Workload Optimization Manager is deployed, you connect to your browser of
choice, add the license key, and select your targets. After you have selected
your targets, you then add IP addresses, usernames, and password credentials.
Targets include hypervisors, cloud platforms, applications, storage, network,
and more. Cisco Workload Optimization Manager uses these targets to
discover your environment and determine the specific actions that will drive
continuous health in your environment.
Target Integration
A target is a service that performs management in your virtual environment.
Workload Optimization Manager uses targets to monitor workloads and to
perform actions in your environment. The target configuration specifies the
ports that Workload Optimization Manager uses to connect with these
services. You must install Workload Optimization Manager on a network that
has access to the specific services you want to set up as targets. For each
target, Workload Optimization Manager communicates with the service
through the management protocol that it exposes: the Representational State
Transfer (REST) API, Storage Management Initiative Specification (SMI-S),
XML, or some other management transport mechanism. Workload
Optimization Manager uses this communication to discover the managed
entities, monitor resource utilization, and perform actions.
Use the steps that follow to configure target integration:
Step 1. In the New User interface, click Try It Now. Another login page will
open.
Step 2. Enter a username and password to log in.
Figure 3-21 shows the CWOM login page.
Hivanetwork.com
Figure 3-21 CWOM login page
Step 3. Click Settings and select Target Configuration (see Figure 3-22).
Figure 3-22 CWOM Target Configuration
You are now ready to add targets.
Deployment Options
Cisco Intersight is a SaaS-delivered cloud operations platform with the
flexibility of advanced deployment options. You can take advantage of new
features as they become available from Cisco without the challenges and
complexity of maintaining your management tools. The majority of Cisco
users enjoy the benefits of SaaS; however, if you have data locality or
security needs for managing systems that may not fully meet a SaaS
management model, you can leverage the Cisco Intersight Virtual Appliance
software on your premises to connect your servers through Intersight.com.
Alternatively, the Cisco Intersight Private Virtual Appliance provides an easy
way to deploy a VMware Open Virtual Appliance (OVA), which can be
configured, deployed, and run off-premises. The Private Virtual Appliance
allows you to still take advantage of much of the SaaS functionality without
connectivity back to Intersight.com. Both the Intersight Virtual Appliance
and Private Virtual Appliance provide advantages over conventional on-
premises management tools.
Hivanetwork.com
Figure 3-30 Cisco Intersight seamless scalability
Figure 3-31 illustrates Cisco Intersight Device Connector.
Figure 3-31 Cisco Intersight Device Connector
Hivanetwork.com
Figure 3-37 Cisco Intersight Hyperflex benefits
With Intersight, this model is completely transformed. The Hyperflex
appliances can be shipped directly to the final site, bypassing the expensive
and complex staging process. The gear is racked, connected to power and the
network, and then all appliances automatically connect to Intersight and are
securely claimed. The rest of the deployment can now be completed by the
centralized IT staff. It is all done remotely and from anywhere. To top it all
off, the Hyperflex Installer for Intersight can run multiple deployment jobs in
parallel, enabling quick ramp-up of even the largest HCI projects.
Cisco can now deliver deployment and lifecycle management benefits at
scale as well as deliver this remotely from the cloud. In addition to this,
Hyperflex Edge and Intersight also allows ROBO and edge customers to do
the following:
• Meet aggressive cost envelopes for infrastructure deployment at scale
for edge and branch locations
• Deploy clusters as small as two nodes and up to four nodes—a form
factor that fits the needs of edge sites
• Drive data resiliency without the expense (through industry-leading
innovations around an invisible cloud-based witness resident in
Intersight)
• Simplify operations through centralized lifecycle management and
actionable intelligence from Intersight
Figure 3-38 illustrates Cisco Intersight Innovations for Hyperflex.
Benefits
The Intersight Workload Engine (IWE) is used to create and operate a cluster
of UCS servers. The IWE OS is installed and runs on those servers, and IWE
contains all the software needed to operate the IWE cluster, including the
operating system, hypervisor, clustering software, and storage software. The
following list explains some of the benefits of using IWE:
• Simplify operations: Address any application workload with an all-in-
one integrated platform, including hypervisor, operating system,
Kubernetes clustering, and storage.
• Unify VM and container management: Manage clusters from the
cloud using one control point for upgrades, capacity expansion, repairs,
and security with Cisco Intersight Cloud Operations Platform.
• Reduce costs: Utilize infrastructure efficiently with a purpose-built
hypervisor without adding the cost of third-party virtualization
solutions.
• Intersight Kubernetes Service integration: Automate balancing and
optimization according to Kubernetes best practices.
• Full-stack cloud management: Simplify Day 2 upgrades and enable
faster resolution of issues with full stack visibility.
Key Features
The IWE management UI and equivalent APIs are used to deploy and
manage your cluster, including cluster lifecycle tasks such as upgrades,
expansion, repair, security patching, and software or firmware upgrades.
Your app or DevOps teams can use your IWE clusters to run the Cisco
Intersight Kubernetes Service (IKS) and manage Kubernetes clusters. The
following list mentions some features of IWE:
• Fully automated installer integrated in Cisco Intersight
• Operating system software maintained in Cisco Intersight repositories
and automatically deployed on Intersight Workload Engine nodes
• Hypervisor with support for features like VM scheduling, VM
migration, and CPU oversubscription
• Clustering software deployed with multiple control nodes to deliver
system resiliency
• Automatically configured resilient network connectivity and
segmented virtual networking for separation of system, user, and
storage traffic
• Persistent enterprise storage based on Cisco Hyperflex deployed within
Intersight Workload Engine nodes
• Unified Intersight management, including inventory viewing,
monitoring, and alerting at the node, storage, and VM levels
• Connected TAC and secure access shells for cluster administration and
support
• Node maintenance mode to allow for the replacement of defective
node components
Summary
Application innovation is at the heart of the digital economy. A new era of
apps is redefining what data centers are and need to be capable of supporting.
Today, the data center is no longer a fixed place. It exists wherever data is
created, processed, and used. “Enterprises should be able to deploy
applications based on the needs of their business, not the limitations of their
technology,” according to Roland Acra, senior vice president and general
manager of the Data Center Business Group at Cisco. “Customers want to
deploy applications and manage data across a range of diverse platforms,
from on-premises to cloud-based. That is why we are taking the ‘center’ out
of the data center. Today, Cisco is helping our customers expand their reach
into every cloud, every data center, and every branch.”
ACI Anywhere and Hyperflex Anywhere are the major innovations that
remove data center boundaries.
With Cisco Workload Optimization Manager, data center operators can
deliver differentiated performance while making the best use of the
environment. When used in combination with Cisco UCS Manager and Cisco
UCS Director, it can help organizations achieve elastic computing with cloud
economics. Full automation can empower data center operators to focus on
innovation: to deliver new products and services that enable the digitization
of their organization and provide competitive advantage for their business.
References/Additional Reading
https://www.cisco.com/c/dam/en/us/solutions/collateral/data-center-
virtualization/unified-computing/cwom-setup.pdf
Part 2: Cisco Applications and
Workload Management
Chapter 4. Application, Analytics,
and Workload Performance
Management with AppDynamics
Monitor, correlate, analyze, and act on application and business performance
data in real time with AppDynamics.
This chapter covers the following topics:
• What is AppDynamics?
• Application Monitoring
• End User Monitoring
• Database Visibility
• Infrastructure Visibility
• Analytics
• Monitoring Cloud Applications
• Cloud monitoring using AppDynamics Cloud
What Is AppDynamics?
Cisco AppDynamics is an Application Performance Management (APM)
solution that enhances application performance and visibility in the
multicloud world. Cisco AppDynamics can help your organization make
critical, strategic decisions. It uses artificial intelligence (AI) to solve
application problems and prevent them from occurring in the future, and it
Hivanetwork.com
enhances the visibility into your IT architecture.
Note
This book will not cover deployment of AppDynamics. It will only
focus on key concepts and fundamentals of AppDynamics without
going into configuration details.
AppDynamics Concepts
The AppDynamics APM platform enables management and monitoring of
your application delivery ecosystem, ranging from mobile/browser client
network requests to backend databases/servers and more. This global view
across your application landscape allows you to quickly navigate through the
distributed application into the call graphs and exception reports generated on
individual hosts.
User Interface
AppDynamics provides a tenant to collect, store, analyze, and baseline the
performance data collected by agents as well as a user interface (UI) to view
and manage the information. You access the AppDynamics Tenant UI
through a URL that uses your account name. Each tenant has a distinct set of
users, reporting agents, and application-monitoring configurations.
AppDynamics can host one or more accounts, where each account represents
one tenant. The AppDynamics cloud-based Software as a Service (SaaS)
deployment is a multi-tenant environment that allows you to access multiple
tenants independently.
Use Metrics
A metric is a particular class of measurement, state, or event in the monitored
environment. Many defaults relate to the overall performance of the
application or business transaction, such as request load, average response
time, and error rate. Others describe the state of the server infrastructure, such
as percentage CPU busy and percentage of memory used.
Agents register the metrics they detect with the tenant. They then report
measurements or occurrences of the metrics (depending on the nature of the
metric) to the tenant at regular intervals. You can view metrics using the
Metric Browser in the Tenant UI.
An information point is a particular type of metric that enables you to report
on how your business (as opposed to your application) is performing. For
example, you could set up an information point to total the revenue from the
purchase on your website of a specific product or set of products. You can
also use information points to report on how your code is performing; for
example, how many times a specific method is called and how long it is
taking to execute.
You can create extensions that use the machine agent to report custom
metrics that you define. These metrics are baselined and reported in the
tenant, just like the built-in AppDynamics metrics. As an alternative to using
the Tenant UI, you can access metrics programmatically with the
AppDynamics APIs.
Infrastructure Monitoring
While Business Transaction performance is typically the focus of a
performance monitoring strategy, monitoring infrastructure performance can
add insight into underlying factors about performance. AppDynamics can
alert you of the problem at the Business Transaction and infrastructure levels.
AppDynamics provides preconfigured application infrastructure metrics and
default health rules to enable you to discover and correct infrastructure
problems. You can also configure additional persistent metrics to implement
a monitoring strategy specific to your business needs and application
architecture.
In addition to health rules, you can view infrastructure metrics in the Metric
Browser. In this context, the Correlation Analysis and Scalability Analysis
graphs are useful to understand how infrastructure metrics can correlate or
relate to Business Transaction performance.
Hivanetwork.com
Integrate and Extend AppDynamics
AppDynamics provides many ways for you to extend AppDynamics Pro and
integrate metrics with other systems. The AppDynamics Exchange contains
many extensions that you can download, and if you cannot find what you
need, you can develop your own.
AppDynamics extensions are available in the following categories:
• Monitoring extensions add metrics to the existing set of metrics that
AppDynamics agents collect and report to the tenant. These can
include metrics that you obtain from other monitoring systems. They
can also include metrics that your system extracts from services that
are not instrumented by AppDynamics, such as databases, LDAP
servers, web servers, and C programs. To write specific monitoring
extensions, see Extensions and Custom Metrics
(https://docs.appdynamics.com/appd/21.x/21.3/en/infrastructure-
visibility/machine-agent/extensions-and-custom-metrics)
• Alerting extensions let you integrate AppDynamics with external
alerting or ticketing systems and create custom notification actions. To
learn how to write specialized custom notifications, see Build a
Custom Action
(https://docs.appdynamics.com/appd/21.x/21.3/en/appdynamics-
essentials/alert-and-respond/actions/custom-actions/build-a-custom-
action). Also, see Email Templates
(https://docs.appdynamics.com/appd/21.x/21.3/en/appdynamics-
essentials/alert-and-respond/actions/notification-actions/email-
templates) and HTTP Request Actions and
Templates(https://docs.appdynamics.com/appd/21.x/21.3/en/appdynam
ics-essentials/alert-and-respond/actions/http-request-actions-and-
templates).
• Performance testing extensions consist of performance-testing
extensions.
• Built-in integration extensions are bundled into the AppDynamics
platform and only need to be enabled or configured. These include the
following:
• Integrate AppDynamics with Splunk
(https://docs.appdynamics.com/appd/21.x/21.3/en/extend-
appdynamics/integration-modules/integrate-appdynamics-with-
splunk)
• Integrate AppDynamics with DB CAM
(https://docs.appdynamics.com/appd/21.x/21.3/en/extend-
appdynamics/integration-modules/integrate-appdynamics-with-db-
cam)
In the next section, we will cover deployment models and how to plan an
AppDynamics installation.
Deployment Models
An AppDynamics deployment uses installed agents to collect data from a
monitored environment. The AppDynamics UI provides the access to view,
understand, and analyze the data.
The AppDynamics SaaS deployment is a cloud-based solution that enables
real-time visibility into the health and performance of your instrumented
environment, with significantly reduced cost and maintenance. A SaaS
deployment provides these benefits:
• No need to install the tenant.
• AppDynamics manages the server-side components of the
AppDynamics platform, including its installation and upgrades.
• Lower total costs, guaranteed availability, data security, significantly
reduced maintenance, and automatic upgrades.
Installation Overview
Before you install the platform, review the requirements for the components
you plan to install and prepare the host machines. The requirements vary
based on the components you deploy and the size of your deployment.
For the Controller and Events Service, you first need to install the
AppDynamics Enterprise Console. You then use the application to deploy the
Controller and Events Service. Note that the Events Service can be deployed
as a single node or a cluster. The Enterprise Console is not only the installer
for the Controller and Events Service; it can manage the entire lifecycle of
new or existing AppDynamics Platforms and components.
You cannot use the Enterprise Console to perform the End User Monitoring
(EUM) Server installation. Instead, you must use a package installer that
supports interactive GUI or console modes, or you can use a silent response
file installation.
Platform Components
Table 4-1 describes how the components work together in the AppDynamics
platform.
Table 4-1 Platform Components
Platform Connections
Table 4-2 lists and describes the traffic flow between AppDynamics platform
components.
Table 4-2 Platform Connections
Hivanetwork.com
Note
AppDynamics End User Monitoring (EUM) gives you visibility
into the performance of your application from the viewpoint of the
end user.
Note
Components must be licensed separately.
Figure 4-4 illustrates a SaaS AppDynamics deployment architecture.
Figure 4-4 SaaS AppDynamics deployment architecture
Figure 4-5 illustrates the connections, datastores, and key for the SaaS
deployment architecture.
Application Monitoring
AppDynamics Application Performance Monitoring (APM), a component of
the AppDynamics platform, provides end-to-end visibility into the
performance of your applications.
AppDynamics works with popular programming languages such as Java,
.NET, Node.js, PHP, Python, C/C++, and more, enabling you to do the
following:
• Troubleshoot problems such as slow response times and application
errors.
• Automatically discover an application’s topology and how components
in the application environment work together to fulfill key business
transactions for its users.
• Measure end-to-end business transaction performance, along with the
health of individual application and infrastructure nodes.
• Receive alerts based on custom or built-in health rules, including rules
against dynamic performance baselines that alert you to issues in the
context of business transactions.
• Analyze your applications at the code execution level using snapshots.
Business Transactions
In the AppDynamics model, a business transaction represents the data
processing flow for a request, most often a user request. In real-world terms,
many different components in your application may interact to provide
services to fulfill the following types of requests:
• In an e-commerce application, a user logging in, searching for items or
adding items to a cart
• In a content portal, a user requesting content such as sports, business,
or entertainment news
• In a stock trading application, operations such as receiving a stock
quote, buying a stock, and selling a stock
AppDynamics app agents discover requests to your application as entry
points to a business transaction. Similar requests, such as user login, are
treated as multiple instances of the same business transaction. The agents tag
the request data and trace the request path as it passes from web servers to
databases and other infrastructure components. AppDynamics collects
performance metrics for each tier that processes the business transaction.
Because AppDynamics orients performance monitoring around business
transactions, you can focus on the performance of your application
components from the user perspective. You can quickly identify whether a
component is readily available or if it is having performance issues. For
instance, you can check whether users are able to log in, check out, and view
their data. You can see response times for users as well as the causes of
problems when they occur.
Business Applications
A business application is the top-level container in the AppDynamics model.
A business application contains a set of related services and business
transactions.
In a small AppDynamics deployment, only a single business application may
be needed to model the environment. In larger deployments, you may choose
to divide the model of the environment into several business applications.
The best way to organize business applications for you depends on your
environment. A leading consideration for most cases, however, is to organize
business applications in a way that reflects work teams in your organization,
since role-based access controls in the Controller UI are oriented by business
application.
Nodes
A node in the AppDynamics model corresponds to a monitored server or Java
virtual machine (JVM) in the application environment. A node is the smallest
unit of the modeled environment. Depending on the agent type, a node may
correspond to an individual application server, JVM, CLR (Common
Language Runtime), PHP application, or Apache Web server.
Each node identifies itself in the AppDynamics model. When you configure
the agent, you specify the name of the node, tier, and business application
under which the agent reports data to the Controller.
Tiers
A tier is a unit in the AppDynamics model composed of a grouping of one or
more nodes. How you organize tiers depends on the conceptual model of
your environment.
Often, a tier is used to a group of a set of identical, redundant servers. But
that is not strictly required. You can group any set of nodes, identical or not,
for which you want performance metrics to be treated as a unit into a single
tier.
The single restriction is that all nodes in a single tier must be the same type.
That is, a tier cannot have mixed types of agents, such as both .NET and Java
nodes.
The traffic in a business application flow between tiers, as indicated by lines
on the flow map, which are annotated with performance metrics.
In the AppDynamics model, there is no interaction among nodes within a
single tier. Also, an application agent node cannot belong to more than one
tier.
Entities
Hivanetwork.com
An entity is any object that AppDynamics monitors, such as an application,
tier, node, or even a business transaction. Entities typically have associated
metrics, events, and a health status.
Liveness Status
The liveness of an entity affects the associated entities, as the liveness is
rolled up the hierarchy. If the entity type in Table 4-4 is live, you can
determine the liveness of the associated entities in the right column.
Table 4-4 Liveness Status
How the Controller Displays Live Entities
Based on entity liveness status of the selected time range, the Controller
determines whether to count and display entities in these places:
• Flow map.
• Tier and Node list pages. This is also determined by the Performance
Data checkboxes. See Live Entity Data in Flowmaps.
(https://docs.appdynamics.com/appd/21.x/21.3/en/application-
monitoring/business-applications/flow-maps)
• Metric tree of the Metric Browser.
• Custom dashboards.
• AppDynamics REST APIs related to topology such as the Application
Model API.
Backends
A backend is a component that is not instrumented by an AppDynamics agent
but one that participates in the processing of a business transaction instance.
A backend may be a web server, database, message queue, or another type of
service.
The agent recognizes calls to these services from instrumented code (called
exit calls). If the service is not instrumented and cannot continue the
transaction context of the call, the agent determines that the service is a
backend component. The agent picks up the transaction context at the
response at the backend and continues to follow the context of the transaction
from there.
Performance information is available for the backend call. For detailed
transaction analysis for the leg of a transaction processed by the backend, you
need to instrument the database, web service, or other application.
Note
Cisco Secure Application is available for the SaaS environment
only.
Cisco Secure Application enables the following:
• The IT Operations team responsible for performance monitoring to
gain real-time access to all security events.
• Application security (AppSec) developers and application developers
to gain insights into violations of best practices and to collaborate on a
solution without friction
• AppSec and DevOps to add security into the existing automation,
which benefits the DevSecOps environment
• Businesses to operate at a faster pace with a lower risk profile due to
constant runtime protection, real-time remediation, and security
automation
To monitor the application security, you must enable the security for the
application using the Cisco Secure Application dashboard. Use the Security
Events widget on the AppDynamics Application dashboard to navigate to
the Cisco Secure Application dashboard. To view the Security Events
widget within AppDynamics Performance Monitoring (APM), enable your
SaaS account with the subscription license for Secure Application.
Note
The APM Agent (Java Agent) communicates to the Cisco Secure
Application service through the AppDynamics Controller.
The high-level architecture works as follows:
• You install the supported APM Agent and then add the Cisco Secure
Application license.
• The APM-managed application runs and the APM Agent retrieves the
data to send to the Controller.
Hivanetwork.com
• The Cisco Secure Application service retrieves the application, tiers,
and nodes data from the Controller.
• The APM Agent communicates with the Cisco Secure Application
service to check if the security is enabled for the application.
• If the security is enabled, the agent downloads the configuration along
with the policies from the Cisco Secure Application service.
• Based on the configured policies, the agent sends the security events to
the Cisco Secure Application service.
• The service collects all the data, analyzes the application behavior, and
then provides the analyzed data to the Cisco Secure Application
dashboard.
Note
You can search using one or all the categories, but each category
can have a single search value. A category is disabled when you
specify a search value for that category, but you can continue to
select another available category and specify its search value.
These search values act as filters. You can remove the search
values to remove the search filter.
Cisco Secure Application provides a real-time dashboard that displays these
pages:
• Home: This page provides an overview of attacks and vulnerabilities
of monitored applications.
• Applications: This page provides the details of monitored nodes that
are registered with Cisco Secure Application for the managed
applications.
• Libraries: This page provides details of the existing libraries that
require remediation.
• Vulnerabilities: This page provides information about all discovered
vulnerabilities.
• Attacks: This page provides information about all detected attacks.
• Policies: This page allows you to create or customize the policies for
vulnerabilities and attacks.
Hivanetwork.com
Events Service, EUM Service, EUM Synthetic Monitoring Service) to
collect, store, and process data, whereas the on-premises deployment requires
customers to install discrete components such as the Controller and servers
(Events Server, EUM Server, and so on) that run processes to collect, store,
and process data.
Note
You must assign unique names to EUM applications and business
applications. For example, if you created a business application
called “E-Commerce,” you cannot create a browser, mobile, or IoT
application with that same name, and vice versa.
Hivanetwork.com
Figure 4-15 End User Event (Browser)
Traffic Segments
A traffic segment connects two end-user events in a journey and contains
data about what users experience in that journey. If the journey exceeds
health performance metrics, a health status icon will appear on the traffic
segment with more details on the user impact of poor performance.
Click a traffic segment to see the following information:
• Number of users who journeyed from one end-user event to the next
• Performance metrics for users within a journey
• Option to analyze individual browser or mobile sessions within a
journey
Figure 4-16 shows an example of Traffic Segment (Browser).
Figure 4-16 Traffic Segment (Browser)
Refresh Loops
A refresh loop is a type of traffic segment and contains data for users who
refresh an end-user event.
Click a refresh loop to see the following information:
• How many users needed to hit Refresh because of poor app
performance
• Insights into what causes poor app performance
• Location and hardware of users impacted by poor app performance
Figure 4-17 shows an example of Refresh Loop (Browser).
Browser Monitoring
In this section, we will look at Browser Monitoring and options available to
track application performance. AppDynamics offers two products to monitor
browser applications:
• Browser Real User Monitoring (Browser RUM): Monitors how your
web application is performing, using real user data to analyze
application performance and user experience
• Browser Synthetic Monitoring: Analyzes application availability and
performance, using scheduled testing to analyze website availability
Overview Tab
The Overview tab displays a set of configurable widgets. The default widgets
contain multiple graphs and lists featuring common high-level indicators of
application performance. Figure 4-19 shows an example of a Browser
Application Dashboard.
Figure 4-19 Browser Application Dashboard
Geo Tab
The Geo tab displays key performance metrics by geographic location based
on page loads. If you are using Browser Synthetic Monitoring for an
application, you can view either “real user” or “synthetic” data using the
View drop-down.
The metrics displayed throughout the dashboard are for the region currently
selected on the map or in the grid. For example, on the map, if you click
France, the widgets and trend graphs update to display data for France.
Figure 4-20 shows an example of a Geo Dashboard.
Figure 4-20 Geo Dashboard
Hivanetwork.com
Figure 4-21 Resource Performance Dashboard
Overview Tab
The Overview tab displays widgets providing high-level indicators of
resource performance over a specified time period. The dashboard can be
filtered to real user or synthetic data. The widgets only show a small number
of resources, but you can click See More to view up to 100 resources per
widget. Figure 4-22 shows Overview under Resource Performance.
Resources Tab
You can use the Resources tab to diagnose a problematic resource. You can
also add criteria as a filter to the widgets. All use cases to troubleshoot a
resource lead to the Resources tab, where you can learn more about an
individual resource’s impact on an application. Figure 4-24 illustrates
Resource under Resource Performance.
Figure 4-24 Resources tab
IoT Monitoring
AppDynamics IoT Monitoring enables you to track and understand the
transactions of your IoT applications. Because IoT devices are diverse, both
in terms of the platforms they use and their business functions, AppDynamics
has developed a REST API in addition to language SDKs to provide the
maximum flexibility for reporting IoT data. This API can be used from any
device that supports HTTPS and is connected to the Internet.
IoT Monitoring requires application developers to instrument their code. To
make this process easier, AppDynamics has developed C/C++ and Java
SDKs so that developers using the platforms supporting these languages can
leverage the features of the SDK instead of using the REST API.
The IoT SDKs use the REST APIs to report IoT data to the EUM
Figure 4-25.
Figure 4-25 IoT Monitoring architecture diagram
Database Visibility
Database Visibility in AppDynamics provides end-to-end visibility on the
performance of your database, helps you troubleshoot problems such as slow
response times and excessive load, and provides metrics on database
activities such as the following:
• SQL statements or stored procedures that are consuming most of the
system resources
• Statistics on procedures, SQL statements, and SQL query plans
• Time spent on fetching, sorting, or waiting on a lock
• Activity from the previous day, week, or month
Once Database Visibility is available, you can create collectors that run on
the Database Agent to monitor any of the supported databases or operating
systems included in Table 4-6 and Table 4-7.
Table 4-6 Supported Database and Versions
Hivanetwork.com
Table 4-7 Supported Operating Systems and Versions
Infrastructure Visibility
AppDynamics Infrastructure Visibility provides end-to-end visibility into the
performance of the hardware running your applications. You can use
Infrastructure Visibility to identify and troubleshoot problems that can affect
application performance such as server failures, JVM crashes, and network
packet loss.
Infrastructure Visibility provides the following metrics:
• CPU busy/idle times, disk and partition reads/writes, and network
interface utilization (Machine Agents)
• Packet loss, round-trip times, connection setup/tear down errors, TCP
window size issues, and retransmission timeouts (Network Visibility,
additional license required)
• Disk/CPU/memory utilization, process, and machine availability
(Server Visibility, additional license required)
Network Visibility
Network Visibility monitors traffic flows, network packets, TCP connections,
and TCP ports. Network Agents leverage the APM intelligence of App
Server Agents to identify the TCP connections used by each application.
Network Visibility includes the following items:
• Detailed metrics about dropped/retransmitted packets, TCP window
sizes (Limited/Zero), connection setup/tear down issues, high round-
trip times, and other performance-impacting issues
• Network Dashboard that highlights network KPIs for tiers, nodes, and
network links
• Right-click dashboards for tiers, nodes, and network links that enable
quick drill-downs from transaction outliers to network root causes
• Automatic mapping of TCP connections with application flows
• Automatic detection of intermediate load balancers that split TCP
connections
• Diagnostic mode for collecting advanced diagnostic information for
individual connections
Network Visibility extends the application intelligence of AppDynamics
APM down the stack from the application to the network. With “app-only”
visibility, it can be easy to mistakenly blame (or not blame) the network
when an application issue arises. Network Visibility can help reduce or
eliminate the guesswork involved in identifying root causes. Network Agents
and App Agents, working together, automate the work of mapping TCP
connections to the application flows that use them. Network Agents can
identify intermediate load balancers (which often split TCP connections) and
correlate the connections on either side of these devices. Figure 4-27
illustrates the agent-based Network Visibility approach.
Figure 4-27 Agent-based Network Visibility approach
The agent-based approach of Network Visibility provides these advantages
over standard approaches to network monitoring:
• More cost-efficient than using network monitoring appliances, which
often view traffic from a few central locations
• Especially useful for distributed environments and multitier
applications that span multiple network segments
• Works in cloud and hybrid networks, unlike most network-monitoring
solutions
Hivanetwork.com
Figure 4-29 KPI metric
• To perform in-depth analysis, you can view detailed TCP Flow metrics
in the Metric Browser.
• You can view node metrics to evaluate the health of TCP sockets and
network interfaces.
Network Agents can also monitor multiple nodes that are associated with the
same IP address because they run on the same physical or virtual server. The
agent monitors each node individually and calculates network metrics for
each node. These metrics are based on the ingress/egress traffic for each
individual node, not aggregate traffic for the IP address of the host on which
the node is running. Figure 4-30 illustrates an example of Network Visibility
for multiple app nodes.
Figure 4-30 Network Visibility for multiple app nodes
Server Visibility
Server Visibility monitors local processes, services, and resource utilization.
You can use these metrics to identify time windows when problematic
application performance correlates with problematic server performance on
one or more nodes.
Server Visibility is an add-on module to the Machine Agent. With Server
Visibility enabled, the Machine Agent provides the following functionality:
• Extended hardware metrics such as machine availability,
disk/CPU/virtual-memory utilization, and process page faults
• Monitor application nodes that run inside Docker containers and
identify container issues that impact application performance
• The Tier Metric Correlator, which enables you to identify load and
performance anomalies across all nodes in a tier
• Import and define server tags used to query, filter, and compare related
servers using custom metadata
• Monitor internal or external HTTP and HTTPS services
• Support for grouping servers so you can apply health rules to specific
server groups
• Support for defining alerts that trigger when certain conditions are met
or exceeded based on monitored server hardware metrics
Analytics
Analytics extracts the data, generates baselines and dashboards, and provides
perspective beyond traditional APM by enabling real-time analysis of
business performance correlated with your application performance.
You can use Analytics with the APM, Browser RUM, Mobile RUM, and
Browser Synthetic Monitoring product modules for the following:
• Transaction Analytics
• Log Analytics
• Browser Analytics
• Mobile Analytics
• Browser Synthetic Analytics
• Connected Devices Analytics
Overview of Analytics
Analytics is built on the AppDynamics APM platform, which includes the
Events Service, the unstructured document store for the platform.
Analytics can answer business-oriented questions such as the following:
• How many users experienced failed checkout transactions in the last 24
hours?
• How much revenue was lost because of these failures?
• How is the lost revenue distributed across different product categories?
• What is your revenue for the day for a geographical region?
• What was the revenue impact, by product category, associated with the
two marketing campaigns we ran last week?
Note
To view the different widgets on the Home page, you need the
appropriate licenses and access.
You can access the AppDynamics Home page by clicking the Home icon on
the left navigation pane in Analytics. You can either use the left navigation
pane or click Home on the right pane to navigate to the Analytics modules
(Searches, Metrics, Business Journeys, Experience Levels, Alert & Respond,
and Configuration).
Figure 4-33 shows the Analytics Home view.
Hivanetwork.com
Figure 4-33 Analytics Home view
Docker
In simple terms, the Docker platform is all about making it easier to create,
deploy, and run applications by using containers. Containers let developers
package up an application with all the necessary parts, such as libraries and
other elements it is dependent on, and then ship it all out as one package. By
keeping an app and associated elements within the container, developers can
be sure that the apps will run on any Linux machine no matter what kind of
customized settings that machine might have, or how it might differ from the
machine that was used for writing and testing the code. This is helpful for
developers because it makes it easier to work on the app throughout its
lifecycle.
Docker is kind of like a virtual machine, but instead of creating a whole
virtual operating system (OS), it lets applications take advantage of the same
Linux kernel as the system they’re running on. That way, the app only has to
be shipped with things that aren’t already on the host computer instead of a
whole new OS. This means that apps are much smaller and perform
significantly better than apps that are system-dependent.
AppDynamics Docker monitoring offers container monitoring for dynamic,
fast-moving microservice architectures, as covered in the following section.
Note
Container monitoring requires a Server Visibility license (>=4.3.3)
for both the Controller and the Machine Agent.
You should deploy the Machine Agent inside a Docker container. The
Machine Agent collects metrics for Docker containers on the same host, and
it collects server and machine metrics for the host itself. The Controller
shows all monitored containers for each host as well as the container and host
IDs for each container.
In the BRIDGE networking mode, the containers take on the container ID as
the host name. If networking is in host mode, the containers take on the node
name of the host ID. This means every container on that node has the same
host ID. In this case, you need to use the unique host ID settings. When
you’re using Docker Visibility, if the unique host ID setting is not configured
to use container ID in host network mode, the Machine Agent automatically
registers the container using the container ID as the host ID. If you have an
older version of the Controller or Machine Agent, AppDynamics
recommends that you upgrade to Machine Agent version 20.7 or later.
With Controller version 20.11.0 or later:
• If the Machine Agent is 20.7.0 or later, the Machine Agent
automatically registers the container using the container ID as the host
ID. No further action is needed.
• If the Machine Agent is 20.6.0 or earlier and is configured incorrectly,
the Controller rejects the misconfigured containers registration.
By default, the Machine Agent only monitors containers that have a running
APM Agent. You can change this by setting the
sim.docker.monitorAPMContainersOnly property on the Controller.
Note
To deploy a Machine Agent on a host outside a Docker container,
create a symbolic link (ln -s / /hostroot) on the host. This
symbolic link enables the Machine Agent to collect host metrics
with Docker container metrics. When you deploy a Machine Agent
inside a Docker container for monitoring, the symbolic link is
automatically created when the volume mounts. To grant more
restrictive permissions, enter this command to create symbolic
links: ln -s /proc /hostroot/proc; ln -s /sys /hostroot/sys; ln -s
/etc /hostroot/etc. You can make these links read-only because the
AppDynamics Agent does not need write privileges to these
directories.
Figure 4-34 illustrates how to deploy container monitoring, as detailed in the
following list:
Figure 4-34 How to deploy container monitoring
Hivanetwork.com
Step 4. The Node Dashboard also includes a Container tab for the container
in which that node is running. Figure 4-38 illustrates the Container
tab.
Kubernetes
Kubernetes is a container-orchestration platform for automating deployment,
scaling, and operations of applications running inside the containers across
clusters of hosts. Open-sourced by Google in 2014, Kubernetes was built
based on the search giant’s own experience with running containers in
production. It’s now under the aegis of the Cloud Native Computing
Foundation (CNCF), which reports that Kubernetes is the most popular
container management tool among large enterprises, used by 83% of
respondents in a recent CNCF survey (https://www.cncf.io/wp-
content/uploads/2020/11/CNCF_Survey_Report_2020.pdf). And in case
you’re wondering, the name “Kubernetes” is Greek for “helmsman” or
“pilot.”
Kubernetes Monitoring with AppDynamics gives organizations visibility into
application and business performance, providing insights into containerized
applications, Kubernetes clusters, Docker containers, and underlying
infrastructure metrics.
Kubernetes node.
• If you wish to collect APM metrics from any container in a pod, install
pod.
• The Machine Agent collects resource usage metrics for each monitored
node you want to monitor. The Network Agent collects the metrics for
all network connections between application components being
monitored and sends the metrics to the Controller.
Container visibility with Kubernetes requires the following:
• The Machine Agent must run as a DaemonSet on every Kubernetes
node that you wish to monitor.
• Each node to be monitored must have a Server Visibility license.
• Docker Visibility must be enabled on the Machine Agent.
• Both App Server Agents and Machine Agents are registered by the
same account and are using the same Controller.
• If you have multiple App Server agents running in the same pod,
register the container ID as the host ID on both the App Server Agent
and the Machine Agent.
Note
For OpenShift, run the following command:
-Dappdynamics.agent.uniqueHostId=$(sed -rn '1s#.*/##;
1s/docker-(.{12}).*/\1/p' /proc/self/cgroup)
Hivanetwork.com
to make use of standard Kubernetes features such as Init Containers,
ConfigMaps, and Secrets.
BASH
# assigning cluster-reader role in OpenShift oc adm
policy add-cluster-role-to-user cluster-reader -z appd-
account
If you are working with a vanilla Kubernetes distribution, it may not have a
pre-built cluster role similar to cluster-reader in OpenShift.
Resource Limits
Consider the following resource limits for applications and the Machine
Agent when deploying the AppDynamics Machine Agent on Kubernetes:
• The main application being monitored should have resource limits
defined. Provide 2% padding for CPU and add up to 100MB of
memory.
• To support up to 500 containers, the Machine Agent can be configured
with the following resource requests and limits: Mem = 400M, CPU =
"0.1" and limits: Mem = 600M, CPU = "0.2".
Note
AppDynamics provides a Kubernetes Snapshot Extension for
monitoring the health of the Kubernetes cluster. When deploying
this extension, it is important to keep in mind that only a single
version of the extension should be deployed to the cluster. Do not
include it in the DaemonSet to avoid duplicates and potential
cluster overload. Instead, consider deploying the instance of the
Machine Agent with the extension as a separate deployment with
one replica in addition to the DaemonSet for Server Visibility. The
machine agent SIM and Docker can be disabled in this case, and
the memory request can be dropped to 250M.
ClusterRole Configuration
Refer to the sample role definition shown in Figures 4-41a and 4-41b. It
provides a wide read access to various Kubernetes resources. These
permissions are more than sufficient to enable Kubernetes extensions to the
Machine Agent as well as the pod metadata collection. The role is called
“appd-cluster-reader,” but you can obviously name it as needed. The cluster
role definition outlines various api groups that will be available for members
of this role. For each api group, we define a list of resources that will be
accessed and the access method. Because we only need to retrieve
information from these api endpoints, we only need the read-only access,
expressed by “get,” “list,” and “watch” verbs.
Figure 4-41a Sample ClusterRole
Figure 4-41b Sample ClusterRole
Once the role is defined, you will need to create cluster role bindings to
associate the role with a service account. Refer to the example of a
ClusterRoleBinding spec in Figure 4-42, which makes the appd-cluster-
reader service account a member of the appd-cluster-reader-role in project
“myproject.” Note that the naming is purely coincidental. The names of the
service account and the cluster role do not have to match.
Note
Make sure you have at least one pod with a Java Agent (version
4.4 or higher) deployed to the same cluster as the Network Agent.
Also, ensure that TCP port 3892 is not already used by the node.
Port 3892 will be used by the application pods to communicate
with the DaemonSet.
Figure 4-46 Sample Code for the Host and Port values
Step 2. In the Controller UI, enable socket instrumentation so that you can
map network metrics to application flows.
There are more examples for Kubernetes monitoring using Docker Visibility
with Red Hat OpenShift and Kubernetes in the cloud on EKS, AKS, and
GKE, which can be referenced as a part of online documentation and
webinars. Examples are:
https://docs.appdynamics.com/appd/21.x/21.3/en/infrastructure-
visibility/monitor-containers-with-docker-visibility/use-docker-
visibility-with-red-hat-openshift
https://aws.amazon.com/kubernetes/
https://cloud.google.com/kubernetes-engine/docs
Hivanetwork.com
the infrastructure running your applications. This solution, along with the
OpenTelemetry-instrumented applications, provides full-stack observability
and simplifies deployment.
The Cloud Monitoring solution for Azure does the following:
• Collects data from Azure monitor without using agents (that is,
agentless monitoring)
• Correlates the data to underlying infrastructure and business
applications
• Baselines performances and alerts customers when there are deviations
AppDynamics Cloud enables you to observe Azure virtual machines,
including Azure virtual machine scale sets (VMSSs).
Summary
This chapter has covered a lot of information around the AppDynamics
monitoring features, including Application Monitoring, End User
Monitoring, Database Visibility, Infrastructure Visibility, and Monitoring
Cloud Applications. It also provided basic information on App Dynamics
Cloud and its ability to provide observability into the AWS and Azure Cloud
infrastructures. There is a lot more to cover in AppDynamics, but what was
covered in this chapter should help you being to understanding App
Dynamics and how it helps in a hybrid cloud environment with its unique
monitoring capabilities.
References/Additional Reading
https://docs.appdynamics.com/appd-cloud/en/what-s-new
https://docs.appdynamics.com/appd-cloud/en/about-appdynamics-cloud
https://docs.appdynamics.com/appd/21.x/21.3/en/infrastructure-
visibility/monitor-containers-with-docker-visibility/use-docker-
visibility-with-red-hat-openshift
https://docs.appdynamics.com/appd/21.x/21.3/en/infrastructure-
visibility/monitor-kubernetes-with-the-cluster-agent
Chapter 5. Management
Cisco has been working for over three years to bring the industry-leading
Application Resource Management (ARM) capability to Cisco customers. It
started with Cisco Workload Optimization Manager (CWOM). CWOM is
powered by Turbonomic, and it enables Cisco customers to continuously
resource applications to perform at the lowest cost while adhering to policies
irrespective of where the application is hosted (that is, on the premises or in
the cloud, containers, or VMs). In January 2020, Cisco announced Intersight
Workload Optimizer (IWO), which is the integration of CWOM and
Intersight. With IWO, application and infrastructure teams can now speak the
same language to ensure that applications are automatically and continuously
resourced to perform.
Alongside the Intersight Workload Optimizer, Cisco offers Intersight
Kubernetes Service (IKS), which is a fully curated, lightweight container
management platform for delivering multicloud production-grade upstream
Kubernetes. It simplifies the process of provisioning, securing, scaling, and
managing virtualized Kubernetes clusters by providing end-to-end
automation, including the integration of networking, load balancers, native
dashboards, and storage provider interfaces.
This chapter will cover the following topics:
• IT challenges and workload management solutions
• Intersight Workload Optimization Manager
• Cisco Container Platform
• Cisco Intersight Kubernetes Service
Business Impact
Unchecked complexity can result in the following:
• Underutilized on-premises infrastructure: To ensure application
performance, IT teams often allocate resources modeled to peak-load
estimates and/or set conservative utilization limits.
• Public cloud overprovisioning and cost overruns: When planning
and placing workloads in public clouds, IT teams routinely
overprovision computing instance sizes as a hedge to ensure
application performance.
• Wasted time: IT teams end up chasing alerts and meeting in war
rooms to unravel problems instead of supporting innovation.
Figure 5-1 illustrates why managing hybrid cloud resources to ensure
application performance and control costs is a complex problem.
Figure 5-1 Hybrid cloud resources for ensuring performance and cost
The following are some of the challenges of workload management in a
hybrid cloud:
• Siloed teams with different toolsets managing different layers of the
stack and multiple types of resources
• Flying blind without a unified view of the complex interdependencies
between layers of infrastructure and applications across on-premises
and public cloud environments
• Separating the signal from the noise and prioritizing the constant flow
of alerts coming from separate tools
• Lack of visibility into underutilized capacity in public clouds and cost
overruns from unmanaged spikes in utilization
To deal with all this complexity, the only choice is to automate resource
management and workload placement operations. But how? To optimize
effectively, you need a way to collect and track streams of telemetry data
from dozens, hundreds, perhaps thousands of sources. You need a way to
correlate and continuously analyze all of this data to understand how
everything fits together and what’s important, as well as how to decide what
to do from moment to moment as things continue to change. New tooling is
required to connect all the dots and give you the insight you need to stay
ahead of demand, stay ahead of problems, and respond to new projects with
confidence. What if you could create a unified view of your environment and
continuously ensure that applications get the resources they need to perform,
all while increasing efficiency and lowering costs?
CWOM-to-IWO Migration
In June 2019, Turbonomic and CWOM became inaugural members of the
Integration Partner Program (IPP), which takes the technology partnership to
another level by helping joint customers maximize the value of their
AppDynamics and CWOM investment. The extended integration and
partnership delivers on the vision of AIOps, where software is making
dynamic resourcing decisions and automating actions to ensure that
applications are always performing, enabling positive business outcomes and
improved user experiences. Organizations across the world are investing
heavily in developing new applications and innovating faster to deliver better,
more simplified user experiences. The partnership and the combination of
AppDynamics and CWOM ensures that applications are architected and
written well and are continuously resourced for performance.
As a full-stack, real-time decision engine, Intersight Workload Optimizer
revolutionizes how teams manage application resources across their
multicloud landscape, significantly simplifying operations. It delivers
unprecedented levels of visibility, insights, and automated actions, as
customers look to prevent application performance issues.
Figure 5-3 provides a very high-level view of IWO application management.
Hivanetwork.com
Figure 5-3 Very high-level view of IWO application management
Simply put, IWO provides the following customer benefits:
• It bridges the gap between application and IT teams to ensure
application performance.
• It eliminates application resourcing as a source of application delay,
meaning applications can perform and continuously deliver services.
• It helps IT departments stop overspending and delivers a modern
application hosting platform to end users.
• It enables high-value application and IT teams to focus on strategy and
innovation without jeopardizing applications.
IWO expands Intersight capabilities. All in one place, Intersight customers
can manage the health of the infrastructure and how well that infrastructure is
utilized to ensure application performance. Additionally, Intersight customers
can monitor and manage application resources on third-party infrastructure,
public cloud, and container environments.
Hivanetwork.com
If you plot delay and utilization, the result is a curve that shows a correlation
between utilization and delay. Up to a point, as you increase utilization, the
increase in delay is slight. There comes a point on the curve where a slight
increase in utilization results in an unacceptable increase in delay. On the
other hand, there is a point in the curve where a reduction in utilization
doesn’t yield a meaningful increase in QoS. The desired state lies within
these points on the curve.
You could set a threshold to post an alert whenever the upper limit is crossed.
In that case, you would never react to a problem until delay has already
become unacceptable. To avoid that late reaction, you could set the threshold
to post an alert before the upper limit is crossed. In that case, you guarantee
QoS at the cost of over-provisioning—you increase operating costs and never
achieve efficient utilization.
Instead of responding after a threshold is crossed, IWO analyzes the
operating conditions and constantly recommends actions to keep the entire
environment within the desired state. If you execute these actions (or let IWO
execute them for you), the environment will maintain operating conditions
that ensure performance for your customers, while ensuring the lowest
possible cost thanks to efficient utilization of your resources.
Risk Index
Intersight Workload Optimizer tracks prices for resources in terms of the
Risk Index (RI). The higher this index for a resource, the more heavily the
resource is utilized, the greater the delay for consumers of that resource, and
the greater the risk to your QoS. IWO constantly works to keep the RI within
acceptable bounds.
You can think of the RI as the cost for a resource, and IWO works to keep the
cost at a competitive level. This is not simply a matter of responding to
threshold conditions. IWO analyzes the full range of buyer/seller
relationships, and each buyer constantly seeks out the most economical
transaction available.
This last point is crucial to understanding IWO. The virtual environment is
dynamic, with constant changes to workload that correspond with the varying
requests your customers make of your applications and services. By
examining each buyer/seller relationship, IWO arrives at the optimal
workload distribution for the current state of the environment. In this way, it
constantly drives your environment toward the desired state.
Hivanetwork.com
Setting up, deploying, and managing multiple containers for multiple micro-
sized services gets tedious—and difficult to manage across multiple public
and private clouds. IT Ops has wound up doing much of this extra work,
which makes it difficult for them to stay on top of the countless other tasks
they’re already charged with performing. If containers are going to truly be
useful at scale, we have to find a way to make them easier to manage.
The following are the requirements in managing container environments:
• The ability to easily manage multiple clusters
• Simple installation and maintenance
• Networking and security consistency
• Seamless application deployment, both on the premises and in public
clouds
• Persistent storage
That’s where Cisco Container Platform (CCP) comes in, which is a fully
curated, lightweight container management platform for production-grade
environments, powered by Kubernetes, and delivered with Cisco enterprise-
class support. It reduces the complexity of configuring, deploying, securing,
scaling, and managing containers via automation, coupled with Cisco’s best
practices for security and networking. CCP is built with an open architecture
using open source components, so you’re not locked in to any single vendor.
It works across both on-premises and public cloud environments. And
because it’s optimized with Cisco HyperFlex, this preconfigured, integrated
solution sets up in minutes.
The following are the benefits of CCP:
• Reduced risk: CCP is a full-stack solution built and tested on Cisco
HyperFlex and ACI Networking, with Cisco providing automated
updates and enterprise-class support for the entire stack. CCP is built to
handle production workloads.
• Greater efficiency: CCP provides your IT Ops team with a turnkey,
preconfigured solution that automates repetitive tasks and removes
pressure on them to update people, processes, and skill sets in-house. It
provides developers with flexibility and speed to be innovative and
respond to market requirements more quickly.
• Remarkable flexibility: CCP gives you choices when it comes to
deployment—from hyperconverged infrastructure to VMs and bare
metal. Also, because it’s based on open source components, you’re
free from vendor lock-in.
Figure 5-7 provides a holistic overview of CCP.
Hivanetwork.com
port groups.
All provisioned Kubernetes clusters may choose to use a single shared port
group, or separate port groups may be provisioned (one per Kubernetes
cluster), depending on the isolation needs of the deployment. Layer 3
network isolation may be used between these different port groups as long as
the following conditions are met:
• There is L3 IP address connectivity among the port group that is used
for the control-plane cluster and the tenant cluster port groups
• The IP address of the vCenter server is accessible from the control-
plane cluster
• A DHCP server is provisioned for assigning IP addresses to the
installer and upgrade VMs, and it must be accessible from the control-
plane port group cluster of the cluster
The simplest functional topology would be to use a single shared port group
for all clusters with a single IP subnet to be used to assign IP addresses for all
container cluster VMs. This IP subnet can be used to assign one IP per cluster
VM and up to four virtual IP addresses per Kubernetes cluster, but would not
be used to assign individual Kubernetes pod IP addresses. Hence, a
reasonable capacity planning estimate for the size of this IP subnet is as
follows:
(The expected total number of container cluster VMs across all clusters) + 3
× (the total number of expected Kubernetes clusters)
Note
Ensure that DRS and HA are enabled on the cluster that you
choose. For more information on enabling DRS and HA on
clusters, see Cisco Container Platform Installation Guide.
c. From the DATASTORE drop-down list, choose a datastore.
Note
Ensure that the datastore is accessible to the hosts in the cluster.
d. From the VM TEMPLATE drop-down list, choose a VM
template.
e. From the NETWORK drop-down list, choose a network.
Note
Ensure that you select a subnet with an adequate number of free IP
addresses. For more information, see Managing Networks. The
selected network must have access to vCenter.
For v2 clusters that use HyperFlex systems:
■ The selected network must have access to the HypexFlex Connect
server to support HyperFlex Storage Provisioners.
■ For HyperFlex Local Network, select k8-priv-iscsivm-network to
enable HyperFlex Storage Provisioners.
f. From the RESOURCE POOL drop-down list, choose a resource
pool.
g. Click NEXT.
Step 5. In the NODE CONFIGURATION screen:
a. From the GPU TYPE drop-down list, choose a GPU type.
Note
GPU configuration applies only if you have GPUs in your
HyperFlex cluster.
b. For v3 clusters, under MASTER, choose the number of master
nodes as well as their VCPU and memory configurations.
Note
You may skip this step for v2 clusters. You can configure the
number of master nodes only for v3 clusters.
c. Under WORKER, choose the number of worker nodes as well as
their VCPU and memory configurations.
d. In the SSH USER field, enter the SSH username.
e. In the SSH KEY field, enter the SSH public key that you want to
use for creating the cluster.
Note
Ensure that you use the Ed25519 or ECDSA format for the public
key. Because RSA and DSA are less-secure formats, Cisco
prevents the use of these formats.
f. In the ROUTABLE CIDR field, enter the IP addresses for the pod
subnet in the CIDR notation.
g. From the SUBNET drop-down list, choose the subnet that you
want to use for this cluster.
h. In the POD CIDR field, enter the IP addresses for the pod subnet
in the CIDR notation.
i. In the DOCKER HTTP PROXY field, enter a proxy for the
Docker.
j. In the DOCKER HTTPS PROXY field, enter an HTTPS proxy
for the Docker.
k. In the DOCKER BRIDGE IP field, enter a valid CIDR to
override the default Docker bridge.
Note
If you want to install the HX-CSI add-on, ensure that you set the
CIDR network prefix of the DOCKER BRIDGE IP field to /24.
l. Under DOCKER NO PROXY, click ADD NO PROXY and then
specify a comma-separated list of hosts that you want to exclude
from proxying.
m. In the VM USERNAME field, enter the VM username that you
want to use as the login for the VM.
n. Under NTP POOLS, click ADD POOL to add a pool.
o. Under NTP SERVERS, click ADD SERVER to add an NTP
server.
p. Under ROOT CA REGISTRIES, click ADD REGISTRY to add
a root CA certificate to allow tenant clusters to securely connect to
additional services.
q. Under INSECURE REGISTRIES, click ADD REGISTRY to
add Docker registries created with unsigned certificates.
r. For v2 clusters, under ISTIO, use the toggle button to enable or
disable Istio.
s. Click NEXT.
Step 6. For v2 clusters, to integrate Harbor with CCP:
Note
Harbor is currently not available for v3 clusters.
a. In the Harbor Registry screen, click the toggle button to enable
Harbor.
b. In the PASSWORD field, enter a password for the Harbor server
administrator.
c. In the REGISTRY field, enter the size of the registry in gigabits.
d. Click NEXT.
Step 7. In the Summary screen, verify the configuration and then click
FINISH.
Administering Amazon EKS Clusters Using CCP
Control Plane
Before you begin, make sure you do the following:
• Added your Amazon provider profile.
• Added the required AMI files to your account.
• Created an AWS IAM role for the CCP usage to create AWS EKS
clusters.
Here is the procedure for administering Amazon EKS clusters using the CCP
control plane:
Step 1. In the left pane, click Clusters and then click the AWS tab.
Step 2. Click NEW CLUSTER.
Step 3. In the Basic Information screen, enter the following information:
a. From the INFRASTUCTURE PROVIDER drop-down list,
choose the provider related to the appropriate Amazon account.
b. From the AWS REGION drop-down list, choose an appropriate
AWS region.
Note
Not all regions support EKS. Ensure that you select a supported
region. Currently, CCP supports the ap-northeast-1, ap-northeast-
2, ap-southeast-1, ap-southeast-2, eu-central-1, eu-north-1, eu-
west-1, eu-west-2, eu-west-3, us-east-1, us-east-2, and us-west-2
regions.
c. In the KUBERNETES CLUSTER NAME field, enter a name for
your cluster.
d. Click NEXT.
Step 4. In the Node Configuration screen, specify the following
information:
a. From the INSTANCE TYPE drop-down list, choose an instance
type for your cluster.
b. From the MACHINE IMAGE drop-down list, choose an
appropriate CCP Amazon Machine Image (AMI) file.
To add AMI files to your Amazon account.
c. In the WORKER COUNT field, enter an appropriate number of
worker nodes.
d. In the SSH PUBLIC KEY drop-down field, choose an appropriate
authentication key.
This field is optional. It is needed if you want to ssh to the worker
nodes for troubleshooting purposes. Ensure that you use the
Ed25519 or ECDSA format for the public key.
Note
Because RSA and DSA are less-secure formats, Cisco prevents the
use of these formats.
e. In the IAM ACCESS ROLE ARN field, enter the Amazon
Resource Name (ARN) information.
Note
By default, the AWS credentials specified at the time of Amazon
EKS cluster creation (that is, the credentials configured in the
Infrastructure Provider) are mapped to the Kubernetes cluster-
admin ClusterRole. A default ClusterRoleBinding binds the
credentials to the system:masters group, thereby granting
superuser access to the holders of the IAM identity. The IAM
ACCESS ROLE ARN field allows you to specify the ARN of an
additional AWS IAM role or IAM user who is also granted
administrative control of the cluster.
f. Click NEXT.
Step 5. In the VPC Configuration screen, specify the following information:
a. In the SUBNET CIDR field, enter a value of the overall subnet
CIDR for your cluster.
b. In the PUBLIC SUBNET CIDR field, enter values for your
cluster on separate lines.
c. In the PRIVATE SUBNET CIDR field, enter values for your
cluster on separate lines.
Step 6. In the Summary screen, review the cluster information and then click
FINISH.
Cluster creation can take up to 20 minutes. You can monitor the
cluster creation status on the Clusters screen.
Note
If you receive the “Could not get token: AccessDenied” error
message, this indicates that the AWS account is not a trusted entity
for the Role ARN.
Hivanetwork.com
Connected Model
In a connected deployment model, the license usage information is directly
sent over the Internet or through an HTTP proxy server to Cisco SSM.
For a higher degree of security, you can opt to use a partially connected
deployment model, where the license usage information is sent from CCP to
a locally installed VM-based satellite server (Cisco SSM satellite). Cisco
SSM satellite synchronizes with Cisco SSM on a daily basis.
Note
This option is available only if you are compliant with the Export-
Controlled functionality.
c. Download or copy the token.
Step 2. Perform these steps in the CCP web interface to register the
registration token and complete the license registration process:
a. In the left pane, click Licensing.
b. In the license notification, click Register.
The Smart Software Licensing Product Registration dialog box
appears.
c. In the Product Instance Registration Token field, enter, copy
and paste, or upload the registration token that you generated in
Step 1.
d. Click REGISTER to complete the registration process.
Benefits of IKS
The following are the benefits of using IKS:
• Simplify Kubernetes Day 0 to Day N operations and increase
application agility with a turnkey SaaS platform that makes it easy to
deploy and manage clusters across data centers, the edge, and public
clouds.
• Reduce risk, lower cost, improve governance, and take multicloud
control on a security-hardened platform, with enhanced availability,
native integrations with AWS, Azure, and Google Cloud, and end-to-
end industry-leading Cisco TAC support.
• Get more value from your investments with a flexible, extensible
Kubernetes platform that supports multiple delivery options,
hypervisors, storage, and bare-metal configurations.
• Automate and simplify with self-service built-in add-ons and
optimizations such as AI/ML frameworks, service mesh, networking,
monitoring, logging, and persistent object storage.
How It Works
Cisco Intersight Kubernetes Service (IKS) is a fully curated, lightweight
container management platform for delivering multicloud, production-grade,
upstream Kubernetes. Part of the modular SaaS Cisco Intersight offerings
(with an air-gapped on-premises option also available), IKS simplifies the
process of provisioning, securing, scaling, and managing virtualized or bare-
metal Kubernetes clusters by providing end-to-end automation, including the
integration of networking, load balancers, native dashboards, and storage
provider interfaces. It also works with all the popular public cloud–managed
K8s offerings, integrating with common identity access with AWS Elastic
Kubernetes Service (EKS), Azure Kubernetes Service (AKS) and Google
Cloud Google Kubernetes Engine (GKE). IKS is ideal for AI/ML
development and data scientists looking for delivering GPU-enabled clusters,
and Kubeflow support with a few clicks. It also offers enhanced availability
features, such as multimaster (tenant) and self-healing (operator model).
IKS is easy to install in minutes and can be deployed on top of VMware
ESXi hypervisors, Cisco HyperFlex Application Platform (HXAP)
hypervisors, and/or directly on Cisco HyperFlex Application Platform bare-
metal servers, enabling significant savings and efficiency without the need of
virtualization. In addition, with HXAP leveraging container-native
virtualization capabilities, you can run virtual machines (VMs), VM-based
containers, and bare-metal containers on the same platform! Cisco Intersight
also offers native integrations with Cisco HyperFlex (HX) for enterprise-class
storage capabilities (for example, persistent volume claims and public cloud-
like object storage) and Cisco Application Centric Infrastructure (Cisco ACI)
for networking, in addition to the industry- standard Container Storage
Interface and Container Network Interface (for example, Calico).
Intersight Kubernetes Service integrates seamlessly with the other Cisco
Intersight SaaS offerings to deliver a powerful, comprehensive cloud
operations platform to easily and quickly deploy, optimize, and lifecycle-
manage end-to-end infrastructure, workloads, and applications. Figure 5-14
illustrates the benefits of IKS.
Hivanetwork.com
Figure 5-14 Benefits of IKS
Hivanetwork.com
Figure 5-21 Created policies being referred to in the profile
3. Configure the control plane. You can define how many Master
nodes you would need on the control plane. Figure 5-22 illustrates
the K8s cluster configuration and number of Master nodes
Figure 5-22 Cluster configuration and number of Master nodes.
4. Configure the Worker nodes. Depending on the application
requirements, you can scale up or scale down your Worker nodes.
Figure 5-23 illustrates the K8s cluster configuration and number of
Worker nodes.
Figure 5-23 Cluster configuration and number of Worker nodes.
5. Configure add-ons. As of now, you can automatically deploy
Kubernetes Dashboard and Graffana with Prometheus monitoring.
In the future, you can add more add-ons, which you can
automatically deploy using IKS. Figure 5-24 illustrates the K8s
cluster add-ons configuration.
Figure 5-24 Cluster add-ons configuration
6. Check the Summary and click Deploy.
Figure 5-25 illustrates the K8s cluster Summary and Deployment
screen.
Figure 5-25 Cluster Summary and Deployment screen
Summary
Containers are the latest—and arguably one of the most powerful—
technologies to emerge over the past few years to change the way we
develop, deploy, and manage applications. The days of the massive software
release are quickly becoming a thing of the past. In their place are continuous
development and upgrade cycles that are allowing a lot more innovation and
quicker time to market, with a lot less disruption—for customers and IT
organizations alike.
With these new Cisco solutions, you can deploy, monitor, optimize, and auto-
scale your applications.
References/Additional Reading
cisco.com/c/en/us/products/collateral/cloud-systems-
management/intersight-workload-optimizer/solution-overview-c22-
744342.html
https://www.cisco.com/c/en/us/support/docs/cloud-systems-
management/intersight/217640-configure-deployment-of-kubernetes-
clust.html
https://blogs.cisco.com/cloud/ciscocontainerplatform
https://www.cisco.com/c/dam/global/en_uk/products/cloud-systems-
management/pdfs/cisco-container-platform-at-a-glance.pdf
https://blogs.cisco.com/cloud/saas-based-kubernetes-lifecycle-
management-an-introduction-to-intersight-kubernetes-service?
ccid=cc001268
https://www.cisco.com/c/en/us/products/collateral/cloud-systems-
management/intersight/at-a-glance-c45-744332.html
https://www.cisco.com/c/en/us/support/docs/cloud-systems-
management/intersight/217640-configure-deployment-of-kubernetes-
clust.html
Chapter 6. Cisco Cloud Webex
Application
Collaboration is a key component of any IT solution, and Cisco Webex
provides an ideal platform for staying connected and collaborating with
individuals, teams, and meetings to move projects forward faster. In this
chapter, we are going to cover the Cisco Webex application, which provides
new and advanced features in instant messaging and presence, voice and
video communication, business-to-business communication, Public Switched
Telephone Network (PSTN) access, mobile and remote access, and web
conferencing and meetings. We cover these topics in detail in the following
sections.
Hivanetwork.com
Figure 6-2 Webex Suite
Webex is one easy-to-use and secure app for calling, messaging, meeting,
and getting work done. It has the following features:
• In-meeting reactions with emojis and hand gestures let you express
yourself nonverbally and bring a little fun into your meetings.
• Immersive share lets you use your presentation or screen as your
virtual background, giving participants an impressive viewing
experience.
• Webex Assistant, your in-meeting digital assistant, provides live
translations into 10 languages.
• With artificial intelligence (AI), Webex surfaces your most important
messages to the top so you can be more productive. You can also
personalize Webex spaces with colors, images, and co-branding.
• Move a 1:1 telephone call into a Webex video meeting and take
advantage of AI transcriptions, notes and action items, and recordings.
Hivanetwork.com
Webex Meetings
You can create more interactive and engaging meetings with innovations like
emoji reactions, gesture recognition, immersive share, and next-gen polling
by Slido, as well as take advantage of intelligent, AI-driven innovations like
background noise cancellation, speech enhancement, recordings, and
transcriptions so you can get more done with fewer meetings. Give everyone
an equal seat at the table with inclusive features that enable everyone to be
seen, heard, and understood with features like real-time language translation,
breakout sessions, and moderated Q&A. Figure 6-8 shows the Webex
Meetings feature.
From a Space
If you’re already working together in a space, anyone can start an instant
meeting to meet right away or schedule one for later. With these types of
meetings, everyone in the space gets invited automatically and gets treated
like a host. Therefore, during the meeting, everyone can let people in, mute
people, and record. Since you’re meeting in the same space where you’re
working, you get easy access to your messages, files, and whiteboards, and
you can work on them while you’re in the meeting.
From a Calendar
From your Meetings calendar, you can start a meeting right away in your
Personal Room. You’ll see this option if you have a host license, and it gives
you a virtual conference room assigned just to you. Because it’s your own
room, your link is always the same.
If you don’t see that choice, you can still schedule a meeting with anyone
else. You don’t need to be connected to them in the app, and they don’t even
need to have a Webex account. Plus, you or anyone you assign as a co-host
can start the meeting, invite people to it, start breakout sessions, enable
recording transcripts, and more. Figure 6-11 shows how to schedule a Webex
meeting from the Webex app.
Upcoming Meetings
Knowing what meetings you have can help you plan your workday. You can
view details about your upcoming meetings in your meetings list, such as
what the meeting is about, when it’s happening, who’s invited, and who
scheduled the meeting. When it’s time for a meeting to start, you can join it
from the meetings list, too. Figure 6-12 shows upcoming meetings in Webex.
Figure 6-12 Upcoming meetings in Webex
Hivanetwork.com
• Enforce meeting password when joining from phone or video
conferencing systems.
Users joining your meetings using a telephone or a video conferencing
system will now be required to enter a numeric meeting password
before being admitted into the meeting. You’ll find the numeric
meeting password in the email invitation. The password cannot be
disabled and overrides previously disabled password settings.
• When a meeting is in progress, the meeting host (and co-host) using
Webex apps or Webex devices are presented with messages to inform
them of new users in the lobby as well as controls to admit these users
to the meeting or remove them from the meeting/lobby. Users in the
meeting lobby are grouped and managed in three categories:
• Internal: Signed-in (authenticated) users in your organization
• External: Signed-in (authenticated) users outside of your
organization
• Unverified users: Unauthenticated guest users, whose identity is not
verified
Figure 6-14 shows participants in a meeting categorized as Internal,
External, or Unverified.
Figure 6-14 Participants categorized as Internal, External, or
Unverified
Webex Messaging
Always-on messaging lets you minimize meetings, organize your thoughts,
and actively engage—how you want and when you want—in an intelligent
space that’s personalized to you and your work style. With Webex, all your
messages, contacts, files, content, and projects are stored and organized in a
secure space—so you never miss a beat. Remove time barriers and silos that
slow decision making and connect to all the people and business tools you
need to do your job, from anywhere, anytime, on any device. Ensure a work–
life balance with intuitive features that help you set boundaries. Set a custom
status to show what you are working on, or set “do not disturb” to show when
you are unavailable. Improve company culture with engaging and interactive
features like animated reactions, GIFs, and more, which let participants
express their personality. Figure 6-15 shows Webex Messaging.
Send a Message
When you write your messages, you can send a quick one, or make it stand
out with more text formatting and emojis. You can also share files, pictures,
videos, and even GIFs. The Webex app keeps a list of all the content shared
in a space, so you’ll never lose track of them. Use @Mentions to make sure
the right people see your message. Don’t worry if you’ve made a mistake and
need to edit it, or if you’ve pasted in the wrong space and need to delete the
message entirely.
Your messages are persistent. The next time you message the group, your
conversation picks right up where you’ve left it. And after you send a
message, you can see who has read your message. Figure 6-16 shows the
Webex Messaging features.
Hivanetwork.com
Figure 6-20 Security feature in Webex space
• Privacy for files and messages
• The Webex app uses advanced cryptographic algorithms to safeguard
content you share and send. The only people who can view files and
messages in a Webex space are those invited to that space or
authorized individuals.
• Password security standards
• IT teams can add features that use existing security policies like
single sign-on (SSO) or synchronizing Webex with employee
directories. Webex automatically recognizes when someone has left a
company, so former employees won’t be able to access company data
using Webex.
• Your company can also configure Webex so that it requires
passwords and authentication that match your corporate security
standards. The Webex app supports identity providers that use
Security Assertion Markup Language (SAML) 2.0 and Open
Authorization (OAuth) 2.0 protocols.
Polls in Slido
Hosts can also use live polls with Slido to engage participants during a
meeting or webinar. Figure 6-24 shows Cisco Webex Polling using Slido.
Hivanetwork.com
Figure 6-26 How to activate or deactivate a poll in Slido
Webex Events
The expanded Webex Events portfolio includes solutions for events of all
types and sizes—from webinars to multi-session events, to conferences and
community building. With the recent acquisition of Socio, Cisco has
expanded its existing virtual event solutions to include end-to-end hybrid
event management and new capabilities for ticketing, monetization,
networking, and more.
Webex Events (formerly Webex Webinars) can be used to engage your
audience through powerful, interactive online webinars. Figure 6-29 shows
Cisco Webex Events (webinars).
Join a Webinar
You can join a Webex webinar on your computer, mobile device, browser,
and more. Figure 6-32 shows how to join a Cisco Webex webinar.
Hivanetwork.com
can use, as detailed in Table 6-1.
Table 6-1 Recording Options with Cisco Webex
Webex Integrations
Webex integrates with hundreds of industry-leading apps and tools so you
can get more done. Webex helps unlock frictionless collaboration with apps
right inside Webex. Instead of toggling between a thousand windows, you
can now use Webex collaboration experience with your favorite apps
integrated right inside Webex meetings and messaging.
Simplify your daily routines, accelerate business outcomes, and automate
everyday tasks using Webex App bots and integrations. Connect your
favorite tools to Webex App and get notified when tasks are done, follow up
on team status, or simply translate a message.
All Webex App users can browse through the available list in the Webex App
Hub and choose a bot or an integration. The bots and integrations are grouped
into categories (for example, customer relations and developer tools). Figure
6-37 shows the Webex App Hub and some of the available apps.
Integrations
You can use integrations to connect other tools to Webex App. For each
integration you add, you are presented with a consent page that lists the
functionality the integration needs to work in Webex App.
When you remove the integration, this access is also removed.
Functionality depends on the integration and how it is configured. The
following are some things to know about integrations:
• They may be able to see the list of all space titles you’re in.
• They may be able to post messages or content on behalf of the person
who sets them up in a space.
• They may be able to respond to commands.
• They may be able to alert you whenever someone edits or configures
something.
Bots
A bot acts like any other Webex App user. It has a special bot badge, though,
so you can tell it isn’t human. The bot can post messages, answer your
questions, let you know when something happens, or do your bidding like an
in-app assistant.
Keep in mind the following when you’re working with a bot:
• A bot only reads the information you send to it directly. If you’re in a
group space, use an @mention when you want it to respond. If you’re
in a space with just the bot, then the bot reads every message.
• Some bots only respond to specific commands. Others can understand
natural language questions and requests.
Support
If you’re having issues with an integration or bot, you should reach out to the
company that created it. You can find the company name below the bot or
integration name in the Webex App Hub. If you notice anything urgent,
report issues to [email protected]. Cisco reviews every integration and
bot listed in the Webex App Hub.
Hivanetwork.com
Remove an Integration
For all the integrations listed on Webex App Hub, you can review the access
permissions and remove the integrations by following these steps:
Step 1. Sign in to Webex App Hub using your Webex App username and
password.
Step 2. Click your profile picture and select My Webex Integrations to see a
list of all the integrations you have added.
Step 3. Select the integration you want to remove and click Disconnect.
The integration is removed from all spaces and the access permissions are
disconnected.
Remove a Bot
You can remove bots from teams and spaces in the same way you remove
members from teams and spaces.
New feature additions are happening as we speak, making Cisco Webex a
standout collaboration solution. Hopefully, the information covered in this
section provided insight into some of the key features. In the next section, we
will cover the Cisco Webex Cloud Service Architecture.
Figure 6-40 Media paths for Webex Teams deployments with per-
branch Internet/cloud access
Figure 6-41 Media paths for Webex Teams deployments with
centralized Internet/cloud access
Figure 6-42 Media paths for Webex Teams deployments with a central
site Video Mesh Node and per-branch Internet access
Figure 6-43 Media paths for Webex Teams deployments with a central
site Video Mesh Node and centralized Internet access
Hivanetwork.com
an impersonation certificate sent by a proxy for SSL inspection.
KMS On-Premises
Webex Teams and Webex devices establish TLS connections to the Webex
cloud. These encrypted connections are used for all communication to Webex
cloud services and on-premises services such as the Hybrid Data Security
service. To ensure that communication between Webex Teams and on-
premises HDS services remain confidential, an additional encrypted
connection is established between Webex Teams and the on-premises HDS
service. This secure connection uses ECHDE for key negotiation and AES-
256_GCM for authenticated encryption of data. Figure 6-51 shows the
Webex Teams secure feature Webex cloud and HDS connections.
Multifactor Authentication
Webex Teams provides authentication through multifactor authentication
(MFA) by integrating with SAML v2 identity providers that support this
mechanism. Many organizations deploy MFA mechanisms across their
enterprise for all services that require special additional factors during
authentication—something you know, such as your password, and something
you have, such as an x509 certificate, HMAC-based one-time password
(HOTP), time-based one-time password (TOTP), device fingerprinting, or
other supported mechanisms by the IdP.
Hivanetwork.com
are similar for cloud-registered devices and Unified CM/VCS-registered
devices; the content sharing and device control mechanisms both use
TLS/HTTPS connections but differ in the paths they use between the Webex
Teams app and the device.
Note
Webex Teams for web supports manual pairing only.
Summary
In this chapter, we covered some of the key features and insights into Webex
Teams architecture and some best practices to be used when you are
deploying Webex in your network.
References
https://www.cisco.com/c/dam/en/us/td/docs/voice_ip_comm/cloudColla
boration/spark/esp/Cisco-Webex-Apps-Security-White-Paper.pdf
https://www.cisco.com/c/en/us/products/collateral/conferencing/webex-
meeting-center/white-paper-c11-737588.html
https://www.cisco.com/c/dam/en/us/td/docs/voice_ip_comm/cloudColla
boration/spark/esp/Webex-Teams-Security-Frequently-Asked-
Questions.pdf
https://help.webex.com/en-us/article/nv2hm53/Webex-Security-and-
Privacy
https://help.webex.com/
https://www.cisco.com/c/en/us/products/conferencing/web-
conferencing/index.html
https://www.cisco.com/c/en/us/solutions/collaboration/webex-call-
message-meet.html
Chapter 7. Internet of Things (IoT)
Introduction to the Internet of Things
Before we can begin to see the importance of the Internet of Things (IoT), it
is first necessary to understand the differences between the Internet and the
World Wide Web (or Web)—terms that are often used interchangeably. The
Internet is the physical layer or network made up of switches, routers, and
other equipment. Its primary function is to transport information from one
point to another quickly, reliably, and securely. The Web, on the other hand,
is an application layer that operates on top of the Internet. Its primary role is
to provide an interface that makes the information flowing across the Internet
usable.
By comparison, the Internet has been on a steady path of development and
improvement, but arguably hasn’t changed much. In this context, IoT
becomes immensely important because it is the first real evolution of the
Internet—a leap that will lead to revolutionary applications that have the
potential to dramatically improve the way people live, learn, work, and
entertain themselves. Already, IoT has made the Internet sensory
(temperature, pressure, vibration, light, moisture, stress), allowing us to
become more proactive and less reactive. Figure 7-1 provides an overview of
Cisco’s IoT portfolio.
Figure 7-1 An overview of Cisco’s IoT portfolio
As the planet’s population continues to increase, it becomes even more
important for people to become stewards of the earth and its resources. In
addition, people desire to live healthy, fulfilling, and comfortable lives for
themselves, their families, and those they care about. By combining the
ability of the next evolution of the Internet (IoT) to sense, collect, transmit,
analyze, and distribute data on a massive scale with the way people process
information, humanity will have the knowledge and wisdom it needs not only
to survive, but to thrive in the coming months, years, decades, and centuries.
The sheer size and variety of data traversing today’s networks are increasing
exponentially. This highly distributed data is generated by a wide range of
cloud and enterprise applications, websites, social media, computers,
smartphones, sensors, cameras, and much more—all coming in different
formats and protocols. IoT contributes significantly to this rising volume,
often by generating a high frequency of relatively small amounts of data.
Hivanetwork.com
controls devices, processes, and infrastructure, and it’s used in industrial
settings. IT combines technologies for networking, information processing,
enterprise data centers, and cloud systems. OT devices control the physical
world, while IT systems manage data and applications.
IT is the technology backbone of any organization. It’s necessary for
monitoring, managing, and securing core functions such as email, finance,
human resources (HR), and other applications in the data center and cloud.
OT is for connecting, monitoring, managing, and securing an organization’s
industrial operations. Businesses engaged in activities such as manufacturing,
mining, oil and gas, utilities, and transportation, among many others, rely
heavily on OT. Robots, industrial control systems (ICS), supervisory control
and data acquisition (SCADA) systems, programmable logic controllers
(PLCs), and computer numerical control (CNC) are examples of OT.
Operational technology can also be found in warehouses and outdoor areas
such as parking lots and highways. Some OT examples include ATMs and
kiosks, connected buses, trains, and service fleets, weather stations, and
systems that allow a city to manage chargers for electric vehicles.
The key difference between IT and OT is that IT is centered on an
organization’s frontend informational activities, while OT is focused on the
backend production (machines).
OT and IT network infrastructures have similar elements, such as switches,
routers, and wireless technology. Therefore, OT networks can benefit from
the rigor and experience that IT has built over the years with common
network management and security controls to build a solid network
foundation.
However, there are key differences:
• Form factor: OT network devices come in smaller and modularized
form factors so they can be mounted in different ways, such as on rails,
walls, or light poles, in cars, or even embedded within other
equipment.
• Hardening: OT network infrastructure may need to be ruggedized
when deployed in severe industrial conditions. The infrastructure must
be resistant to shock, vibration, water, extreme temperatures, and
corrosive air and chemicals.
• Network interfaces: Depending on their purpose, OT devices may
support networks such as LoraWAN or WiSun to connect industrial
IoT (IIoT) devices.
• Protocols: OT network devices connect IoT sensors and machines,
which run communications protocols that are not commonly used in
traditional IT networks. Therefore, industrial networking products
must support a wide variety of protocols such as Modbus, Profinet, and
Common Industrial Protocol (CIP).
IoT Challenges
The following is a list of some of the challenges IoT presents:
• The process of connecting, securing, and managing diverse devices is
complex.
• A lot of data remains locked inside its sources.
• Flexibility is needed to compute data at the edge, data center, and/or
cloud.
• There’s no programmatic way to move the right data to the right apps
at the right time.
• There’s no software control to enforce ownership, privacy, and
security.
Hivanetwork.com
can be remotely managed using GMM. All required network configurations
can be pushed from a single point in the cloud across all gateways based on
user-defined templates. Figure 7-5 describes the GMM Module.
Hivanetwork.com
Figure 7-9 EFP Module
Onboarding Devices
Once your Edge Device Manager (EDM) account is set up, you can proceed
with onboarding your various devices.
Onboarding IR devices
Use Edge Device Manager (EDM) to add network devices to IoT OD. Enter
the device serial number and select the device group that is associated with
the correct configuration template. You can then make any device-specific
settings and add the device. The following example describes how to create a
device group and apply an eCVD (Cisco Validated Design) template to an IR
1101 device. Figure 7-13 illustrates the IR device onboarding process.
Hivanetwork.com
Figure 7-13 IR device onboarding process
Step 1. Set up a new organization in Cisco IoT OD, or log in to an existing
admin account.
Step 2. Select the Edge Device Manager service in the left banner.
Step 3. Pre-stage your network configuration by creating a device group and
configuration template.
Device groups allow you to apply the same configuration template to
groups of similar network devices. Any network device you add to
the group will receive the group template. Any changes to that
template will apply to all devices in the group.
a. Click Configuration.
b. In the Groups tab, click Add Group.
c. Enter the group settings:
• Group Name: Enter a meaningful name.
• Select Device Type: Select the device model, such as the IR1101
series. Each device type has a different set of features that can be
configured.
d. Select a new base template. Select the eCVD-IR1101-Basic
template.
Note
This configuration can be used as-is or customized later.
e. Group Description (Optional). Describe the devices and
configuration.
f. Verify the settings and click Create. Your new group appears in
the list.
Step 4. Configure the group’s WAN uplink settings.
This is only required if your deployment uses a private or custom
Access Point Name that is not automatically recognized by the
modem. There may be cases where a public APN is not in the
modem’s default list and would need to be added as part of the steps
described next. If the APN name is required, you must also use
Ethernet for the initial onboarding. After you add the device to IoT
OD, Ethernet can be disconnected.
a. Click the group name and then select Edit Group.
b. Click the Configuration tab and select Form View (no Form
View for IG 20 devices).
c. Click WAN, enter the following settings, and click Save:
• Ethernet: Select Enabled.
• Ethernet port WAN priority: Select First.
• Cellular 1: Enabled.
• Primary Cellular Access Point Name: Enter the
private/custom APN name.
• First Cellular interface WAN priority: Select Second.
Step 5. Add a device to IoT OD and map it to an existing pre-staged device
group.
a. From the left pane, click Inventory.
b. Click Add Devices.
c. Select Manual Add and complete the following fields in the Add
Device page:
• Product ID (PID): Select the product ID (model number) from
the drop-down list.
• Serial Number: Enter a serial number.
• Name: (Optional) Enter a device name.
• Latitude / Longitude: (Optional) Enter the location of the device
to display it on the dashboard map.
d. Select the device group you just created. The configuration
template for that group will be applied to the network device.
e. Click Next.
f. In the Configuration window, complete the settings and variables
included in the template. The following settings are required to
create a remote session with the subtended device.
WAN: Enable the following for your WAN back-haul settings:
• Cellular: Click Enabled. If you’re using a public APN, leave the
Primary Cellular Access Point Name blank (the name is
automatically entered). For custom or private APNs, the APN
name configured for the device group should appear.
• Ethernet: This should be Enabled for private or custom APNs, or
if your device uses a wired network connection. For private or
custom APNs, Ethernet is used to onboard the device. After the
device is added, Ethernet can be disconnected and the
private/custom cellular network will be used instead.
g. Click Next after all settings are complete.
h. Correct any errors before proceeding, if necessary.
i. In the Review window, check that your settings are correct and
click Save.
Step 6. Connect the device to power and add it to your network.
When the device is powered on and connected to the network using
either Ethernet or cellular, it will connect to IoT OD and be
configured for use with IoT OD. The selected template configuration
will also be applied. The device will go through the following states:
Unheard > Configuring > Up (Green). This can take 5–7 minutes.
SIM Card Activation and Seamless Device
Onboarding
This feature will automatically activate your Cisco-provided AT&T SIM
card, as long as you have set up an account with AT&T and entered the
account credentials into IoT Operations Dashboard (OD). Once you enter
your AT&T account credentials into IoT OD, you can preconfigure a group
of devices to share the same SIM configuration with (comm plan and rate
plan).
Once you complete these prerequisites, devices that are moved into the group
will automatically provision into your AT&T account as soon as the IoT
network devices are switched on for the first time. SDO accomplishes the
following:
• Automate device configuration for Day 1 operation (APNs, cellular
config), replacing error-prone manual APN configuration.
• Automate switching of device SIM from Cisco’s holding account to
customer’s enterprise Control Center Account.
SDO Architecture
Figure 7-14 is a simplified graphic of the Secure Device Onboarding process.
Figure 7-14 Secure device onboarding process
Summary Steps
Step 1. Log in to your Operations Dashboard account.
Step 2. A system administrator sets up device access.
Step 3. Onboard and configure gateways using the Edge Device Manager
service.
Step 4. Add IoT devices to the gateways in SEA.
• Connected clients configured in EDM can be selected from a list.
(Note: Connected clients for IG devices are auto-discovered.)
• Additional devices can be manually added in SEA.
Step 5. An operator administrator gives users SEA access to specific
equipment.
Step 6. Operator users can then access the equipment.
Edge Intelligence
Edge Intelligence (EI) is edge-to-multicloud data orchestration software
designed for connected assets. This software is deployed on Cisco industrial
routers and compute gateways for simple out-of-the box deployment.
EI gives organizations full control over data—from its extraction to its
transformation to its governance to its delivery. At each stage of data
collection, EI streamlines the process so that it can be delivered easily at
scale. For example, EI significantly speeds the labor-intensive process of
developing and deploying applications that process data at the edge. It offers
a plug-in for Microsoft Visual Studio Code. Organizations everywhere can
easily create code and push applications out wherever they need to go
without having to leave Microsoft Visual Studio.
EI provides the flexibility to integrate with multiple applications in multiple
clouds. EI offers native integrations that simplify the entire process for
Microsoft Azure IoT Hub and other MQ Telemetry Transport (MQTT)
applications.
Hivanetwork.com
data policies deliver the data securely to the predetermined destinations.
Step 1. Enable EI agents. Deploy and configure the EI agents on the network
device. They will then “call home” and show up in the EI cloud.
Step 2. Add and configure assets. Define the asset type, test it, and then
configure the assets based on this asset type.
Step 3. Add data destinations such as Microsoft Azure IoT, MQTT Server,
IBM Watson, Software AG Cumulocity IoT, or AWS IoT Core.
Step 4. Create and deploy the data policy, which send data from the assets to
the destinations. There are two options:
• Data Rules: Sends data from assets to destinations without
transformation.
• Data Logic: Uses JavaScript scripts developed in Microsoft Visual
Studio (VS) code to transform data before it is sent to a destination
(if local processing of data is required).
Figure 7-17 summarizes the creation and deployment of data policies using
the EI.
Figure 7-17 Creation and deployment of data policies using the EI
Licensing
Cisco Edge Intelligence is licensed as a subscription. Licenses are divided
into two groups: base functionality and industry-specific device adapters. A
base license defines the general set of agent capabilities available for the
agent and is required for each Cisco network device that will run an Edge
Intelligence agent. An additional industry-specific device adapter license may
be purchased for each agent when industry-specific device connectivity is
needed.
One base license must be purchased for each hardware device that will run
the Cisco Edge Intelligence agent. Additional device adapter licenses may be
purchased for specific industry use cases.
Summary
Cisco all-in-one IoT gateways provide simple, essential connectivity for
assets at mass scale. The solution offers low upfront costs with an affordable
monthly cloud subscription. The gateways take just a few minutes to deploy
with minimal IT support. It’s a fast and simple Day 0 set up: plug in and
power on, with no staging required. The SIM provisioning is automated with
Cisco Control Center integration with no manual intervention.
The Cisco IoT gateways portfolio consists of ruggedized and non-ruggedized
options, allowing you to connect outdoor and indoor assets. Simply connect
your unconnected assets to eliminate digital blind spots in your operations.
The IoT gateways are managed centrally through a simple, easy-to-use cloud
management tool, the Cisco IoT Operations Dashboard. With this dashboard,
you can remotely deploy, monitor, and troubleshoot the gateways. It enables
you to gain insights into network usage and carry out updates remotely
without sending anyone onsite. You receive automatic alerts if a device goes
down so that you can take quick action. All of this is done remotely and at
scale.
The gateways have essential security built in to secure the hardware,
interfaces, and all communications to the data center. With Cisco networking,
organizations benefit from end-to-end security, from the edge all the way to
the headend in the data center. They can remotely monitor and diagnose the
operational assets connected to an IoT gateway using Cisco’s Secure Remote
Access, eliminating the need for any truck rolls.
Part 3: Cisco Cloud Security
Hivanetwork.com
Chapter 8. Cisco Cloud Security
More applications and servers are moving to the cloud to take advantage of
cost savings, scalability, and accessibility. Because of this, you’ve lost some
of the visibility and control you once had. You don’t know who is doing what
and when in the cloud. Your data is now hosted in the cloud, which brings up
concerns about what information is there, who’s accessing it, where it’s
going, whether it’s being exfiltrated, and so on. Despite multiple layers of
security, malware infections and other advanced threats still loom.
With Cisco Cloud Security, you can adopt the cloud with confidence and
protect your users, data, and applications, anywhere they are. Unlike
traditional perimeter solutions, Cisco Cloud Security blocks threats over all
ports and protocols for comprehensive coverage. Cisco Cloud Security also
uses API-based integrations so you can amplify your existing security
investments. It’s simple to use and deploy, so you can start defending your
organization in minutes.
This chapter will cover following solutions:
• Cisco Cloudlock
• Cisco Umbrella
• Cisco Secure Cloud Analytics
• Cisco Duo Security
Shadow IT Challenge
You can’t enable, manage, secure, or block what you can’t see.
Organizations, departments, and individual users are all embracing the cloud
and leveraging new apps to help improve productivity, but the majority of
new apps are being adopted without any involvement from IT or Security.
This results in a big shadow IT challenge with the typical organization
accessing hundreds of cloud apps that IT isn’t aware of. The lack of a
coordinated cloud-enablement strategy typically leads to a broad set of
productivity, expense, security, and support issues. You need full visibility
into cloud activity and the ability to block unwanted apps to enable cloud
adoption in a secure and organized fashion.
True visibility is more than just app identification. The first step is identifying
the full spectrum of cloud apps that are in use in your organization, but that
isn’t enough. You need to understand who the vendor is, what the app does,
how many users are accessing it, the volume of requests, and what level of
risk it represents. Figure 8-1 lists key questions that all organizations have.
Cisco Cloudlock
Cisco Cloudlock is a cloud-native cloud access security broker (CASB) that
helps you move to the cloud safely. It protects your cloud users, data, and
apps. Cloudlock’s simple, open, and automated approach uses APIs to
manage the risks in your cloud app ecosystem. With Cloudlock, you can
more easily combat data breaches while meeting compliance regulations.
Figure 8-3 illustrates Cisco Cloudlock solution.
Figure 8-3 Cisco Cloudlock solution
Cloudlock discovers and protects sensitive information for users, data. and
applications. Figure 8-4 provides an overview of Cisco Cloudlock.
Figure 8-4 Cisco Cloudlock overview
User Security
Cloudlock uses advanced machine learning algorithms to detect anomalies
based on multiple factors. It also identifies activities outside allowed
countries and spots actions that seem to take place at impossible speeds
across distances.
You can defend against compromised accounts and malicious insiders with
User and Entity Behavior Analytics (UEBA), which runs against an
aggregated set of cross-platform activities for better visibility and detection.
Data Security
Cloudlock’s data loss prevention (DLP) technology continuously monitors
cloud environments to detect and secure sensitive information. It provides
countless out-of-the-box policies as well as highly tunable custom policies.
App Security
The Cloudlock Apps Firewall discovers and controls cloud apps connected to
your corporate environment. You can see a crowd-sourced Community Trust
Rating for individual apps, and you can ban or allow-list them based on risk.
Cloudlock Apps Firewall discovers and controls malicious cloud apps
connected to your corporate environment and provides a crowd-sourced
Community Trust Rating to identify individual app risks.
The following are Cloudlock use cases for user and entity behavior analytics,
Hivanetwork.com
Cloud DLP, and Cloudlock Apps Firewall:
• Analyze and take action: Analyze application risk in order to block
access to risky applications so they don’t introduce unnecessary cost or
risk to your organization.
• Continuously monitor cloud environments for sensitive information
and exposures.
• Enforce cross-platform automated response actions to mitigate risk
rapidly.
• Application governance: Categorize applications as sanctioned or
unsanctioned and baseline cloud usage in order to prevent the loss of
your company’s IP and to remain compliant.
• Integrate with SIEM solutions for simplified incident investigation
and incorporation in broad security analysis.
• Alerting: Proactively notify you about any apps in your environment
that are very high-risk so that you can triage them before they do any
damage in order to protect company’s data.
• Pinpoint sensitive data within cloud apps through custom and out-of-
the-box DLP policies.
• Anomaly detection: Alert you when there are spikes in traffic passing
between a user and a discovered app, so that you can investigate and
potentially ban the app in order to protect company’s data.
• Reduce false positives through advanced DLP capabilities such as
threshold and proximity controls
• Reporting: Exportable reports of cloud services in use with detailed
risk analysis and insight into data usage, user specifics so you can have
this information at your fingertips, share with stakeholders.
Activate automated end-user notifications to educate employees and
reduce future DLP violations
Figure 8-7 illustrates Cisco Cloudlock use cases.
Figure 8-7 Cisco Cloudlock use cases
Hivanetwork.com
Figure 8-14 Cisco Cloudlock and Umbrella integration
To help organizations embrace direct Internet access, in addition to DNS-
layer security and interactive threat intelligence, Cisco Umbrella now
includes secure web gateway, firewall, and CASB functionality, plus
integration with Cisco SD-WAN, delivered from a single cloud security
service. Figure 8-15 illustrates multiple security functions in a single cloud
security service Cisco Umbrella.
Figure 8-15 Multiple security functions in a single cloud security
service Cisco Umbrella
DNS-Layer Security
Umbrella’s DNS-layer security provides the fastest, easiest way to improve
your security. It helps improve security visibility, detect compromised
systems, and protect your users on and off the network by stopping threats
over any port or protocol before they reach your network or endpoints.
Firewall
Umbrella’s firewall logs all activity and blocks unwanted traffic using IP,
port, and protocol rules. To forward traffic, simply configure an IPsec tunnel
from any network device. As new tunnels are created, policies are
automatically applied for easy setup and consistent enforcement everywhere.
Optimization
With hundreds of apps in use and new ones being adopted on a regular basis,
organizations need an automated way to view key vendor and app details and
compare risk elements and compliance certifications. It’s also important to be
able to view which identities are using which applications to enable
monitoring and to help with policy formation or incident investigations. This
information is provided in the app detail pages, which can be accessed from
the dashboard or any of the aforementioned App Grid reports. All of this
insight will help you to make informed decisions about the cloud apps you
want to approve in your environment.
Utilize the 30 application categories to organize the apps in use and filter by
risk level or number of requests to understand your current exposure. Then
make informed decisions about categories and assign the individual apps to
the Approved, Under Audit, or Not Approved group. Figure 8-19 shows an
example of a Cisco Umbrella categorized application-level report.
Hivanetwork.com
Figure 8-20 Apps by category and risk
Application Blocking
Once the organization has visibility into the full spectrum of apps in use and
details on the usage and risk levels, it is natural to want to block either entire
categories or specific applications that don’t match the cloud adoption or
security strategy. The blocking capabilities in Umbrella allow you to select a
category or individual application and block it for all users, specific groups,
individuals, or networks.
You can easily block the available apps by clicking the link in the application
listing or detail pages as well as enforce this control for any network, group,
or individual user accessible by Umbrella policies. Figure 8-21 illustrates the
configuration steps to control an application.
Figure 8-21 Configuration steps to control an application
Enabling Healthy and Efficient Cloud Adoption
Users are aggressively adopting cloud applications to improve collaboration
and productivity. This activity should be enabled and encouraged due to the
many benefits, but you need the ability to monitor cloud app usage on an
ongoing basis and compare vendors and apps to provide guidance and
control. Armed with a list of sanctioned and unsanctioned apps, you can
intelligently manage the volume of cloud apps in use and help enable end
users trying to make decisions about new apps. Figure 8-22 shows the Cisco
Cloudlock Composite Risk Score.
Cisco Umbrella
Security is shifting and converging in the cloud. You may hear different
names for this trend, such as secure Internet gateway (SIG), edge security,
secure access service edge (SASE), and more. It can get confusing.
Regardless of what you call it, it denotes multiple security functions
integrated into one cloud service, the flexibility to deploy security services
how and where you choose, the ability to secure direct-to-Internet access,
cloud app usage, and roaming users, plus, no appliances to deploy.
Today’s work environment allows employees to work from any device,
anywhere and anytime. As remote users work directly in cloud apps,
perimeter security appliances and VPNs are no longer always going to protect
devices and data. Therefore, Cisco continues to enhance its secure Internet
gateway (SIG), Cisco Umbrella, to protect users when off the network and
off the VPN. Formally launched at the RSA Conference in February 2017,
Cisco Umbrella now processes more than 120 billion DNS requests per day,
with more than 85 million daily active users. The recently announced Cisco
Security Connector app for iOS enables company-managed iPhones and
iPads to be protected by Cisco Umbrella, whether on Wi-Fi or the cellular
network.
Cisco Umbrella is a cloud-delivered security platform that secures Internet
access and controls cloud app usage across networks, branch offices, and
roaming users. Unlike disparate security tools, Umbrella unifies secure web
gateway, cloud-delivered firewall, DNS-layer security, and cloud access
security broker (CASB) functionality into a single cloud platform. Umbrella
also integrates with Cisco SD-WAN to provide security and policies for
direct Internet access (DIA) at branch offices. Umbrella acts as a secure
onramp to the Internet and delivers deep inspection and control to support
compliance and provide the most effective protection against threats for users
anywhere they connect. Figure 8-23 provides an overview of Cisco Umbrella
SIG.
Figure 8-23 Cisco Umbrella SIG overview
Benefits
The following components are integrated seamlessly in a single, cloud-
delivered platform:
• DNS-layer security: DNS requests precede the IP connection,
enabling DNS resolvers to log requested domains over any port or
protocol for all network devices, office locations, and roaming users.
You can monitor DNS requests, as well as subsequent IP connections,
to improve accuracy and detection of compromised systems, security
visibility, and network protection. You can also block requests to
malicious destinations before a connection is even established, thus
stopping threats before they reach your network or endpoints. Figure 8-
24 illustrates Cisco Umbrella DNS-layer security.
Hivanetwork.com
forward traffic, simply configure an IPsec tunnel from any network
device. As new tunnels are created, security policies can automatically
be applied for better visibility and control of all Internet traffic,
including easy setup and consistent enforcement throughout your
environment. Figure 8-26 illustrates Cisco Umbrella as a cloud-
delivered firewall.
Figure 8-26 Cloud-delivered firewall
• Cloud access security broker (CASB): You can detect and report on
the cloud applications in use across your environment as well as
automatically generate overview reports on the vendor, category,
application name, and the volume of activity for each discovered app.
Drill-down reports include web reputation score, financial viability,
and relevant compliance certifications to enable better management of
cloud adoption, reduce risk, and provide more control to block the use
of offensive or inappropriate cloud applications in the work
environment. Figure 8-27 illustrates Cisco Umbrella as a cloud access
security broker.
Umbrella Integrations
Umbrella, while providing multiple levels of defense against Internet-based
threats, is the center piece of a larger architecture for Internet security. Figure
8-29 illustrates Cisco Umbrella integrations.
Hivanetwork.com
Figure 8-31 Cisco SecureX Integration
Umbrella is not an open proxy and therefore must trust the source forwarding
web traffic to it. This can be accomplished by assigning either a network or
tunnel identity to a web policy. Policies created in this fashion apply broadly
to any web traffic originating from the network or tunnel. However, to create
more granular policies for users or groups, Security Assertion Markup
Language (SAML) should be implemented or AnyConnect should be
installed on the devices. Identities obtained from SAML can be matched to
users and groups that have been provisioned by manually importing a CSV
file from Active Directory This can also be done automatically by using
Active Directory–based provisioning with the Umbrella AD Connector. Duo
Access Gateway acts as an identity provider (IdP), authenticating your users
using existing on-premises or cloud-based directory credentials and
prompting for two-factor authentication before permitting access to your
service provider application. Figure 8-32 illustrates Cisco Umbrella
integration with Duo.
Umbrella Packages
Cisco offers various Umbrella packages based on the functionality needed to
address your cybersecurity challenges. Table 8-1 details the various Cisco
Umbrella packages and their features.
Table 8-1 Cisco Umbrella Packages and Features
Cisco Secure Cloud Analytics
Only 56 percent of security alerts are investigated, and more than half of
those are not remediated, according to the Cisco 2017 Annual Cybersecurity
Report. Responding to these alerts is an overwhelming job, and most
organizations do not have the security staff to keep up. Companies of all sizes
face the challenge of securing their public cloud environments as well as their
on-premises infrastructure.
Adding effective security measures for public cloud workloads—with
solutions that can reduce the number of false positives—is a critical task.
However, the public cloud infrastructure differs from an on-premises
infrastructure. A public cloud offers fewer network-monitoring capabilities,
even as it undergoes a very high change rate in assets. To provide effective
security while reducing the number of false positives, a new approach is
necessary.
Imagine that an employee’s cloud credentials are compromised, through
phishing or another method. Can you tell if that employee begins logging in
from another country? Cisco Secure Cloud Analytics (formerly Stealthwatch
Cloud) provides the actionable security intelligence and visibility necessary
to identify these kinds of malicious activities in real time. You can quickly
respond before a security incident becomes a devastating breach. Figure 8-33
illustrates Cisco Secure Cloud Analytics integrating with the network.
Figure 8-33 Cisco Secure Cloud Analytics integration
The following are some of key challenges your business faces as it grows in
the cloud:
• The transition to the cloud is complicated. In their quest to remain
agile, businesses have flocked to the public cloud, a place where they
can migrate workloads into managed, serverless, and containerized
environments that offer faster and more flexible deployments, higher
efficiency, and more scalable ways to grow their operations. According
to the Cisco Annual Internet Report, Cloud data centers will process
nearly 95% of workloads in 2021. And while your organization and
cloud footprint continue to grow, so do your compliance concerns and
your attack surface. In fact, 94% of cybersecurity professionals report
that they are at least moderately concerned about public cloud security.
• As their cloud footprint expands, businesses are increasingly more
worried about ensuring compliance and the risk of threats, which is
why maintaining proper cloud security posture is critical. Over the past
5 years, some big-name companies have fallen victim to attacks that
stem from improper cloud management and resource configuration.
With sensitive workloads and data up in the cloud, it is critical that you
have the proper tools in place to monitor and protect this information.
• It doesn’t help that most IT tasks are divided into various functions.
Your SecOps organization is responsible for threat hunting and
monitoring the network for attacks and malicious behavior, while your
DevOps team is responsible for rapidly building and deploying
applications in the cloud. These groups are separately trying to tackle a
wide variety of challenges in the public cloud, and often they don’t
work together as closely as they should. As organizations mature, they
often pursue a strategy that enables close collaboration between
SecOps and DevOps teams.
Cisco Secure Cloud Analytics has many benefits. With Cisco Secure Cloud
Analytics, security teams can confidently monitor and protect their cloud
workloads and perform quick security posture assessments of their cloud
environments using a cloud-native, API-driven solution that works the way a
DevOps team would expect. With just one intuitive solution, both SecOps
and DevOps can share information on cloud workloads and resolve
compliance or configuration issues before an attack takes place. The
following table and Figure 8-34 outline the key benefits of Cisco Secure
Cloud Analytics:
Figure 8-34 Cisco Secure Cloud Analytics benefits
• Gain actionable intelligence through visibility of your environment,
from the private network to the public cloud
• Rapidly detect advanced threats and indicators of compromise
• Grow your security with your business while lowering operational
overhead
• Greatly reduce false positives with higher fidelity alerts supported by
underlying observations
• Attain a stronger security posture across the enterprise, including the
public cloud
With Secure Cloud Analytics, you can detect external and internal threats
across your environment—from the private network to the branch office to
the public cloud. Secure Cloud Analytics is a SaaS solution delivered from
the cloud. It is easy to try, easy to buy, and simple to operate and maintain.
When data is received, it requires very little additional configuration or
device classification. All the analysis is automated.
Hivanetwork.com
Figure 8-35 Cloud Insights in Cisco SecureX
Secure Cloud Analytics is a highly flexible event viewer that offers a wealth
of information about your business’s cloud deployment, resource
configuration, alignment to industry standards and regulations, and much
more. Here is a breakdown of how these features will help your business:
• Encourage collaboration through simple reporting on cloud
security posture: Secure Cloud Analytics enables your DevOps and
SecOps groups to work cohesively, as one team. It identifies a critical
gap that often exists between these functions. Your SecOps team is
focused on threat hunting and protecting the business. It must monitor
the network for alerts and address suspicious behavior in a timely
manner. DevOps is responsible for implementing changes to code and
configuring cloud resources but often lacks visibility into what SecOps
is discovering about the network. The event viewer allows the SecOps
teams to identify vulnerabilities and gather critical information about
configurations in the cloud and seamlessly deliver this information to
DevOps to ensure that proper adjustments are made and that cloud
workloads stay secure. Integrated with Cisco SecureX and other third-
party platforms, Secure Cloud Analytics makes it easier than ever for
teams to communicate their findings and make fluid adjustments in the
public cloud.
• Maintain compliance and meet standards unique to your industry:
There is no one team solely responsible for ensuring compliance or
meeting segmentation rules; however, these new features enable teams
to find and share information about public cloud traffic easily. The
event viewer allows users to monitor cloud posture as it relates to
various industry best practices. Users can investigate all cloud accounts
and be alerted on those that are not compliant with industry standards
like PCI, HIPAA and CIS frameworks or custom internal policies.
Robust filtering and query searches allow the user to zero in on
misconfigured or vulnerable assets that cause any compliance
concerns.
• Seamlessly monitor and protect your public cloud resources: The
bread and butter of Secure Cloud Analytics is its ability to classify
your network devices and monitor their behavior to detect threats. This
process is known as dynamic entity modeling. Upon deployment,
Secure Cloud Analytics starts to establish a baseline for learned
“normal” behavior. While it does provide some alerts out of the box,
the most powerful alerts are triggered when it begins to understand the
network and sees some deviation from the behavioral norm. It
automatically groups your cloud resources into roles such as EC2
instances, S3 buckets, AWS load balancers, and more. It generates
alerts like Geographically Unusual Azure API Usage and AWS
Lambda Invocation Spike, which are designed specifically to spot
vulnerabilities in your cloud configurations.
Deployment
Secure Cloud Analytics supports two deployment types to support your
network:
• Public cloud monitoring: Agent-less monitoring of workloads by
ingesting native cloud logs, and API integration to deliver threat
detection and configuration monitoring.
• Private cloud monitoring: Virtual Cisco Secure Cloud Analytics
sensor deployment to ingest network flow data, SPAN/mirror port
traffic, and NGFW log information. (In this book, we only focus on
public cloud monitoring.)
You can deploy either or both at the same time and review the configuration
and alerts from both in a single Secure Cloud Analytics web portal UI. The
web portal displays all sensors and monitored cloud deployments from the
same page, so you can quickly review the state of your monitoring.
Hivanetwork.com
Configure the additional projects to use a single service account.
2. In GCP, configure the additional projects to use the service account.
3. In GCP, enable flow logging and the Stackdriver monitoring API for
metrics gathering.
4. In the Secure Cloud Analytics web portal UI, upload the service
account’s JSON credentials.
If you have a high-throughput GCP environment, you can optionally
configure Pub/Sub for multiple projects to deliver flow log data to Secure
Cloud Analytics, as follows:
1. Determine if your deployment is high throughput.
2. Configure a Pub/Sub topic to ingest flow log data as well as a Pub/Sub
subscription for the topic to deliver the flow log data.
3. Configure additional Pub/Sub topics and subscriptions for the
additional projects.
Watchlist Configuration
Watchlists control whether or not traffic from a specific entity will generate
an alert. You can configure entries such that traffic involving those entities
always causes the system to generate an alert. You can also configure those
watchlist entries to expire after a configured period of time, at which point
traffic involving those entities no longer causes the system to generate an
alert. Figure 8-39 illustrates the alerts on the Secure Cloud dashboard.
Figure 8-39 Alerts on the Secure Cloud dashboard
Dashboard Overview
The Dashboard menu option presents several different ways to view your
network at a high level:
• The dashboard provides a summary of alerts, entities on your network,
and traffic statistics.
• The AWS visualizations present AWS-related spider graphs, with your
AWS resources, security groups, and IAM permissions as nodes.
• View the overall health of your network from the dashboard.
• View the open alerts and supporting observations and other context to
determine whether network behavior is malicious.
• View the models to detect historical patterns in entity, network, and
other related behavior over time.
• View reports in the Help menu to understand the breadth and depth of
traffic monitored by the system.
Figure 8-40 illustrates the Secure Cloud dashboard.
Figure 8-40 Secure Cloud dashboard
Hivanetwork.com
Figure 8-41 Capabilities of Duo Security
Zero-trust takes security beyond the corporate network perimeter, protecting
your data at every access attempt, from any device, anywhere. It’s the future
of information security, and Duo is your rock-solid foundation.
Types of 2FA
A number of different second factors that can be used to verify a user’s
identity. From passcodes to biometrics, the available options address a range
of use cases and protection levels:
• SMS 2FA: SMS two-factor authentication validates the identity of a
user by texting a security code to their mobile device. The user then
enters the code into the website or application to which they’re
authenticating.
• TOTP 2FA: The time-based one time password (TOTP) 2FA method
generates a key locally on the device a user is attempting to access.
The security key is generally a QR code that the user scans with their
mobile device to generate a series of numbers. The user then enters
those numbers into the website or application to gain access. The
passcodes generated by authenticators expire after a certain period of
time, and a new one will be generated the next time a user logs in to an
account. TOTP is part of the Open Authentication (OAuth) security
architecture.
• Push-based 2FA: Push-based 2FA improves on SMS and TOTP 2FA
by adding additional layers of security, while improving ease of use for
end users. Push-based 2FA confirms a user’s identity with multiple
factors of authentication that other methods cannot. Duo Security is the
leading provider of push-based 2FA.
• WebAuthn: Created by the FIDO (Fast IDentity Online) Alliance and
W3C, the Web Authentication API is a specification that enables
strong, public key cryptography registration and authentication.
WebAuthn (Web Authentication API) allows third parties like Duo to
tap into built-in capabilities on laptops, smartphones, and browsers,
letting users authenticate quickly and with the tools they already have
at their fingertips.
Duo Device Trust Monitor
With Duo, you can monitor the health of every device across your
organization in real time, whether it’s corporate-managed or not. With Duo’s
device trust features, you can customize access requirements at the device
level, and because it’s a cloud-based solution, you’ll stay ahead of the latest
security threats. Identify risky devices, enforce contextual access policies,
and report on device health using an agentless approach or by integrating
with your device management tools.
You can’t protect what you can’t see. Gaining visibility into devices is the
first step in establishing device trust, and it’s an essential aspect of a strong
zero-trust strategy. Duo provides visibility into every single device on your
network and enforces health checks at every single login attempt.
With Duo, you can verify device health before granting access, to prevent
exposing your applications to potential risk. Duo provides detailed
information about both corporate and unmanaged devices, so you can easily
spot security risks like out-of-date or jailbroken devices. Figure 8-43 shows
Duo Device Trust Monitor dashboard.
Figure 8-43 Duo Device Trust Monitor dashboard
Duo helps you spot potential risks so you can meet compliance and adjust
your access parameters for any situation. With powerful reporting capabilities
and an admin-friendly dashboard, Duo makes it easy to monitor your security
policies and spot anomalous login activity.
Duo Trust Monitor analyzes and models authentication telemetry in order to
highlight risk as well as adapt its understanding of normal user behavior.
Table 8-2 provides a sampling of some of the telemetry Duo Trust Monitor
considers.
Table 8-2 Sampling of Duo Trust Monitor’s Telemetry
Duo Trust Monitor may leverage up to 180 days’ worth of historical Duo data
to define a baseline. However, organizations don’t need this much data for
Duo Trust Monitor to be useful. We recommend customers enable the feature
after using Duo in their environment for at least six weeks.
Duo Trust Monitor uses a variety of tactics to build out a threat model. Duo
Trust Monitor evaluates the effect of each component over time and learns
which combinations provide the most security value.
Table 8-3 illustrates a sampling of some of the models present within the
feature.
Table 8-3 Duo Trust Monitor’s Models
Hivanetwork.com
Figure 8-44 Application selection while creating a risk profile
Step 4. Your next step is selecting the priority user groups. Highly
credentialed power users, contractors, and users in bypass mode are
often selected, but the exact configuration will vary by organizational
structure. We recommend selecting three to eight groups.
Figure 8-45 illustrates the user group selection while creating a risk
profile.
Figure 8-45 User group selection while creating a risk profile
Step 5. In this step of configuring the risk profile, you set trusted IPs or select
risky countries. Typical selections would be countries where your
organizations doesn’t do any business or have any users, meaning an
access attempt from those countries would warrant some suspicion.
For low-risk IPs, companies may enter corporate network blocks or
trusted IP ranges. To reiterate, this tool merely prioritizes anomalies;
events from a trusted network or country can still be surfaced in the
Security Events dashboard.
Figure 8-46 illustrates the trusted location and IP selection while
creating a risk profile.
Figure 8-46 Trusted location and IP selection while creating a risk
profile
Step 6. If you want Trust Monitor to surface non-authentication events that
may be considered high risk, such as when a Duo admin applies
bypass status to a user, enable that in this step.
Step 7. Review your application, group, location/IP, and non-authentication
event selections. If you need to make corrections, you can use the
Back to ... buttons to revisit each of the selection’s steps. If
everything looks okay, click Apply Configuration.
Hivanetwork.com
Services, and Google Cloud Platform), Duo’s VPN-less remote access proxy,
the Duo Network Gateway, can streamline and facilitate remote access in
your organization.
Summary
Securing the public cloud is an increasingly difficult challenge for businesses.
As a result, IT departments are searching for a cloud-delivered security
solution that provides sufficient end-user security.
Cisco Cloud Security products extend protection to all aspects of your
business. Cisco Umbrella helps secure cloud access, and Cisco Cloudlock
safeguards the use of SaaS applications.
In addition, Cisco Secure Cloud Analytics(Stealthwatch Cloud) monitors
your IaaS instances and alerts on suspicious activities. Cisco Cloud Security
products deliver a broad, effective security solution for your multicloud
world.