Trusted Network Connect

From Wikipedia, the free encyclopedia

Trusted Network Connect (TNC) is an open architecture for Network Access Control, promulgated by the Trusted Network Connect Work Group (TNC-WG) of the Trusted Computing Group (TCG).[1][2][3]

History[]

The TNC architecture was first introduced at the RSA Conference in 2005.[4] TNC was originally a network access control standard with a goal of multi-vendor endpoint policy enforcement.[5]

In 2009 TCG announced expanded specifications which extended the specifications to systems outside of the enterprise network.[6] Additional uses for TNC which have been reported include Industrial Control System (ICS), SCADA security,[7][8] and physical security.[9]

Specifications[]

Specifications introduced by the TNC Work Group:[10]

  • TNC Architecture for Interoperability
  • IF-IMC - Integrity Measurement Collector Interface
  • IF-IMV - Integrity Measurement Verifier Interface[11]
  • IF-TNCCS - Trusted Network Connect Client-Server Interface[12]
  • IF-M - Vendor-Specific IMC/IMV Messages Interface
  • IF-T - Network Authorization Transport Interface[13]
  • IF-PEP - Policy Enforcement Point Interface[14]
  • IF-MAP - Metadata Access Point Interface
  • CESP - Clientless Endpoint Support Profile
  • Federated TNC[6]

TNC Vendor Adoption[]

A partial list of vendors who have adopted TNC Standards:[15]

Also, networking by

TNC Customer Adoption[]

The U.S. Army has planned to use this technology to enhance the security of its computer networks.[16]

The South Carolina Department of Probation, Parole, and Pardon Services has tested a TNC-SCAP integration combination in a pilot program.[17]

See also[]

References[]

  1. ^ "Archived copy". Archived from the original on 2011-07-10. Retrieved 2010-10-14.CS1 maint: archived copy as title (link)
  2. ^ "Wireless Infrastructure Advice, Discussion, Community". Network Computing. Retrieved 2017-05-03.
  3. ^ "Archived copy" (PDF). Archived from the original (PDF) on 2011-07-13. Retrieved 2010-10-20.CS1 maint: archived copy as title (link)
  4. ^ [1]
  5. ^ Vijayan, Jaikumar (2005-05-09). "Vendor Group Adds Net Access Specs". Computerworld. Retrieved 2017-05-03.
  6. ^ a b "Trusted Computing Group Widens Security Specs Beyond Enterprise Networks". Darkreading.com. 18 May 2009. Retrieved 2017-05-03.
  7. ^ "Not your Father's Control System | Tofino Industrial Security Solution". Tofinosecurity.com. Retrieved 2017-05-03.
  8. ^ "Archived copy". Archived from the original on 2011-07-28. Retrieved 2010-09-13.CS1 maint: archived copy as title (link)
  9. ^ "Archived copy". Archived from the original on 2009-12-30. Retrieved 2010-10-14.CS1 maint: archived copy as title (link)
  10. ^ "Archived copy". Archived from the original on 2010-01-09. Retrieved 2010-09-15.CS1 maint: archived copy as title (link)
  11. ^ "Archived copy" (PDF). Archived from the original (PDF) on 2011-01-03. Retrieved 2010-10-14.CS1 maint: archived copy as title (link)
  12. ^ "TCG Trusted Network Connect : TNC IF-TNCCS: Protocol Bindings for SoH" (PDF). Opus1.com. Retrieved 2017-05-03.
  13. ^ "Archived copy" (PDF). Archived from the original (PDF) on 2011-09-28. Retrieved 2010-10-14.CS1 maint: archived copy as title (link)
  14. ^ "Archived copy" (PDF). Archived from the original (PDF) on 2011-09-30. Retrieved 2010-10-14.CS1 maint: archived copy as title (link)
  15. ^ [2] Archived 2011-07-16 at the Wayback Machine
  16. ^ "Archived copy" (PDF). Archived from the original (PDF) on 2006-10-03. Retrieved 2006-08-05.CS1 maint: archived copy as title (link)
  17. ^ Jackson, William (2010-09-28). "Speed of cybersecurity rises with combination of Trusted Network Connect and Security Content Automation Protocols". Fcw.com. Retrieved 2017-05-03.

Sources[]

External links[]

Retrieved from ""