Trusted Network Connect

From Wikipedia, the free encyclopedia

Trusted Network Connect (TNC) is an open architecture for Network Access Control, promulgated by the Trusted Network Connect Work Group (TNC-WG) of the Trusted Computing Group (TCG).[1][2][3]

History[edit]

The TNC architecture was first introduced at the RSA Conference in 2005.[4] TNC was originally a network access control standard with a goal of multi-vendor endpoint policy enforcement.[5]

In 2009 TCG announced expanded specifications which extended the specifications to systems outside of the enterprise network.[6] Additional uses for TNC which have been reported include Industrial Control System (ICS), SCADA security,[7][8] and physical security.[9]

Specifications[edit]

Specifications introduced by the TNC Work Group:[10]

  • TNC Architecture for Interoperability
  • IF-IMC - Integrity Measurement Collector Interface
  • IF-IMV - Integrity Measurement Verifier Interface[11]
  • IF-TNCCS - Trusted Network Connect Client-Server Interface[12]
  • IF-M - Vendor-Specific IMC/IMV Messages Interface
  • IF-T - Network Authorization Transport Interface[13]
  • IF-PEP - Policy Enforcement Point Interface[14]
  • IF-MAP - Metadata Access Point Interface
  • CESP - Clientless Endpoint Support Profile
  • Federated TNC[6]

TNC Vendor Adoption[edit]

A partial list of vendors who have adopted TNC Standards:[15]

Also, networking by

TNC Customer Adoption[edit]

The U.S. Army has planned to use this technology to enhance the security of its computer networks.[16]

The South Carolina Department of Probation, Parole, and Pardon Services has tested a TNC-SCAP integration combination in a pilot program.[17]

See also[edit]

References[edit]

  1. ^ ""Using Trusted Network Connect for NAC — FedTech Magazine" — FedTech Magazine". Archived from the original on 2011-07-10. Retrieved 2010-10-14.
  2. ^ "Wireless Infrastructure Advice, Discussion, Community". Network Computing. Retrieved 2017-05-03.
  3. ^ "Archived copy" (PDF). Archived from the original (PDF) on 2011-07-13. Retrieved 2010-10-20.{{cite web}}: CS1 maint: archived copy as title (link)
  4. ^ "'Trusted Network Connect' Puts Hardware Security Agent in Every PC - - - Informationweek". www.informationweek.com. Archived from the original on 4 September 2012. Retrieved 3 February 2022.
  5. ^ Vijayan, Jaikumar (2005-05-09). "Vendor Group Adds Net Access Specs". Computerworld. Retrieved 2017-05-03.
  6. ^ a b "Trusted Computing Group Widens Security Specs Beyond Enterprise Networks". Darkreading.com. 18 May 2009. Retrieved 2017-05-03.
  7. ^ "Not your Father's Control System | Tofino Industrial Security Solution". Tofinosecurity.com. Retrieved 2017-05-03.
  8. ^ "Securing SCADA and Control Networks". Archived from the original on 2011-07-28. Retrieved 2010-09-13.
  9. ^ "Hirsch Demonstrates Industry's First Standards-Based Network / Physical Access Control Enforcement Solution". Archived from the original on 2009-12-30. Retrieved 2010-10-14.
  10. ^ "Trusted Computing Group Continues to Extend TNC Specifications | Current Analysis". Archived from the original on 2010-01-09. Retrieved 2010-09-15.
  11. ^ "Archived copy" (PDF). Archived from the original (PDF) on 2011-01-03. Retrieved 2010-10-14.{{cite web}}: CS1 maint: archived copy as title (link)
  12. ^ "TCG Trusted Network Connect : TNC IF-TNCCS: Protocol Bindings for SoH" (PDF). Opus1.com. Retrieved 2017-05-03.
  13. ^ "Archived copy" (PDF). Archived from the original (PDF) on 2011-09-28. Retrieved 2010-10-14.{{cite web}}: CS1 maint: archived copy as title (link)
  14. ^ "Archived copy" (PDF). Archived from the original (PDF) on 2011-09-30. Retrieved 2010-10-14.{{cite web}}: CS1 maint: archived copy as title (link)
  15. ^ [1] Archived 2011-07-16 at the Wayback Machine
  16. ^ "Archived copy" (PDF). Archived from the original (PDF) on 2006-10-03. Retrieved 2006-08-05.{{cite web}}: CS1 maint: archived copy as title (link)
  17. ^ Jackson, William (2010-09-28). "Speed of cybersecurity rises with combination of Trusted Network Connect and Security Content Automation Protocols". Fcw.com. Retrieved 2017-05-03.

Sources[edit]

External links[edit]