New Release: Cisco Virtual Adaptive Security Appliance ASAv Out Now

For many of us, we have been waiting for Cisco to offer a fully virtualized ASA. This means taking the Cisco Adaptive Security Appliance and providing a virtualized offering like the ASA1000v however without the nexus requirements. I personally haven’t had much time to test it yet but plan to do so shortly and post my experience. Finally … a full blown virtual ASA is available.

Information about the release can be found HERE. Here is summary of the release. 
The Cisco Adaptive Security Virtual Appliance (ASAv) is a completely re-imagined virtual security solution that supports both the fabric based deployment with the Cisco Application Centric Infrastructure (ACI) and a traditional tiered deployment. The ASAv supports consistent, transparent security across physical, virtual, application-centric, and cloud environments.

Fully Integrated ACI Security
The ASAv has been fully and transparently integrated into the fabric of the next-generation ACI data center architecture. This approach removes the limitations of traditional network-oriented security solutions.

In the ACI topology-independent environment, ASAv services are managed as a pool of security resources. These resources can be selected and attached to specific applications or transactions to provide dynamic, scalable, policy-based security.

Fully Independent Solution
The ASAv brings full firewall functionality to virtualized environments to secure data center traffic and multi-tenant environments. Because it has been optimized for data center environments, the ASAv has been designed to work in multiple hypervisor environments and with multiple vSwitches. This reduces administrative overhead and helps increase flexibility and operational efficiency.

In either environment, the Cisco ASAv allows critical security to dynamically scale and protect as business demands change.

Benefits

  • Adaptable provisioning
  • Elastic scalability
  • Security and service virtualization
  • Independent operation
  • Flexible configuration and management

Management Options

The Cisco ASAv has a number of management options.

The Cisco Security Manager can set up, deploy, and manage both physical and virtual ASA devices, including the Cisco ASA 5500-X Series Next-Generation Firewall, and ASAv solutions.

For ACI deployments, the Cisco Application Policy Infrastructure Controller (APIC)provides a single point of control for both network and security management. It can provision ASAv security as a service, manage policy, and monitor the entire environment for a unified view of the entire distributed infrastructure.

2 thoughts on “New Release: Cisco Virtual Adaptive Security Appliance ASAv Out Now”

    1. Yes you can download and use via a trail as long as you have a cisco CCO account (cisco account that gives you access to download stuff). CCO accounts are free to create.

Leave a Reply

Your email address will not be published. Required fields are marked *

Time limit is exhausted. Please reload CAPTCHA.