June 10, 2025

Network Access Manager made simple: Cisco Meraki Access Manager

Cisco has launched Meraki Access Manager, a new cloud-native way to control who and what connects to your network. Available today for Australian customers.

Why another Network Access Manager (NAC)?

Cisco Identity Services Engine (ISE) remains the gold standard for deep posture assessment, complex segmentation, and multi-vendor environments. But not every network needs that level of depth, or the infrastructure to support it.

For cloud-first organisations already using Cisco Meraki, there’s now a simpler alternative.

Meraki Access Manager is purpose-built for Meraki environments, delivering cloud-native network access control without the overhead of on-premises RADIUS (Remote Authentication Dial-In User Service) servers, PKI, or custom load-balancing. It offers a faster path to secure, identity-based access, right from your existing Meraki dashboard.

Cloud RADIUS in three clicks

Traditionally, organisations have used on-site RADIUS servers to verify who’s connecting to their network, determine what access they should have, and log their activity. This setup can require significant infrastructure, maintenance, and specialist skills.

With Meraki Access Manager all that work happens in the cloud, enabling you to authenticate, authorise, and account for users who connect to your network in just three clicks.

What it doesHow it works inside Meraki Access Manager
Authenticates users and devicesCloud-hosted RADIUS service evaluates each 802.1X or MAC Address Bypass (MAB) request
Enforces identity-based policyDynamically assigns VLAN, firewall group, or Security Group Tag (SGT) based on user/device identity
Integrates with Microsoft Entra IDPulls user and group context directly from Entra ID (formerly Azure Active Directory) Cisco Meraki documentation
Covers unmanaged and IoT endpointsUses MAC authentication bypass (MAB) or per-device Pre-Shared Key (PSK) for devices that can’t use 802.1X

Benefits

Architecture that’s built for Zero-Trust

Access Manager is built on a zero-trust framework. It works in three parts:

  1. Network devices for Meraki switches and access points forward 802.1X or MAB requests to the cloud.
  2. Identity integration for Services like Microsoft Entra ID provide user and group context for access decisions.
  3. Cloud-delivered Access Manager service to apply policy and instruct the switch/AP to permit, reject, or segment traffic.

This modern architecture eliminates the need for on-premises RADIUS servers, load balancers, and VPN tunnels, reducing capital and operational expenses.

Four reasons you should consider Meraki Access Manager

  1. Slash NAC ownership cost: Eliminate the need for on-premises hardware and ISE licensing, everything runs in the Meraki cloud.
  2. Deploy in hours: Quick set up of secure access policies. New branches or access points inherit the same policies automatically.
  3. Strengthen security posture: Granular micro-segmentation and per-device context reduce lateral movement.
  4. Future-ready by design: Stay current with automatic cloud updates. New features and hardware, including Wi-Fi 7, adopt existing policies with no rework.

Meraki Access Manager or Cisco ISE?

A side-by-side snapshot

Meraki Access ManagerCisco ISE
Ideal forCloud-first, Meraki-only networksLarge, regulated, multi-vendor networks
Deployment100% cloud-based via the Meraki dashboardOn-premises appliances or virtual machines (VM)
Identity sourcesMicrosoft Entra ID (Early Access)Any Identity Provider (IdP), Active Directory (AD), Lightweight Directory Access Protocol (LDAP), Security Assertion Markup Language (SAML), Open Authorisation (OAuth)
Posture and BYOD portalPlanned feature (roadmap)Full AnyConnect posture and web-authentication
SegmentationVLAN, limited Security Group Tag (SGT)Full TrustSec SGT and Security Group Access Control List (SGACL)
3rd-party integrationsPlanned feature (roadmap)Platform Exchange Grid (pxGrid) integration with Endpoint Detection and Response (EDR), Security Information and Event Management (SIEM), Mobile Device Management (MDM)
LicensingEarly Access free preview, details TBA (likely MR/MS Advantage tier)Essentials, Advantage, Premier tiers

Business impact for executives

Ready to test-drive Meraki Access Manager?

Data#3 can help ensure a smooth transition to Access Manager with our 3-step pilot:

  1. Opt-in to Organisation → Early Access → Access Manager in your Meraki dashboard.
  2. Book a consult with our team of Data#3 network architects to discuss your environment.
  3. Receive a no-cost plan – including template policies, certificate guidance, and go-live checklist.

Your network is only as strong as its weakest access point.

Let Data#3 show you how Meraki Access Manager delivers enterprise-grade control without enterprise-grade complexity. Contact the Data#3 Meraki team today.


Frequently asked questions

Does Meraki Access Manager work with Catalyst 9000 switches?

Not at this stage. Access Manager requires Meraki MS switches and MR access points.

Can I use identity providers like Okta or Google?

Currently, Access Manager supports Microsoft Entra ID during the Early Access (EA) phase. Support for other identity providers is on the roadmap.

What happens when general availability licensing begins?

Cisco will provide a grace period for organisations to adopt the required licence tier. Full licensing details will be announced closer to the general availability release.

Can Access Manager and Cisco ISE be used together?

Yes. You can still run Access Manager on Meraki-enabled sites while continuing to use Cisco ISE for data centres or other non-Meraki environments for even more advanced features.


Do you need the Enterprise or Advanced license to have this feature once it is out of public review?

You will need the Meraki Advanced License.


Early-Access Notice

Cisco Meraki Access Manager is currently in public preview. During this Early Access phase, no licensing is enforced. Licensing requirements for general availability will be announced closer to launch.

To opt-in, navigate to OrganisationEarly Access in your Meraki dashboard.

(Source: Cisco Meraki Documentation)