Home Blog Tap into the security functions of Cisco Umbrella

Tap into the security functions of Cisco Umbrella

 2020/12/27   IT & Cyber-Security Solutions   1636 visit(s)

Ctelecoms_Character    
 By:Ctelecoms

 Ctelecoms

Security_Functions_of_Cisco_Umbella
Cisco Umbrella is a cloud security platform that provides the first line of defense against internet threats wherever users go. Built into the foundation of the internet, Umbrella uses the internet's infrastructure to block malicious destinations before a connection is even established. By delivering security from the cloud, you not only save money, but also provide more effective security.

What makes Umbrella a secure fit for all businesses?

Cisco Umbrella packages are designed to provide the feature-functionality needed for any business. From small businesses without dedicated security professionals to multinational enterprises with complex environments, Umbrella offers three primary packages that provide increasingly more sophisticated capabilities for increased flexibility, visibility, and control, no matter where users go, what device they use and what network they connect to.

Security functions of Cisco Umbrella

DNS-layer security

Umbrella’s DNS-layer security provides the fastest, easiest way to improve your security. It helps improve security visibility, detect compromised systems, and protect your users on and off the network by stopping threats over any port or protocol before they reach your network or endpoints.

Secure web gateway

Umbrella’s secure web gateway logs and inspects web traffic for full visibility, URL and application controls, and protection against malware. Use IPsec tunnels, PAC files, or proxy chaining to forward traffic to our cloud-based proxy to enforce acceptable use policies and block advanced threats.

Firewall

Umbrella’s firewall logs all activity and blocks unwanted traffic using IP, port, and protocol rules. To forward traffic, simply configure an IPsec tunnel from any network device. As new tunnels are created, policies are automatically applied for easy setup and consistent enforcement everywhere.

Cloud access security broker

Umbrella exposes shadow IT by providing the ability to detect and report on cloud applications in use across your organization. For discovered apps, view details on the risk level and block or control usage to better manage cloud adoption and reduce risk.

Interactive threat intelligence

Our unique view of the internet gives us unprecedented insight into malicious domains, IPs, and URLs. Available via a console and API, Umbrella Investigate provides real-time context on malware, phishing, botnets, trojans and other threats enabling faster incident investigation and response.

Integration with SD WAN

The Umbrella and Cisco SD WAN integration deploys easily across your network for powerful cloud security and protection against internet threats. Our integrated approach secures cloud access and efficiently protects your branch users, connected devices, and app usage from all direct internet access breakouts.

Ready to try Cisco Umbrella?

As a strategic Cisco partner in Saudi Arabia (Jeddah, Riadh and Western KSA), Ctelecoms is always there to help Saudi businesses and organizations experience the robust security of Cisco Umbrella solution. Claim your free Umbrella trial from Ctelecoms today.





Search the Blog

Subscribe Blog

Solutions

security-icon

IT & Cyber-Security Solutions

Best-in-class cyber security solutions to ...

microsoft-icon

Microsoft Cloud Solutions

Explore Ctelecoms extensive selection of ...

capling-icon

Datacenter Solutions

Solve issues, streamline operations, promote ...

backup-icon

Cloud Backup & Disaster Recovery Solutions

Keep your data, apps, emails and operations ...

capling-icon

Computing & Hyper-converged Infrastructure Solutions

Take your IT infrastructure to the next level ...

networking-icon

Unified Communications & Networking Solutions

Ensure you are securely connected with all ...

meraki-icon

Meraki Networking Solutions

Quickly deploy a reliable, secure, cloud-managed ...