Cisco Umbrella: DNS Security Advantage Package
Stop threats at the earliest possible point


Cisco Umbrella: DNS Security Advantage package


Stop threats at the earliest possible point



DNS-layer security used by hundreds of millions globally

Every day, Cisco Umbrella powers a secure, reliable, and fast internet experience to hundreds of millions of global users. By enforcing security at the DNS layer, Umbrella blocks requests to malicious domains before a connection is even made, effectively stopping threats in their tracks.

Umbrella DNS security resolves pressing issues

Get the tools to address the most pressing cybersecurity issues instantly with the Umbrella DNS Security Advantage package.
These issues include:


Malware and
ransomware

Gaps in visibility and coverage

Complexity of security tools

Limited security
resources

DNS Advantage Graphic

Stop threats before they hit your network or endpoints

Most companies leave their DNS resolution up to their ISP. However, as more organizations adopt direct-to-internet connections that bypass VPNs, a DNS blind spot is created. With Umbrella DNS security, DNS requests precede the IP connection, enabling the DNS to log requested domains regardless of the port or protocol. Umbrella can then block requests to malware, ransomware, phishing attempts, and botnets before a connection is even established.

Enhanced protection for a remote workforce

Deploy Umbrella and gain a new layer of protection in mere minutes, reduce bandwidth costs and simplify security management. The Umbrella APIs enables other security solutions to leverage Umbrella’s capabilities such as identifying risky destinations and blocking them. This means you’ll benefit from extended mitigation everywhere, no matter where users are logging in.

Cisco Umbrella DNS Security Essentials

DNS Security Advantage: Key features

  • Use the Investigate web console for interactive threat intel access and the on-demand enrichment API to integrate intelligence into other systems
  • Discover and block shadow IT (based on domains) with the App Discovery report
  • Proxy and decrypt risky domains for deeper inspection of URLs and files
  • Enable web filtering using 85+ domain content categories
  • Create custom allow and block lists
  • Protect mobile and roaming users who are off network

Keep your organization protected

With Cisco Umbrella, organizations benefit through:


Increased transparency

Don't leave your DNS resolution to your ISP. This can lead to a huge blind spot as more and more users bypass the VPN and connect directly to the internet. By monitoring DNS requests, Umbrella can easily increase visibility and detect systems that have been compromised.

Dynamic threat detection

Leveraging threat intelligence from Cisco Talos, Umbrella proactively identifies and blocks requests to risky domains, IP addresses, URLs, and files. This advanced intelligence allows organizations to better protect critical infrastructure from the newest threats without delay or performance impact.

Quick implementation

Cisco Umbrella is simple to deploy and maintain. Integrations are a breeze through its multiple APIs. And since Umbrella stops threats at the earliest possible point, you will notice a dramatic reduction in the number of infections and alerts you need to remediate.

Umbrella and SD-WAN

Umbrella deploys instantly across your SD-WAN, providing you with unmatched web and DNS-layer protection against threats - no matter if users are logging in from their home offices, a coffee shop, or anywhere in between.

The Cisco Umbrella advantage

Umbrella processes more than 620 billion requests for more than 20,000 businesses every day. Powered by the intelligence of Cisco Talos, the world’s largest non-governmental threat intelligence network, Umbrella delivers unmatched visibility into DNS activity worldwide.

By leveraging Cisco Umbrella API’s organizations can easily generate integration and orchestration workflows. Our rich collection of API’s make it simple for you to aggregate Umbrella’s industry leading intelligence with other intelligence sources to enhance your security posture.

On-network deployment: Any network device (e.g. router, DHCP server) can be used to connect to Umbrella. Simply redirect your DNS to Umbrella’s IP address. That’s it. You can also leverage your existing Cisco footprint - Cisco AnyConnect, Cisco routers (ISR 1K and 4K series), Cisco Wireless LAN Controllers, and Meraki MR/MX - to provision thousands of network devices and laptops in minutes.

Off-network deployment: Cisco Umbrella protects Windows, MacOS, iOS, Chrome OS, and Android devices outside the network security perimeter - without sacrificing performance.

Try Cisco Umbrella DNS security


Umbrella simplifies your organization's security, allowing you to focus on your business instead of worrying about security. After implementation, 78% of customers see value in a week or less, and more than half of customers report reduced malware by 50% or higher.


נשמח לענות ולסייע בכל שאלה!

צרו איתנו קשר עוד היום להצעות מחיר משתלמות במיוחד