Cisco Umbrella

Overall Rating

Avoid the aftermath with a before strategy. Cisco Umbrella is a cloud security platform that provides the first line of defense against internet threats wherever users go. Ctelecoms Managed service and support will help you to build the best security practices.

Your Users Internet Threats
Your users connect from many locations and devices. They no longer need the VPN to get work done — they use cloud services. What if you had a fast, easy way to protect users anywhere they access the internet? Threats continue to increase in sophistication but attackers often reuse the same infrastructure in multiple attacks — leaving cyber fingerprints. What if you could use those fingerprints to uncover attacks before they launch?
But the problem doesn't end there…
More of your branch offices connect directly to the internet instead of backhauling traffic to headquarters. You’re left with limited or zero visibility into the threats targeting these users. What if you could protect your branch offices without adding another appliance or deploying endpoint security? Your focus has been to reduce the time to detect and defend against malware. Has this made you more secure? You’re still flooded with infections despite your existing security. It’s not enough to wait for malware to reach your network or endpoints before you try to detect and stop them. What if you could identify and block threats earlier?

Cisco Umbrella is The Answer!

Without any delay or impact, Cisco Umbrella is designed to safeguard your users no matter where they are located and regardless of their devices. Proactively blocking malicious threats is now easy and affordable with Cisco Umbrella. Cut complexity, promote security against current and emerging threats, reduce risk exposure, and improve performance with Cisco Umbrella, the single cloud-delivered service that deploys easily and scales with your business.

To help organizations embrace direct internet access, in addition to DNS-layer security and interactive threat intelligence, Cisco Umbrella now includes secure web gateway, firewall, and cloud access security broker (CASB) functionality, plus integration with Cisco SD-WAN, delivered from a single cloud security service.

Umbrella’s Multiple Security Functions

Why Cisco Umbrella from Ctelecoms?

As a premier Cisco Partner in Saudi Arabia and leading provider of world-class Cisco Security Solutions, Ctelecoms has helped Saudi businesses of all sizes and industries connect to the internet with confidence. We’ve built a reputation on easy deployment and powerful protection anywhere users work. Cisco Umbrella offers you the best of both worlds:

Security Advantage

  • Unmatched visibility and threat protection
  • Block malware without latency
  • Reliable, high-performance security
  • Simple, flexible, and efficient management
  • No hardware to install or software to maintain

A Suitable Solution for All Businesses

From small businesses without dedicated security professionals to multinational enterprises with complex environments, Umbrella is designed to provide the feature-functionality needed for any business.

 

Enforcement built into the foundation of the internetCisco Umbrella uses the internet’s infrastructure to block malicious destinations before a connection is ever established. By delivering security from the cloud, not only do you save money, but we also provide more effective security.
Visibility into traffic both ON and OFF your networkYour users and apps have left the perimeter. Umbrella provides visibility into internet activity across all devices, over all ports, even when users are off your corporate network. You can even retain the logs forever.
Enterprise-wide deployment in minutesUmbrella is the simplest security you’ll ever deploy. There is no hardware to install or software to manually update, and the browser-based interface provides quick setup and ongoing management.
API-based integrations to the rest of your security stackUmbrella’s API enables you to integrate with your existing solutions to amplify protection. Automatically enrich the data in your SIEM, threat intelligence platform, or incident workflow to speed up investigation and response by security analysts.
DNS-layer SecurityUmbrella’s DNS-layer security provides the fastest, easiest way to improve your security. It helps improve security visibility, detect compromised systems, and protect your users on and off the network.
Secure Web GatewayUmbrella’s secure web gateway logs and inspects web traffic for full visibility, URL and application controls, and protection against malware.
FirewallUmbrella’s firewall logs all activity and blocks unwanted traffic using IP, port, and protocol rules.
Cloud Access Security BrokerUmbrella exposes shadow IT by providing the ability to detect and report on cloud applications in use across your organization.
Interactive Threat IntelligenceOur unique view of the internet gives us unprecedented insight into malicious domains, IPs, and URLs.
Integration with SD WANThe Umbrella and Cisco SD WAN integration deploys easily across your network for powerful cloud security and protection against internet threats. Our integrated approach secures cloud access and efficiently protects your branch users, connected devices, and app usage from all direct internet access breakouts.
Resource Name  Resource URL
Cisco Umbrella Investigate Overview  https://www.youtube.com/watch?v=OFX-Gvdjgu4
Cisco Umbrella Package Comparison  https://learn-umbrella.cisco.com/datasheets/umbrella-package-comparison 
Extend Threat Protection  https://learn-umbrella.cisco.com/solution-briefs/extend-threat-protection 

Absolutely!

• Umbrella is built into the foundation of the internet and blocks requests to malicious and unwanted destinations before a connection is even established. So you can stop threats from ever reaching your network or endpoints, and you can contain command & control callbacks from already infected devices to prevent data exfiltration.

• The data and apps that your users and devices access are protected by extension.

No, Umbrella doesn’t host DNS records or protect your publicly accessible infrastructure that rely on DNS name servers being available.

There are authoritative and recursive DNS services, which are different, but complementary.

• Authoritative name servers host the information (i.e. domain name maps to IP address) that recursive DNS services resolve and send back for everything on the internet.

• Umbrella provides a recursive DNS service for just your users and devices, which is likely provided by your ISP(s) today, but only Umbrella delivers secure connectivity.

The Umbrella connector → the Umbrella virtual appliance.

• Deploy our connector in your Active Directory (AD) environment along with the Umbrella virtual appliance, and you can use your AD group, user, and computer identities for more granular policy enforcement and threat visibility.

Rating and reviews

Rating Snapshots

5
4
3
2
1

Averge Customer Ratings

Overall Rating: 0